ory-client 0.2.0.alpha28 → 0.2.0.alpha29
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +4 -4
- data/Gemfile.lock +1 -1
- data/README.md +90 -95
- data/docs/{AcceptOAuth2ConsentRequest.md → AcceptConsentRequest.md} +3 -3
- data/docs/{AcceptOAuth2LoginRequest.md → AcceptLoginRequest.md} +2 -2
- data/docs/AdminApi.md +2093 -15
- data/docs/{SuccessfulOAuth2RequestResponse.md → CompletedRequest.md} +2 -2
- data/docs/{OAuth2ConsentRequest.md → ConsentRequest.md} +3 -3
- data/docs/{AcceptOAuth2ConsentRequestSession.md → ConsentRequestSession.md} +2 -2
- data/docs/CreateProjectApiKeyRequest.md +18 -0
- data/docs/FlushInactiveOAuth2TokensRequest.md +18 -0
- data/docs/FlushLoginConsentRequest.md +18 -0
- data/docs/GenericError.md +1 -1
- data/docs/{JsonWebKey.md → JSONWebKey.md} +2 -2
- data/docs/JSONWebKeySet.md +18 -0
- data/docs/JsonError.md +7 -1
- data/docs/{AdminCreateJsonWebKeySetBody.md → JsonWebKeySetGeneratorRequest.md} +2 -2
- data/docs/{OAuth2LoginRequest.md → LoginRequest.md} +3 -3
- data/docs/{OAuth2LogoutRequest.md → LogoutRequest.md} +2 -2
- data/docs/ManagedIdentitySchema.md +1 -1
- data/docs/NormalizedProject.md +1 -1
- data/docs/NormalizedProjectRevision.md +25 -25
- data/docs/NormalizedProjectRevisionHook.md +4 -2
- data/docs/NormalizedProjectRevisionIdentitySchema.md +2 -2
- data/docs/NormalizedProjectRevisionThirdPartyProvider.md +1 -1
- data/docs/OAuth2Client.md +2 -26
- data/docs/{IntrospectedOAuth2Token.md → OAuth2TokenIntrospection.md} +2 -2
- data/docs/Oauth2TokenResponse.md +28 -0
- data/docs/{OAuth2TokenResponse.md → OauthTokenResponse.md} +2 -2
- data/docs/{OAuth2ConsentRequestOpenIDConnectContext.md → OpenIDConnectContext.md} +2 -2
- data/docs/Pagination.md +0 -4
- data/docs/PatchDocument.md +24 -0
- data/docs/{PreviousOAuth2ConsentSession.md → PreviousConsentSession.md} +4 -4
- data/docs/Project.md +2 -2
- data/docs/{ApiToken.md → ProjectApiKey.md} +5 -5
- data/docs/ProjectHost.md +2 -2
- data/docs/ProjectInvite.md +3 -3
- data/docs/ProjectMetadata.md +1 -1
- data/docs/PublicApi.md +738 -0
- data/docs/RefreshTokenHookRequest.md +0 -4
- data/docs/RefreshTokenHookResponse.md +1 -1
- data/docs/{RejectOAuth2Request.md → RejectRequest.md} +2 -2
- data/docs/{HandledOAuth2LoginRequest.md → RequestWasHandledResponse.md} +2 -2
- data/docs/Subscription.md +1 -1
- data/docs/{AdminTrustOAuth2JwtGrantIssuerBody.md → TrustJwtGrantIssuerBody.md} +3 -3
- data/docs/{TrustedOAuth2JwtGrantJsonWebKey.md → TrustedJsonWebKey.md} +2 -2
- data/docs/{TrustedOAuth2JwtGrantIssuer.md → TrustedJwtGrantIssuer.md} +3 -3
- data/docs/{OidcUserInfo.md → UserinfoResponse.md} +2 -2
- data/docs/V0alpha2Api.md +384 -3154
- data/docs/{OidcConfiguration.md → WellKnown.md} +2 -6
- data/lib/ory-client/api/admin_api.rb +2108 -14
- data/lib/ory-client/api/metadata_api.rb +1 -1
- data/lib/ory-client/api/public_api.rb +723 -0
- data/lib/ory-client/api/read_api.rb +1 -1
- data/lib/ory-client/api/v0alpha2_api.rb +349 -2964
- data/lib/ory-client/api/write_api.rb +1 -1
- data/lib/ory-client/api_client.rb +1 -1
- data/lib/ory-client/api_error.rb +1 -1
- data/lib/ory-client/configuration.rb +1 -8
- data/lib/ory-client/models/{accept_o_auth2_consent_request.rb → accept_consent_request.rb} +5 -5
- data/lib/ory-client/models/{accept_o_auth2_login_request.rb → accept_login_request.rb} +4 -4
- data/lib/ory-client/models/active_project.rb +1 -1
- data/lib/ory-client/models/admin_create_identity_body.rb +1 -1
- data/lib/ory-client/models/admin_create_identity_import_credentials_oidc.rb +1 -1
- data/lib/ory-client/models/admin_create_identity_import_credentials_oidc_config.rb +1 -1
- data/lib/ory-client/models/admin_create_identity_import_credentials_oidc_provider.rb +1 -1
- data/lib/ory-client/models/admin_create_identity_import_credentials_password.rb +1 -1
- data/lib/ory-client/models/admin_create_identity_import_credentials_password_config.rb +1 -1
- data/lib/ory-client/models/admin_create_self_service_recovery_link_body.rb +1 -1
- data/lib/ory-client/models/admin_identity_import_credentials.rb +1 -1
- data/lib/ory-client/models/admin_update_identity_body.rb +1 -1
- data/lib/ory-client/models/authenticator_assurance_level.rb +1 -1
- data/lib/ory-client/models/cloud_account.rb +1 -1
- data/lib/ory-client/models/cname_settings.rb +1 -1
- data/lib/ory-client/models/{successful_o_auth2_request_response.rb → completed_request.rb} +4 -4
- data/lib/ory-client/models/{o_auth2_consent_request.rb → consent_request.rb} +5 -5
- data/lib/ory-client/models/{accept_o_auth2_consent_request_session.rb → consent_request_session.rb} +4 -4
- data/lib/ory-client/models/create_custom_hostname_body.rb +1 -1
- data/lib/ory-client/models/{headers.rb → create_project_api_key_request.rb} +17 -14
- data/lib/ory-client/models/create_project_body.rb +1 -1
- data/lib/ory-client/models/create_subscription_payload.rb +1 -1
- data/lib/ory-client/models/error_authenticator_assurance_level_not_satisfied.rb +1 -1
- data/lib/ory-client/models/expand_tree.rb +1 -1
- data/lib/ory-client/models/{handled_o_auth2_logout_request.rb → flush_inactive_o_auth2_tokens_request.rb} +12 -17
- data/lib/ory-client/models/{handled_o_auth2_consent_request.rb → flush_login_consent_request.rb} +12 -17
- data/lib/ory-client/models/generic_error.rb +4 -5
- data/lib/ory-client/models/generic_error_content.rb +1 -1
- data/lib/ory-client/models/get_check_response.rb +1 -1
- data/lib/ory-client/models/get_managed_identity_schema_location.rb +1 -1
- data/lib/ory-client/models/get_relation_tuples_response.rb +1 -1
- data/lib/ory-client/models/get_version200_response.rb +1 -1
- data/lib/ory-client/models/health_not_ready_status.rb +1 -1
- data/lib/ory-client/models/health_status.rb +1 -1
- data/lib/ory-client/models/identity.rb +1 -1
- data/lib/ory-client/models/identity_credentials.rb +1 -1
- data/lib/ory-client/models/identity_credentials_oidc.rb +1 -1
- data/lib/ory-client/models/identity_credentials_oidc_provider.rb +1 -1
- data/lib/ory-client/models/identity_credentials_password.rb +1 -1
- data/lib/ory-client/models/identity_credentials_type.rb +1 -1
- data/lib/ory-client/models/identity_schema_container.rb +1 -1
- data/lib/ory-client/models/identity_schema_preset.rb +1 -1
- data/lib/ory-client/models/identity_state.rb +1 -1
- data/lib/ory-client/models/invite_payload.rb +1 -1
- data/lib/ory-client/models/is_owner_for_project_by_slug.rb +1 -1
- data/lib/ory-client/models/is_owner_for_project_by_slug_payload.rb +1 -1
- data/lib/ory-client/models/is_ready200_response.rb +1 -1
- data/lib/ory-client/models/is_ready503_response.rb +1 -1
- data/lib/ory-client/models/json_error.rb +35 -5
- data/lib/ory-client/models/json_patch.rb +1 -1
- data/lib/ory-client/models/json_web_key.rb +5 -4
- data/lib/ory-client/models/json_web_key_set.rb +6 -6
- data/lib/ory-client/models/{admin_create_json_web_key_set_body.rb → json_web_key_set_generator_request.rb} +4 -4
- data/lib/ory-client/models/keto_namespace.rb +1 -1
- data/lib/ory-client/models/{o_auth2_login_request.rb → login_request.rb} +5 -5
- data/lib/ory-client/models/{o_auth2_logout_request.rb → logout_request.rb} +4 -4
- data/lib/ory-client/models/managed_identity_schema.rb +2 -1
- data/lib/ory-client/models/managed_identity_schema_validation_result.rb +1 -1
- data/lib/ory-client/models/needs_privileged_session_error.rb +1 -1
- data/lib/ory-client/models/normalized_project.rb +2 -1
- data/lib/ory-client/models/normalized_project_revision.rb +35 -21
- data/lib/ory-client/models/normalized_project_revision_hook.rb +14 -2
- data/lib/ory-client/models/normalized_project_revision_identity_schema.rb +3 -1
- data/lib/ory-client/models/normalized_project_revision_third_party_provider.rb +2 -1
- data/lib/ory-client/models/null_plan.rb +1 -1
- data/lib/ory-client/models/o_auth2_client.rb +13 -320
- data/lib/ory-client/models/{introspected_o_auth2_token.rb → o_auth2_token_introspection.rb} +5 -5
- data/lib/ory-client/models/{o_auth2_consent_session_expires_at.rb → oauth2_token_response.rb} +35 -25
- data/lib/ory-client/models/{o_auth2_token_response.rb → oauth_token_response.rb} +5 -5
- data/lib/ory-client/models/{o_auth2_consent_request_open_id_connect_context.rb → open_id_connect_context.rb} +4 -4
- data/lib/ory-client/models/pagination.rb +2 -56
- data/lib/ory-client/models/patch_delta.rb +1 -1
- data/lib/ory-client/models/{pagination_headers.rb → patch_document.rb} +50 -19
- data/lib/ory-client/models/{previous_o_auth2_consent_session.rb → previous_consent_session.rb} +6 -6
- data/lib/ory-client/models/project.rb +3 -1
- data/lib/ory-client/models/{api_token.rb → project_api_key.rb} +7 -4
- data/lib/ory-client/models/project_host.rb +3 -1
- data/lib/ory-client/models/project_invite.rb +4 -1
- data/lib/ory-client/models/project_metadata.rb +2 -1
- data/lib/ory-client/models/project_service_identity.rb +1 -1
- data/lib/ory-client/models/project_service_o_auth2.rb +1 -1
- data/lib/ory-client/models/project_service_permission.rb +1 -1
- data/lib/ory-client/models/project_services.rb +1 -1
- data/lib/ory-client/models/provision_mock_subscription_payload.rb +1 -1
- data/lib/ory-client/models/quota_custom_domains.rb +1 -1
- data/lib/ory-client/models/quota_project_member_seats.rb +1 -1
- data/lib/ory-client/models/recovery_address.rb +1 -1
- data/lib/ory-client/models/refresh_token_hook_request.rb +2 -20
- data/lib/ory-client/models/refresh_token_hook_response.rb +2 -2
- data/lib/ory-client/models/{reject_o_auth2_request.rb → reject_request.rb} +4 -4
- data/lib/ory-client/models/relation_query.rb +1 -1
- data/lib/ory-client/models/relation_tuple.rb +1 -1
- data/lib/ory-client/models/{handled_o_auth2_login_request.rb → request_was_handled_response.rb} +4 -4
- data/lib/ory-client/models/revoked_sessions.rb +1 -1
- data/lib/ory-client/models/schema_patch.rb +1 -1
- data/lib/ory-client/models/self_service_browser_location_change_required_error.rb +1 -1
- data/lib/ory-client/models/self_service_error.rb +1 -1
- data/lib/ory-client/models/self_service_flow_expired_error.rb +1 -1
- data/lib/ory-client/models/self_service_login_flow.rb +1 -1
- data/lib/ory-client/models/self_service_logout_url.rb +1 -1
- data/lib/ory-client/models/self_service_recovery_flow.rb +1 -1
- data/lib/ory-client/models/self_service_recovery_flow_state.rb +1 -1
- data/lib/ory-client/models/self_service_recovery_link.rb +1 -1
- data/lib/ory-client/models/self_service_registration_flow.rb +1 -1
- data/lib/ory-client/models/self_service_settings_flow.rb +1 -1
- data/lib/ory-client/models/self_service_settings_flow_state.rb +1 -1
- data/lib/ory-client/models/self_service_verification_flow.rb +1 -1
- data/lib/ory-client/models/self_service_verification_flow_state.rb +1 -1
- data/lib/ory-client/models/session.rb +1 -1
- data/lib/ory-client/models/session_authentication_method.rb +1 -1
- data/lib/ory-client/models/session_device.rb +1 -1
- data/lib/ory-client/models/settings_profile_form_config.rb +1 -1
- data/lib/ory-client/models/stripe_customer_response.rb +1 -1
- data/lib/ory-client/models/subject_set.rb +1 -1
- data/lib/ory-client/models/submit_self_service_flow_with_web_authn_registration_method.rb +1 -1
- data/lib/ory-client/models/submit_self_service_login_flow_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_login_flow_with_lookup_secret_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_login_flow_with_oidc_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_login_flow_with_password_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_login_flow_with_totp_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_login_flow_with_web_authn_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_logout_flow_without_browser_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_recovery_flow_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_recovery_flow_with_link_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_registration_flow_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_registration_flow_with_oidc_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_registration_flow_with_password_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_registration_flow_with_web_authn_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_settings_flow_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_settings_flow_with_lookup_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_settings_flow_with_oidc_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_settings_flow_with_password_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_settings_flow_with_profile_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_settings_flow_with_totp_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_settings_flow_with_web_authn_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_verification_flow_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_verification_flow_with_link_method_body.rb +1 -1
- data/lib/ory-client/models/subscription.rb +2 -1
- data/lib/ory-client/models/successful_project_update.rb +1 -1
- data/lib/ory-client/models/successful_self_service_login_without_browser.rb +1 -1
- data/lib/ory-client/models/successful_self_service_registration_without_browser.rb +1 -1
- data/lib/ory-client/models/token_pagination.rb +1 -1
- data/lib/ory-client/models/token_pagination_headers.rb +1 -1
- data/lib/ory-client/models/{admin_trust_o_auth2_jwt_grant_issuer_body.rb → trust_jwt_grant_issuer_body.rb} +5 -5
- data/lib/ory-client/models/{trusted_o_auth2_jwt_grant_json_web_key.rb → trusted_json_web_key.rb} +4 -4
- data/lib/ory-client/models/{trusted_o_auth2_jwt_grant_issuer.rb → trusted_jwt_grant_issuer.rb} +5 -5
- data/lib/ory-client/models/ui_container.rb +1 -1
- data/lib/ory-client/models/ui_node.rb +1 -1
- data/lib/ory-client/models/ui_node_anchor_attributes.rb +1 -1
- data/lib/ory-client/models/ui_node_attributes.rb +1 -1
- data/lib/ory-client/models/ui_node_image_attributes.rb +1 -1
- data/lib/ory-client/models/ui_node_input_attributes.rb +13 -1
- data/lib/ory-client/models/ui_node_meta.rb +1 -1
- data/lib/ory-client/models/ui_node_script_attributes.rb +1 -1
- data/lib/ory-client/models/ui_node_text_attributes.rb +1 -1
- data/lib/ory-client/models/ui_text.rb +1 -1
- data/lib/ory-client/models/update_custom_hostname_body.rb +1 -1
- data/lib/ory-client/models/update_project.rb +1 -1
- data/lib/ory-client/models/update_subscription_payload.rb +1 -1
- data/lib/ory-client/models/{oidc_user_info.rb → userinfo_response.rb} +4 -4
- data/lib/ory-client/models/verifiable_identity_address.rb +1 -1
- data/lib/ory-client/models/version.rb +1 -1
- data/lib/ory-client/models/warning.rb +1 -1
- data/lib/ory-client/models/{oidc_configuration.rb → well_known.rb} +6 -40
- data/lib/ory-client/version.rb +2 -2
- data/lib/ory-client.rb +29 -33
- data/ory-client.gemspec +1 -1
- data/spec/api/admin_api_spec.rb +400 -5
- data/spec/api/metadata_api_spec.rb +1 -1
- data/spec/api/public_api_spec.rb +167 -0
- data/spec/api/read_api_spec.rb +1 -1
- data/spec/api/v0alpha2_api_spec.rb +38 -529
- data/spec/api/write_api_spec.rb +1 -1
- data/spec/api_client_spec.rb +1 -1
- data/spec/configuration_spec.rb +1 -1
- data/spec/models/{accept_o_auth2_consent_request_spec.rb → accept_consent_request_spec.rb} +7 -7
- data/spec/models/{accept_o_auth2_login_request_spec.rb → accept_login_request_spec.rb} +7 -7
- data/spec/models/active_project_spec.rb +1 -1
- data/spec/models/admin_create_identity_body_spec.rb +1 -1
- data/spec/models/admin_create_identity_import_credentials_oidc_config_spec.rb +1 -1
- data/spec/models/admin_create_identity_import_credentials_oidc_provider_spec.rb +1 -1
- data/spec/models/admin_create_identity_import_credentials_oidc_spec.rb +1 -1
- data/spec/models/admin_create_identity_import_credentials_password_config_spec.rb +1 -1
- data/spec/models/admin_create_identity_import_credentials_password_spec.rb +1 -1
- data/spec/models/admin_create_self_service_recovery_link_body_spec.rb +1 -1
- data/spec/models/admin_identity_import_credentials_spec.rb +1 -1
- data/spec/models/admin_update_identity_body_spec.rb +1 -1
- data/spec/models/authenticator_assurance_level_spec.rb +1 -1
- data/spec/models/cloud_account_spec.rb +1 -1
- data/spec/models/cname_settings_spec.rb +1 -1
- data/spec/models/{handled_o_auth2_logout_request_spec.rb → completed_request_spec.rb} +7 -7
- data/spec/models/{accept_o_auth2_consent_request_session_spec.rb → consent_request_session_spec.rb} +7 -7
- data/spec/models/{o_auth2_consent_request_spec.rb → consent_request_spec.rb} +7 -7
- data/spec/models/create_custom_hostname_body_spec.rb +1 -1
- data/spec/models/{handled_o_auth2_consent_request_spec.rb → create_project_api_key_request_spec.rb} +8 -8
- data/spec/models/create_project_body_spec.rb +1 -1
- data/spec/models/create_subscription_payload_spec.rb +1 -1
- data/spec/models/error_authenticator_assurance_level_not_satisfied_spec.rb +1 -1
- data/spec/models/expand_tree_spec.rb +1 -1
- data/spec/models/flush_inactive_o_auth2_tokens_request_spec.rb +34 -0
- data/spec/models/{headers_spec.rb → flush_login_consent_request_spec.rb} +8 -8
- data/spec/models/generic_error_content_spec.rb +1 -1
- data/spec/models/generic_error_spec.rb +1 -1
- data/spec/models/get_check_response_spec.rb +1 -1
- data/spec/models/get_managed_identity_schema_location_spec.rb +1 -1
- data/spec/models/get_relation_tuples_response_spec.rb +1 -1
- data/spec/models/get_version200_response_spec.rb +1 -1
- data/spec/models/health_not_ready_status_spec.rb +1 -1
- data/spec/models/health_status_spec.rb +1 -1
- data/spec/models/identity_credentials_oidc_provider_spec.rb +1 -1
- data/spec/models/identity_credentials_oidc_spec.rb +1 -1
- data/spec/models/identity_credentials_password_spec.rb +1 -1
- data/spec/models/identity_credentials_spec.rb +1 -1
- data/spec/models/identity_credentials_type_spec.rb +1 -1
- data/spec/models/identity_schema_container_spec.rb +1 -1
- data/spec/models/identity_schema_preset_spec.rb +1 -1
- data/spec/models/identity_spec.rb +1 -1
- data/spec/models/identity_state_spec.rb +1 -1
- data/spec/models/invite_payload_spec.rb +1 -1
- data/spec/models/is_owner_for_project_by_slug_payload_spec.rb +1 -1
- data/spec/models/is_owner_for_project_by_slug_spec.rb +1 -1
- data/spec/models/is_ready200_response_spec.rb +1 -1
- data/spec/models/is_ready503_response_spec.rb +1 -1
- data/spec/models/json_error_spec.rb +19 -1
- data/spec/models/json_patch_spec.rb +1 -1
- data/spec/models/{admin_create_json_web_key_set_body_spec.rb → json_web_key_set_generator_request_spec.rb} +7 -7
- data/spec/models/json_web_key_set_spec.rb +7 -7
- data/spec/models/json_web_key_spec.rb +7 -7
- data/spec/models/keto_namespace_spec.rb +1 -1
- data/spec/models/{o_auth2_login_request_spec.rb → login_request_spec.rb} +7 -7
- data/spec/models/{o_auth2_logout_request_spec.rb → logout_request_spec.rb} +7 -7
- data/spec/models/managed_identity_schema_spec.rb +1 -1
- data/spec/models/managed_identity_schema_validation_result_spec.rb +1 -1
- data/spec/models/needs_privileged_session_error_spec.rb +1 -1
- data/spec/models/normalized_project_revision_hook_spec.rb +7 -1
- data/spec/models/normalized_project_revision_identity_schema_spec.rb +1 -1
- data/spec/models/normalized_project_revision_spec.rb +1 -1
- data/spec/models/normalized_project_revision_third_party_provider_spec.rb +1 -1
- data/spec/models/normalized_project_spec.rb +1 -1
- data/spec/models/null_plan_spec.rb +1 -1
- data/spec/models/o_auth2_client_spec.rb +1 -73
- data/spec/models/{introspected_o_auth2_token_spec.rb → o_auth2_token_introspection_spec.rb} +7 -7
- data/spec/models/{o_auth2_token_response_spec.rb → oauth2_token_response_spec.rb} +7 -7
- data/spec/models/{o_auth2_consent_session_expires_at_spec.rb → oauth_token_response_spec.rb} +16 -10
- data/spec/models/{o_auth2_consent_request_open_id_connect_context_spec.rb → open_id_connect_context_spec.rb} +7 -7
- data/spec/models/pagination_spec.rb +1 -13
- data/spec/models/patch_delta_spec.rb +1 -1
- data/spec/models/{o_auth2_api_error_spec.rb → patch_document_spec.rb} +11 -11
- data/spec/models/{previous_o_auth2_consent_session_spec.rb → previous_consent_session_spec.rb} +7 -7
- data/spec/models/{api_token_spec.rb → project_api_key_spec.rb} +7 -7
- data/spec/models/project_host_spec.rb +1 -1
- data/spec/models/project_invite_spec.rb +1 -1
- data/spec/models/project_metadata_spec.rb +1 -1
- data/spec/models/project_service_identity_spec.rb +1 -1
- data/spec/models/project_service_o_auth2_spec.rb +1 -1
- data/spec/models/project_service_permission_spec.rb +1 -1
- data/spec/models/project_services_spec.rb +1 -1
- data/spec/models/project_spec.rb +1 -1
- data/spec/models/provision_mock_subscription_payload_spec.rb +1 -1
- data/spec/models/quota_custom_domains_spec.rb +1 -1
- data/spec/models/quota_project_member_seats_spec.rb +1 -1
- data/spec/models/recovery_address_spec.rb +1 -1
- data/spec/models/refresh_token_hook_request_spec.rb +1 -13
- data/spec/models/refresh_token_hook_response_spec.rb +1 -1
- data/spec/models/{reject_o_auth2_request_spec.rb → reject_request_spec.rb} +7 -7
- data/spec/models/relation_query_spec.rb +1 -1
- data/spec/models/relation_tuple_spec.rb +1 -1
- data/spec/models/{handled_o_auth2_login_request_spec.rb → request_was_handled_response_spec.rb} +7 -7
- data/spec/models/revoked_sessions_spec.rb +1 -1
- data/spec/models/schema_patch_spec.rb +1 -1
- data/spec/models/self_service_browser_location_change_required_error_spec.rb +1 -1
- data/spec/models/self_service_error_spec.rb +1 -1
- data/spec/models/self_service_flow_expired_error_spec.rb +1 -1
- data/spec/models/self_service_login_flow_spec.rb +1 -1
- data/spec/models/self_service_logout_url_spec.rb +1 -1
- data/spec/models/self_service_recovery_flow_spec.rb +1 -1
- data/spec/models/self_service_recovery_flow_state_spec.rb +1 -1
- data/spec/models/self_service_recovery_link_spec.rb +1 -1
- data/spec/models/self_service_registration_flow_spec.rb +1 -1
- data/spec/models/self_service_settings_flow_spec.rb +1 -1
- data/spec/models/self_service_settings_flow_state_spec.rb +1 -1
- data/spec/models/self_service_verification_flow_spec.rb +1 -1
- data/spec/models/self_service_verification_flow_state_spec.rb +1 -1
- data/spec/models/session_authentication_method_spec.rb +1 -1
- data/spec/models/session_device_spec.rb +1 -1
- data/spec/models/session_spec.rb +1 -1
- data/spec/models/settings_profile_form_config_spec.rb +1 -1
- data/spec/models/stripe_customer_response_spec.rb +1 -1
- data/spec/models/subject_set_spec.rb +1 -1
- data/spec/models/submit_self_service_flow_with_web_authn_registration_method_spec.rb +1 -1
- data/spec/models/submit_self_service_login_flow_body_spec.rb +1 -1
- data/spec/models/submit_self_service_login_flow_with_lookup_secret_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_login_flow_with_oidc_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_login_flow_with_password_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_login_flow_with_totp_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_login_flow_with_web_authn_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_logout_flow_without_browser_body_spec.rb +1 -1
- data/spec/models/submit_self_service_recovery_flow_body_spec.rb +1 -1
- data/spec/models/submit_self_service_recovery_flow_with_link_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_registration_flow_body_spec.rb +1 -1
- data/spec/models/submit_self_service_registration_flow_with_oidc_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_registration_flow_with_password_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_registration_flow_with_web_authn_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_settings_flow_body_spec.rb +1 -1
- data/spec/models/submit_self_service_settings_flow_with_lookup_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_settings_flow_with_oidc_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_settings_flow_with_password_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_settings_flow_with_profile_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_settings_flow_with_totp_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_settings_flow_with_web_authn_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_verification_flow_body_spec.rb +1 -1
- data/spec/models/submit_self_service_verification_flow_with_link_method_body_spec.rb +1 -1
- data/spec/models/subscription_spec.rb +1 -1
- data/spec/models/successful_project_update_spec.rb +1 -1
- data/spec/models/successful_self_service_login_without_browser_spec.rb +1 -1
- data/spec/models/successful_self_service_registration_without_browser_spec.rb +1 -1
- data/spec/models/token_pagination_headers_spec.rb +1 -1
- data/spec/models/token_pagination_spec.rb +1 -1
- data/spec/models/{admin_trust_o_auth2_jwt_grant_issuer_body_spec.rb → trust_jwt_grant_issuer_body_spec.rb} +7 -7
- data/spec/models/{trusted_o_auth2_jwt_grant_json_web_key_spec.rb → trusted_json_web_key_spec.rb} +7 -7
- data/spec/models/{trusted_o_auth2_jwt_grant_issuer_spec.rb → trusted_jwt_grant_issuer_spec.rb} +7 -7
- data/spec/models/ui_container_spec.rb +1 -1
- data/spec/models/ui_node_anchor_attributes_spec.rb +1 -1
- data/spec/models/ui_node_attributes_spec.rb +1 -1
- data/spec/models/ui_node_image_attributes_spec.rb +1 -1
- data/spec/models/ui_node_input_attributes_spec.rb +5 -1
- data/spec/models/ui_node_meta_spec.rb +1 -1
- data/spec/models/ui_node_script_attributes_spec.rb +1 -1
- data/spec/models/ui_node_spec.rb +1 -1
- data/spec/models/ui_node_text_attributes_spec.rb +1 -1
- data/spec/models/ui_text_spec.rb +1 -1
- data/spec/models/update_custom_hostname_body_spec.rb +1 -1
- data/spec/models/update_project_spec.rb +1 -1
- data/spec/models/update_subscription_payload_spec.rb +1 -1
- data/spec/models/{oidc_user_info_spec.rb → userinfo_response_spec.rb} +7 -7
- data/spec/models/verifiable_identity_address_spec.rb +1 -1
- data/spec/models/version_spec.rb +1 -1
- data/spec/models/warning_spec.rb +1 -1
- data/spec/models/{oidc_configuration_spec.rb → well_known_spec.rb} +7 -19
- data/spec/spec_helper.rb +1 -1
- data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/byebug-11.1.3/gem_make.out +2 -2
- data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/ffi-1.15.5/gem_make.out +2 -2
- data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/jaro_winkler-1.5.4/gem_make.out +2 -2
- data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/psych-4.0.4/gem_make.out +2 -2
- data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/stringio-3.0.2/gem_make.out +2 -2
- data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/stringio-3.0.2/mkmf.log +1 -1
- data/vendor/bundle/ruby/2.5.0/gems/byebug-11.1.3/ext/byebug/Makefile +2 -2
- data/vendor/bundle/ruby/2.5.0/gems/ffi-1.15.5/ext/ffi_c/Makefile +2 -2
- data/vendor/bundle/ruby/2.5.0/gems/jaro_winkler-1.5.4/ext/jaro_winkler/Makefile +2 -2
- data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/Makefile +2 -2
- data/vendor/bundle/ruby/2.5.0/gems/stringio-3.0.2/ext/stringio/Makefile +2 -2
- metadata +109 -125
- data/docs/HandledOAuth2ConsentRequest.md +0 -18
- data/docs/HandledOAuth2LogoutRequest.md +0 -18
- data/docs/Headers.md +0 -18
- data/docs/IDTokenClaims.md +0 -44
- data/docs/JsonWebKeySet.md +0 -18
- data/docs/OAuth2AccessRequest.md +0 -24
- data/docs/OAuth2ApiError.md +0 -24
- data/docs/OAuth2ConsentSession.md +0 -38
- data/docs/OAuth2ConsentSessionExpiresAt.md +0 -26
- data/docs/PaginationHeaders.md +0 -20
- data/docs/UpdateOAuth2ClientLifespans.md +0 -40
- data/lib/ory-client/models/id_token_claims.rb +0 -343
- data/lib/ory-client/models/o_auth2_access_request.rb +0 -256
- data/lib/ory-client/models/o_auth2_api_error.rb +0 -251
- data/lib/ory-client/models/o_auth2_consent_session.rb +0 -313
- data/lib/ory-client/models/update_o_auth2_client_lifespans.rb +0 -535
- data/spec/models/id_token_claims_spec.rb +0 -112
- data/spec/models/o_auth2_access_request_spec.rb +0 -52
- data/spec/models/o_auth2_consent_session_spec.rb +0 -94
- data/spec/models/pagination_headers_spec.rb +0 -40
- data/spec/models/successful_o_auth2_request_response_spec.rb +0 -34
- data/spec/models/update_o_auth2_client_lifespans_spec.rb +0 -100
@@ -3,7 +3,7 @@
|
|
3
3
|
|
4
4
|
#Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
|
5
5
|
|
6
|
-
The version of the OpenAPI document: v0.2.0-alpha.
|
6
|
+
The version of the OpenAPI document: v0.2.0-alpha.29
|
7
7
|
Contact: support@ory.sh
|
8
8
|
Generated by: https://openapi-generator.tech
|
9
9
|
OpenAPI Generator version: 6.0.1
|
@@ -19,212 +19,6 @@ module OryClient
|
|
19
19
|
def initialize(api_client = ApiClient.default)
|
20
20
|
@api_client = api_client
|
21
21
|
end
|
22
|
-
# Accept an OAuth 2.0 Consent Request
|
23
|
-
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider includes additional information, such as session data for access and ID tokens, and if the consent request should be used as basis for future requests. The response contains a redirect URL which the consent provider should redirect the user-agent to.
|
24
|
-
# @param consent_challenge [String]
|
25
|
-
# @param [Hash] opts the optional parameters
|
26
|
-
# @option opts [AcceptOAuth2ConsentRequest] :accept_o_auth2_consent_request
|
27
|
-
# @return [SuccessfulOAuth2RequestResponse]
|
28
|
-
def admin_accept_o_auth2_consent_request(consent_challenge, opts = {})
|
29
|
-
data, _status_code, _headers = admin_accept_o_auth2_consent_request_with_http_info(consent_challenge, opts)
|
30
|
-
data
|
31
|
-
end
|
32
|
-
|
33
|
-
# Accept an OAuth 2.0 Consent Request
|
34
|
-
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider includes additional information, such as session data for access and ID tokens, and if the consent request should be used as basis for future requests. The response contains a redirect URL which the consent provider should redirect the user-agent to.
|
35
|
-
# @param consent_challenge [String]
|
36
|
-
# @param [Hash] opts the optional parameters
|
37
|
-
# @option opts [AcceptOAuth2ConsentRequest] :accept_o_auth2_consent_request
|
38
|
-
# @return [Array<(SuccessfulOAuth2RequestResponse, Integer, Hash)>] SuccessfulOAuth2RequestResponse data, response status code and response headers
|
39
|
-
def admin_accept_o_auth2_consent_request_with_http_info(consent_challenge, opts = {})
|
40
|
-
if @api_client.config.debugging
|
41
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_accept_o_auth2_consent_request ...'
|
42
|
-
end
|
43
|
-
# verify the required parameter 'consent_challenge' is set
|
44
|
-
if @api_client.config.client_side_validation && consent_challenge.nil?
|
45
|
-
fail ArgumentError, "Missing the required parameter 'consent_challenge' when calling V0alpha2Api.admin_accept_o_auth2_consent_request"
|
46
|
-
end
|
47
|
-
# resource path
|
48
|
-
local_var_path = '/admin/oauth2/auth/requests/consent/accept'
|
49
|
-
|
50
|
-
# query parameters
|
51
|
-
query_params = opts[:query_params] || {}
|
52
|
-
query_params[:'consent_challenge'] = consent_challenge
|
53
|
-
|
54
|
-
# header parameters
|
55
|
-
header_params = opts[:header_params] || {}
|
56
|
-
# HTTP header 'Accept' (if needed)
|
57
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
58
|
-
# HTTP header 'Content-Type'
|
59
|
-
content_type = @api_client.select_header_content_type(['application/json'])
|
60
|
-
if !content_type.nil?
|
61
|
-
header_params['Content-Type'] = content_type
|
62
|
-
end
|
63
|
-
|
64
|
-
# form parameters
|
65
|
-
form_params = opts[:form_params] || {}
|
66
|
-
|
67
|
-
# http body (model)
|
68
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'accept_o_auth2_consent_request'])
|
69
|
-
|
70
|
-
# return_type
|
71
|
-
return_type = opts[:debug_return_type] || 'SuccessfulOAuth2RequestResponse'
|
72
|
-
|
73
|
-
# auth_names
|
74
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
75
|
-
|
76
|
-
new_options = opts.merge(
|
77
|
-
:operation => :"V0alpha2Api.admin_accept_o_auth2_consent_request",
|
78
|
-
:header_params => header_params,
|
79
|
-
:query_params => query_params,
|
80
|
-
:form_params => form_params,
|
81
|
-
:body => post_body,
|
82
|
-
:auth_names => auth_names,
|
83
|
-
:return_type => return_type
|
84
|
-
)
|
85
|
-
|
86
|
-
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
87
|
-
if @api_client.config.debugging
|
88
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_accept_o_auth2_consent_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
89
|
-
end
|
90
|
-
return data, status_code, headers
|
91
|
-
end
|
92
|
-
|
93
|
-
# Accept an OAuth 2.0 Login Request
|
94
|
-
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell Ory Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has successfully authenticated and includes additional information such as the subject's ID and if ORY Hydra should remember the subject's subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to.
|
95
|
-
# @param login_challenge [String]
|
96
|
-
# @param [Hash] opts the optional parameters
|
97
|
-
# @option opts [AcceptOAuth2LoginRequest] :accept_o_auth2_login_request
|
98
|
-
# @return [SuccessfulOAuth2RequestResponse]
|
99
|
-
def admin_accept_o_auth2_login_request(login_challenge, opts = {})
|
100
|
-
data, _status_code, _headers = admin_accept_o_auth2_login_request_with_http_info(login_challenge, opts)
|
101
|
-
data
|
102
|
-
end
|
103
|
-
|
104
|
-
# Accept an OAuth 2.0 Login Request
|
105
|
-
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell Ory Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has successfully authenticated and includes additional information such as the subject's ID and if ORY Hydra should remember the subject's subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to.
|
106
|
-
# @param login_challenge [String]
|
107
|
-
# @param [Hash] opts the optional parameters
|
108
|
-
# @option opts [AcceptOAuth2LoginRequest] :accept_o_auth2_login_request
|
109
|
-
# @return [Array<(SuccessfulOAuth2RequestResponse, Integer, Hash)>] SuccessfulOAuth2RequestResponse data, response status code and response headers
|
110
|
-
def admin_accept_o_auth2_login_request_with_http_info(login_challenge, opts = {})
|
111
|
-
if @api_client.config.debugging
|
112
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_accept_o_auth2_login_request ...'
|
113
|
-
end
|
114
|
-
# verify the required parameter 'login_challenge' is set
|
115
|
-
if @api_client.config.client_side_validation && login_challenge.nil?
|
116
|
-
fail ArgumentError, "Missing the required parameter 'login_challenge' when calling V0alpha2Api.admin_accept_o_auth2_login_request"
|
117
|
-
end
|
118
|
-
# resource path
|
119
|
-
local_var_path = '/admin/oauth2/auth/requests/login/accept'
|
120
|
-
|
121
|
-
# query parameters
|
122
|
-
query_params = opts[:query_params] || {}
|
123
|
-
query_params[:'login_challenge'] = login_challenge
|
124
|
-
|
125
|
-
# header parameters
|
126
|
-
header_params = opts[:header_params] || {}
|
127
|
-
# HTTP header 'Accept' (if needed)
|
128
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
129
|
-
# HTTP header 'Content-Type'
|
130
|
-
content_type = @api_client.select_header_content_type(['application/json'])
|
131
|
-
if !content_type.nil?
|
132
|
-
header_params['Content-Type'] = content_type
|
133
|
-
end
|
134
|
-
|
135
|
-
# form parameters
|
136
|
-
form_params = opts[:form_params] || {}
|
137
|
-
|
138
|
-
# http body (model)
|
139
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'accept_o_auth2_login_request'])
|
140
|
-
|
141
|
-
# return_type
|
142
|
-
return_type = opts[:debug_return_type] || 'SuccessfulOAuth2RequestResponse'
|
143
|
-
|
144
|
-
# auth_names
|
145
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
146
|
-
|
147
|
-
new_options = opts.merge(
|
148
|
-
:operation => :"V0alpha2Api.admin_accept_o_auth2_login_request",
|
149
|
-
:header_params => header_params,
|
150
|
-
:query_params => query_params,
|
151
|
-
:form_params => form_params,
|
152
|
-
:body => post_body,
|
153
|
-
:auth_names => auth_names,
|
154
|
-
:return_type => return_type
|
155
|
-
)
|
156
|
-
|
157
|
-
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
158
|
-
if @api_client.config.debugging
|
159
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_accept_o_auth2_login_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
160
|
-
end
|
161
|
-
return data, status_code, headers
|
162
|
-
end
|
163
|
-
|
164
|
-
# Accept an OAuth 2.0 Logout Request
|
165
|
-
# When a user or an application requests ORY Hydra to log out a user, this endpoint is used to confirm that logout request. The response contains a redirect URL which the consent provider should redirect the user-agent to.
|
166
|
-
# @param logout_challenge [String]
|
167
|
-
# @param [Hash] opts the optional parameters
|
168
|
-
# @return [SuccessfulOAuth2RequestResponse]
|
169
|
-
def admin_accept_o_auth2_logout_request(logout_challenge, opts = {})
|
170
|
-
data, _status_code, _headers = admin_accept_o_auth2_logout_request_with_http_info(logout_challenge, opts)
|
171
|
-
data
|
172
|
-
end
|
173
|
-
|
174
|
-
# Accept an OAuth 2.0 Logout Request
|
175
|
-
# When a user or an application requests ORY Hydra to log out a user, this endpoint is used to confirm that logout request. The response contains a redirect URL which the consent provider should redirect the user-agent to.
|
176
|
-
# @param logout_challenge [String]
|
177
|
-
# @param [Hash] opts the optional parameters
|
178
|
-
# @return [Array<(SuccessfulOAuth2RequestResponse, Integer, Hash)>] SuccessfulOAuth2RequestResponse data, response status code and response headers
|
179
|
-
def admin_accept_o_auth2_logout_request_with_http_info(logout_challenge, opts = {})
|
180
|
-
if @api_client.config.debugging
|
181
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_accept_o_auth2_logout_request ...'
|
182
|
-
end
|
183
|
-
# verify the required parameter 'logout_challenge' is set
|
184
|
-
if @api_client.config.client_side_validation && logout_challenge.nil?
|
185
|
-
fail ArgumentError, "Missing the required parameter 'logout_challenge' when calling V0alpha2Api.admin_accept_o_auth2_logout_request"
|
186
|
-
end
|
187
|
-
# resource path
|
188
|
-
local_var_path = '/admin/oauth2/auth/requests/logout/accept'
|
189
|
-
|
190
|
-
# query parameters
|
191
|
-
query_params = opts[:query_params] || {}
|
192
|
-
query_params[:'logout_challenge'] = logout_challenge
|
193
|
-
|
194
|
-
# header parameters
|
195
|
-
header_params = opts[:header_params] || {}
|
196
|
-
# HTTP header 'Accept' (if needed)
|
197
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
198
|
-
|
199
|
-
# form parameters
|
200
|
-
form_params = opts[:form_params] || {}
|
201
|
-
|
202
|
-
# http body (model)
|
203
|
-
post_body = opts[:debug_body]
|
204
|
-
|
205
|
-
# return_type
|
206
|
-
return_type = opts[:debug_return_type] || 'SuccessfulOAuth2RequestResponse'
|
207
|
-
|
208
|
-
# auth_names
|
209
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
210
|
-
|
211
|
-
new_options = opts.merge(
|
212
|
-
:operation => :"V0alpha2Api.admin_accept_o_auth2_logout_request",
|
213
|
-
:header_params => header_params,
|
214
|
-
:query_params => query_params,
|
215
|
-
:form_params => form_params,
|
216
|
-
:body => post_body,
|
217
|
-
:auth_names => auth_names,
|
218
|
-
:return_type => return_type
|
219
|
-
)
|
220
|
-
|
221
|
-
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
222
|
-
if @api_client.config.debugging
|
223
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_accept_o_auth2_logout_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
224
|
-
end
|
225
|
-
return data, status_code, headers
|
226
|
-
end
|
227
|
-
|
228
22
|
# Create an Identity
|
229
23
|
# This endpoint creates an identity. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
230
24
|
# @param [Hash] opts the optional parameters
|
@@ -289,148 +83,6 @@ module OryClient
|
|
289
83
|
return data, status_code, headers
|
290
84
|
end
|
291
85
|
|
292
|
-
# Generate a New JSON Web Key
|
293
|
-
# This endpoint is capable of generating JSON Web Key Sets for you. There a different strategies available, such as symmetric cryptographic keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON Web Key Set does not exist, it will be created. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
294
|
-
# @param set [String] The JSON Web Key Set
|
295
|
-
# @param admin_create_json_web_key_set_body [AdminCreateJsonWebKeySetBody]
|
296
|
-
# @param [Hash] opts the optional parameters
|
297
|
-
# @return [JsonWebKeySet]
|
298
|
-
def admin_create_json_web_key_set(set, admin_create_json_web_key_set_body, opts = {})
|
299
|
-
data, _status_code, _headers = admin_create_json_web_key_set_with_http_info(set, admin_create_json_web_key_set_body, opts)
|
300
|
-
data
|
301
|
-
end
|
302
|
-
|
303
|
-
# Generate a New JSON Web Key
|
304
|
-
# This endpoint is capable of generating JSON Web Key Sets for you. There a different strategies available, such as symmetric cryptographic keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON Web Key Set does not exist, it will be created. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
305
|
-
# @param set [String] The JSON Web Key Set
|
306
|
-
# @param admin_create_json_web_key_set_body [AdminCreateJsonWebKeySetBody]
|
307
|
-
# @param [Hash] opts the optional parameters
|
308
|
-
# @return [Array<(JsonWebKeySet, Integer, Hash)>] JsonWebKeySet data, response status code and response headers
|
309
|
-
def admin_create_json_web_key_set_with_http_info(set, admin_create_json_web_key_set_body, opts = {})
|
310
|
-
if @api_client.config.debugging
|
311
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_create_json_web_key_set ...'
|
312
|
-
end
|
313
|
-
# verify the required parameter 'set' is set
|
314
|
-
if @api_client.config.client_side_validation && set.nil?
|
315
|
-
fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_create_json_web_key_set"
|
316
|
-
end
|
317
|
-
# verify the required parameter 'admin_create_json_web_key_set_body' is set
|
318
|
-
if @api_client.config.client_side_validation && admin_create_json_web_key_set_body.nil?
|
319
|
-
fail ArgumentError, "Missing the required parameter 'admin_create_json_web_key_set_body' when calling V0alpha2Api.admin_create_json_web_key_set"
|
320
|
-
end
|
321
|
-
# resource path
|
322
|
-
local_var_path = '/admin/keys/{set}'.sub('{' + 'set' + '}', CGI.escape(set.to_s))
|
323
|
-
|
324
|
-
# query parameters
|
325
|
-
query_params = opts[:query_params] || {}
|
326
|
-
|
327
|
-
# header parameters
|
328
|
-
header_params = opts[:header_params] || {}
|
329
|
-
# HTTP header 'Accept' (if needed)
|
330
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
331
|
-
# HTTP header 'Content-Type'
|
332
|
-
content_type = @api_client.select_header_content_type(['application/json'])
|
333
|
-
if !content_type.nil?
|
334
|
-
header_params['Content-Type'] = content_type
|
335
|
-
end
|
336
|
-
|
337
|
-
# form parameters
|
338
|
-
form_params = opts[:form_params] || {}
|
339
|
-
|
340
|
-
# http body (model)
|
341
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(admin_create_json_web_key_set_body)
|
342
|
-
|
343
|
-
# return_type
|
344
|
-
return_type = opts[:debug_return_type] || 'JsonWebKeySet'
|
345
|
-
|
346
|
-
# auth_names
|
347
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
348
|
-
|
349
|
-
new_options = opts.merge(
|
350
|
-
:operation => :"V0alpha2Api.admin_create_json_web_key_set",
|
351
|
-
:header_params => header_params,
|
352
|
-
:query_params => query_params,
|
353
|
-
:form_params => form_params,
|
354
|
-
:body => post_body,
|
355
|
-
:auth_names => auth_names,
|
356
|
-
:return_type => return_type
|
357
|
-
)
|
358
|
-
|
359
|
-
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
360
|
-
if @api_client.config.debugging
|
361
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_create_json_web_key_set\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
362
|
-
end
|
363
|
-
return data, status_code, headers
|
364
|
-
end
|
365
|
-
|
366
|
-
# Create an OAuth 2.0 Client
|
367
|
-
# Create a new OAuth 2.0 client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
368
|
-
# @param o_auth2_client [OAuth2Client]
|
369
|
-
# @param [Hash] opts the optional parameters
|
370
|
-
# @return [OAuth2Client]
|
371
|
-
def admin_create_o_auth2_client(o_auth2_client, opts = {})
|
372
|
-
data, _status_code, _headers = admin_create_o_auth2_client_with_http_info(o_auth2_client, opts)
|
373
|
-
data
|
374
|
-
end
|
375
|
-
|
376
|
-
# Create an OAuth 2.0 Client
|
377
|
-
# Create a new OAuth 2.0 client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
378
|
-
# @param o_auth2_client [OAuth2Client]
|
379
|
-
# @param [Hash] opts the optional parameters
|
380
|
-
# @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
|
381
|
-
def admin_create_o_auth2_client_with_http_info(o_auth2_client, opts = {})
|
382
|
-
if @api_client.config.debugging
|
383
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_create_o_auth2_client ...'
|
384
|
-
end
|
385
|
-
# verify the required parameter 'o_auth2_client' is set
|
386
|
-
if @api_client.config.client_side_validation && o_auth2_client.nil?
|
387
|
-
fail ArgumentError, "Missing the required parameter 'o_auth2_client' when calling V0alpha2Api.admin_create_o_auth2_client"
|
388
|
-
end
|
389
|
-
# resource path
|
390
|
-
local_var_path = '/admin/clients'
|
391
|
-
|
392
|
-
# query parameters
|
393
|
-
query_params = opts[:query_params] || {}
|
394
|
-
|
395
|
-
# header parameters
|
396
|
-
header_params = opts[:header_params] || {}
|
397
|
-
# HTTP header 'Accept' (if needed)
|
398
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
399
|
-
# HTTP header 'Content-Type'
|
400
|
-
content_type = @api_client.select_header_content_type(['application/json'])
|
401
|
-
if !content_type.nil?
|
402
|
-
header_params['Content-Type'] = content_type
|
403
|
-
end
|
404
|
-
|
405
|
-
# form parameters
|
406
|
-
form_params = opts[:form_params] || {}
|
407
|
-
|
408
|
-
# http body (model)
|
409
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(o_auth2_client)
|
410
|
-
|
411
|
-
# return_type
|
412
|
-
return_type = opts[:debug_return_type] || 'OAuth2Client'
|
413
|
-
|
414
|
-
# auth_names
|
415
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
416
|
-
|
417
|
-
new_options = opts.merge(
|
418
|
-
:operation => :"V0alpha2Api.admin_create_o_auth2_client",
|
419
|
-
:header_params => header_params,
|
420
|
-
:query_params => query_params,
|
421
|
-
:form_params => form_params,
|
422
|
-
:body => post_body,
|
423
|
-
:auth_names => auth_names,
|
424
|
-
:return_type => return_type
|
425
|
-
)
|
426
|
-
|
427
|
-
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
428
|
-
if @api_client.config.debugging
|
429
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_create_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
430
|
-
end
|
431
|
-
return data, status_code, headers
|
432
|
-
end
|
433
|
-
|
434
86
|
# Create a Recovery Link
|
435
87
|
# This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account.
|
436
88
|
# @param [Hash] opts the optional parameters
|
@@ -621,350 +273,28 @@ module OryClient
|
|
621
273
|
return data, status_code, headers
|
622
274
|
end
|
623
275
|
|
624
|
-
#
|
625
|
-
#
|
626
|
-
# @param
|
627
|
-
# @param kid [String] The JSON Web Key ID (kid)
|
276
|
+
# Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed.
|
277
|
+
# Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method.
|
278
|
+
# @param id [String] ID is the session's ID.
|
628
279
|
# @param [Hash] opts the optional parameters
|
629
|
-
# @return [
|
630
|
-
def
|
631
|
-
|
632
|
-
|
280
|
+
# @return [Session]
|
281
|
+
def admin_extend_session(id, opts = {})
|
282
|
+
data, _status_code, _headers = admin_extend_session_with_http_info(id, opts)
|
283
|
+
data
|
633
284
|
end
|
634
285
|
|
635
|
-
#
|
636
|
-
#
|
637
|
-
# @param
|
638
|
-
# @param kid [String] The JSON Web Key ID (kid)
|
286
|
+
# Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed.
|
287
|
+
# Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method.
|
288
|
+
# @param id [String] ID is the session's ID.
|
639
289
|
# @param [Hash] opts the optional parameters
|
640
|
-
# @return [Array<(
|
641
|
-
def
|
290
|
+
# @return [Array<(Session, Integer, Hash)>] Session data, response status code and response headers
|
291
|
+
def admin_extend_session_with_http_info(id, opts = {})
|
642
292
|
if @api_client.config.debugging
|
643
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
293
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_extend_session ...'
|
644
294
|
end
|
645
|
-
# verify the required parameter '
|
646
|
-
if @api_client.config.client_side_validation &&
|
647
|
-
fail ArgumentError, "Missing the required parameter '
|
648
|
-
end
|
649
|
-
# verify the required parameter 'kid' is set
|
650
|
-
if @api_client.config.client_side_validation && kid.nil?
|
651
|
-
fail ArgumentError, "Missing the required parameter 'kid' when calling V0alpha2Api.admin_delete_json_web_key"
|
652
|
-
end
|
653
|
-
# resource path
|
654
|
-
local_var_path = '/admin/keys/{set}/{kid}'.sub('{' + 'set' + '}', CGI.escape(set.to_s)).sub('{' + 'kid' + '}', CGI.escape(kid.to_s))
|
655
|
-
|
656
|
-
# query parameters
|
657
|
-
query_params = opts[:query_params] || {}
|
658
|
-
|
659
|
-
# header parameters
|
660
|
-
header_params = opts[:header_params] || {}
|
661
|
-
# HTTP header 'Accept' (if needed)
|
662
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
663
|
-
|
664
|
-
# form parameters
|
665
|
-
form_params = opts[:form_params] || {}
|
666
|
-
|
667
|
-
# http body (model)
|
668
|
-
post_body = opts[:debug_body]
|
669
|
-
|
670
|
-
# return_type
|
671
|
-
return_type = opts[:debug_return_type]
|
672
|
-
|
673
|
-
# auth_names
|
674
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
675
|
-
|
676
|
-
new_options = opts.merge(
|
677
|
-
:operation => :"V0alpha2Api.admin_delete_json_web_key",
|
678
|
-
:header_params => header_params,
|
679
|
-
:query_params => query_params,
|
680
|
-
:form_params => form_params,
|
681
|
-
:body => post_body,
|
682
|
-
:auth_names => auth_names,
|
683
|
-
:return_type => return_type
|
684
|
-
)
|
685
|
-
|
686
|
-
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
687
|
-
if @api_client.config.debugging
|
688
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_json_web_key\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
689
|
-
end
|
690
|
-
return data, status_code, headers
|
691
|
-
end
|
692
|
-
|
693
|
-
# Delete a JSON Web Key Set
|
694
|
-
# Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
695
|
-
# @param set [String] The JSON Web Key Set
|
696
|
-
# @param [Hash] opts the optional parameters
|
697
|
-
# @return [nil]
|
698
|
-
def admin_delete_json_web_key_set(set, opts = {})
|
699
|
-
admin_delete_json_web_key_set_with_http_info(set, opts)
|
700
|
-
nil
|
701
|
-
end
|
702
|
-
|
703
|
-
# Delete a JSON Web Key Set
|
704
|
-
# Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
705
|
-
# @param set [String] The JSON Web Key Set
|
706
|
-
# @param [Hash] opts the optional parameters
|
707
|
-
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
708
|
-
def admin_delete_json_web_key_set_with_http_info(set, opts = {})
|
709
|
-
if @api_client.config.debugging
|
710
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_json_web_key_set ...'
|
711
|
-
end
|
712
|
-
# verify the required parameter 'set' is set
|
713
|
-
if @api_client.config.client_side_validation && set.nil?
|
714
|
-
fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_delete_json_web_key_set"
|
715
|
-
end
|
716
|
-
# resource path
|
717
|
-
local_var_path = '/admin/keys/{set}'.sub('{' + 'set' + '}', CGI.escape(set.to_s))
|
718
|
-
|
719
|
-
# query parameters
|
720
|
-
query_params = opts[:query_params] || {}
|
721
|
-
|
722
|
-
# header parameters
|
723
|
-
header_params = opts[:header_params] || {}
|
724
|
-
# HTTP header 'Accept' (if needed)
|
725
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
726
|
-
|
727
|
-
# form parameters
|
728
|
-
form_params = opts[:form_params] || {}
|
729
|
-
|
730
|
-
# http body (model)
|
731
|
-
post_body = opts[:debug_body]
|
732
|
-
|
733
|
-
# return_type
|
734
|
-
return_type = opts[:debug_return_type]
|
735
|
-
|
736
|
-
# auth_names
|
737
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
738
|
-
|
739
|
-
new_options = opts.merge(
|
740
|
-
:operation => :"V0alpha2Api.admin_delete_json_web_key_set",
|
741
|
-
:header_params => header_params,
|
742
|
-
:query_params => query_params,
|
743
|
-
:form_params => form_params,
|
744
|
-
:body => post_body,
|
745
|
-
:auth_names => auth_names,
|
746
|
-
:return_type => return_type
|
747
|
-
)
|
748
|
-
|
749
|
-
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
750
|
-
if @api_client.config.debugging
|
751
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_json_web_key_set\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
752
|
-
end
|
753
|
-
return data, status_code, headers
|
754
|
-
end
|
755
|
-
|
756
|
-
# Deletes an OAuth 2.0 Client
|
757
|
-
# Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. Make sure that this endpoint is well protected and only callable by first-party components.
|
758
|
-
# @param id [String] The id of the OAuth 2.0 Client.
|
759
|
-
# @param [Hash] opts the optional parameters
|
760
|
-
# @return [nil]
|
761
|
-
def admin_delete_o_auth2_client(id, opts = {})
|
762
|
-
admin_delete_o_auth2_client_with_http_info(id, opts)
|
763
|
-
nil
|
764
|
-
end
|
765
|
-
|
766
|
-
# Deletes an OAuth 2.0 Client
|
767
|
-
# Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. Make sure that this endpoint is well protected and only callable by first-party components.
|
768
|
-
# @param id [String] The id of the OAuth 2.0 Client.
|
769
|
-
# @param [Hash] opts the optional parameters
|
770
|
-
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
771
|
-
def admin_delete_o_auth2_client_with_http_info(id, opts = {})
|
772
|
-
if @api_client.config.debugging
|
773
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_o_auth2_client ...'
|
774
|
-
end
|
775
|
-
# verify the required parameter 'id' is set
|
776
|
-
if @api_client.config.client_side_validation && id.nil?
|
777
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_delete_o_auth2_client"
|
778
|
-
end
|
779
|
-
# resource path
|
780
|
-
local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
781
|
-
|
782
|
-
# query parameters
|
783
|
-
query_params = opts[:query_params] || {}
|
784
|
-
|
785
|
-
# header parameters
|
786
|
-
header_params = opts[:header_params] || {}
|
787
|
-
# HTTP header 'Accept' (if needed)
|
788
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
789
|
-
|
790
|
-
# form parameters
|
791
|
-
form_params = opts[:form_params] || {}
|
792
|
-
|
793
|
-
# http body (model)
|
794
|
-
post_body = opts[:debug_body]
|
795
|
-
|
796
|
-
# return_type
|
797
|
-
return_type = opts[:debug_return_type]
|
798
|
-
|
799
|
-
# auth_names
|
800
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
801
|
-
|
802
|
-
new_options = opts.merge(
|
803
|
-
:operation => :"V0alpha2Api.admin_delete_o_auth2_client",
|
804
|
-
:header_params => header_params,
|
805
|
-
:query_params => query_params,
|
806
|
-
:form_params => form_params,
|
807
|
-
:body => post_body,
|
808
|
-
:auth_names => auth_names,
|
809
|
-
:return_type => return_type
|
810
|
-
)
|
811
|
-
|
812
|
-
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
813
|
-
if @api_client.config.debugging
|
814
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
815
|
-
end
|
816
|
-
return data, status_code, headers
|
817
|
-
end
|
818
|
-
|
819
|
-
# Delete OAuth2 Access Tokens from a Client
|
820
|
-
# This endpoint deletes OAuth2 access tokens issued for a client from the database
|
821
|
-
# @param client_id [String]
|
822
|
-
# @param [Hash] opts the optional parameters
|
823
|
-
# @return [nil]
|
824
|
-
def admin_delete_o_auth2_token(client_id, opts = {})
|
825
|
-
admin_delete_o_auth2_token_with_http_info(client_id, opts)
|
826
|
-
nil
|
827
|
-
end
|
828
|
-
|
829
|
-
# Delete OAuth2 Access Tokens from a Client
|
830
|
-
# This endpoint deletes OAuth2 access tokens issued for a client from the database
|
831
|
-
# @param client_id [String]
|
832
|
-
# @param [Hash] opts the optional parameters
|
833
|
-
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
834
|
-
def admin_delete_o_auth2_token_with_http_info(client_id, opts = {})
|
835
|
-
if @api_client.config.debugging
|
836
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_o_auth2_token ...'
|
837
|
-
end
|
838
|
-
# verify the required parameter 'client_id' is set
|
839
|
-
if @api_client.config.client_side_validation && client_id.nil?
|
840
|
-
fail ArgumentError, "Missing the required parameter 'client_id' when calling V0alpha2Api.admin_delete_o_auth2_token"
|
841
|
-
end
|
842
|
-
# resource path
|
843
|
-
local_var_path = '/admin/oauth2/tokens'
|
844
|
-
|
845
|
-
# query parameters
|
846
|
-
query_params = opts[:query_params] || {}
|
847
|
-
query_params[:'client_id'] = client_id
|
848
|
-
|
849
|
-
# header parameters
|
850
|
-
header_params = opts[:header_params] || {}
|
851
|
-
# HTTP header 'Accept' (if needed)
|
852
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
853
|
-
|
854
|
-
# form parameters
|
855
|
-
form_params = opts[:form_params] || {}
|
856
|
-
|
857
|
-
# http body (model)
|
858
|
-
post_body = opts[:debug_body]
|
859
|
-
|
860
|
-
# return_type
|
861
|
-
return_type = opts[:debug_return_type]
|
862
|
-
|
863
|
-
# auth_names
|
864
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
865
|
-
|
866
|
-
new_options = opts.merge(
|
867
|
-
:operation => :"V0alpha2Api.admin_delete_o_auth2_token",
|
868
|
-
:header_params => header_params,
|
869
|
-
:query_params => query_params,
|
870
|
-
:form_params => form_params,
|
871
|
-
:body => post_body,
|
872
|
-
:auth_names => auth_names,
|
873
|
-
:return_type => return_type
|
874
|
-
)
|
875
|
-
|
876
|
-
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
877
|
-
if @api_client.config.debugging
|
878
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_o_auth2_token\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
879
|
-
end
|
880
|
-
return data, status_code, headers
|
881
|
-
end
|
882
|
-
|
883
|
-
# Delete a Trusted OAuth2 JWT Bearer Grant Type Issuer
|
884
|
-
# Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grant.
|
885
|
-
# @param id [String] The id of the desired grant
|
886
|
-
# @param [Hash] opts the optional parameters
|
887
|
-
# @return [nil]
|
888
|
-
def admin_delete_trusted_o_auth2_jwt_grant_issuer(id, opts = {})
|
889
|
-
admin_delete_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts)
|
890
|
-
nil
|
891
|
-
end
|
892
|
-
|
893
|
-
# Delete a Trusted OAuth2 JWT Bearer Grant Type Issuer
|
894
|
-
# Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grant.
|
895
|
-
# @param id [String] The id of the desired grant
|
896
|
-
# @param [Hash] opts the optional parameters
|
897
|
-
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
898
|
-
def admin_delete_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts = {})
|
899
|
-
if @api_client.config.debugging
|
900
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_trusted_o_auth2_jwt_grant_issuer ...'
|
901
|
-
end
|
902
|
-
# verify the required parameter 'id' is set
|
903
|
-
if @api_client.config.client_side_validation && id.nil?
|
904
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_delete_trusted_o_auth2_jwt_grant_issuer"
|
905
|
-
end
|
906
|
-
# resource path
|
907
|
-
local_var_path = '/admin/trust/grants/jwt-bearer/issuers/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
908
|
-
|
909
|
-
# query parameters
|
910
|
-
query_params = opts[:query_params] || {}
|
911
|
-
|
912
|
-
# header parameters
|
913
|
-
header_params = opts[:header_params] || {}
|
914
|
-
# HTTP header 'Accept' (if needed)
|
915
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
916
|
-
|
917
|
-
# form parameters
|
918
|
-
form_params = opts[:form_params] || {}
|
919
|
-
|
920
|
-
# http body (model)
|
921
|
-
post_body = opts[:debug_body]
|
922
|
-
|
923
|
-
# return_type
|
924
|
-
return_type = opts[:debug_return_type]
|
925
|
-
|
926
|
-
# auth_names
|
927
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
928
|
-
|
929
|
-
new_options = opts.merge(
|
930
|
-
:operation => :"V0alpha2Api.admin_delete_trusted_o_auth2_jwt_grant_issuer",
|
931
|
-
:header_params => header_params,
|
932
|
-
:query_params => query_params,
|
933
|
-
:form_params => form_params,
|
934
|
-
:body => post_body,
|
935
|
-
:auth_names => auth_names,
|
936
|
-
:return_type => return_type
|
937
|
-
)
|
938
|
-
|
939
|
-
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
940
|
-
if @api_client.config.debugging
|
941
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_trusted_o_auth2_jwt_grant_issuer\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
942
|
-
end
|
943
|
-
return data, status_code, headers
|
944
|
-
end
|
945
|
-
|
946
|
-
# Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed.
|
947
|
-
# Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method.
|
948
|
-
# @param id [String] ID is the session's ID.
|
949
|
-
# @param [Hash] opts the optional parameters
|
950
|
-
# @return [Session]
|
951
|
-
def admin_extend_session(id, opts = {})
|
952
|
-
data, _status_code, _headers = admin_extend_session_with_http_info(id, opts)
|
953
|
-
data
|
954
|
-
end
|
955
|
-
|
956
|
-
# Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed.
|
957
|
-
# Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method.
|
958
|
-
# @param id [String] ID is the session's ID.
|
959
|
-
# @param [Hash] opts the optional parameters
|
960
|
-
# @return [Array<(Session, Integer, Hash)>] Session data, response status code and response headers
|
961
|
-
def admin_extend_session_with_http_info(id, opts = {})
|
962
|
-
if @api_client.config.debugging
|
963
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_extend_session ...'
|
964
|
-
end
|
965
|
-
# verify the required parameter 'id' is set
|
966
|
-
if @api_client.config.client_side_validation && id.nil?
|
967
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_extend_session"
|
295
|
+
# verify the required parameter 'id' is set
|
296
|
+
if @api_client.config.client_side_validation && id.nil?
|
297
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_extend_session"
|
968
298
|
end
|
969
299
|
# resource path
|
970
300
|
local_var_path = '/admin/sessions/{id}/extend'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
@@ -1040,1832 +370,23 @@ module OryClient
|
|
1040
370
|
|
1041
371
|
# header parameters
|
1042
372
|
header_params = opts[:header_params] || {}
|
1043
|
-
# HTTP header 'Accept' (if needed)
|
1044
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1045
|
-
|
1046
|
-
# form parameters
|
1047
|
-
form_params = opts[:form_params] || {}
|
1048
|
-
|
1049
|
-
# http body (model)
|
1050
|
-
post_body = opts[:debug_body]
|
1051
|
-
|
1052
|
-
# return_type
|
1053
|
-
return_type = opts[:debug_return_type] || 'Identity'
|
1054
|
-
|
1055
|
-
# auth_names
|
1056
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1057
|
-
|
1058
|
-
new_options = opts.merge(
|
1059
|
-
:operation => :"V0alpha2Api.admin_get_identity",
|
1060
|
-
:header_params => header_params,
|
1061
|
-
:query_params => query_params,
|
1062
|
-
:form_params => form_params,
|
1063
|
-
:body => post_body,
|
1064
|
-
:auth_names => auth_names,
|
1065
|
-
:return_type => return_type
|
1066
|
-
)
|
1067
|
-
|
1068
|
-
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1069
|
-
if @api_client.config.debugging
|
1070
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1071
|
-
end
|
1072
|
-
return data, status_code, headers
|
1073
|
-
end
|
1074
|
-
|
1075
|
-
# Fetch a JSON Web Key
|
1076
|
-
# This endpoint returns a singular JSON Web Key. It is identified by the set and the specific key ID (kid).
|
1077
|
-
# @param set [String] The JSON Web Key Set
|
1078
|
-
# @param kid [String] The JSON Web Key ID (kid)
|
1079
|
-
# @param [Hash] opts the optional parameters
|
1080
|
-
# @return [JsonWebKeySet]
|
1081
|
-
def admin_get_json_web_key(set, kid, opts = {})
|
1082
|
-
data, _status_code, _headers = admin_get_json_web_key_with_http_info(set, kid, opts)
|
1083
|
-
data
|
1084
|
-
end
|
1085
|
-
|
1086
|
-
# Fetch a JSON Web Key
|
1087
|
-
# This endpoint returns a singular JSON Web Key. It is identified by the set and the specific key ID (kid).
|
1088
|
-
# @param set [String] The JSON Web Key Set
|
1089
|
-
# @param kid [String] The JSON Web Key ID (kid)
|
1090
|
-
# @param [Hash] opts the optional parameters
|
1091
|
-
# @return [Array<(JsonWebKeySet, Integer, Hash)>] JsonWebKeySet data, response status code and response headers
|
1092
|
-
def admin_get_json_web_key_with_http_info(set, kid, opts = {})
|
1093
|
-
if @api_client.config.debugging
|
1094
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_json_web_key ...'
|
1095
|
-
end
|
1096
|
-
# verify the required parameter 'set' is set
|
1097
|
-
if @api_client.config.client_side_validation && set.nil?
|
1098
|
-
fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_get_json_web_key"
|
1099
|
-
end
|
1100
|
-
# verify the required parameter 'kid' is set
|
1101
|
-
if @api_client.config.client_side_validation && kid.nil?
|
1102
|
-
fail ArgumentError, "Missing the required parameter 'kid' when calling V0alpha2Api.admin_get_json_web_key"
|
1103
|
-
end
|
1104
|
-
# resource path
|
1105
|
-
local_var_path = '/admin/keys/{set}/{kid}'.sub('{' + 'set' + '}', CGI.escape(set.to_s)).sub('{' + 'kid' + '}', CGI.escape(kid.to_s))
|
1106
|
-
|
1107
|
-
# query parameters
|
1108
|
-
query_params = opts[:query_params] || {}
|
1109
|
-
|
1110
|
-
# header parameters
|
1111
|
-
header_params = opts[:header_params] || {}
|
1112
|
-
# HTTP header 'Accept' (if needed)
|
1113
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1114
|
-
|
1115
|
-
# form parameters
|
1116
|
-
form_params = opts[:form_params] || {}
|
1117
|
-
|
1118
|
-
# http body (model)
|
1119
|
-
post_body = opts[:debug_body]
|
1120
|
-
|
1121
|
-
# return_type
|
1122
|
-
return_type = opts[:debug_return_type] || 'JsonWebKeySet'
|
1123
|
-
|
1124
|
-
# auth_names
|
1125
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1126
|
-
|
1127
|
-
new_options = opts.merge(
|
1128
|
-
:operation => :"V0alpha2Api.admin_get_json_web_key",
|
1129
|
-
:header_params => header_params,
|
1130
|
-
:query_params => query_params,
|
1131
|
-
:form_params => form_params,
|
1132
|
-
:body => post_body,
|
1133
|
-
:auth_names => auth_names,
|
1134
|
-
:return_type => return_type
|
1135
|
-
)
|
1136
|
-
|
1137
|
-
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1138
|
-
if @api_client.config.debugging
|
1139
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_json_web_key\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1140
|
-
end
|
1141
|
-
return data, status_code, headers
|
1142
|
-
end
|
1143
|
-
|
1144
|
-
# Retrieve a JSON Web Key Set
|
1145
|
-
# This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
1146
|
-
# @param set [String] The JSON Web Key Set
|
1147
|
-
# @param [Hash] opts the optional parameters
|
1148
|
-
# @return [JsonWebKeySet]
|
1149
|
-
def admin_get_json_web_key_set(set, opts = {})
|
1150
|
-
data, _status_code, _headers = admin_get_json_web_key_set_with_http_info(set, opts)
|
1151
|
-
data
|
1152
|
-
end
|
1153
|
-
|
1154
|
-
# Retrieve a JSON Web Key Set
|
1155
|
-
# This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
1156
|
-
# @param set [String] The JSON Web Key Set
|
1157
|
-
# @param [Hash] opts the optional parameters
|
1158
|
-
# @return [Array<(JsonWebKeySet, Integer, Hash)>] JsonWebKeySet data, response status code and response headers
|
1159
|
-
def admin_get_json_web_key_set_with_http_info(set, opts = {})
|
1160
|
-
if @api_client.config.debugging
|
1161
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_json_web_key_set ...'
|
1162
|
-
end
|
1163
|
-
# verify the required parameter 'set' is set
|
1164
|
-
if @api_client.config.client_side_validation && set.nil?
|
1165
|
-
fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_get_json_web_key_set"
|
1166
|
-
end
|
1167
|
-
# resource path
|
1168
|
-
local_var_path = '/admin/keys/{set}'.sub('{' + 'set' + '}', CGI.escape(set.to_s))
|
1169
|
-
|
1170
|
-
# query parameters
|
1171
|
-
query_params = opts[:query_params] || {}
|
1172
|
-
|
1173
|
-
# header parameters
|
1174
|
-
header_params = opts[:header_params] || {}
|
1175
|
-
# HTTP header 'Accept' (if needed)
|
1176
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1177
|
-
|
1178
|
-
# form parameters
|
1179
|
-
form_params = opts[:form_params] || {}
|
1180
|
-
|
1181
|
-
# http body (model)
|
1182
|
-
post_body = opts[:debug_body]
|
1183
|
-
|
1184
|
-
# return_type
|
1185
|
-
return_type = opts[:debug_return_type] || 'JsonWebKeySet'
|
1186
|
-
|
1187
|
-
# auth_names
|
1188
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1189
|
-
|
1190
|
-
new_options = opts.merge(
|
1191
|
-
:operation => :"V0alpha2Api.admin_get_json_web_key_set",
|
1192
|
-
:header_params => header_params,
|
1193
|
-
:query_params => query_params,
|
1194
|
-
:form_params => form_params,
|
1195
|
-
:body => post_body,
|
1196
|
-
:auth_names => auth_names,
|
1197
|
-
:return_type => return_type
|
1198
|
-
)
|
1199
|
-
|
1200
|
-
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1201
|
-
if @api_client.config.debugging
|
1202
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_json_web_key_set\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1203
|
-
end
|
1204
|
-
return data, status_code, headers
|
1205
|
-
end
|
1206
|
-
|
1207
|
-
# Get an OAuth 2.0 Client
|
1208
|
-
# Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
1209
|
-
# @param id [String] The id of the OAuth 2.0 Client.
|
1210
|
-
# @param [Hash] opts the optional parameters
|
1211
|
-
# @return [OAuth2Client]
|
1212
|
-
def admin_get_o_auth2_client(id, opts = {})
|
1213
|
-
data, _status_code, _headers = admin_get_o_auth2_client_with_http_info(id, opts)
|
1214
|
-
data
|
1215
|
-
end
|
1216
|
-
|
1217
|
-
# Get an OAuth 2.0 Client
|
1218
|
-
# Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
1219
|
-
# @param id [String] The id of the OAuth 2.0 Client.
|
1220
|
-
# @param [Hash] opts the optional parameters
|
1221
|
-
# @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
|
1222
|
-
def admin_get_o_auth2_client_with_http_info(id, opts = {})
|
1223
|
-
if @api_client.config.debugging
|
1224
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_o_auth2_client ...'
|
1225
|
-
end
|
1226
|
-
# verify the required parameter 'id' is set
|
1227
|
-
if @api_client.config.client_side_validation && id.nil?
|
1228
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_get_o_auth2_client"
|
1229
|
-
end
|
1230
|
-
# resource path
|
1231
|
-
local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
1232
|
-
|
1233
|
-
# query parameters
|
1234
|
-
query_params = opts[:query_params] || {}
|
1235
|
-
|
1236
|
-
# header parameters
|
1237
|
-
header_params = opts[:header_params] || {}
|
1238
|
-
# HTTP header 'Accept' (if needed)
|
1239
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1240
|
-
|
1241
|
-
# form parameters
|
1242
|
-
form_params = opts[:form_params] || {}
|
1243
|
-
|
1244
|
-
# http body (model)
|
1245
|
-
post_body = opts[:debug_body]
|
1246
|
-
|
1247
|
-
# return_type
|
1248
|
-
return_type = opts[:debug_return_type] || 'OAuth2Client'
|
1249
|
-
|
1250
|
-
# auth_names
|
1251
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1252
|
-
|
1253
|
-
new_options = opts.merge(
|
1254
|
-
:operation => :"V0alpha2Api.admin_get_o_auth2_client",
|
1255
|
-
:header_params => header_params,
|
1256
|
-
:query_params => query_params,
|
1257
|
-
:form_params => form_params,
|
1258
|
-
:body => post_body,
|
1259
|
-
:auth_names => auth_names,
|
1260
|
-
:return_type => return_type
|
1261
|
-
)
|
1262
|
-
|
1263
|
-
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1264
|
-
if @api_client.config.debugging
|
1265
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1266
|
-
end
|
1267
|
-
return data, status_code, headers
|
1268
|
-
end
|
1269
|
-
|
1270
|
-
# Get OAuth 2.0 Consent Request Information
|
1271
|
-
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request.
|
1272
|
-
# @param consent_challenge [String]
|
1273
|
-
# @param [Hash] opts the optional parameters
|
1274
|
-
# @return [OAuth2ConsentRequest]
|
1275
|
-
def admin_get_o_auth2_consent_request(consent_challenge, opts = {})
|
1276
|
-
data, _status_code, _headers = admin_get_o_auth2_consent_request_with_http_info(consent_challenge, opts)
|
1277
|
-
data
|
1278
|
-
end
|
1279
|
-
|
1280
|
-
# Get OAuth 2.0 Consent Request Information
|
1281
|
-
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request.
|
1282
|
-
# @param consent_challenge [String]
|
1283
|
-
# @param [Hash] opts the optional parameters
|
1284
|
-
# @return [Array<(OAuth2ConsentRequest, Integer, Hash)>] OAuth2ConsentRequest data, response status code and response headers
|
1285
|
-
def admin_get_o_auth2_consent_request_with_http_info(consent_challenge, opts = {})
|
1286
|
-
if @api_client.config.debugging
|
1287
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_o_auth2_consent_request ...'
|
1288
|
-
end
|
1289
|
-
# verify the required parameter 'consent_challenge' is set
|
1290
|
-
if @api_client.config.client_side_validation && consent_challenge.nil?
|
1291
|
-
fail ArgumentError, "Missing the required parameter 'consent_challenge' when calling V0alpha2Api.admin_get_o_auth2_consent_request"
|
1292
|
-
end
|
1293
|
-
# resource path
|
1294
|
-
local_var_path = '/admin/oauth2/auth/requests/consent'
|
1295
|
-
|
1296
|
-
# query parameters
|
1297
|
-
query_params = opts[:query_params] || {}
|
1298
|
-
query_params[:'consent_challenge'] = consent_challenge
|
1299
|
-
|
1300
|
-
# header parameters
|
1301
|
-
header_params = opts[:header_params] || {}
|
1302
|
-
# HTTP header 'Accept' (if needed)
|
1303
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1304
|
-
|
1305
|
-
# form parameters
|
1306
|
-
form_params = opts[:form_params] || {}
|
1307
|
-
|
1308
|
-
# http body (model)
|
1309
|
-
post_body = opts[:debug_body]
|
1310
|
-
|
1311
|
-
# return_type
|
1312
|
-
return_type = opts[:debug_return_type] || 'OAuth2ConsentRequest'
|
1313
|
-
|
1314
|
-
# auth_names
|
1315
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1316
|
-
|
1317
|
-
new_options = opts.merge(
|
1318
|
-
:operation => :"V0alpha2Api.admin_get_o_auth2_consent_request",
|
1319
|
-
:header_params => header_params,
|
1320
|
-
:query_params => query_params,
|
1321
|
-
:form_params => form_params,
|
1322
|
-
:body => post_body,
|
1323
|
-
:auth_names => auth_names,
|
1324
|
-
:return_type => return_type
|
1325
|
-
)
|
1326
|
-
|
1327
|
-
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1328
|
-
if @api_client.config.debugging
|
1329
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_o_auth2_consent_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1330
|
-
end
|
1331
|
-
return data, status_code, headers
|
1332
|
-
end
|
1333
|
-
|
1334
|
-
# Get an OAuth 2.0 Login Request
|
1335
|
-
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.
|
1336
|
-
# @param login_challenge [String]
|
1337
|
-
# @param [Hash] opts the optional parameters
|
1338
|
-
# @return [OAuth2LoginRequest]
|
1339
|
-
def admin_get_o_auth2_login_request(login_challenge, opts = {})
|
1340
|
-
data, _status_code, _headers = admin_get_o_auth2_login_request_with_http_info(login_challenge, opts)
|
1341
|
-
data
|
1342
|
-
end
|
1343
|
-
|
1344
|
-
# Get an OAuth 2.0 Login Request
|
1345
|
-
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.
|
1346
|
-
# @param login_challenge [String]
|
1347
|
-
# @param [Hash] opts the optional parameters
|
1348
|
-
# @return [Array<(OAuth2LoginRequest, Integer, Hash)>] OAuth2LoginRequest data, response status code and response headers
|
1349
|
-
def admin_get_o_auth2_login_request_with_http_info(login_challenge, opts = {})
|
1350
|
-
if @api_client.config.debugging
|
1351
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_o_auth2_login_request ...'
|
1352
|
-
end
|
1353
|
-
# verify the required parameter 'login_challenge' is set
|
1354
|
-
if @api_client.config.client_side_validation && login_challenge.nil?
|
1355
|
-
fail ArgumentError, "Missing the required parameter 'login_challenge' when calling V0alpha2Api.admin_get_o_auth2_login_request"
|
1356
|
-
end
|
1357
|
-
# resource path
|
1358
|
-
local_var_path = '/admin/oauth2/auth/requests/login'
|
1359
|
-
|
1360
|
-
# query parameters
|
1361
|
-
query_params = opts[:query_params] || {}
|
1362
|
-
query_params[:'login_challenge'] = login_challenge
|
1363
|
-
|
1364
|
-
# header parameters
|
1365
|
-
header_params = opts[:header_params] || {}
|
1366
|
-
# HTTP header 'Accept' (if needed)
|
1367
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1368
|
-
|
1369
|
-
# form parameters
|
1370
|
-
form_params = opts[:form_params] || {}
|
1371
|
-
|
1372
|
-
# http body (model)
|
1373
|
-
post_body = opts[:debug_body]
|
1374
|
-
|
1375
|
-
# return_type
|
1376
|
-
return_type = opts[:debug_return_type] || 'OAuth2LoginRequest'
|
1377
|
-
|
1378
|
-
# auth_names
|
1379
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1380
|
-
|
1381
|
-
new_options = opts.merge(
|
1382
|
-
:operation => :"V0alpha2Api.admin_get_o_auth2_login_request",
|
1383
|
-
:header_params => header_params,
|
1384
|
-
:query_params => query_params,
|
1385
|
-
:form_params => form_params,
|
1386
|
-
:body => post_body,
|
1387
|
-
:auth_names => auth_names,
|
1388
|
-
:return_type => return_type
|
1389
|
-
)
|
1390
|
-
|
1391
|
-
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1392
|
-
if @api_client.config.debugging
|
1393
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_o_auth2_login_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1394
|
-
end
|
1395
|
-
return data, status_code, headers
|
1396
|
-
end
|
1397
|
-
|
1398
|
-
# Get an OAuth 2.0 Logout Request
|
1399
|
-
# Use this endpoint to fetch a logout request.
|
1400
|
-
# @param logout_challenge [String]
|
1401
|
-
# @param [Hash] opts the optional parameters
|
1402
|
-
# @return [OAuth2LogoutRequest]
|
1403
|
-
def admin_get_o_auth2_logout_request(logout_challenge, opts = {})
|
1404
|
-
data, _status_code, _headers = admin_get_o_auth2_logout_request_with_http_info(logout_challenge, opts)
|
1405
|
-
data
|
1406
|
-
end
|
1407
|
-
|
1408
|
-
# Get an OAuth 2.0 Logout Request
|
1409
|
-
# Use this endpoint to fetch a logout request.
|
1410
|
-
# @param logout_challenge [String]
|
1411
|
-
# @param [Hash] opts the optional parameters
|
1412
|
-
# @return [Array<(OAuth2LogoutRequest, Integer, Hash)>] OAuth2LogoutRequest data, response status code and response headers
|
1413
|
-
def admin_get_o_auth2_logout_request_with_http_info(logout_challenge, opts = {})
|
1414
|
-
if @api_client.config.debugging
|
1415
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_o_auth2_logout_request ...'
|
1416
|
-
end
|
1417
|
-
# verify the required parameter 'logout_challenge' is set
|
1418
|
-
if @api_client.config.client_side_validation && logout_challenge.nil?
|
1419
|
-
fail ArgumentError, "Missing the required parameter 'logout_challenge' when calling V0alpha2Api.admin_get_o_auth2_logout_request"
|
1420
|
-
end
|
1421
|
-
# resource path
|
1422
|
-
local_var_path = '/admin/oauth2/auth/requests/logout'
|
1423
|
-
|
1424
|
-
# query parameters
|
1425
|
-
query_params = opts[:query_params] || {}
|
1426
|
-
query_params[:'logout_challenge'] = logout_challenge
|
1427
|
-
|
1428
|
-
# header parameters
|
1429
|
-
header_params = opts[:header_params] || {}
|
1430
|
-
# HTTP header 'Accept' (if needed)
|
1431
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1432
|
-
|
1433
|
-
# form parameters
|
1434
|
-
form_params = opts[:form_params] || {}
|
1435
|
-
|
1436
|
-
# http body (model)
|
1437
|
-
post_body = opts[:debug_body]
|
1438
|
-
|
1439
|
-
# return_type
|
1440
|
-
return_type = opts[:debug_return_type] || 'OAuth2LogoutRequest'
|
1441
|
-
|
1442
|
-
# auth_names
|
1443
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1444
|
-
|
1445
|
-
new_options = opts.merge(
|
1446
|
-
:operation => :"V0alpha2Api.admin_get_o_auth2_logout_request",
|
1447
|
-
:header_params => header_params,
|
1448
|
-
:query_params => query_params,
|
1449
|
-
:form_params => form_params,
|
1450
|
-
:body => post_body,
|
1451
|
-
:auth_names => auth_names,
|
1452
|
-
:return_type => return_type
|
1453
|
-
)
|
1454
|
-
|
1455
|
-
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1456
|
-
if @api_client.config.debugging
|
1457
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_o_auth2_logout_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1458
|
-
end
|
1459
|
-
return data, status_code, headers
|
1460
|
-
end
|
1461
|
-
|
1462
|
-
# Get a Trusted OAuth2 JWT Bearer Grant Type Issuer
|
1463
|
-
# Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship.
|
1464
|
-
# @param id [String] The id of the desired grant
|
1465
|
-
# @param [Hash] opts the optional parameters
|
1466
|
-
# @return [TrustedOAuth2JwtGrantIssuer]
|
1467
|
-
def admin_get_trusted_o_auth2_jwt_grant_issuer(id, opts = {})
|
1468
|
-
data, _status_code, _headers = admin_get_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts)
|
1469
|
-
data
|
1470
|
-
end
|
1471
|
-
|
1472
|
-
# Get a Trusted OAuth2 JWT Bearer Grant Type Issuer
|
1473
|
-
# Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship.
|
1474
|
-
# @param id [String] The id of the desired grant
|
1475
|
-
# @param [Hash] opts the optional parameters
|
1476
|
-
# @return [Array<(TrustedOAuth2JwtGrantIssuer, Integer, Hash)>] TrustedOAuth2JwtGrantIssuer data, response status code and response headers
|
1477
|
-
def admin_get_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts = {})
|
1478
|
-
if @api_client.config.debugging
|
1479
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_trusted_o_auth2_jwt_grant_issuer ...'
|
1480
|
-
end
|
1481
|
-
# verify the required parameter 'id' is set
|
1482
|
-
if @api_client.config.client_side_validation && id.nil?
|
1483
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_get_trusted_o_auth2_jwt_grant_issuer"
|
1484
|
-
end
|
1485
|
-
# resource path
|
1486
|
-
local_var_path = '/admin/trust/grants/jwt-bearer/issuers/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
1487
|
-
|
1488
|
-
# query parameters
|
1489
|
-
query_params = opts[:query_params] || {}
|
1490
|
-
|
1491
|
-
# header parameters
|
1492
|
-
header_params = opts[:header_params] || {}
|
1493
|
-
# HTTP header 'Accept' (if needed)
|
1494
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1495
|
-
|
1496
|
-
# form parameters
|
1497
|
-
form_params = opts[:form_params] || {}
|
1498
|
-
|
1499
|
-
# http body (model)
|
1500
|
-
post_body = opts[:debug_body]
|
1501
|
-
|
1502
|
-
# return_type
|
1503
|
-
return_type = opts[:debug_return_type] || 'TrustedOAuth2JwtGrantIssuer'
|
1504
|
-
|
1505
|
-
# auth_names
|
1506
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1507
|
-
|
1508
|
-
new_options = opts.merge(
|
1509
|
-
:operation => :"V0alpha2Api.admin_get_trusted_o_auth2_jwt_grant_issuer",
|
1510
|
-
:header_params => header_params,
|
1511
|
-
:query_params => query_params,
|
1512
|
-
:form_params => form_params,
|
1513
|
-
:body => post_body,
|
1514
|
-
:auth_names => auth_names,
|
1515
|
-
:return_type => return_type
|
1516
|
-
)
|
1517
|
-
|
1518
|
-
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1519
|
-
if @api_client.config.debugging
|
1520
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_trusted_o_auth2_jwt_grant_issuer\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1521
|
-
end
|
1522
|
-
return data, status_code, headers
|
1523
|
-
end
|
1524
|
-
|
1525
|
-
# Introspect OAuth2 Access or Refresh Tokens
|
1526
|
-
# The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting `accessTokenExtra` during the consent flow. For more information [read this blog post](https://www.oauth.com/oauth2-servers/token-introspection-endpoint/).
|
1527
|
-
# @param token [String] The string value of the token. For access tokens, this is the \\\"access_token\\\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\"refresh_token\\\" value returned.
|
1528
|
-
# @param [Hash] opts the optional parameters
|
1529
|
-
# @option opts [String] :scope An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false.
|
1530
|
-
# @return [IntrospectedOAuth2Token]
|
1531
|
-
def admin_introspect_o_auth2_token(token, opts = {})
|
1532
|
-
data, _status_code, _headers = admin_introspect_o_auth2_token_with_http_info(token, opts)
|
1533
|
-
data
|
1534
|
-
end
|
1535
|
-
|
1536
|
-
# Introspect OAuth2 Access or Refresh Tokens
|
1537
|
-
# The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting `accessTokenExtra` during the consent flow. For more information [read this blog post](https://www.oauth.com/oauth2-servers/token-introspection-endpoint/).
|
1538
|
-
# @param token [String] The string value of the token. For access tokens, this is the \\\"access_token\\\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\"refresh_token\\\" value returned.
|
1539
|
-
# @param [Hash] opts the optional parameters
|
1540
|
-
# @option opts [String] :scope An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false.
|
1541
|
-
# @return [Array<(IntrospectedOAuth2Token, Integer, Hash)>] IntrospectedOAuth2Token data, response status code and response headers
|
1542
|
-
def admin_introspect_o_auth2_token_with_http_info(token, opts = {})
|
1543
|
-
if @api_client.config.debugging
|
1544
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_introspect_o_auth2_token ...'
|
1545
|
-
end
|
1546
|
-
# verify the required parameter 'token' is set
|
1547
|
-
if @api_client.config.client_side_validation && token.nil?
|
1548
|
-
fail ArgumentError, "Missing the required parameter 'token' when calling V0alpha2Api.admin_introspect_o_auth2_token"
|
1549
|
-
end
|
1550
|
-
# resource path
|
1551
|
-
local_var_path = '/admin/oauth2/introspect'
|
1552
|
-
|
1553
|
-
# query parameters
|
1554
|
-
query_params = opts[:query_params] || {}
|
1555
|
-
|
1556
|
-
# header parameters
|
1557
|
-
header_params = opts[:header_params] || {}
|
1558
|
-
# HTTP header 'Accept' (if needed)
|
1559
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1560
|
-
# HTTP header 'Content-Type'
|
1561
|
-
content_type = @api_client.select_header_content_type(['application/x-www-form-urlencoded'])
|
1562
|
-
if !content_type.nil?
|
1563
|
-
header_params['Content-Type'] = content_type
|
1564
|
-
end
|
1565
|
-
|
1566
|
-
# form parameters
|
1567
|
-
form_params = opts[:form_params] || {}
|
1568
|
-
form_params['token'] = token
|
1569
|
-
form_params['scope'] = opts[:'scope'] if !opts[:'scope'].nil?
|
1570
|
-
|
1571
|
-
# http body (model)
|
1572
|
-
post_body = opts[:debug_body]
|
1573
|
-
|
1574
|
-
# return_type
|
1575
|
-
return_type = opts[:debug_return_type] || 'IntrospectedOAuth2Token'
|
1576
|
-
|
1577
|
-
# auth_names
|
1578
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1579
|
-
|
1580
|
-
new_options = opts.merge(
|
1581
|
-
:operation => :"V0alpha2Api.admin_introspect_o_auth2_token",
|
1582
|
-
:header_params => header_params,
|
1583
|
-
:query_params => query_params,
|
1584
|
-
:form_params => form_params,
|
1585
|
-
:body => post_body,
|
1586
|
-
:auth_names => auth_names,
|
1587
|
-
:return_type => return_type
|
1588
|
-
)
|
1589
|
-
|
1590
|
-
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
1591
|
-
if @api_client.config.debugging
|
1592
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_introspect_o_auth2_token\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1593
|
-
end
|
1594
|
-
return data, status_code, headers
|
1595
|
-
end
|
1596
|
-
|
1597
|
-
# List Identities
|
1598
|
-
# Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
1599
|
-
# @param [Hash] opts the optional parameters
|
1600
|
-
# @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
|
1601
|
-
# @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
|
1602
|
-
# @return [Array<Identity>]
|
1603
|
-
def admin_list_identities(opts = {})
|
1604
|
-
data, _status_code, _headers = admin_list_identities_with_http_info(opts)
|
1605
|
-
data
|
1606
|
-
end
|
1607
|
-
|
1608
|
-
# List Identities
|
1609
|
-
# Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
1610
|
-
# @param [Hash] opts the optional parameters
|
1611
|
-
# @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
|
1612
|
-
# @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
|
1613
|
-
# @return [Array<(Array<Identity>, Integer, Hash)>] Array<Identity> data, response status code and response headers
|
1614
|
-
def admin_list_identities_with_http_info(opts = {})
|
1615
|
-
if @api_client.config.debugging
|
1616
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_identities ...'
|
1617
|
-
end
|
1618
|
-
if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
|
1619
|
-
fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identities, must be smaller than or equal to 1000.'
|
1620
|
-
end
|
1621
|
-
|
1622
|
-
if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
|
1623
|
-
fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
|
1624
|
-
end
|
1625
|
-
|
1626
|
-
if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
|
1627
|
-
fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
|
1628
|
-
end
|
1629
|
-
|
1630
|
-
# resource path
|
1631
|
-
local_var_path = '/admin/identities'
|
1632
|
-
|
1633
|
-
# query parameters
|
1634
|
-
query_params = opts[:query_params] || {}
|
1635
|
-
query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
|
1636
|
-
query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
|
1637
|
-
|
1638
|
-
# header parameters
|
1639
|
-
header_params = opts[:header_params] || {}
|
1640
|
-
# HTTP header 'Accept' (if needed)
|
1641
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1642
|
-
|
1643
|
-
# form parameters
|
1644
|
-
form_params = opts[:form_params] || {}
|
1645
|
-
|
1646
|
-
# http body (model)
|
1647
|
-
post_body = opts[:debug_body]
|
1648
|
-
|
1649
|
-
# return_type
|
1650
|
-
return_type = opts[:debug_return_type] || 'Array<Identity>'
|
1651
|
-
|
1652
|
-
# auth_names
|
1653
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1654
|
-
|
1655
|
-
new_options = opts.merge(
|
1656
|
-
:operation => :"V0alpha2Api.admin_list_identities",
|
1657
|
-
:header_params => header_params,
|
1658
|
-
:query_params => query_params,
|
1659
|
-
:form_params => form_params,
|
1660
|
-
:body => post_body,
|
1661
|
-
:auth_names => auth_names,
|
1662
|
-
:return_type => return_type
|
1663
|
-
)
|
1664
|
-
|
1665
|
-
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1666
|
-
if @api_client.config.debugging
|
1667
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_list_identities\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1668
|
-
end
|
1669
|
-
return data, status_code, headers
|
1670
|
-
end
|
1671
|
-
|
1672
|
-
# This endpoint returns all sessions that belong to the given Identity.
|
1673
|
-
# This endpoint is useful for: Listing all sessions that belong to an Identity in an administrative context.
|
1674
|
-
# @param id [String] ID is the identity's ID.
|
1675
|
-
# @param [Hash] opts the optional parameters
|
1676
|
-
# @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
|
1677
|
-
# @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
|
1678
|
-
# @option opts [Boolean] :active Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
|
1679
|
-
# @return [Array<Session>]
|
1680
|
-
def admin_list_identity_sessions(id, opts = {})
|
1681
|
-
data, _status_code, _headers = admin_list_identity_sessions_with_http_info(id, opts)
|
1682
|
-
data
|
1683
|
-
end
|
1684
|
-
|
1685
|
-
# This endpoint returns all sessions that belong to the given Identity.
|
1686
|
-
# This endpoint is useful for: Listing all sessions that belong to an Identity in an administrative context.
|
1687
|
-
# @param id [String] ID is the identity's ID.
|
1688
|
-
# @param [Hash] opts the optional parameters
|
1689
|
-
# @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
|
1690
|
-
# @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
|
1691
|
-
# @option opts [Boolean] :active Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
|
1692
|
-
# @return [Array<(Array<Session>, Integer, Hash)>] Array<Session> data, response status code and response headers
|
1693
|
-
def admin_list_identity_sessions_with_http_info(id, opts = {})
|
1694
|
-
if @api_client.config.debugging
|
1695
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_identity_sessions ...'
|
1696
|
-
end
|
1697
|
-
# verify the required parameter 'id' is set
|
1698
|
-
if @api_client.config.client_side_validation && id.nil?
|
1699
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_list_identity_sessions"
|
1700
|
-
end
|
1701
|
-
if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
|
1702
|
-
fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be smaller than or equal to 1000.'
|
1703
|
-
end
|
1704
|
-
|
1705
|
-
if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
|
1706
|
-
fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 1.'
|
1707
|
-
end
|
1708
|
-
|
1709
|
-
if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
|
1710
|
-
fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 1.'
|
1711
|
-
end
|
1712
|
-
|
1713
|
-
# resource path
|
1714
|
-
local_var_path = '/admin/identities/{id}/sessions'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
1715
|
-
|
1716
|
-
# query parameters
|
1717
|
-
query_params = opts[:query_params] || {}
|
1718
|
-
query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
|
1719
|
-
query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
|
1720
|
-
query_params[:'active'] = opts[:'active'] if !opts[:'active'].nil?
|
1721
|
-
|
1722
|
-
# header parameters
|
1723
|
-
header_params = opts[:header_params] || {}
|
1724
|
-
# HTTP header 'Accept' (if needed)
|
1725
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1726
|
-
|
1727
|
-
# form parameters
|
1728
|
-
form_params = opts[:form_params] || {}
|
1729
|
-
|
1730
|
-
# http body (model)
|
1731
|
-
post_body = opts[:debug_body]
|
1732
|
-
|
1733
|
-
# return_type
|
1734
|
-
return_type = opts[:debug_return_type] || 'Array<Session>'
|
1735
|
-
|
1736
|
-
# auth_names
|
1737
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1738
|
-
|
1739
|
-
new_options = opts.merge(
|
1740
|
-
:operation => :"V0alpha2Api.admin_list_identity_sessions",
|
1741
|
-
:header_params => header_params,
|
1742
|
-
:query_params => query_params,
|
1743
|
-
:form_params => form_params,
|
1744
|
-
:body => post_body,
|
1745
|
-
:auth_names => auth_names,
|
1746
|
-
:return_type => return_type
|
1747
|
-
)
|
1748
|
-
|
1749
|
-
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1750
|
-
if @api_client.config.debugging
|
1751
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_list_identity_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1752
|
-
end
|
1753
|
-
return data, status_code, headers
|
1754
|
-
end
|
1755
|
-
|
1756
|
-
# List OAuth 2.0 Clients
|
1757
|
-
# This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients. The `limit` parameter can be used to retrieve more clients, but it has an upper bound at 500 objects. Pagination should be used to retrieve more than 500 objects. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. The \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '<https://project-slug.projects.oryapis.com/admin/clients?limit={limit}&offset={offset}>; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'. Multiple links can be included in this header, and will be separated by a comma.
|
1758
|
-
# @param [Hash] opts the optional parameters
|
1759
|
-
# @option opts [Integer] :page_size Items per page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to 250)
|
1760
|
-
# @option opts [String] :page_token Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to '1')
|
1761
|
-
# @option opts [String] :client_name The name of the clients to filter by.
|
1762
|
-
# @option opts [String] :owner The owner of the clients to filter by.
|
1763
|
-
# @return [Array<OAuth2Client>]
|
1764
|
-
def admin_list_o_auth2_clients(opts = {})
|
1765
|
-
data, _status_code, _headers = admin_list_o_auth2_clients_with_http_info(opts)
|
1766
|
-
data
|
1767
|
-
end
|
1768
|
-
|
1769
|
-
# List OAuth 2.0 Clients
|
1770
|
-
# This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients. The `limit` parameter can be used to retrieve more clients, but it has an upper bound at 500 objects. Pagination should be used to retrieve more than 500 objects. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. The \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '<https://project-slug.projects.oryapis.com/admin/clients?limit={limit}&offset={offset}>; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'. Multiple links can be included in this header, and will be separated by a comma.
|
1771
|
-
# @param [Hash] opts the optional parameters
|
1772
|
-
# @option opts [Integer] :page_size Items per page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to 250)
|
1773
|
-
# @option opts [String] :page_token Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to '1')
|
1774
|
-
# @option opts [String] :client_name The name of the clients to filter by.
|
1775
|
-
# @option opts [String] :owner The owner of the clients to filter by.
|
1776
|
-
# @return [Array<(Array<OAuth2Client>, Integer, Hash)>] Array<OAuth2Client> data, response status code and response headers
|
1777
|
-
def admin_list_o_auth2_clients_with_http_info(opts = {})
|
1778
|
-
if @api_client.config.debugging
|
1779
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_o_auth2_clients ...'
|
1780
|
-
end
|
1781
|
-
if @api_client.config.client_side_validation && !opts[:'page_size'].nil? && opts[:'page_size'] > 1000
|
1782
|
-
fail ArgumentError, 'invalid value for "opts[:"page_size"]" when calling V0alpha2Api.admin_list_o_auth2_clients, must be smaller than or equal to 1000.'
|
1783
|
-
end
|
1784
|
-
|
1785
|
-
if @api_client.config.client_side_validation && !opts[:'page_size'].nil? && opts[:'page_size'] < 1
|
1786
|
-
fail ArgumentError, 'invalid value for "opts[:"page_size"]" when calling V0alpha2Api.admin_list_o_auth2_clients, must be greater than or equal to 1.'
|
1787
|
-
end
|
1788
|
-
|
1789
|
-
# resource path
|
1790
|
-
local_var_path = '/admin/clients'
|
1791
|
-
|
1792
|
-
# query parameters
|
1793
|
-
query_params = opts[:query_params] || {}
|
1794
|
-
query_params[:'page_size'] = opts[:'page_size'] if !opts[:'page_size'].nil?
|
1795
|
-
query_params[:'page_token'] = opts[:'page_token'] if !opts[:'page_token'].nil?
|
1796
|
-
query_params[:'client_name'] = opts[:'client_name'] if !opts[:'client_name'].nil?
|
1797
|
-
query_params[:'owner'] = opts[:'owner'] if !opts[:'owner'].nil?
|
1798
|
-
|
1799
|
-
# header parameters
|
1800
|
-
header_params = opts[:header_params] || {}
|
1801
|
-
# HTTP header 'Accept' (if needed)
|
1802
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1803
|
-
|
1804
|
-
# form parameters
|
1805
|
-
form_params = opts[:form_params] || {}
|
1806
|
-
|
1807
|
-
# http body (model)
|
1808
|
-
post_body = opts[:debug_body]
|
1809
|
-
|
1810
|
-
# return_type
|
1811
|
-
return_type = opts[:debug_return_type] || 'Array<OAuth2Client>'
|
1812
|
-
|
1813
|
-
# auth_names
|
1814
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1815
|
-
|
1816
|
-
new_options = opts.merge(
|
1817
|
-
:operation => :"V0alpha2Api.admin_list_o_auth2_clients",
|
1818
|
-
:header_params => header_params,
|
1819
|
-
:query_params => query_params,
|
1820
|
-
:form_params => form_params,
|
1821
|
-
:body => post_body,
|
1822
|
-
:auth_names => auth_names,
|
1823
|
-
:return_type => return_type
|
1824
|
-
)
|
1825
|
-
|
1826
|
-
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1827
|
-
if @api_client.config.debugging
|
1828
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_list_o_auth2_clients\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1829
|
-
end
|
1830
|
-
return data, status_code, headers
|
1831
|
-
end
|
1832
|
-
|
1833
|
-
# List OAuth 2.0 Consent Sessions of a Subject
|
1834
|
-
# This endpoint lists all subject's granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK. The \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '<https://hydra-url/admin/oauth2/auth/sessions/consent?subject={user}&limit={limit}&offset={offset}>; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'. Multiple links can be included in this header, and will be separated by a comma.
|
1835
|
-
# @param subject [String] The subject to list the consent sessions for.
|
1836
|
-
# @param [Hash] opts the optional parameters
|
1837
|
-
# @option opts [String] :link The link header contains pagination links. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
|
1838
|
-
# @option opts [String] :x_total_count The total number of clients.
|
1839
|
-
# @return [Array<PreviousOAuth2ConsentSession>]
|
1840
|
-
def admin_list_o_auth2_subject_consent_sessions(subject, opts = {})
|
1841
|
-
data, _status_code, _headers = admin_list_o_auth2_subject_consent_sessions_with_http_info(subject, opts)
|
1842
|
-
data
|
1843
|
-
end
|
1844
|
-
|
1845
|
-
# List OAuth 2.0 Consent Sessions of a Subject
|
1846
|
-
# This endpoint lists all subject's granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK. The \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '<https://hydra-url/admin/oauth2/auth/sessions/consent?subject={user}&limit={limit}&offset={offset}>; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'. Multiple links can be included in this header, and will be separated by a comma.
|
1847
|
-
# @param subject [String] The subject to list the consent sessions for.
|
1848
|
-
# @param [Hash] opts the optional parameters
|
1849
|
-
# @option opts [String] :link The link header contains pagination links. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
|
1850
|
-
# @option opts [String] :x_total_count The total number of clients.
|
1851
|
-
# @return [Array<(Array<PreviousOAuth2ConsentSession>, Integer, Hash)>] Array<PreviousOAuth2ConsentSession> data, response status code and response headers
|
1852
|
-
def admin_list_o_auth2_subject_consent_sessions_with_http_info(subject, opts = {})
|
1853
|
-
if @api_client.config.debugging
|
1854
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_o_auth2_subject_consent_sessions ...'
|
1855
|
-
end
|
1856
|
-
# verify the required parameter 'subject' is set
|
1857
|
-
if @api_client.config.client_side_validation && subject.nil?
|
1858
|
-
fail ArgumentError, "Missing the required parameter 'subject' when calling V0alpha2Api.admin_list_o_auth2_subject_consent_sessions"
|
1859
|
-
end
|
1860
|
-
# resource path
|
1861
|
-
local_var_path = '/admin/oauth2/auth/sessions/consent'
|
1862
|
-
|
1863
|
-
# query parameters
|
1864
|
-
query_params = opts[:query_params] || {}
|
1865
|
-
query_params[:'subject'] = subject
|
1866
|
-
|
1867
|
-
# header parameters
|
1868
|
-
header_params = opts[:header_params] || {}
|
1869
|
-
# HTTP header 'Accept' (if needed)
|
1870
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1871
|
-
header_params[:'link'] = opts[:'link'] if !opts[:'link'].nil?
|
1872
|
-
header_params[:'x-total-count'] = opts[:'x_total_count'] if !opts[:'x_total_count'].nil?
|
1873
|
-
|
1874
|
-
# form parameters
|
1875
|
-
form_params = opts[:form_params] || {}
|
1876
|
-
|
1877
|
-
# http body (model)
|
1878
|
-
post_body = opts[:debug_body]
|
1879
|
-
|
1880
|
-
# return_type
|
1881
|
-
return_type = opts[:debug_return_type] || 'Array<PreviousOAuth2ConsentSession>'
|
1882
|
-
|
1883
|
-
# auth_names
|
1884
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1885
|
-
|
1886
|
-
new_options = opts.merge(
|
1887
|
-
:operation => :"V0alpha2Api.admin_list_o_auth2_subject_consent_sessions",
|
1888
|
-
:header_params => header_params,
|
1889
|
-
:query_params => query_params,
|
1890
|
-
:form_params => form_params,
|
1891
|
-
:body => post_body,
|
1892
|
-
:auth_names => auth_names,
|
1893
|
-
:return_type => return_type
|
1894
|
-
)
|
1895
|
-
|
1896
|
-
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1897
|
-
if @api_client.config.debugging
|
1898
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_list_o_auth2_subject_consent_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1899
|
-
end
|
1900
|
-
return data, status_code, headers
|
1901
|
-
end
|
1902
|
-
|
1903
|
-
# List Trusted OAuth2 JWT Bearer Grant Type Issuers
|
1904
|
-
# Use this endpoint to list all trusted JWT Bearer Grant Type Issuers.
|
1905
|
-
# @param [Hash] opts the optional parameters
|
1906
|
-
# @option opts [Integer] :max_items
|
1907
|
-
# @option opts [Integer] :default_items
|
1908
|
-
# @option opts [String] :issuer If optional \"issuer\" is supplied, only jwt-bearer grants with this issuer will be returned.
|
1909
|
-
# @option opts [Integer] :limit The maximum amount of policies returned, upper bound is 500 policies
|
1910
|
-
# @option opts [Integer] :offset The offset from where to start looking.
|
1911
|
-
# @return [Array<TrustedOAuth2JwtGrantIssuer>]
|
1912
|
-
def admin_list_trusted_o_auth2_jwt_grant_issuers(opts = {})
|
1913
|
-
data, _status_code, _headers = admin_list_trusted_o_auth2_jwt_grant_issuers_with_http_info(opts)
|
1914
|
-
data
|
1915
|
-
end
|
1916
|
-
|
1917
|
-
# List Trusted OAuth2 JWT Bearer Grant Type Issuers
|
1918
|
-
# Use this endpoint to list all trusted JWT Bearer Grant Type Issuers.
|
1919
|
-
# @param [Hash] opts the optional parameters
|
1920
|
-
# @option opts [Integer] :max_items
|
1921
|
-
# @option opts [Integer] :default_items
|
1922
|
-
# @option opts [String] :issuer If optional \"issuer\" is supplied, only jwt-bearer grants with this issuer will be returned.
|
1923
|
-
# @option opts [Integer] :limit The maximum amount of policies returned, upper bound is 500 policies
|
1924
|
-
# @option opts [Integer] :offset The offset from where to start looking.
|
1925
|
-
# @return [Array<(Array<TrustedOAuth2JwtGrantIssuer>, Integer, Hash)>] Array<TrustedOAuth2JwtGrantIssuer> data, response status code and response headers
|
1926
|
-
def admin_list_trusted_o_auth2_jwt_grant_issuers_with_http_info(opts = {})
|
1927
|
-
if @api_client.config.debugging
|
1928
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_trusted_o_auth2_jwt_grant_issuers ...'
|
1929
|
-
end
|
1930
|
-
# resource path
|
1931
|
-
local_var_path = '/admin/trust/grants/jwt-bearer/issuers'
|
1932
|
-
|
1933
|
-
# query parameters
|
1934
|
-
query_params = opts[:query_params] || {}
|
1935
|
-
query_params[:'MaxItems'] = opts[:'max_items'] if !opts[:'max_items'].nil?
|
1936
|
-
query_params[:'DefaultItems'] = opts[:'default_items'] if !opts[:'default_items'].nil?
|
1937
|
-
query_params[:'issuer'] = opts[:'issuer'] if !opts[:'issuer'].nil?
|
1938
|
-
query_params[:'limit'] = opts[:'limit'] if !opts[:'limit'].nil?
|
1939
|
-
query_params[:'offset'] = opts[:'offset'] if !opts[:'offset'].nil?
|
1940
|
-
|
1941
|
-
# header parameters
|
1942
|
-
header_params = opts[:header_params] || {}
|
1943
|
-
# HTTP header 'Accept' (if needed)
|
1944
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1945
|
-
|
1946
|
-
# form parameters
|
1947
|
-
form_params = opts[:form_params] || {}
|
1948
|
-
|
1949
|
-
# http body (model)
|
1950
|
-
post_body = opts[:debug_body]
|
1951
|
-
|
1952
|
-
# return_type
|
1953
|
-
return_type = opts[:debug_return_type] || 'Array<TrustedOAuth2JwtGrantIssuer>'
|
1954
|
-
|
1955
|
-
# auth_names
|
1956
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1957
|
-
|
1958
|
-
new_options = opts.merge(
|
1959
|
-
:operation => :"V0alpha2Api.admin_list_trusted_o_auth2_jwt_grant_issuers",
|
1960
|
-
:header_params => header_params,
|
1961
|
-
:query_params => query_params,
|
1962
|
-
:form_params => form_params,
|
1963
|
-
:body => post_body,
|
1964
|
-
:auth_names => auth_names,
|
1965
|
-
:return_type => return_type
|
1966
|
-
)
|
1967
|
-
|
1968
|
-
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1969
|
-
if @api_client.config.debugging
|
1970
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_list_trusted_o_auth2_jwt_grant_issuers\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1971
|
-
end
|
1972
|
-
return data, status_code, headers
|
1973
|
-
end
|
1974
|
-
|
1975
|
-
# Partially updates an Identity's field using [JSON Patch](https://jsonpatch.com/)
|
1976
|
-
# NOTE: The fields `id`, `stateChangedAt` and `credentials` are not updateable. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
1977
|
-
# @param id [String] ID must be set to the ID of identity you want to update
|
1978
|
-
# @param [Hash] opts the optional parameters
|
1979
|
-
# @option opts [Array<JsonPatch>] :json_patch
|
1980
|
-
# @return [Identity]
|
1981
|
-
def admin_patch_identity(id, opts = {})
|
1982
|
-
data, _status_code, _headers = admin_patch_identity_with_http_info(id, opts)
|
1983
|
-
data
|
1984
|
-
end
|
1985
|
-
|
1986
|
-
# Partially updates an Identity's field using [JSON Patch](https://jsonpatch.com/)
|
1987
|
-
# NOTE: The fields `id`, `stateChangedAt` and `credentials` are not updateable. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
1988
|
-
# @param id [String] ID must be set to the ID of identity you want to update
|
1989
|
-
# @param [Hash] opts the optional parameters
|
1990
|
-
# @option opts [Array<JsonPatch>] :json_patch
|
1991
|
-
# @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
|
1992
|
-
def admin_patch_identity_with_http_info(id, opts = {})
|
1993
|
-
if @api_client.config.debugging
|
1994
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_patch_identity ...'
|
1995
|
-
end
|
1996
|
-
# verify the required parameter 'id' is set
|
1997
|
-
if @api_client.config.client_side_validation && id.nil?
|
1998
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_patch_identity"
|
1999
|
-
end
|
2000
|
-
# resource path
|
2001
|
-
local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
2002
|
-
|
2003
|
-
# query parameters
|
2004
|
-
query_params = opts[:query_params] || {}
|
2005
|
-
|
2006
|
-
# header parameters
|
2007
|
-
header_params = opts[:header_params] || {}
|
2008
|
-
# HTTP header 'Accept' (if needed)
|
2009
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2010
|
-
# HTTP header 'Content-Type'
|
2011
|
-
content_type = @api_client.select_header_content_type(['application/json'])
|
2012
|
-
if !content_type.nil?
|
2013
|
-
header_params['Content-Type'] = content_type
|
2014
|
-
end
|
2015
|
-
|
2016
|
-
# form parameters
|
2017
|
-
form_params = opts[:form_params] || {}
|
2018
|
-
|
2019
|
-
# http body (model)
|
2020
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'json_patch'])
|
2021
|
-
|
2022
|
-
# return_type
|
2023
|
-
return_type = opts[:debug_return_type] || 'Identity'
|
2024
|
-
|
2025
|
-
# auth_names
|
2026
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2027
|
-
|
2028
|
-
new_options = opts.merge(
|
2029
|
-
:operation => :"V0alpha2Api.admin_patch_identity",
|
2030
|
-
:header_params => header_params,
|
2031
|
-
:query_params => query_params,
|
2032
|
-
:form_params => form_params,
|
2033
|
-
:body => post_body,
|
2034
|
-
:auth_names => auth_names,
|
2035
|
-
:return_type => return_type
|
2036
|
-
)
|
2037
|
-
|
2038
|
-
data, status_code, headers = @api_client.call_api(:PATCH, local_var_path, new_options)
|
2039
|
-
if @api_client.config.debugging
|
2040
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_patch_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2041
|
-
end
|
2042
|
-
return data, status_code, headers
|
2043
|
-
end
|
2044
|
-
|
2045
|
-
# Patch an OAuth 2.0 Client
|
2046
|
-
# Patch an existing OAuth 2.0 Client. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
2047
|
-
# @param id [String] The id of the OAuth 2.0 Client.
|
2048
|
-
# @param json_patch [Array<JsonPatch>]
|
2049
|
-
# @param [Hash] opts the optional parameters
|
2050
|
-
# @return [OAuth2Client]
|
2051
|
-
def admin_patch_o_auth2_client(id, json_patch, opts = {})
|
2052
|
-
data, _status_code, _headers = admin_patch_o_auth2_client_with_http_info(id, json_patch, opts)
|
2053
|
-
data
|
2054
|
-
end
|
2055
|
-
|
2056
|
-
# Patch an OAuth 2.0 Client
|
2057
|
-
# Patch an existing OAuth 2.0 Client. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
2058
|
-
# @param id [String] The id of the OAuth 2.0 Client.
|
2059
|
-
# @param json_patch [Array<JsonPatch>]
|
2060
|
-
# @param [Hash] opts the optional parameters
|
2061
|
-
# @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
|
2062
|
-
def admin_patch_o_auth2_client_with_http_info(id, json_patch, opts = {})
|
2063
|
-
if @api_client.config.debugging
|
2064
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_patch_o_auth2_client ...'
|
2065
|
-
end
|
2066
|
-
# verify the required parameter 'id' is set
|
2067
|
-
if @api_client.config.client_side_validation && id.nil?
|
2068
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_patch_o_auth2_client"
|
2069
|
-
end
|
2070
|
-
# verify the required parameter 'json_patch' is set
|
2071
|
-
if @api_client.config.client_side_validation && json_patch.nil?
|
2072
|
-
fail ArgumentError, "Missing the required parameter 'json_patch' when calling V0alpha2Api.admin_patch_o_auth2_client"
|
2073
|
-
end
|
2074
|
-
# resource path
|
2075
|
-
local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
2076
|
-
|
2077
|
-
# query parameters
|
2078
|
-
query_params = opts[:query_params] || {}
|
2079
|
-
|
2080
|
-
# header parameters
|
2081
|
-
header_params = opts[:header_params] || {}
|
2082
|
-
# HTTP header 'Accept' (if needed)
|
2083
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2084
|
-
# HTTP header 'Content-Type'
|
2085
|
-
content_type = @api_client.select_header_content_type(['application/json'])
|
2086
|
-
if !content_type.nil?
|
2087
|
-
header_params['Content-Type'] = content_type
|
2088
|
-
end
|
2089
|
-
|
2090
|
-
# form parameters
|
2091
|
-
form_params = opts[:form_params] || {}
|
2092
|
-
|
2093
|
-
# http body (model)
|
2094
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(json_patch)
|
2095
|
-
|
2096
|
-
# return_type
|
2097
|
-
return_type = opts[:debug_return_type] || 'OAuth2Client'
|
2098
|
-
|
2099
|
-
# auth_names
|
2100
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2101
|
-
|
2102
|
-
new_options = opts.merge(
|
2103
|
-
:operation => :"V0alpha2Api.admin_patch_o_auth2_client",
|
2104
|
-
:header_params => header_params,
|
2105
|
-
:query_params => query_params,
|
2106
|
-
:form_params => form_params,
|
2107
|
-
:body => post_body,
|
2108
|
-
:auth_names => auth_names,
|
2109
|
-
:return_type => return_type
|
2110
|
-
)
|
2111
|
-
|
2112
|
-
data, status_code, headers = @api_client.call_api(:PATCH, local_var_path, new_options)
|
2113
|
-
if @api_client.config.debugging
|
2114
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_patch_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2115
|
-
end
|
2116
|
-
return data, status_code, headers
|
2117
|
-
end
|
2118
|
-
|
2119
|
-
# Reject an OAuth 2.0 Consent Request
|
2120
|
-
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to.
|
2121
|
-
# @param consent_challenge [String]
|
2122
|
-
# @param [Hash] opts the optional parameters
|
2123
|
-
# @option opts [RejectOAuth2Request] :reject_o_auth2_request
|
2124
|
-
# @return [SuccessfulOAuth2RequestResponse]
|
2125
|
-
def admin_reject_o_auth2_consent_request(consent_challenge, opts = {})
|
2126
|
-
data, _status_code, _headers = admin_reject_o_auth2_consent_request_with_http_info(consent_challenge, opts)
|
2127
|
-
data
|
2128
|
-
end
|
2129
|
-
|
2130
|
-
# Reject an OAuth 2.0 Consent Request
|
2131
|
-
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to.
|
2132
|
-
# @param consent_challenge [String]
|
2133
|
-
# @param [Hash] opts the optional parameters
|
2134
|
-
# @option opts [RejectOAuth2Request] :reject_o_auth2_request
|
2135
|
-
# @return [Array<(SuccessfulOAuth2RequestResponse, Integer, Hash)>] SuccessfulOAuth2RequestResponse data, response status code and response headers
|
2136
|
-
def admin_reject_o_auth2_consent_request_with_http_info(consent_challenge, opts = {})
|
2137
|
-
if @api_client.config.debugging
|
2138
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_reject_o_auth2_consent_request ...'
|
2139
|
-
end
|
2140
|
-
# verify the required parameter 'consent_challenge' is set
|
2141
|
-
if @api_client.config.client_side_validation && consent_challenge.nil?
|
2142
|
-
fail ArgumentError, "Missing the required parameter 'consent_challenge' when calling V0alpha2Api.admin_reject_o_auth2_consent_request"
|
2143
|
-
end
|
2144
|
-
# resource path
|
2145
|
-
local_var_path = '/admin/oauth2/auth/requests/consent/reject'
|
2146
|
-
|
2147
|
-
# query parameters
|
2148
|
-
query_params = opts[:query_params] || {}
|
2149
|
-
query_params[:'consent_challenge'] = consent_challenge
|
2150
|
-
|
2151
|
-
# header parameters
|
2152
|
-
header_params = opts[:header_params] || {}
|
2153
|
-
# HTTP header 'Accept' (if needed)
|
2154
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2155
|
-
# HTTP header 'Content-Type'
|
2156
|
-
content_type = @api_client.select_header_content_type(['application/json'])
|
2157
|
-
if !content_type.nil?
|
2158
|
-
header_params['Content-Type'] = content_type
|
2159
|
-
end
|
2160
|
-
|
2161
|
-
# form parameters
|
2162
|
-
form_params = opts[:form_params] || {}
|
2163
|
-
|
2164
|
-
# http body (model)
|
2165
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'reject_o_auth2_request'])
|
2166
|
-
|
2167
|
-
# return_type
|
2168
|
-
return_type = opts[:debug_return_type] || 'SuccessfulOAuth2RequestResponse'
|
2169
|
-
|
2170
|
-
# auth_names
|
2171
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2172
|
-
|
2173
|
-
new_options = opts.merge(
|
2174
|
-
:operation => :"V0alpha2Api.admin_reject_o_auth2_consent_request",
|
2175
|
-
:header_params => header_params,
|
2176
|
-
:query_params => query_params,
|
2177
|
-
:form_params => form_params,
|
2178
|
-
:body => post_body,
|
2179
|
-
:auth_names => auth_names,
|
2180
|
-
:return_type => return_type
|
2181
|
-
)
|
2182
|
-
|
2183
|
-
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
2184
|
-
if @api_client.config.debugging
|
2185
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_reject_o_auth2_consent_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2186
|
-
end
|
2187
|
-
return data, status_code, headers
|
2188
|
-
end
|
2189
|
-
|
2190
|
-
# Reject an OAuth 2.0 Login Request
|
2191
|
-
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has not authenticated and includes a reason why the authentication was denied. The response contains a redirect URL which the login provider should redirect the user-agent to.
|
2192
|
-
# @param login_challenge [String]
|
2193
|
-
# @param [Hash] opts the optional parameters
|
2194
|
-
# @option opts [RejectOAuth2Request] :reject_o_auth2_request
|
2195
|
-
# @return [SuccessfulOAuth2RequestResponse]
|
2196
|
-
def admin_reject_o_auth2_login_request(login_challenge, opts = {})
|
2197
|
-
data, _status_code, _headers = admin_reject_o_auth2_login_request_with_http_info(login_challenge, opts)
|
2198
|
-
data
|
2199
|
-
end
|
2200
|
-
|
2201
|
-
# Reject an OAuth 2.0 Login Request
|
2202
|
-
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has not authenticated and includes a reason why the authentication was denied. The response contains a redirect URL which the login provider should redirect the user-agent to.
|
2203
|
-
# @param login_challenge [String]
|
2204
|
-
# @param [Hash] opts the optional parameters
|
2205
|
-
# @option opts [RejectOAuth2Request] :reject_o_auth2_request
|
2206
|
-
# @return [Array<(SuccessfulOAuth2RequestResponse, Integer, Hash)>] SuccessfulOAuth2RequestResponse data, response status code and response headers
|
2207
|
-
def admin_reject_o_auth2_login_request_with_http_info(login_challenge, opts = {})
|
2208
|
-
if @api_client.config.debugging
|
2209
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_reject_o_auth2_login_request ...'
|
2210
|
-
end
|
2211
|
-
# verify the required parameter 'login_challenge' is set
|
2212
|
-
if @api_client.config.client_side_validation && login_challenge.nil?
|
2213
|
-
fail ArgumentError, "Missing the required parameter 'login_challenge' when calling V0alpha2Api.admin_reject_o_auth2_login_request"
|
2214
|
-
end
|
2215
|
-
# resource path
|
2216
|
-
local_var_path = '/admin/oauth2/auth/requests/login/reject'
|
2217
|
-
|
2218
|
-
# query parameters
|
2219
|
-
query_params = opts[:query_params] || {}
|
2220
|
-
query_params[:'login_challenge'] = login_challenge
|
2221
|
-
|
2222
|
-
# header parameters
|
2223
|
-
header_params = opts[:header_params] || {}
|
2224
|
-
# HTTP header 'Accept' (if needed)
|
2225
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2226
|
-
# HTTP header 'Content-Type'
|
2227
|
-
content_type = @api_client.select_header_content_type(['application/json'])
|
2228
|
-
if !content_type.nil?
|
2229
|
-
header_params['Content-Type'] = content_type
|
2230
|
-
end
|
2231
|
-
|
2232
|
-
# form parameters
|
2233
|
-
form_params = opts[:form_params] || {}
|
2234
|
-
|
2235
|
-
# http body (model)
|
2236
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'reject_o_auth2_request'])
|
2237
|
-
|
2238
|
-
# return_type
|
2239
|
-
return_type = opts[:debug_return_type] || 'SuccessfulOAuth2RequestResponse'
|
2240
|
-
|
2241
|
-
# auth_names
|
2242
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2243
|
-
|
2244
|
-
new_options = opts.merge(
|
2245
|
-
:operation => :"V0alpha2Api.admin_reject_o_auth2_login_request",
|
2246
|
-
:header_params => header_params,
|
2247
|
-
:query_params => query_params,
|
2248
|
-
:form_params => form_params,
|
2249
|
-
:body => post_body,
|
2250
|
-
:auth_names => auth_names,
|
2251
|
-
:return_type => return_type
|
2252
|
-
)
|
2253
|
-
|
2254
|
-
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
2255
|
-
if @api_client.config.debugging
|
2256
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_reject_o_auth2_login_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2257
|
-
end
|
2258
|
-
return data, status_code, headers
|
2259
|
-
end
|
2260
|
-
|
2261
|
-
# Reject an OAuth 2.0 Logout Request
|
2262
|
-
# When a user or an application requests ORY Hydra to log out a user, this endpoint is used to deny that logout request. No body is required. The response is empty as the logout provider has to chose what action to perform next.
|
2263
|
-
# @param logout_challenge [String]
|
2264
|
-
# @param [Hash] opts the optional parameters
|
2265
|
-
# @option opts [RejectOAuth2Request] :reject_o_auth2_request
|
2266
|
-
# @return [nil]
|
2267
|
-
def admin_reject_o_auth2_logout_request(logout_challenge, opts = {})
|
2268
|
-
admin_reject_o_auth2_logout_request_with_http_info(logout_challenge, opts)
|
2269
|
-
nil
|
2270
|
-
end
|
2271
|
-
|
2272
|
-
# Reject an OAuth 2.0 Logout Request
|
2273
|
-
# When a user or an application requests ORY Hydra to log out a user, this endpoint is used to deny that logout request. No body is required. The response is empty as the logout provider has to chose what action to perform next.
|
2274
|
-
# @param logout_challenge [String]
|
2275
|
-
# @param [Hash] opts the optional parameters
|
2276
|
-
# @option opts [RejectOAuth2Request] :reject_o_auth2_request
|
2277
|
-
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
2278
|
-
def admin_reject_o_auth2_logout_request_with_http_info(logout_challenge, opts = {})
|
2279
|
-
if @api_client.config.debugging
|
2280
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_reject_o_auth2_logout_request ...'
|
2281
|
-
end
|
2282
|
-
# verify the required parameter 'logout_challenge' is set
|
2283
|
-
if @api_client.config.client_side_validation && logout_challenge.nil?
|
2284
|
-
fail ArgumentError, "Missing the required parameter 'logout_challenge' when calling V0alpha2Api.admin_reject_o_auth2_logout_request"
|
2285
|
-
end
|
2286
|
-
# resource path
|
2287
|
-
local_var_path = '/admin/oauth2/auth/requests/logout/reject'
|
2288
|
-
|
2289
|
-
# query parameters
|
2290
|
-
query_params = opts[:query_params] || {}
|
2291
|
-
query_params[:'logout_challenge'] = logout_challenge
|
2292
|
-
|
2293
|
-
# header parameters
|
2294
|
-
header_params = opts[:header_params] || {}
|
2295
|
-
# HTTP header 'Accept' (if needed)
|
2296
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2297
|
-
# HTTP header 'Content-Type'
|
2298
|
-
content_type = @api_client.select_header_content_type(['application/json', 'application/x-www-form-urlencoded'])
|
2299
|
-
if !content_type.nil?
|
2300
|
-
header_params['Content-Type'] = content_type
|
2301
|
-
end
|
2302
|
-
|
2303
|
-
# form parameters
|
2304
|
-
form_params = opts[:form_params] || {}
|
2305
|
-
|
2306
|
-
# http body (model)
|
2307
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'reject_o_auth2_request'])
|
2308
|
-
|
2309
|
-
# return_type
|
2310
|
-
return_type = opts[:debug_return_type]
|
2311
|
-
|
2312
|
-
# auth_names
|
2313
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2314
|
-
|
2315
|
-
new_options = opts.merge(
|
2316
|
-
:operation => :"V0alpha2Api.admin_reject_o_auth2_logout_request",
|
2317
|
-
:header_params => header_params,
|
2318
|
-
:query_params => query_params,
|
2319
|
-
:form_params => form_params,
|
2320
|
-
:body => post_body,
|
2321
|
-
:auth_names => auth_names,
|
2322
|
-
:return_type => return_type
|
2323
|
-
)
|
2324
|
-
|
2325
|
-
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
2326
|
-
if @api_client.config.debugging
|
2327
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_reject_o_auth2_logout_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2328
|
-
end
|
2329
|
-
return data, status_code, headers
|
2330
|
-
end
|
2331
|
-
|
2332
|
-
# Revokes OAuth 2.0 Consent Sessions of a Subject for a Specific OAuth 2.0 Client
|
2333
|
-
# This endpoint revokes a subject's granted consent sessions for a specific OAuth 2.0 Client and invalidates all associated OAuth 2.0 Access Tokens.
|
2334
|
-
# @param subject [String] The subject (Subject) whose consent sessions should be deleted.
|
2335
|
-
# @param [Hash] opts the optional parameters
|
2336
|
-
# @option opts [String] :client If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID
|
2337
|
-
# @option opts [Boolean] :all If set to `true` deletes all consent sessions by the Subject that have been granted.
|
2338
|
-
# @return [nil]
|
2339
|
-
def admin_revoke_o_auth2_consent_sessions(subject, opts = {})
|
2340
|
-
admin_revoke_o_auth2_consent_sessions_with_http_info(subject, opts)
|
2341
|
-
nil
|
2342
|
-
end
|
2343
|
-
|
2344
|
-
# Revokes OAuth 2.0 Consent Sessions of a Subject for a Specific OAuth 2.0 Client
|
2345
|
-
# This endpoint revokes a subject's granted consent sessions for a specific OAuth 2.0 Client and invalidates all associated OAuth 2.0 Access Tokens.
|
2346
|
-
# @param subject [String] The subject (Subject) whose consent sessions should be deleted.
|
2347
|
-
# @param [Hash] opts the optional parameters
|
2348
|
-
# @option opts [String] :client If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID
|
2349
|
-
# @option opts [Boolean] :all If set to `true` deletes all consent sessions by the Subject that have been granted.
|
2350
|
-
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
2351
|
-
def admin_revoke_o_auth2_consent_sessions_with_http_info(subject, opts = {})
|
2352
|
-
if @api_client.config.debugging
|
2353
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_revoke_o_auth2_consent_sessions ...'
|
2354
|
-
end
|
2355
|
-
# verify the required parameter 'subject' is set
|
2356
|
-
if @api_client.config.client_side_validation && subject.nil?
|
2357
|
-
fail ArgumentError, "Missing the required parameter 'subject' when calling V0alpha2Api.admin_revoke_o_auth2_consent_sessions"
|
2358
|
-
end
|
2359
|
-
# resource path
|
2360
|
-
local_var_path = '/admin/oauth2/auth/sessions/consent'
|
2361
|
-
|
2362
|
-
# query parameters
|
2363
|
-
query_params = opts[:query_params] || {}
|
2364
|
-
query_params[:'subject'] = subject
|
2365
|
-
query_params[:'client'] = opts[:'client'] if !opts[:'client'].nil?
|
2366
|
-
query_params[:'all'] = opts[:'all'] if !opts[:'all'].nil?
|
2367
|
-
|
2368
|
-
# header parameters
|
2369
|
-
header_params = opts[:header_params] || {}
|
2370
|
-
# HTTP header 'Accept' (if needed)
|
2371
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2372
|
-
|
2373
|
-
# form parameters
|
2374
|
-
form_params = opts[:form_params] || {}
|
2375
|
-
|
2376
|
-
# http body (model)
|
2377
|
-
post_body = opts[:debug_body]
|
2378
|
-
|
2379
|
-
# return_type
|
2380
|
-
return_type = opts[:debug_return_type]
|
2381
|
-
|
2382
|
-
# auth_names
|
2383
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2384
|
-
|
2385
|
-
new_options = opts.merge(
|
2386
|
-
:operation => :"V0alpha2Api.admin_revoke_o_auth2_consent_sessions",
|
2387
|
-
:header_params => header_params,
|
2388
|
-
:query_params => query_params,
|
2389
|
-
:form_params => form_params,
|
2390
|
-
:body => post_body,
|
2391
|
-
:auth_names => auth_names,
|
2392
|
-
:return_type => return_type
|
2393
|
-
)
|
2394
|
-
|
2395
|
-
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
2396
|
-
if @api_client.config.debugging
|
2397
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_revoke_o_auth2_consent_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2398
|
-
end
|
2399
|
-
return data, status_code, headers
|
2400
|
-
end
|
2401
|
-
|
2402
|
-
# Invalidates All OAuth 2.0 Login Sessions of a Certain User
|
2403
|
-
# This endpoint invalidates a subject's authentication session. After revoking the authentication session, the subject has to re-authenticate at ORY Hydra. This endpoint does not invalidate any tokens and does not work with OpenID Connect Front- or Back-channel logout.
|
2404
|
-
# @param subject [String] The subject to revoke authentication sessions for.
|
2405
|
-
# @param [Hash] opts the optional parameters
|
2406
|
-
# @return [nil]
|
2407
|
-
def admin_revoke_o_auth2_login_sessions(subject, opts = {})
|
2408
|
-
admin_revoke_o_auth2_login_sessions_with_http_info(subject, opts)
|
2409
|
-
nil
|
2410
|
-
end
|
2411
|
-
|
2412
|
-
# Invalidates All OAuth 2.0 Login Sessions of a Certain User
|
2413
|
-
# This endpoint invalidates a subject's authentication session. After revoking the authentication session, the subject has to re-authenticate at ORY Hydra. This endpoint does not invalidate any tokens and does not work with OpenID Connect Front- or Back-channel logout.
|
2414
|
-
# @param subject [String] The subject to revoke authentication sessions for.
|
2415
|
-
# @param [Hash] opts the optional parameters
|
2416
|
-
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
2417
|
-
def admin_revoke_o_auth2_login_sessions_with_http_info(subject, opts = {})
|
2418
|
-
if @api_client.config.debugging
|
2419
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_revoke_o_auth2_login_sessions ...'
|
2420
|
-
end
|
2421
|
-
# verify the required parameter 'subject' is set
|
2422
|
-
if @api_client.config.client_side_validation && subject.nil?
|
2423
|
-
fail ArgumentError, "Missing the required parameter 'subject' when calling V0alpha2Api.admin_revoke_o_auth2_login_sessions"
|
2424
|
-
end
|
2425
|
-
# resource path
|
2426
|
-
local_var_path = '/admin/oauth2/auth/sessions/login'
|
2427
|
-
|
2428
|
-
# query parameters
|
2429
|
-
query_params = opts[:query_params] || {}
|
2430
|
-
query_params[:'subject'] = subject
|
2431
|
-
|
2432
|
-
# header parameters
|
2433
|
-
header_params = opts[:header_params] || {}
|
2434
|
-
# HTTP header 'Accept' (if needed)
|
2435
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2436
|
-
|
2437
|
-
# form parameters
|
2438
|
-
form_params = opts[:form_params] || {}
|
2439
|
-
|
2440
|
-
# http body (model)
|
2441
|
-
post_body = opts[:debug_body]
|
2442
|
-
|
2443
|
-
# return_type
|
2444
|
-
return_type = opts[:debug_return_type]
|
2445
|
-
|
2446
|
-
# auth_names
|
2447
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2448
|
-
|
2449
|
-
new_options = opts.merge(
|
2450
|
-
:operation => :"V0alpha2Api.admin_revoke_o_auth2_login_sessions",
|
2451
|
-
:header_params => header_params,
|
2452
|
-
:query_params => query_params,
|
2453
|
-
:form_params => form_params,
|
2454
|
-
:body => post_body,
|
2455
|
-
:auth_names => auth_names,
|
2456
|
-
:return_type => return_type
|
2457
|
-
)
|
2458
|
-
|
2459
|
-
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
2460
|
-
if @api_client.config.debugging
|
2461
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_revoke_o_auth2_login_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2462
|
-
end
|
2463
|
-
return data, status_code, headers
|
2464
|
-
end
|
2465
|
-
|
2466
|
-
# Trust an OAuth2 JWT Bearer Grant Type Issuer
|
2467
|
-
# Use this endpoint to establish a trust relationship for a JWT issuer to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523).
|
2468
|
-
# @param [Hash] opts the optional parameters
|
2469
|
-
# @option opts [AdminTrustOAuth2JwtGrantIssuerBody] :admin_trust_o_auth2_jwt_grant_issuer_body
|
2470
|
-
# @return [TrustedOAuth2JwtGrantIssuer]
|
2471
|
-
def admin_trust_o_auth2_jwt_grant_issuer(opts = {})
|
2472
|
-
data, _status_code, _headers = admin_trust_o_auth2_jwt_grant_issuer_with_http_info(opts)
|
2473
|
-
data
|
2474
|
-
end
|
2475
|
-
|
2476
|
-
# Trust an OAuth2 JWT Bearer Grant Type Issuer
|
2477
|
-
# Use this endpoint to establish a trust relationship for a JWT issuer to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523).
|
2478
|
-
# @param [Hash] opts the optional parameters
|
2479
|
-
# @option opts [AdminTrustOAuth2JwtGrantIssuerBody] :admin_trust_o_auth2_jwt_grant_issuer_body
|
2480
|
-
# @return [Array<(TrustedOAuth2JwtGrantIssuer, Integer, Hash)>] TrustedOAuth2JwtGrantIssuer data, response status code and response headers
|
2481
|
-
def admin_trust_o_auth2_jwt_grant_issuer_with_http_info(opts = {})
|
2482
|
-
if @api_client.config.debugging
|
2483
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_trust_o_auth2_jwt_grant_issuer ...'
|
2484
|
-
end
|
2485
|
-
# resource path
|
2486
|
-
local_var_path = '/admin/trust/grants/jwt-bearer/issuers'
|
2487
|
-
|
2488
|
-
# query parameters
|
2489
|
-
query_params = opts[:query_params] || {}
|
2490
|
-
|
2491
|
-
# header parameters
|
2492
|
-
header_params = opts[:header_params] || {}
|
2493
|
-
# HTTP header 'Accept' (if needed)
|
2494
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2495
|
-
# HTTP header 'Content-Type'
|
2496
|
-
content_type = @api_client.select_header_content_type(['application/json'])
|
2497
|
-
if !content_type.nil?
|
2498
|
-
header_params['Content-Type'] = content_type
|
2499
|
-
end
|
2500
|
-
|
2501
|
-
# form parameters
|
2502
|
-
form_params = opts[:form_params] || {}
|
2503
|
-
|
2504
|
-
# http body (model)
|
2505
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_trust_o_auth2_jwt_grant_issuer_body'])
|
2506
|
-
|
2507
|
-
# return_type
|
2508
|
-
return_type = opts[:debug_return_type] || 'TrustedOAuth2JwtGrantIssuer'
|
2509
|
-
|
2510
|
-
# auth_names
|
2511
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2512
|
-
|
2513
|
-
new_options = opts.merge(
|
2514
|
-
:operation => :"V0alpha2Api.admin_trust_o_auth2_jwt_grant_issuer",
|
2515
|
-
:header_params => header_params,
|
2516
|
-
:query_params => query_params,
|
2517
|
-
:form_params => form_params,
|
2518
|
-
:body => post_body,
|
2519
|
-
:auth_names => auth_names,
|
2520
|
-
:return_type => return_type
|
2521
|
-
)
|
2522
|
-
|
2523
|
-
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
2524
|
-
if @api_client.config.debugging
|
2525
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_trust_o_auth2_jwt_grant_issuer\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2526
|
-
end
|
2527
|
-
return data, status_code, headers
|
2528
|
-
end
|
2529
|
-
|
2530
|
-
# Update an Identity
|
2531
|
-
# This endpoint updates an identity. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
2532
|
-
# @param id [String] ID must be set to the ID of identity you want to update
|
2533
|
-
# @param [Hash] opts the optional parameters
|
2534
|
-
# @option opts [AdminUpdateIdentityBody] :admin_update_identity_body
|
2535
|
-
# @return [Identity]
|
2536
|
-
def admin_update_identity(id, opts = {})
|
2537
|
-
data, _status_code, _headers = admin_update_identity_with_http_info(id, opts)
|
2538
|
-
data
|
2539
|
-
end
|
2540
|
-
|
2541
|
-
# Update an Identity
|
2542
|
-
# This endpoint updates an identity. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
2543
|
-
# @param id [String] ID must be set to the ID of identity you want to update
|
2544
|
-
# @param [Hash] opts the optional parameters
|
2545
|
-
# @option opts [AdminUpdateIdentityBody] :admin_update_identity_body
|
2546
|
-
# @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
|
2547
|
-
def admin_update_identity_with_http_info(id, opts = {})
|
2548
|
-
if @api_client.config.debugging
|
2549
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_update_identity ...'
|
2550
|
-
end
|
2551
|
-
# verify the required parameter 'id' is set
|
2552
|
-
if @api_client.config.client_side_validation && id.nil?
|
2553
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_update_identity"
|
2554
|
-
end
|
2555
|
-
# resource path
|
2556
|
-
local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
2557
|
-
|
2558
|
-
# query parameters
|
2559
|
-
query_params = opts[:query_params] || {}
|
2560
|
-
|
2561
|
-
# header parameters
|
2562
|
-
header_params = opts[:header_params] || {}
|
2563
|
-
# HTTP header 'Accept' (if needed)
|
2564
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2565
|
-
# HTTP header 'Content-Type'
|
2566
|
-
content_type = @api_client.select_header_content_type(['application/json'])
|
2567
|
-
if !content_type.nil?
|
2568
|
-
header_params['Content-Type'] = content_type
|
2569
|
-
end
|
2570
|
-
|
2571
|
-
# form parameters
|
2572
|
-
form_params = opts[:form_params] || {}
|
2573
|
-
|
2574
|
-
# http body (model)
|
2575
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_update_identity_body'])
|
2576
|
-
|
2577
|
-
# return_type
|
2578
|
-
return_type = opts[:debug_return_type] || 'Identity'
|
2579
|
-
|
2580
|
-
# auth_names
|
2581
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2582
|
-
|
2583
|
-
new_options = opts.merge(
|
2584
|
-
:operation => :"V0alpha2Api.admin_update_identity",
|
2585
|
-
:header_params => header_params,
|
2586
|
-
:query_params => query_params,
|
2587
|
-
:form_params => form_params,
|
2588
|
-
:body => post_body,
|
2589
|
-
:auth_names => auth_names,
|
2590
|
-
:return_type => return_type
|
2591
|
-
)
|
2592
|
-
|
2593
|
-
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
2594
|
-
if @api_client.config.debugging
|
2595
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_update_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2596
|
-
end
|
2597
|
-
return data, status_code, headers
|
2598
|
-
end
|
2599
|
-
|
2600
|
-
# Update a JSON Web Key
|
2601
|
-
# Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
2602
|
-
# @param set [String] The JSON Web Key Set
|
2603
|
-
# @param kid [String] The JSON Web Key ID (kid)
|
2604
|
-
# @param [Hash] opts the optional parameters
|
2605
|
-
# @option opts [JsonWebKey] :json_web_key
|
2606
|
-
# @return [JsonWebKey]
|
2607
|
-
def admin_update_json_web_key(set, kid, opts = {})
|
2608
|
-
data, _status_code, _headers = admin_update_json_web_key_with_http_info(set, kid, opts)
|
2609
|
-
data
|
2610
|
-
end
|
2611
|
-
|
2612
|
-
# Update a JSON Web Key
|
2613
|
-
# Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
2614
|
-
# @param set [String] The JSON Web Key Set
|
2615
|
-
# @param kid [String] The JSON Web Key ID (kid)
|
2616
|
-
# @param [Hash] opts the optional parameters
|
2617
|
-
# @option opts [JsonWebKey] :json_web_key
|
2618
|
-
# @return [Array<(JsonWebKey, Integer, Hash)>] JsonWebKey data, response status code and response headers
|
2619
|
-
def admin_update_json_web_key_with_http_info(set, kid, opts = {})
|
2620
|
-
if @api_client.config.debugging
|
2621
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_update_json_web_key ...'
|
2622
|
-
end
|
2623
|
-
# verify the required parameter 'set' is set
|
2624
|
-
if @api_client.config.client_side_validation && set.nil?
|
2625
|
-
fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_update_json_web_key"
|
2626
|
-
end
|
2627
|
-
# verify the required parameter 'kid' is set
|
2628
|
-
if @api_client.config.client_side_validation && kid.nil?
|
2629
|
-
fail ArgumentError, "Missing the required parameter 'kid' when calling V0alpha2Api.admin_update_json_web_key"
|
2630
|
-
end
|
2631
|
-
# resource path
|
2632
|
-
local_var_path = '/admin/keys/{set}/{kid}'.sub('{' + 'set' + '}', CGI.escape(set.to_s)).sub('{' + 'kid' + '}', CGI.escape(kid.to_s))
|
2633
|
-
|
2634
|
-
# query parameters
|
2635
|
-
query_params = opts[:query_params] || {}
|
2636
|
-
|
2637
|
-
# header parameters
|
2638
|
-
header_params = opts[:header_params] || {}
|
2639
|
-
# HTTP header 'Accept' (if needed)
|
2640
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2641
|
-
# HTTP header 'Content-Type'
|
2642
|
-
content_type = @api_client.select_header_content_type(['application/json'])
|
2643
|
-
if !content_type.nil?
|
2644
|
-
header_params['Content-Type'] = content_type
|
2645
|
-
end
|
2646
|
-
|
2647
|
-
# form parameters
|
2648
|
-
form_params = opts[:form_params] || {}
|
2649
|
-
|
2650
|
-
# http body (model)
|
2651
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'json_web_key'])
|
2652
|
-
|
2653
|
-
# return_type
|
2654
|
-
return_type = opts[:debug_return_type] || 'JsonWebKey'
|
2655
|
-
|
2656
|
-
# auth_names
|
2657
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2658
|
-
|
2659
|
-
new_options = opts.merge(
|
2660
|
-
:operation => :"V0alpha2Api.admin_update_json_web_key",
|
2661
|
-
:header_params => header_params,
|
2662
|
-
:query_params => query_params,
|
2663
|
-
:form_params => form_params,
|
2664
|
-
:body => post_body,
|
2665
|
-
:auth_names => auth_names,
|
2666
|
-
:return_type => return_type
|
2667
|
-
)
|
2668
|
-
|
2669
|
-
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
2670
|
-
if @api_client.config.debugging
|
2671
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_update_json_web_key\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2672
|
-
end
|
2673
|
-
return data, status_code, headers
|
2674
|
-
end
|
2675
|
-
|
2676
|
-
# Update a JSON Web Key Set
|
2677
|
-
# Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
2678
|
-
# @param set [String] The JSON Web Key Set
|
2679
|
-
# @param [Hash] opts the optional parameters
|
2680
|
-
# @option opts [JsonWebKeySet] :json_web_key_set
|
2681
|
-
# @return [JsonWebKeySet]
|
2682
|
-
def admin_update_json_web_key_set(set, opts = {})
|
2683
|
-
data, _status_code, _headers = admin_update_json_web_key_set_with_http_info(set, opts)
|
2684
|
-
data
|
2685
|
-
end
|
2686
|
-
|
2687
|
-
# Update a JSON Web Key Set
|
2688
|
-
# Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
2689
|
-
# @param set [String] The JSON Web Key Set
|
2690
|
-
# @param [Hash] opts the optional parameters
|
2691
|
-
# @option opts [JsonWebKeySet] :json_web_key_set
|
2692
|
-
# @return [Array<(JsonWebKeySet, Integer, Hash)>] JsonWebKeySet data, response status code and response headers
|
2693
|
-
def admin_update_json_web_key_set_with_http_info(set, opts = {})
|
2694
|
-
if @api_client.config.debugging
|
2695
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_update_json_web_key_set ...'
|
2696
|
-
end
|
2697
|
-
# verify the required parameter 'set' is set
|
2698
|
-
if @api_client.config.client_side_validation && set.nil?
|
2699
|
-
fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_update_json_web_key_set"
|
2700
|
-
end
|
2701
|
-
# resource path
|
2702
|
-
local_var_path = '/admin/keys/{set}'.sub('{' + 'set' + '}', CGI.escape(set.to_s))
|
2703
|
-
|
2704
|
-
# query parameters
|
2705
|
-
query_params = opts[:query_params] || {}
|
2706
|
-
|
2707
|
-
# header parameters
|
2708
|
-
header_params = opts[:header_params] || {}
|
2709
|
-
# HTTP header 'Accept' (if needed)
|
2710
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2711
|
-
# HTTP header 'Content-Type'
|
2712
|
-
content_type = @api_client.select_header_content_type(['application/json'])
|
2713
|
-
if !content_type.nil?
|
2714
|
-
header_params['Content-Type'] = content_type
|
2715
|
-
end
|
2716
|
-
|
2717
|
-
# form parameters
|
2718
|
-
form_params = opts[:form_params] || {}
|
2719
|
-
|
2720
|
-
# http body (model)
|
2721
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'json_web_key_set'])
|
2722
|
-
|
2723
|
-
# return_type
|
2724
|
-
return_type = opts[:debug_return_type] || 'JsonWebKeySet'
|
2725
|
-
|
2726
|
-
# auth_names
|
2727
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2728
|
-
|
2729
|
-
new_options = opts.merge(
|
2730
|
-
:operation => :"V0alpha2Api.admin_update_json_web_key_set",
|
2731
|
-
:header_params => header_params,
|
2732
|
-
:query_params => query_params,
|
2733
|
-
:form_params => form_params,
|
2734
|
-
:body => post_body,
|
2735
|
-
:auth_names => auth_names,
|
2736
|
-
:return_type => return_type
|
2737
|
-
)
|
2738
|
-
|
2739
|
-
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
2740
|
-
if @api_client.config.debugging
|
2741
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_update_json_web_key_set\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2742
|
-
end
|
2743
|
-
return data, status_code, headers
|
2744
|
-
end
|
2745
|
-
|
2746
|
-
# Update an OAuth 2.0 Client
|
2747
|
-
# Update an existing OAuth 2.0 Client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
2748
|
-
# @param id [String] The id of the OAuth 2.0 Client.
|
2749
|
-
# @param o_auth2_client [OAuth2Client]
|
2750
|
-
# @param [Hash] opts the optional parameters
|
2751
|
-
# @return [OAuth2Client]
|
2752
|
-
def admin_update_o_auth2_client(id, o_auth2_client, opts = {})
|
2753
|
-
data, _status_code, _headers = admin_update_o_auth2_client_with_http_info(id, o_auth2_client, opts)
|
2754
|
-
data
|
2755
|
-
end
|
2756
|
-
|
2757
|
-
# Update an OAuth 2.0 Client
|
2758
|
-
# Update an existing OAuth 2.0 Client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
2759
|
-
# @param id [String] The id of the OAuth 2.0 Client.
|
2760
|
-
# @param o_auth2_client [OAuth2Client]
|
2761
|
-
# @param [Hash] opts the optional parameters
|
2762
|
-
# @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
|
2763
|
-
def admin_update_o_auth2_client_with_http_info(id, o_auth2_client, opts = {})
|
2764
|
-
if @api_client.config.debugging
|
2765
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_update_o_auth2_client ...'
|
2766
|
-
end
|
2767
|
-
# verify the required parameter 'id' is set
|
2768
|
-
if @api_client.config.client_side_validation && id.nil?
|
2769
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_update_o_auth2_client"
|
2770
|
-
end
|
2771
|
-
# verify the required parameter 'o_auth2_client' is set
|
2772
|
-
if @api_client.config.client_side_validation && o_auth2_client.nil?
|
2773
|
-
fail ArgumentError, "Missing the required parameter 'o_auth2_client' when calling V0alpha2Api.admin_update_o_auth2_client"
|
2774
|
-
end
|
2775
|
-
# resource path
|
2776
|
-
local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
2777
|
-
|
2778
|
-
# query parameters
|
2779
|
-
query_params = opts[:query_params] || {}
|
2780
|
-
|
2781
|
-
# header parameters
|
2782
|
-
header_params = opts[:header_params] || {}
|
2783
|
-
# HTTP header 'Accept' (if needed)
|
2784
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2785
|
-
# HTTP header 'Content-Type'
|
2786
|
-
content_type = @api_client.select_header_content_type(['application/json'])
|
2787
|
-
if !content_type.nil?
|
2788
|
-
header_params['Content-Type'] = content_type
|
2789
|
-
end
|
2790
|
-
|
2791
|
-
# form parameters
|
2792
|
-
form_params = opts[:form_params] || {}
|
2793
|
-
|
2794
|
-
# http body (model)
|
2795
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(o_auth2_client)
|
2796
|
-
|
2797
|
-
# return_type
|
2798
|
-
return_type = opts[:debug_return_type] || 'OAuth2Client'
|
2799
|
-
|
2800
|
-
# auth_names
|
2801
|
-
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2802
|
-
|
2803
|
-
new_options = opts.merge(
|
2804
|
-
:operation => :"V0alpha2Api.admin_update_o_auth2_client",
|
2805
|
-
:header_params => header_params,
|
2806
|
-
:query_params => query_params,
|
2807
|
-
:form_params => form_params,
|
2808
|
-
:body => post_body,
|
2809
|
-
:auth_names => auth_names,
|
2810
|
-
:return_type => return_type
|
2811
|
-
)
|
2812
|
-
|
2813
|
-
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
2814
|
-
if @api_client.config.debugging
|
2815
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#admin_update_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2816
|
-
end
|
2817
|
-
return data, status_code, headers
|
2818
|
-
end
|
2819
|
-
|
2820
|
-
# Create a Project
|
2821
|
-
# Creates a new project.
|
2822
|
-
# @param [Hash] opts the optional parameters
|
2823
|
-
# @option opts [CreateProjectBody] :create_project_body
|
2824
|
-
# @return [Project]
|
2825
|
-
def create_project(opts = {})
|
2826
|
-
data, _status_code, _headers = create_project_with_http_info(opts)
|
2827
|
-
data
|
2828
|
-
end
|
2829
|
-
|
2830
|
-
# Create a Project
|
2831
|
-
# Creates a new project.
|
2832
|
-
# @param [Hash] opts the optional parameters
|
2833
|
-
# @option opts [CreateProjectBody] :create_project_body
|
2834
|
-
# @return [Array<(Project, Integer, Hash)>] Project data, response status code and response headers
|
2835
|
-
def create_project_with_http_info(opts = {})
|
2836
|
-
if @api_client.config.debugging
|
2837
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.create_project ...'
|
2838
|
-
end
|
2839
|
-
# resource path
|
2840
|
-
local_var_path = '/projects'
|
2841
|
-
|
2842
|
-
# query parameters
|
2843
|
-
query_params = opts[:query_params] || {}
|
2844
|
-
|
2845
|
-
# header parameters
|
2846
|
-
header_params = opts[:header_params] || {}
|
2847
|
-
# HTTP header 'Accept' (if needed)
|
2848
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2849
|
-
# HTTP header 'Content-Type'
|
2850
|
-
content_type = @api_client.select_header_content_type(['application/json'])
|
2851
|
-
if !content_type.nil?
|
2852
|
-
header_params['Content-Type'] = content_type
|
2853
|
-
end
|
373
|
+
# HTTP header 'Accept' (if needed)
|
374
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2854
375
|
|
2855
376
|
# form parameters
|
2856
377
|
form_params = opts[:form_params] || {}
|
2857
378
|
|
2858
379
|
# http body (model)
|
2859
|
-
post_body = opts[:debug_body]
|
380
|
+
post_body = opts[:debug_body]
|
2860
381
|
|
2861
382
|
# return_type
|
2862
|
-
return_type = opts[:debug_return_type] || '
|
383
|
+
return_type = opts[:debug_return_type] || 'Identity'
|
2863
384
|
|
2864
385
|
# auth_names
|
2865
386
|
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2866
387
|
|
2867
388
|
new_options = opts.merge(
|
2868
|
-
:operation => :"V0alpha2Api.
|
389
|
+
:operation => :"V0alpha2Api.admin_get_identity",
|
2869
390
|
:header_params => header_params,
|
2870
391
|
:query_params => query_params,
|
2871
392
|
:form_params => form_params,
|
@@ -2874,43 +395,58 @@ module OryClient
|
|
2874
395
|
:return_type => return_type
|
2875
396
|
)
|
2876
397
|
|
2877
|
-
data, status_code, headers = @api_client.call_api(:
|
398
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
2878
399
|
if @api_client.config.debugging
|
2879
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
400
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2880
401
|
end
|
2881
402
|
return data, status_code, headers
|
2882
403
|
end
|
2883
404
|
|
2884
|
-
#
|
2885
|
-
#
|
405
|
+
# List Identities
|
406
|
+
# Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
2886
407
|
# @param [Hash] opts the optional parameters
|
2887
|
-
# @option opts [
|
2888
|
-
# @
|
2889
|
-
|
2890
|
-
|
408
|
+
# @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
|
409
|
+
# @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
|
410
|
+
# @return [Array<Identity>]
|
411
|
+
def admin_list_identities(opts = {})
|
412
|
+
data, _status_code, _headers = admin_list_identities_with_http_info(opts)
|
2891
413
|
data
|
2892
414
|
end
|
2893
415
|
|
2894
|
-
#
|
2895
|
-
#
|
416
|
+
# List Identities
|
417
|
+
# Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
2896
418
|
# @param [Hash] opts the optional parameters
|
2897
|
-
# @option opts [
|
2898
|
-
# @
|
2899
|
-
|
419
|
+
# @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
|
420
|
+
# @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
|
421
|
+
# @return [Array<(Array<Identity>, Integer, Hash)>] Array<Identity> data, response status code and response headers
|
422
|
+
def admin_list_identities_with_http_info(opts = {})
|
2900
423
|
if @api_client.config.debugging
|
2901
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
424
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_identities ...'
|
425
|
+
end
|
426
|
+
if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
|
427
|
+
fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identities, must be smaller than or equal to 1000.'
|
428
|
+
end
|
429
|
+
|
430
|
+
if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
|
431
|
+
fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
|
432
|
+
end
|
433
|
+
|
434
|
+
if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
|
435
|
+
fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
|
2902
436
|
end
|
437
|
+
|
2903
438
|
# resource path
|
2904
|
-
local_var_path = '/
|
439
|
+
local_var_path = '/admin/identities'
|
2905
440
|
|
2906
441
|
# query parameters
|
2907
442
|
query_params = opts[:query_params] || {}
|
443
|
+
query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
|
444
|
+
query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
|
2908
445
|
|
2909
446
|
# header parameters
|
2910
447
|
header_params = opts[:header_params] || {}
|
2911
448
|
# HTTP header 'Accept' (if needed)
|
2912
449
|
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2913
|
-
header_params[:'cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
|
2914
450
|
|
2915
451
|
# form parameters
|
2916
452
|
form_params = opts[:form_params] || {}
|
@@ -2919,13 +455,13 @@ module OryClient
|
|
2919
455
|
post_body = opts[:debug_body]
|
2920
456
|
|
2921
457
|
# return_type
|
2922
|
-
return_type = opts[:debug_return_type] || '
|
458
|
+
return_type = opts[:debug_return_type] || 'Array<Identity>'
|
2923
459
|
|
2924
460
|
# auth_names
|
2925
|
-
auth_names = opts[:debug_auth_names] || []
|
461
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2926
462
|
|
2927
463
|
new_options = opts.merge(
|
2928
|
-
:operation => :"V0alpha2Api.
|
464
|
+
:operation => :"V0alpha2Api.admin_list_identities",
|
2929
465
|
:header_params => header_params,
|
2930
466
|
:query_params => query_params,
|
2931
467
|
:form_params => form_params,
|
@@ -2936,33 +472,60 @@ module OryClient
|
|
2936
472
|
|
2937
473
|
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
2938
474
|
if @api_client.config.debugging
|
2939
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
475
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_list_identities\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2940
476
|
end
|
2941
477
|
return data, status_code, headers
|
2942
478
|
end
|
2943
479
|
|
2944
|
-
#
|
2945
|
-
# This endpoint
|
480
|
+
# This endpoint returns all sessions that belong to the given Identity.
|
481
|
+
# This endpoint is useful for: Listing all sessions that belong to an Identity in an administrative context.
|
482
|
+
# @param id [String] ID is the identity's ID.
|
2946
483
|
# @param [Hash] opts the optional parameters
|
2947
|
-
# @
|
2948
|
-
|
2949
|
-
|
484
|
+
# @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
|
485
|
+
# @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
|
486
|
+
# @option opts [Boolean] :active Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
|
487
|
+
# @return [Array<Session>]
|
488
|
+
def admin_list_identity_sessions(id, opts = {})
|
489
|
+
data, _status_code, _headers = admin_list_identity_sessions_with_http_info(id, opts)
|
2950
490
|
data
|
2951
491
|
end
|
2952
492
|
|
2953
|
-
#
|
2954
|
-
# This endpoint
|
493
|
+
# This endpoint returns all sessions that belong to the given Identity.
|
494
|
+
# This endpoint is useful for: Listing all sessions that belong to an Identity in an administrative context.
|
495
|
+
# @param id [String] ID is the identity's ID.
|
2955
496
|
# @param [Hash] opts the optional parameters
|
2956
|
-
# @
|
2957
|
-
|
497
|
+
# @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
|
498
|
+
# @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
|
499
|
+
# @option opts [Boolean] :active Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
|
500
|
+
# @return [Array<(Array<Session>, Integer, Hash)>] Array<Session> data, response status code and response headers
|
501
|
+
def admin_list_identity_sessions_with_http_info(id, opts = {})
|
2958
502
|
if @api_client.config.debugging
|
2959
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
503
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_identity_sessions ...'
|
504
|
+
end
|
505
|
+
# verify the required parameter 'id' is set
|
506
|
+
if @api_client.config.client_side_validation && id.nil?
|
507
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_list_identity_sessions"
|
508
|
+
end
|
509
|
+
if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
|
510
|
+
fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be smaller than or equal to 1000.'
|
511
|
+
end
|
512
|
+
|
513
|
+
if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
|
514
|
+
fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 1.'
|
515
|
+
end
|
516
|
+
|
517
|
+
if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
|
518
|
+
fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 1.'
|
2960
519
|
end
|
520
|
+
|
2961
521
|
# resource path
|
2962
|
-
local_var_path = '
|
522
|
+
local_var_path = '/admin/identities/{id}/sessions'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
2963
523
|
|
2964
524
|
# query parameters
|
2965
525
|
query_params = opts[:query_params] || {}
|
526
|
+
query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
|
527
|
+
query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
|
528
|
+
query_params[:'active'] = opts[:'active'] if !opts[:'active'].nil?
|
2966
529
|
|
2967
530
|
# header parameters
|
2968
531
|
header_params = opts[:header_params] || {}
|
@@ -2976,13 +539,13 @@ module OryClient
|
|
2976
539
|
post_body = opts[:debug_body]
|
2977
540
|
|
2978
541
|
# return_type
|
2979
|
-
return_type = opts[:debug_return_type] || '
|
542
|
+
return_type = opts[:debug_return_type] || 'Array<Session>'
|
2980
543
|
|
2981
544
|
# auth_names
|
2982
|
-
auth_names = opts[:debug_auth_names] || []
|
545
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2983
546
|
|
2984
547
|
new_options = opts.merge(
|
2985
|
-
:operation => :"V0alpha2Api.
|
548
|
+
:operation => :"V0alpha2Api.admin_list_identity_sessions",
|
2986
549
|
:header_params => header_params,
|
2987
550
|
:query_params => query_params,
|
2988
551
|
:form_params => form_params,
|
@@ -2993,30 +556,38 @@ module OryClient
|
|
2993
556
|
|
2994
557
|
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
2995
558
|
if @api_client.config.debugging
|
2996
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
559
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_list_identity_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2997
560
|
end
|
2998
561
|
return data, status_code, headers
|
2999
562
|
end
|
3000
563
|
|
3001
|
-
#
|
3002
|
-
# The
|
564
|
+
# Partially updates an Identity's field using [JSON Patch](https://jsonpatch.com/)
|
565
|
+
# NOTE: The fields `id`, `stateChangedAt` and `credentials` are not updateable. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
566
|
+
# @param id [String] ID must be set to the ID of identity you want to update
|
3003
567
|
# @param [Hash] opts the optional parameters
|
3004
|
-
# @
|
3005
|
-
|
3006
|
-
|
568
|
+
# @option opts [Array<JsonPatch>] :json_patch
|
569
|
+
# @return [Identity]
|
570
|
+
def admin_patch_identity(id, opts = {})
|
571
|
+
data, _status_code, _headers = admin_patch_identity_with_http_info(id, opts)
|
3007
572
|
data
|
3008
573
|
end
|
3009
574
|
|
3010
|
-
#
|
3011
|
-
# The
|
575
|
+
# Partially updates an Identity's field using [JSON Patch](https://jsonpatch.com/)
|
576
|
+
# NOTE: The fields `id`, `stateChangedAt` and `credentials` are not updateable. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
577
|
+
# @param id [String] ID must be set to the ID of identity you want to update
|
3012
578
|
# @param [Hash] opts the optional parameters
|
3013
|
-
# @
|
3014
|
-
|
579
|
+
# @option opts [Array<JsonPatch>] :json_patch
|
580
|
+
# @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
|
581
|
+
def admin_patch_identity_with_http_info(id, opts = {})
|
3015
582
|
if @api_client.config.debugging
|
3016
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
583
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_patch_identity ...'
|
584
|
+
end
|
585
|
+
# verify the required parameter 'id' is set
|
586
|
+
if @api_client.config.client_side_validation && id.nil?
|
587
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_patch_identity"
|
3017
588
|
end
|
3018
589
|
# resource path
|
3019
|
-
local_var_path = '
|
590
|
+
local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
3020
591
|
|
3021
592
|
# query parameters
|
3022
593
|
query_params = opts[:query_params] || {}
|
@@ -3025,21 +596,26 @@ module OryClient
|
|
3025
596
|
header_params = opts[:header_params] || {}
|
3026
597
|
# HTTP header 'Accept' (if needed)
|
3027
598
|
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
599
|
+
# HTTP header 'Content-Type'
|
600
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
601
|
+
if !content_type.nil?
|
602
|
+
header_params['Content-Type'] = content_type
|
603
|
+
end
|
3028
604
|
|
3029
605
|
# form parameters
|
3030
606
|
form_params = opts[:form_params] || {}
|
3031
607
|
|
3032
608
|
# http body (model)
|
3033
|
-
post_body = opts[:debug_body]
|
609
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'json_patch'])
|
3034
610
|
|
3035
611
|
# return_type
|
3036
|
-
return_type = opts[:debug_return_type] || '
|
612
|
+
return_type = opts[:debug_return_type] || 'Identity'
|
3037
613
|
|
3038
614
|
# auth_names
|
3039
|
-
auth_names = opts[:debug_auth_names] || []
|
615
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
3040
616
|
|
3041
617
|
new_options = opts.merge(
|
3042
|
-
:operation => :"V0alpha2Api.
|
618
|
+
:operation => :"V0alpha2Api.admin_patch_identity",
|
3043
619
|
:header_params => header_params,
|
3044
620
|
:query_params => query_params,
|
3045
621
|
:form_params => form_params,
|
@@ -3048,38 +624,40 @@ module OryClient
|
|
3048
624
|
:return_type => return_type
|
3049
625
|
)
|
3050
626
|
|
3051
|
-
data, status_code, headers = @api_client.call_api(:
|
627
|
+
data, status_code, headers = @api_client.call_api(:PATCH, local_var_path, new_options)
|
3052
628
|
if @api_client.config.debugging
|
3053
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
629
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_patch_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
3054
630
|
end
|
3055
631
|
return data, status_code, headers
|
3056
632
|
end
|
3057
633
|
|
3058
|
-
#
|
3059
|
-
# This endpoint
|
3060
|
-
# @param
|
634
|
+
# Update an Identity
|
635
|
+
# This endpoint updates an identity. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
636
|
+
# @param id [String] ID must be set to the ID of identity you want to update
|
3061
637
|
# @param [Hash] opts the optional parameters
|
3062
|
-
# @
|
3063
|
-
|
3064
|
-
|
638
|
+
# @option opts [AdminUpdateIdentityBody] :admin_update_identity_body
|
639
|
+
# @return [Identity]
|
640
|
+
def admin_update_identity(id, opts = {})
|
641
|
+
data, _status_code, _headers = admin_update_identity_with_http_info(id, opts)
|
3065
642
|
data
|
3066
643
|
end
|
3067
644
|
|
3068
|
-
#
|
3069
|
-
# This endpoint
|
3070
|
-
# @param
|
645
|
+
# Update an Identity
|
646
|
+
# This endpoint updates an identity. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
647
|
+
# @param id [String] ID must be set to the ID of identity you want to update
|
3071
648
|
# @param [Hash] opts the optional parameters
|
3072
|
-
# @
|
3073
|
-
|
649
|
+
# @option opts [AdminUpdateIdentityBody] :admin_update_identity_body
|
650
|
+
# @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
|
651
|
+
def admin_update_identity_with_http_info(id, opts = {})
|
3074
652
|
if @api_client.config.debugging
|
3075
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
653
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_update_identity ...'
|
3076
654
|
end
|
3077
|
-
# verify the required parameter '
|
3078
|
-
if @api_client.config.client_side_validation &&
|
3079
|
-
fail ArgumentError, "Missing the required parameter '
|
655
|
+
# verify the required parameter 'id' is set
|
656
|
+
if @api_client.config.client_side_validation && id.nil?
|
657
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_update_identity"
|
3080
658
|
end
|
3081
659
|
# resource path
|
3082
|
-
local_var_path = '/
|
660
|
+
local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
3083
661
|
|
3084
662
|
# query parameters
|
3085
663
|
query_params = opts[:query_params] || {}
|
@@ -3098,16 +676,16 @@ module OryClient
|
|
3098
676
|
form_params = opts[:form_params] || {}
|
3099
677
|
|
3100
678
|
# http body (model)
|
3101
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(
|
679
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_update_identity_body'])
|
3102
680
|
|
3103
681
|
# return_type
|
3104
|
-
return_type = opts[:debug_return_type] || '
|
682
|
+
return_type = opts[:debug_return_type] || 'Identity'
|
3105
683
|
|
3106
684
|
# auth_names
|
3107
|
-
auth_names = opts[:debug_auth_names] || []
|
685
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
3108
686
|
|
3109
687
|
new_options = opts.merge(
|
3110
|
-
:operation => :"V0alpha2Api.
|
688
|
+
:operation => :"V0alpha2Api.admin_update_identity",
|
3111
689
|
:header_params => header_params,
|
3112
690
|
:query_params => query_params,
|
3113
691
|
:form_params => form_params,
|
@@ -3116,38 +694,34 @@ module OryClient
|
|
3116
694
|
:return_type => return_type
|
3117
695
|
)
|
3118
696
|
|
3119
|
-
data, status_code, headers = @api_client.call_api(:
|
697
|
+
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
3120
698
|
if @api_client.config.debugging
|
3121
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
699
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_update_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
3122
700
|
end
|
3123
701
|
return data, status_code, headers
|
3124
702
|
end
|
3125
703
|
|
3126
|
-
#
|
3127
|
-
#
|
3128
|
-
# @param id [String] The id of the OAuth 2.0 Client.
|
704
|
+
# # Create a Project
|
705
|
+
# Creates a new project.
|
3129
706
|
# @param [Hash] opts the optional parameters
|
3130
|
-
# @
|
3131
|
-
|
3132
|
-
|
3133
|
-
|
707
|
+
# @option opts [CreateProjectBody] :create_project_body
|
708
|
+
# @return [Project]
|
709
|
+
def create_project(opts = {})
|
710
|
+
data, _status_code, _headers = create_project_with_http_info(opts)
|
711
|
+
data
|
3134
712
|
end
|
3135
713
|
|
3136
|
-
#
|
3137
|
-
#
|
3138
|
-
# @param id [String] The id of the OAuth 2.0 Client.
|
714
|
+
# # Create a Project
|
715
|
+
# Creates a new project.
|
3139
716
|
# @param [Hash] opts the optional parameters
|
3140
|
-
# @
|
3141
|
-
|
717
|
+
# @option opts [CreateProjectBody] :create_project_body
|
718
|
+
# @return [Array<(Project, Integer, Hash)>] Project data, response status code and response headers
|
719
|
+
def create_project_with_http_info(opts = {})
|
3142
720
|
if @api_client.config.debugging
|
3143
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
3144
|
-
end
|
3145
|
-
# verify the required parameter 'id' is set
|
3146
|
-
if @api_client.config.client_side_validation && id.nil?
|
3147
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.dynamic_client_registration_delete_o_auth2_client"
|
721
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.create_project ...'
|
3148
722
|
end
|
3149
723
|
# resource path
|
3150
|
-
local_var_path = '/
|
724
|
+
local_var_path = '/projects'
|
3151
725
|
|
3152
726
|
# query parameters
|
3153
727
|
query_params = opts[:query_params] || {}
|
@@ -3156,21 +730,26 @@ module OryClient
|
|
3156
730
|
header_params = opts[:header_params] || {}
|
3157
731
|
# HTTP header 'Accept' (if needed)
|
3158
732
|
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
733
|
+
# HTTP header 'Content-Type'
|
734
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
735
|
+
if !content_type.nil?
|
736
|
+
header_params['Content-Type'] = content_type
|
737
|
+
end
|
3159
738
|
|
3160
739
|
# form parameters
|
3161
740
|
form_params = opts[:form_params] || {}
|
3162
741
|
|
3163
742
|
# http body (model)
|
3164
|
-
post_body = opts[:debug_body]
|
743
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'create_project_body'])
|
3165
744
|
|
3166
745
|
# return_type
|
3167
|
-
return_type = opts[:debug_return_type]
|
746
|
+
return_type = opts[:debug_return_type] || 'Project'
|
3168
747
|
|
3169
748
|
# auth_names
|
3170
|
-
auth_names = opts[:debug_auth_names] || ['
|
749
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
3171
750
|
|
3172
751
|
new_options = opts.merge(
|
3173
|
-
:operation => :"V0alpha2Api.
|
752
|
+
:operation => :"V0alpha2Api.create_project",
|
3174
753
|
:header_params => header_params,
|
3175
754
|
:query_params => query_params,
|
3176
755
|
:form_params => form_params,
|
@@ -3179,38 +758,40 @@ module OryClient
|
|
3179
758
|
:return_type => return_type
|
3180
759
|
)
|
3181
760
|
|
3182
|
-
data, status_code, headers = @api_client.call_api(:
|
761
|
+
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
3183
762
|
if @api_client.config.debugging
|
3184
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
763
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#create_project\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
3185
764
|
end
|
3186
765
|
return data, status_code, headers
|
3187
766
|
end
|
3188
767
|
|
3189
|
-
#
|
3190
|
-
#
|
3191
|
-
# @param
|
768
|
+
# # Create API Token
|
769
|
+
# Create an API token for a project.
|
770
|
+
# @param project [String] The Project ID or Project slug
|
3192
771
|
# @param [Hash] opts the optional parameters
|
3193
|
-
# @
|
3194
|
-
|
3195
|
-
|
772
|
+
# @option opts [CreateProjectApiKeyRequest] :create_project_api_key_request
|
773
|
+
# @return [ProjectApiKey]
|
774
|
+
def create_project_api_key(project, opts = {})
|
775
|
+
data, _status_code, _headers = create_project_api_key_with_http_info(project, opts)
|
3196
776
|
data
|
3197
777
|
end
|
3198
778
|
|
3199
|
-
#
|
3200
|
-
#
|
3201
|
-
# @param
|
779
|
+
# # Create API Token
|
780
|
+
# Create an API token for a project.
|
781
|
+
# @param project [String] The Project ID or Project slug
|
3202
782
|
# @param [Hash] opts the optional parameters
|
3203
|
-
# @
|
3204
|
-
|
783
|
+
# @option opts [CreateProjectApiKeyRequest] :create_project_api_key_request
|
784
|
+
# @return [Array<(ProjectApiKey, Integer, Hash)>] ProjectApiKey data, response status code and response headers
|
785
|
+
def create_project_api_key_with_http_info(project, opts = {})
|
3205
786
|
if @api_client.config.debugging
|
3206
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
787
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.create_project_api_key ...'
|
3207
788
|
end
|
3208
|
-
# verify the required parameter '
|
3209
|
-
if @api_client.config.client_side_validation &&
|
3210
|
-
fail ArgumentError, "Missing the required parameter '
|
789
|
+
# verify the required parameter 'project' is set
|
790
|
+
if @api_client.config.client_side_validation && project.nil?
|
791
|
+
fail ArgumentError, "Missing the required parameter 'project' when calling V0alpha2Api.create_project_api_key"
|
3211
792
|
end
|
3212
793
|
# resource path
|
3213
|
-
local_var_path = '/
|
794
|
+
local_var_path = '/projects/{project}/tokens'.sub('{' + 'project' + '}', CGI.escape(project.to_s))
|
3214
795
|
|
3215
796
|
# query parameters
|
3216
797
|
query_params = opts[:query_params] || {}
|
@@ -3219,21 +800,26 @@ module OryClient
|
|
3219
800
|
header_params = opts[:header_params] || {}
|
3220
801
|
# HTTP header 'Accept' (if needed)
|
3221
802
|
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
803
|
+
# HTTP header 'Content-Type'
|
804
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
805
|
+
if !content_type.nil?
|
806
|
+
header_params['Content-Type'] = content_type
|
807
|
+
end
|
3222
808
|
|
3223
809
|
# form parameters
|
3224
810
|
form_params = opts[:form_params] || {}
|
3225
811
|
|
3226
812
|
# http body (model)
|
3227
|
-
post_body = opts[:debug_body]
|
813
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'create_project_api_key_request'])
|
3228
814
|
|
3229
815
|
# return_type
|
3230
|
-
return_type = opts[:debug_return_type] || '
|
816
|
+
return_type = opts[:debug_return_type] || 'ProjectApiKey'
|
3231
817
|
|
3232
818
|
# auth_names
|
3233
|
-
auth_names = opts[:debug_auth_names] || ['
|
819
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
3234
820
|
|
3235
821
|
new_options = opts.merge(
|
3236
|
-
:operation => :"V0alpha2Api.
|
822
|
+
:operation => :"V0alpha2Api.create_project_api_key",
|
3237
823
|
:header_params => header_params,
|
3238
824
|
:query_params => query_params,
|
3239
825
|
:form_params => form_params,
|
@@ -3242,44 +828,34 @@ module OryClient
|
|
3242
828
|
:return_type => return_type
|
3243
829
|
)
|
3244
830
|
|
3245
|
-
data, status_code, headers = @api_client.call_api(:
|
831
|
+
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
3246
832
|
if @api_client.config.debugging
|
3247
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
833
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#create_project_api_key\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
3248
834
|
end
|
3249
835
|
return data, status_code, headers
|
3250
836
|
end
|
3251
837
|
|
3252
|
-
#
|
3253
|
-
# This endpoint
|
3254
|
-
# @param id [String] The id of the OAuth 2.0 Client.
|
3255
|
-
# @param o_auth2_client [OAuth2Client]
|
838
|
+
# Create a Logout URL for Browsers
|
839
|
+
# This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
|
3256
840
|
# @param [Hash] opts the optional parameters
|
3257
|
-
# @
|
3258
|
-
|
3259
|
-
|
841
|
+
# @option opts [String] :cookie HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.
|
842
|
+
# @return [SelfServiceLogoutUrl]
|
843
|
+
def create_self_service_logout_flow_url_for_browsers(opts = {})
|
844
|
+
data, _status_code, _headers = create_self_service_logout_flow_url_for_browsers_with_http_info(opts)
|
3260
845
|
data
|
3261
846
|
end
|
3262
847
|
|
3263
|
-
#
|
3264
|
-
# This endpoint
|
3265
|
-
# @param id [String] The id of the OAuth 2.0 Client.
|
3266
|
-
# @param o_auth2_client [OAuth2Client]
|
848
|
+
# Create a Logout URL for Browsers
|
849
|
+
# This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
|
3267
850
|
# @param [Hash] opts the optional parameters
|
3268
|
-
# @
|
3269
|
-
|
851
|
+
# @option opts [String] :cookie HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.
|
852
|
+
# @return [Array<(SelfServiceLogoutUrl, Integer, Hash)>] SelfServiceLogoutUrl data, response status code and response headers
|
853
|
+
def create_self_service_logout_flow_url_for_browsers_with_http_info(opts = {})
|
3270
854
|
if @api_client.config.debugging
|
3271
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
3272
|
-
end
|
3273
|
-
# verify the required parameter 'id' is set
|
3274
|
-
if @api_client.config.client_side_validation && id.nil?
|
3275
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.dynamic_client_registration_update_o_auth2_client"
|
3276
|
-
end
|
3277
|
-
# verify the required parameter 'o_auth2_client' is set
|
3278
|
-
if @api_client.config.client_side_validation && o_auth2_client.nil?
|
3279
|
-
fail ArgumentError, "Missing the required parameter 'o_auth2_client' when calling V0alpha2Api.dynamic_client_registration_update_o_auth2_client"
|
855
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.create_self_service_logout_flow_url_for_browsers ...'
|
3280
856
|
end
|
3281
857
|
# resource path
|
3282
|
-
local_var_path = '/
|
858
|
+
local_var_path = '/self-service/logout/browser'
|
3283
859
|
|
3284
860
|
# query parameters
|
3285
861
|
query_params = opts[:query_params] || {}
|
@@ -3288,26 +864,22 @@ module OryClient
|
|
3288
864
|
header_params = opts[:header_params] || {}
|
3289
865
|
# HTTP header 'Accept' (if needed)
|
3290
866
|
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
3291
|
-
|
3292
|
-
content_type = @api_client.select_header_content_type(['application/json'])
|
3293
|
-
if !content_type.nil?
|
3294
|
-
header_params['Content-Type'] = content_type
|
3295
|
-
end
|
867
|
+
header_params[:'cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
|
3296
868
|
|
3297
869
|
# form parameters
|
3298
870
|
form_params = opts[:form_params] || {}
|
3299
871
|
|
3300
872
|
# http body (model)
|
3301
|
-
post_body = opts[:debug_body]
|
873
|
+
post_body = opts[:debug_body]
|
3302
874
|
|
3303
875
|
# return_type
|
3304
|
-
return_type = opts[:debug_return_type] || '
|
876
|
+
return_type = opts[:debug_return_type] || 'SelfServiceLogoutUrl'
|
3305
877
|
|
3306
878
|
# auth_names
|
3307
|
-
auth_names = opts[:debug_auth_names] || [
|
879
|
+
auth_names = opts[:debug_auth_names] || []
|
3308
880
|
|
3309
881
|
new_options = opts.merge(
|
3310
|
-
:operation => :"V0alpha2Api.
|
882
|
+
:operation => :"V0alpha2Api.create_self_service_logout_flow_url_for_browsers",
|
3311
883
|
:header_params => header_params,
|
3312
884
|
:query_params => query_params,
|
3313
885
|
:form_params => form_params,
|
@@ -3316,36 +888,44 @@ module OryClient
|
|
3316
888
|
:return_type => return_type
|
3317
889
|
)
|
3318
890
|
|
3319
|
-
data, status_code, headers = @api_client.call_api(:
|
891
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
3320
892
|
if @api_client.config.debugging
|
3321
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
893
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#create_self_service_logout_flow_url_for_browsers\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
3322
894
|
end
|
3323
895
|
return data, status_code, headers
|
3324
896
|
end
|
3325
897
|
|
3326
|
-
#
|
3327
|
-
#
|
898
|
+
# # Delete API Token
|
899
|
+
# Deletes an API Token and immediately removes it.
|
900
|
+
# @param project [String] The Project ID or Project slug
|
901
|
+
# @param token_id [String] The Token ID
|
3328
902
|
# @param [Hash] opts the optional parameters
|
3329
|
-
# @return [
|
3330
|
-
def
|
3331
|
-
|
3332
|
-
|
903
|
+
# @return [nil]
|
904
|
+
def delete_project_api_key(project, token_id, opts = {})
|
905
|
+
delete_project_api_key_with_http_info(project, token_id, opts)
|
906
|
+
nil
|
3333
907
|
end
|
3334
908
|
|
3335
|
-
#
|
3336
|
-
#
|
909
|
+
# # Delete API Token
|
910
|
+
# Deletes an API Token and immediately removes it.
|
911
|
+
# @param project [String] The Project ID or Project slug
|
912
|
+
# @param token_id [String] The Token ID
|
3337
913
|
# @param [Hash] opts the optional parameters
|
3338
|
-
# @return [Array<(
|
3339
|
-
def
|
914
|
+
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
915
|
+
def delete_project_api_key_with_http_info(project, token_id, opts = {})
|
3340
916
|
if @api_client.config.debugging
|
3341
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
917
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.delete_project_api_key ...'
|
3342
918
|
end
|
3343
|
-
# verify the required parameter '
|
3344
|
-
if @api_client.config.client_side_validation &&
|
3345
|
-
fail ArgumentError, "Missing the required parameter '
|
919
|
+
# verify the required parameter 'project' is set
|
920
|
+
if @api_client.config.client_side_validation && project.nil?
|
921
|
+
fail ArgumentError, "Missing the required parameter 'project' when calling V0alpha2Api.delete_project_api_key"
|
922
|
+
end
|
923
|
+
# verify the required parameter 'token_id' is set
|
924
|
+
if @api_client.config.client_side_validation && token_id.nil?
|
925
|
+
fail ArgumentError, "Missing the required parameter 'token_id' when calling V0alpha2Api.delete_project_api_key"
|
3346
926
|
end
|
3347
927
|
# resource path
|
3348
|
-
local_var_path = '/
|
928
|
+
local_var_path = '/projects/{project}/tokens/{token_id}'.sub('{' + 'project' + '}', CGI.escape(project.to_s)).sub('{' + 'token_id' + '}', CGI.escape(token_id.to_s))
|
3349
929
|
|
3350
930
|
# query parameters
|
3351
931
|
query_params = opts[:query_params] || {}
|
@@ -3362,13 +942,13 @@ module OryClient
|
|
3362
942
|
post_body = opts[:debug_body]
|
3363
943
|
|
3364
944
|
# return_type
|
3365
|
-
return_type = opts[:debug_return_type]
|
945
|
+
return_type = opts[:debug_return_type]
|
3366
946
|
|
3367
947
|
# auth_names
|
3368
|
-
auth_names = opts[:debug_auth_names] || []
|
948
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
3369
949
|
|
3370
950
|
new_options = opts.merge(
|
3371
|
-
:operation => :"V0alpha2Api.
|
951
|
+
:operation => :"V0alpha2Api.delete_project_api_key",
|
3372
952
|
:header_params => header_params,
|
3373
953
|
:query_params => query_params,
|
3374
954
|
:form_params => form_params,
|
@@ -3377,32 +957,36 @@ module OryClient
|
|
3377
957
|
:return_type => return_type
|
3378
958
|
)
|
3379
959
|
|
3380
|
-
data, status_code, headers = @api_client.call_api(:
|
960
|
+
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
3381
961
|
if @api_client.config.debugging
|
3382
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
962
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#delete_project_api_key\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
3383
963
|
end
|
3384
964
|
return data, status_code, headers
|
3385
965
|
end
|
3386
966
|
|
3387
|
-
#
|
3388
|
-
#
|
967
|
+
# Get a JSON Schema
|
968
|
+
# @param id [String] ID must be set to the ID of schema you want to get
|
3389
969
|
# @param [Hash] opts the optional parameters
|
3390
|
-
# @return [
|
3391
|
-
def
|
3392
|
-
data, _status_code, _headers =
|
970
|
+
# @return [Object]
|
971
|
+
def get_identity_schema(id, opts = {})
|
972
|
+
data, _status_code, _headers = get_identity_schema_with_http_info(id, opts)
|
3393
973
|
data
|
3394
974
|
end
|
3395
975
|
|
3396
|
-
#
|
3397
|
-
#
|
976
|
+
# Get a JSON Schema
|
977
|
+
# @param id [String] ID must be set to the ID of schema you want to get
|
3398
978
|
# @param [Hash] opts the optional parameters
|
3399
|
-
# @return [Array<(
|
3400
|
-
def
|
979
|
+
# @return [Array<(Object, Integer, Hash)>] Object data, response status code and response headers
|
980
|
+
def get_identity_schema_with_http_info(id, opts = {})
|
3401
981
|
if @api_client.config.debugging
|
3402
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
982
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.get_identity_schema ...'
|
983
|
+
end
|
984
|
+
# verify the required parameter 'id' is set
|
985
|
+
if @api_client.config.client_side_validation && id.nil?
|
986
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.get_identity_schema"
|
3403
987
|
end
|
3404
988
|
# resource path
|
3405
|
-
local_var_path = '/
|
989
|
+
local_var_path = '/schemas/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
3406
990
|
|
3407
991
|
# query parameters
|
3408
992
|
query_params = opts[:query_params] || {}
|
@@ -3419,13 +1003,13 @@ module OryClient
|
|
3419
1003
|
post_body = opts[:debug_body]
|
3420
1004
|
|
3421
1005
|
# return_type
|
3422
|
-
return_type = opts[:debug_return_type] || '
|
1006
|
+
return_type = opts[:debug_return_type] || 'Object'
|
3423
1007
|
|
3424
1008
|
# auth_names
|
3425
|
-
auth_names = opts[:debug_auth_names] || [
|
1009
|
+
auth_names = opts[:debug_auth_names] || []
|
3426
1010
|
|
3427
1011
|
new_options = opts.merge(
|
3428
|
-
:operation => :"V0alpha2Api.
|
1012
|
+
:operation => :"V0alpha2Api.get_identity_schema",
|
3429
1013
|
:header_params => header_params,
|
3430
1014
|
:query_params => query_params,
|
3431
1015
|
:form_params => form_params,
|
@@ -3436,12 +1020,12 @@ module OryClient
|
|
3436
1020
|
|
3437
1021
|
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
3438
1022
|
if @api_client.config.debugging
|
3439
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
1023
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#get_identity_schema\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
3440
1024
|
end
|
3441
1025
|
return data, status_code, headers
|
3442
1026
|
end
|
3443
1027
|
|
3444
|
-
# Get a Project
|
1028
|
+
# # Get a Project
|
3445
1029
|
# Get a projects you have access to by its ID.
|
3446
1030
|
# @param project_id [String] Project ID The project's ID.
|
3447
1031
|
# @param [Hash] opts the optional parameters
|
@@ -3451,7 +1035,7 @@ module OryClient
|
|
3451
1035
|
data
|
3452
1036
|
end
|
3453
1037
|
|
3454
|
-
# Get a Project
|
1038
|
+
# # Get a Project
|
3455
1039
|
# Get a projects you have access to by its ID.
|
3456
1040
|
# @param project_id [String] Project ID The project's ID.
|
3457
1041
|
# @param [Hash] opts the optional parameters
|
@@ -3902,7 +1486,7 @@ module OryClient
|
|
3902
1486
|
return data, status_code, headers
|
3903
1487
|
end
|
3904
1488
|
|
3905
|
-
# Get Verification Flow
|
1489
|
+
# # Get Verification Flow
|
3906
1490
|
# This endpoint returns a verification flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getSelfServiceVerificationFlow(req.header('cookie'), req.query['flow']) res.render('verification', flow) }) More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
|
3907
1491
|
# @param id [String] The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`).
|
3908
1492
|
# @param [Hash] opts the optional parameters
|
@@ -3913,7 +1497,7 @@ module OryClient
|
|
3913
1497
|
data
|
3914
1498
|
end
|
3915
1499
|
|
3916
|
-
# Get Verification Flow
|
1500
|
+
# # Get Verification Flow
|
3917
1501
|
# This endpoint returns a verification flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getSelfServiceVerificationFlow(req.header('cookie'), req.query['flow']) res.render('verification', flow) }) More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
|
3918
1502
|
# @param id [String] The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`).
|
3919
1503
|
# @param [Hash] opts the optional parameters
|
@@ -4702,7 +2286,70 @@ module OryClient
|
|
4702
2286
|
return data, status_code, headers
|
4703
2287
|
end
|
4704
2288
|
|
4705
|
-
# List
|
2289
|
+
# # List a Project's API Tokens
|
2290
|
+
# A list of all the project's API tokens.
|
2291
|
+
# @param project [String] The Project ID or Project slug
|
2292
|
+
# @param [Hash] opts the optional parameters
|
2293
|
+
# @return [Array<ProjectApiKey>]
|
2294
|
+
def list_project_api_keys(project, opts = {})
|
2295
|
+
data, _status_code, _headers = list_project_api_keys_with_http_info(project, opts)
|
2296
|
+
data
|
2297
|
+
end
|
2298
|
+
|
2299
|
+
# # List a Project's API Tokens
|
2300
|
+
# A list of all the project's API tokens.
|
2301
|
+
# @param project [String] The Project ID or Project slug
|
2302
|
+
# @param [Hash] opts the optional parameters
|
2303
|
+
# @return [Array<(Array<ProjectApiKey>, Integer, Hash)>] Array<ProjectApiKey> data, response status code and response headers
|
2304
|
+
def list_project_api_keys_with_http_info(project, opts = {})
|
2305
|
+
if @api_client.config.debugging
|
2306
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.list_project_api_keys ...'
|
2307
|
+
end
|
2308
|
+
# verify the required parameter 'project' is set
|
2309
|
+
if @api_client.config.client_side_validation && project.nil?
|
2310
|
+
fail ArgumentError, "Missing the required parameter 'project' when calling V0alpha2Api.list_project_api_keys"
|
2311
|
+
end
|
2312
|
+
# resource path
|
2313
|
+
local_var_path = '/projects/{project}/tokens'.sub('{' + 'project' + '}', CGI.escape(project.to_s))
|
2314
|
+
|
2315
|
+
# query parameters
|
2316
|
+
query_params = opts[:query_params] || {}
|
2317
|
+
|
2318
|
+
# header parameters
|
2319
|
+
header_params = opts[:header_params] || {}
|
2320
|
+
# HTTP header 'Accept' (if needed)
|
2321
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2322
|
+
|
2323
|
+
# form parameters
|
2324
|
+
form_params = opts[:form_params] || {}
|
2325
|
+
|
2326
|
+
# http body (model)
|
2327
|
+
post_body = opts[:debug_body]
|
2328
|
+
|
2329
|
+
# return_type
|
2330
|
+
return_type = opts[:debug_return_type] || 'Array<ProjectApiKey>'
|
2331
|
+
|
2332
|
+
# auth_names
|
2333
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2334
|
+
|
2335
|
+
new_options = opts.merge(
|
2336
|
+
:operation => :"V0alpha2Api.list_project_api_keys",
|
2337
|
+
:header_params => header_params,
|
2338
|
+
:query_params => query_params,
|
2339
|
+
:form_params => form_params,
|
2340
|
+
:body => post_body,
|
2341
|
+
:auth_names => auth_names,
|
2342
|
+
:return_type => return_type
|
2343
|
+
)
|
2344
|
+
|
2345
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
2346
|
+
if @api_client.config.debugging
|
2347
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#list_project_api_keys\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2348
|
+
end
|
2349
|
+
return data, status_code, headers
|
2350
|
+
end
|
2351
|
+
|
2352
|
+
# # List All Projects
|
4706
2353
|
# Lists all projects you have access to.
|
4707
2354
|
# @param [Hash] opts the optional parameters
|
4708
2355
|
# @return [Array<ProjectMetadata>]
|
@@ -4711,7 +2358,7 @@ module OryClient
|
|
4711
2358
|
data
|
4712
2359
|
end
|
4713
2360
|
|
4714
|
-
# List All Projects
|
2361
|
+
# # List All Projects
|
4715
2362
|
# Lists all projects you have access to.
|
4716
2363
|
# @param [Hash] opts the optional parameters
|
4717
2364
|
# @return [Array<(Array<ProjectMetadata>, Integer, Hash)>] Array<ProjectMetadata> data, response status code and response headers
|
@@ -4910,200 +2557,7 @@ module OryClient
|
|
4910
2557
|
return data, status_code, headers
|
4911
2558
|
end
|
4912
2559
|
|
4913
|
-
#
|
4914
|
-
# This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749
|
4915
|
-
# @param [Hash] opts the optional parameters
|
4916
|
-
# @return [OAuth2ApiError]
|
4917
|
-
def perform_o_auth2_authorization_flow(opts = {})
|
4918
|
-
data, _status_code, _headers = perform_o_auth2_authorization_flow_with_http_info(opts)
|
4919
|
-
data
|
4920
|
-
end
|
4921
|
-
|
4922
|
-
# The OAuth 2.0 Authorize Endpoint
|
4923
|
-
# This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749
|
4924
|
-
# @param [Hash] opts the optional parameters
|
4925
|
-
# @return [Array<(OAuth2ApiError, Integer, Hash)>] OAuth2ApiError data, response status code and response headers
|
4926
|
-
def perform_o_auth2_authorization_flow_with_http_info(opts = {})
|
4927
|
-
if @api_client.config.debugging
|
4928
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.perform_o_auth2_authorization_flow ...'
|
4929
|
-
end
|
4930
|
-
# resource path
|
4931
|
-
local_var_path = '/oauth2/auth'
|
4932
|
-
|
4933
|
-
# query parameters
|
4934
|
-
query_params = opts[:query_params] || {}
|
4935
|
-
|
4936
|
-
# header parameters
|
4937
|
-
header_params = opts[:header_params] || {}
|
4938
|
-
# HTTP header 'Accept' (if needed)
|
4939
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
4940
|
-
|
4941
|
-
# form parameters
|
4942
|
-
form_params = opts[:form_params] || {}
|
4943
|
-
|
4944
|
-
# http body (model)
|
4945
|
-
post_body = opts[:debug_body]
|
4946
|
-
|
4947
|
-
# return_type
|
4948
|
-
return_type = opts[:debug_return_type] || 'OAuth2ApiError'
|
4949
|
-
|
4950
|
-
# auth_names
|
4951
|
-
auth_names = opts[:debug_auth_names] || []
|
4952
|
-
|
4953
|
-
new_options = opts.merge(
|
4954
|
-
:operation => :"V0alpha2Api.perform_o_auth2_authorization_flow",
|
4955
|
-
:header_params => header_params,
|
4956
|
-
:query_params => query_params,
|
4957
|
-
:form_params => form_params,
|
4958
|
-
:body => post_body,
|
4959
|
-
:auth_names => auth_names,
|
4960
|
-
:return_type => return_type
|
4961
|
-
)
|
4962
|
-
|
4963
|
-
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
4964
|
-
if @api_client.config.debugging
|
4965
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#perform_o_auth2_authorization_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
4966
|
-
end
|
4967
|
-
return data, status_code, headers
|
4968
|
-
end
|
4969
|
-
|
4970
|
-
# The OAuth 2.0 Token Endpoint
|
4971
|
-
# The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do note that Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above
|
4972
|
-
# @param grant_type [String]
|
4973
|
-
# @param [Hash] opts the optional parameters
|
4974
|
-
# @option opts [String] :client_id
|
4975
|
-
# @option opts [String] :code
|
4976
|
-
# @option opts [String] :redirect_uri
|
4977
|
-
# @option opts [String] :refresh_token
|
4978
|
-
# @return [OAuth2TokenResponse]
|
4979
|
-
def perform_o_auth2_token_flow(grant_type, opts = {})
|
4980
|
-
data, _status_code, _headers = perform_o_auth2_token_flow_with_http_info(grant_type, opts)
|
4981
|
-
data
|
4982
|
-
end
|
4983
|
-
|
4984
|
-
# The OAuth 2.0 Token Endpoint
|
4985
|
-
# The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do note that Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above
|
4986
|
-
# @param grant_type [String]
|
4987
|
-
# @param [Hash] opts the optional parameters
|
4988
|
-
# @option opts [String] :client_id
|
4989
|
-
# @option opts [String] :code
|
4990
|
-
# @option opts [String] :redirect_uri
|
4991
|
-
# @option opts [String] :refresh_token
|
4992
|
-
# @return [Array<(OAuth2TokenResponse, Integer, Hash)>] OAuth2TokenResponse data, response status code and response headers
|
4993
|
-
def perform_o_auth2_token_flow_with_http_info(grant_type, opts = {})
|
4994
|
-
if @api_client.config.debugging
|
4995
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.perform_o_auth2_token_flow ...'
|
4996
|
-
end
|
4997
|
-
# verify the required parameter 'grant_type' is set
|
4998
|
-
if @api_client.config.client_side_validation && grant_type.nil?
|
4999
|
-
fail ArgumentError, "Missing the required parameter 'grant_type' when calling V0alpha2Api.perform_o_auth2_token_flow"
|
5000
|
-
end
|
5001
|
-
# resource path
|
5002
|
-
local_var_path = '/oauth2/token'
|
5003
|
-
|
5004
|
-
# query parameters
|
5005
|
-
query_params = opts[:query_params] || {}
|
5006
|
-
|
5007
|
-
# header parameters
|
5008
|
-
header_params = opts[:header_params] || {}
|
5009
|
-
# HTTP header 'Accept' (if needed)
|
5010
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
5011
|
-
# HTTP header 'Content-Type'
|
5012
|
-
content_type = @api_client.select_header_content_type(['application/x-www-form-urlencoded'])
|
5013
|
-
if !content_type.nil?
|
5014
|
-
header_params['Content-Type'] = content_type
|
5015
|
-
end
|
5016
|
-
|
5017
|
-
# form parameters
|
5018
|
-
form_params = opts[:form_params] || {}
|
5019
|
-
form_params['grant_type'] = grant_type
|
5020
|
-
form_params['client_id'] = opts[:'client_id'] if !opts[:'client_id'].nil?
|
5021
|
-
form_params['code'] = opts[:'code'] if !opts[:'code'].nil?
|
5022
|
-
form_params['redirect_uri'] = opts[:'redirect_uri'] if !opts[:'redirect_uri'].nil?
|
5023
|
-
form_params['refresh_token'] = opts[:'refresh_token'] if !opts[:'refresh_token'].nil?
|
5024
|
-
|
5025
|
-
# http body (model)
|
5026
|
-
post_body = opts[:debug_body]
|
5027
|
-
|
5028
|
-
# return_type
|
5029
|
-
return_type = opts[:debug_return_type] || 'OAuth2TokenResponse'
|
5030
|
-
|
5031
|
-
# auth_names
|
5032
|
-
auth_names = opts[:debug_auth_names] || ['basic', 'oauth2']
|
5033
|
-
|
5034
|
-
new_options = opts.merge(
|
5035
|
-
:operation => :"V0alpha2Api.perform_o_auth2_token_flow",
|
5036
|
-
:header_params => header_params,
|
5037
|
-
:query_params => query_params,
|
5038
|
-
:form_params => form_params,
|
5039
|
-
:body => post_body,
|
5040
|
-
:auth_names => auth_names,
|
5041
|
-
:return_type => return_type
|
5042
|
-
)
|
5043
|
-
|
5044
|
-
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
5045
|
-
if @api_client.config.debugging
|
5046
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#perform_o_auth2_token_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
5047
|
-
end
|
5048
|
-
return data, status_code, headers
|
5049
|
-
end
|
5050
|
-
|
5051
|
-
# OpenID Connect Front- or Back-channel Enabled Logout
|
5052
|
-
# This endpoint initiates and completes user logout at Ory Hydra and initiates OpenID Connect Front- / Back-channel logout: https://openid.net/specs/openid-connect-frontchannel-1_0.html https://openid.net/specs/openid-connect-backchannel-1_0.html Back-channel logout is performed asynchronously and does not affect logout flow.
|
5053
|
-
# @param [Hash] opts the optional parameters
|
5054
|
-
# @return [nil]
|
5055
|
-
def perform_oidc_front_or_back_channel_logout(opts = {})
|
5056
|
-
perform_oidc_front_or_back_channel_logout_with_http_info(opts)
|
5057
|
-
nil
|
5058
|
-
end
|
5059
|
-
|
5060
|
-
# OpenID Connect Front- or Back-channel Enabled Logout
|
5061
|
-
# This endpoint initiates and completes user logout at Ory Hydra and initiates OpenID Connect Front- / Back-channel logout: https://openid.net/specs/openid-connect-frontchannel-1_0.html https://openid.net/specs/openid-connect-backchannel-1_0.html Back-channel logout is performed asynchronously and does not affect logout flow.
|
5062
|
-
# @param [Hash] opts the optional parameters
|
5063
|
-
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
5064
|
-
def perform_oidc_front_or_back_channel_logout_with_http_info(opts = {})
|
5065
|
-
if @api_client.config.debugging
|
5066
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.perform_oidc_front_or_back_channel_logout ...'
|
5067
|
-
end
|
5068
|
-
# resource path
|
5069
|
-
local_var_path = '/oauth2/sessions/logout'
|
5070
|
-
|
5071
|
-
# query parameters
|
5072
|
-
query_params = opts[:query_params] || {}
|
5073
|
-
|
5074
|
-
# header parameters
|
5075
|
-
header_params = opts[:header_params] || {}
|
5076
|
-
|
5077
|
-
# form parameters
|
5078
|
-
form_params = opts[:form_params] || {}
|
5079
|
-
|
5080
|
-
# http body (model)
|
5081
|
-
post_body = opts[:debug_body]
|
5082
|
-
|
5083
|
-
# return_type
|
5084
|
-
return_type = opts[:debug_return_type]
|
5085
|
-
|
5086
|
-
# auth_names
|
5087
|
-
auth_names = opts[:debug_auth_names] || []
|
5088
|
-
|
5089
|
-
new_options = opts.merge(
|
5090
|
-
:operation => :"V0alpha2Api.perform_oidc_front_or_back_channel_logout",
|
5091
|
-
:header_params => header_params,
|
5092
|
-
:query_params => query_params,
|
5093
|
-
:form_params => form_params,
|
5094
|
-
:body => post_body,
|
5095
|
-
:auth_names => auth_names,
|
5096
|
-
:return_type => return_type
|
5097
|
-
)
|
5098
|
-
|
5099
|
-
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
5100
|
-
if @api_client.config.debugging
|
5101
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#perform_oidc_front_or_back_channel_logout\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
5102
|
-
end
|
5103
|
-
return data, status_code, headers
|
5104
|
-
end
|
5105
|
-
|
5106
|
-
# Irrecoverably Purge a Project
|
2560
|
+
# # Irrecoverably Purge a Project
|
5107
2561
|
# !! Use with extreme caution !! Using this API endpoint you can purge (completely delete) a project and its data. This action can not be undone and will delete ALL your data. !! Use with extreme caution !!
|
5108
2562
|
# @param project_id [String] Project ID The project's ID.
|
5109
2563
|
# @param [Hash] opts the optional parameters
|
@@ -5113,7 +2567,7 @@ module OryClient
|
|
5113
2567
|
nil
|
5114
2568
|
end
|
5115
2569
|
|
5116
|
-
# Irrecoverably Purge a Project
|
2570
|
+
# # Irrecoverably Purge a Project
|
5117
2571
|
# !! Use with extreme caution !! Using this API endpoint you can purge (completely delete) a project and its data. This action can not be undone and will delete ALL your data. !! Use with extreme caution !!
|
5118
2572
|
# @param project_id [String] Project ID The project's ID.
|
5119
2573
|
# @param [Hash] opts the optional parameters
|
@@ -5235,75 +2689,6 @@ module OryClient
|
|
5235
2689
|
return data, status_code, headers
|
5236
2690
|
end
|
5237
2691
|
|
5238
|
-
# Revoke an OAuth2 Access or Refresh Token
|
5239
|
-
# Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for.
|
5240
|
-
# @param token [String]
|
5241
|
-
# @param [Hash] opts the optional parameters
|
5242
|
-
# @return [nil]
|
5243
|
-
def revoke_o_auth2_token(token, opts = {})
|
5244
|
-
revoke_o_auth2_token_with_http_info(token, opts)
|
5245
|
-
nil
|
5246
|
-
end
|
5247
|
-
|
5248
|
-
# Revoke an OAuth2 Access or Refresh Token
|
5249
|
-
# Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for.
|
5250
|
-
# @param token [String]
|
5251
|
-
# @param [Hash] opts the optional parameters
|
5252
|
-
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
5253
|
-
def revoke_o_auth2_token_with_http_info(token, opts = {})
|
5254
|
-
if @api_client.config.debugging
|
5255
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.revoke_o_auth2_token ...'
|
5256
|
-
end
|
5257
|
-
# verify the required parameter 'token' is set
|
5258
|
-
if @api_client.config.client_side_validation && token.nil?
|
5259
|
-
fail ArgumentError, "Missing the required parameter 'token' when calling V0alpha2Api.revoke_o_auth2_token"
|
5260
|
-
end
|
5261
|
-
# resource path
|
5262
|
-
local_var_path = '/oauth2/revoke'
|
5263
|
-
|
5264
|
-
# query parameters
|
5265
|
-
query_params = opts[:query_params] || {}
|
5266
|
-
|
5267
|
-
# header parameters
|
5268
|
-
header_params = opts[:header_params] || {}
|
5269
|
-
# HTTP header 'Accept' (if needed)
|
5270
|
-
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
5271
|
-
# HTTP header 'Content-Type'
|
5272
|
-
content_type = @api_client.select_header_content_type(['application/x-www-form-urlencoded'])
|
5273
|
-
if !content_type.nil?
|
5274
|
-
header_params['Content-Type'] = content_type
|
5275
|
-
end
|
5276
|
-
|
5277
|
-
# form parameters
|
5278
|
-
form_params = opts[:form_params] || {}
|
5279
|
-
form_params['token'] = token
|
5280
|
-
|
5281
|
-
# http body (model)
|
5282
|
-
post_body = opts[:debug_body]
|
5283
|
-
|
5284
|
-
# return_type
|
5285
|
-
return_type = opts[:debug_return_type]
|
5286
|
-
|
5287
|
-
# auth_names
|
5288
|
-
auth_names = opts[:debug_auth_names] || ['basic', 'oauth2']
|
5289
|
-
|
5290
|
-
new_options = opts.merge(
|
5291
|
-
:operation => :"V0alpha2Api.revoke_o_auth2_token",
|
5292
|
-
:header_params => header_params,
|
5293
|
-
:query_params => query_params,
|
5294
|
-
:form_params => form_params,
|
5295
|
-
:body => post_body,
|
5296
|
-
:auth_names => auth_names,
|
5297
|
-
:return_type => return_type
|
5298
|
-
)
|
5299
|
-
|
5300
|
-
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
5301
|
-
if @api_client.config.debugging
|
5302
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#revoke_o_auth2_token\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
5303
|
-
end
|
5304
|
-
return data, status_code, headers
|
5305
|
-
end
|
5306
|
-
|
5307
2692
|
# Calling this endpoint invalidates the specified session. The current session cannot be revoked. Session data are not deleted.
|
5308
2693
|
# This endpoint is useful for: To forcefully logout the current user from another device or session
|
5309
2694
|
# @param id [String] ID is the session's ID.
|
@@ -5882,7 +3267,7 @@ module OryClient
|
|
5882
3267
|
return data, status_code, headers
|
5883
3268
|
end
|
5884
3269
|
|
5885
|
-
# Complete Verification Flow
|
3270
|
+
# # Complete Verification Flow
|
5886
3271
|
# Use this endpoint to complete a verification flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid and a HTTP 303 See Other redirect with a fresh verification flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP 303 See Other redirect to the Verification UI URL with the Verification Flow ID appended. `sent_email` is the success state after `choose_method` when using the `link` method and allows the user to request another verification email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a verification link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Verification UI URL with a new Verification Flow ID which contains an error message that the verification link was invalid. More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
|
5887
3272
|
# @param flow [String] The Verification Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`).
|
5888
3273
|
# @param submit_self_service_verification_flow_body [SubmitSelfServiceVerificationFlowBody]
|
@@ -5895,7 +3280,7 @@ module OryClient
|
|
5895
3280
|
data
|
5896
3281
|
end
|
5897
3282
|
|
5898
|
-
# Complete Verification Flow
|
3283
|
+
# # Complete Verification Flow
|
5899
3284
|
# Use this endpoint to complete a verification flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid and a HTTP 303 See Other redirect with a fresh verification flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP 303 See Other redirect to the Verification UI URL with the Verification Flow ID appended. `sent_email` is the success state after `choose_method` when using the `link` method and allows the user to request another verification email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a verification link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Verification UI URL with a new Verification Flow ID which contains an error message that the verification link was invalid. More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
|
5900
3285
|
# @param flow [String] The Verification Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`).
|
5901
3286
|
# @param submit_self_service_verification_flow_body [SubmitSelfServiceVerificationFlowBody]
|
@@ -6026,7 +3411,7 @@ module OryClient
|
|
6026
3411
|
return data, status_code, headers
|
6027
3412
|
end
|
6028
3413
|
|
6029
|
-
# Update an Ory Cloud Project Configuration
|
3414
|
+
# # Update an Ory Cloud Project Configuration
|
6030
3415
|
# This endpoints allows you to update the Ory Cloud Project configuration for individual services (identity, permission, ...). The configuration is fully compatible with the open source projects for the respective services (e.g. Ory Kratos for Identity, Ory Keto for Permissions). This endpoint expects the `version` key to be set in the payload. If it is unset, it will try to import the config as if it is from the most recent version. If you have an older version of a configuration, you should set the version key in the payload! While this endpoint is able to process all configuration items related to features (e.g. password reset), it does not support operational configuration items (e.g. port, tracing, logging) otherwise available in the open source. For configuration items that can not be translated to Ory Cloud, this endpoint will return a list of warnings to help you understand which parts of your config could not be processed. Be aware that updating any service's configuration will completely override your current configuration for that service!
|
6031
3416
|
# @param project_id [String] Project ID The project's ID.
|
6032
3417
|
# @param [Hash] opts the optional parameters
|
@@ -6037,7 +3422,7 @@ module OryClient
|
|
6037
3422
|
data
|
6038
3423
|
end
|
6039
3424
|
|
6040
|
-
# Update an Ory Cloud Project Configuration
|
3425
|
+
# # Update an Ory Cloud Project Configuration
|
6041
3426
|
# This endpoints allows you to update the Ory Cloud Project configuration for individual services (identity, permission, ...). The configuration is fully compatible with the open source projects for the respective services (e.g. Ory Kratos for Identity, Ory Keto for Permissions). This endpoint expects the `version` key to be set in the payload. If it is unset, it will try to import the config as if it is from the most recent version. If you have an older version of a configuration, you should set the version key in the payload! While this endpoint is able to process all configuration items related to features (e.g. password reset), it does not support operational configuration items (e.g. port, tracing, logging) otherwise available in the open source. For configuration items that can not be translated to Ory Cloud, this endpoint will return a list of warnings to help you understand which parts of your config could not be processed. Be aware that updating any service's configuration will completely override your current configuration for that service!
|
6042
3427
|
# @param project_id [String] Project ID The project's ID.
|
6043
3428
|
# @param [Hash] opts the optional parameters
|