ory-hydra-client 1.11.8 → 2.0.2

Sign up to get free protection for your applications and to get access to all the features.
Files changed (701) hide show
  1. checksums.yaml +4 -4
  2. data/Gemfile.lock +17 -17
  3. data/README.md +91 -87
  4. data/docs/{AcceptConsentRequest.md → AcceptOAuth2ConsentRequest.md} +3 -3
  5. data/docs/{ConsentRequestSession.md → AcceptOAuth2ConsentRequestSession.md} +2 -2
  6. data/docs/{AcceptLoginRequest.md → AcceptOAuth2LoginRequest.md} +2 -2
  7. data/docs/CreateJsonWebKeySet.md +22 -0
  8. data/docs/ErrorOAuth2.md +26 -0
  9. data/docs/GenericError.md +1 -1
  10. data/docs/{InlineResponse2001.md → GetVersion200Response.md} +2 -2
  11. data/docs/{OAuth2TokenIntrospection.md → IntrospectedOAuth2Token.md} +2 -2
  12. data/docs/{InlineResponse200.md → IsReady200Response.md} +2 -2
  13. data/docs/{InlineResponse503.md → IsReady503Response.md} +2 -2
  14. data/docs/JsonPatch.md +24 -0
  15. data/docs/{JSONWebKey.md → JsonWebKey.md} +2 -2
  16. data/docs/JsonWebKeySet.md +18 -0
  17. data/docs/JwkApi.md +476 -0
  18. data/docs/MetadataApi.md +8 -8
  19. data/docs/OAuth2Api.md +1901 -0
  20. data/docs/OAuth2Client.md +47 -27
  21. data/docs/OAuth2ClientTokenLifespans.md +36 -0
  22. data/docs/{ConsentRequest.md → OAuth2ConsentRequest.md} +3 -3
  23. data/docs/{OpenIDConnectContext.md → OAuth2ConsentRequestOpenIDConnectContext.md} +2 -2
  24. data/docs/OAuth2ConsentSession.md +32 -0
  25. data/docs/OAuth2ConsentSessionExpiresAt.md +26 -0
  26. data/docs/{LoginRequest.md → OAuth2LoginRequest.md} +3 -3
  27. data/docs/{LogoutRequest.md → OAuth2LogoutRequest.md} +2 -2
  28. data/docs/{CompletedRequest.md → OAuth2RedirectTo.md} +3 -3
  29. data/docs/{OauthTokenResponse.md → OAuth2TokenExchange.md} +4 -4
  30. data/docs/OidcApi.md +473 -0
  31. data/docs/OidcConfiguration.md +74 -0
  32. data/docs/{UserinfoResponse.md → OidcUserInfo.md} +2 -2
  33. data/docs/Pagination.md +20 -0
  34. data/docs/PaginationHeaders.md +20 -0
  35. data/docs/{RejectRequest.md → RejectOAuth2Request.md} +2 -2
  36. data/docs/TokenPagination.md +20 -0
  37. data/docs/TokenPaginationHeaders.md +20 -0
  38. data/docs/TokenPaginationRequestParameters.md +20 -0
  39. data/docs/TokenPaginationResponseHeaders.md +20 -0
  40. data/docs/{TrustJwtGrantIssuerBody.md → TrustOAuth2JwtGrantIssuer.md} +3 -3
  41. data/docs/{TrustedJwtGrantIssuer.md → TrustedOAuth2JwtGrantIssuer.md} +3 -3
  42. data/docs/{TrustedJsonWebKey.md → TrustedOAuth2JwtGrantJsonWebKey.md} +2 -2
  43. data/docs/WellknownApi.md +69 -0
  44. data/lib/ory-hydra-client/api/jwk_api.rb +506 -0
  45. data/lib/ory-hydra-client/api/metadata_api.rb +8 -8
  46. data/lib/ory-hydra-client/api/o_auth2_api.rb +1926 -0
  47. data/lib/ory-hydra-client/api/oidc_api.rb +459 -0
  48. data/lib/ory-hydra-client/api/wellknown_api.rb +79 -0
  49. data/lib/ory-hydra-client/api_client.rb +5 -3
  50. data/lib/ory-hydra-client/api_error.rb +2 -2
  51. data/lib/ory-hydra-client/configuration.rb +11 -3
  52. data/lib/ory-hydra-client/models/{accept_consent_request.rb → accept_o_auth2_consent_request.rb} +7 -6
  53. data/lib/ory-hydra-client/models/{consent_request_session.rb → accept_o_auth2_consent_request_session.rb} +6 -5
  54. data/lib/ory-hydra-client/models/{accept_login_request.rb → accept_o_auth2_login_request.rb} +7 -5
  55. data/lib/ory-hydra-client/models/{json_web_key_set_generator_request.rb → create_json_web_key_set.rb} +10 -8
  56. data/lib/ory-hydra-client/models/{json_error.rb → error_o_auth2.rb} +22 -11
  57. data/lib/ory-hydra-client/models/generic_error.rb +6 -6
  58. data/lib/ory-hydra-client/models/{inline_response2001.rb → get_version200_response.rb} +6 -5
  59. data/lib/ory-hydra-client/models/health_not_ready_status.rb +3 -2
  60. data/lib/ory-hydra-client/models/health_status.rb +3 -2
  61. data/lib/ory-hydra-client/models/{o_auth2_token_introspection.rb → introspected_o_auth2_token.rb} +7 -6
  62. data/lib/ory-hydra-client/models/{inline_response200.rb → is_ready200_response.rb} +6 -5
  63. data/lib/ory-hydra-client/models/{inline_response503.rb → is_ready503_response.rb} +6 -5
  64. data/lib/ory-hydra-client/models/{patch_document.rb → json_patch.rb} +11 -9
  65. data/lib/ory-hydra-client/models/json_web_key.rb +6 -6
  66. data/lib/ory-hydra-client/models/json_web_key_set.rb +9 -8
  67. data/lib/ory-hydra-client/models/o_auth2_client.rb +296 -38
  68. data/lib/ory-hydra-client/models/o_auth2_client_token_lifespans.rb +481 -0
  69. data/lib/ory-hydra-client/models/{consent_request.rb → o_auth2_consent_request.rb} +8 -6
  70. data/lib/ory-hydra-client/models/{open_id_connect_context.rb → o_auth2_consent_request_open_id_connect_context.rb} +6 -5
  71. data/lib/ory-hydra-client/models/{previous_consent_session.rb → o_auth2_consent_session.rb} +21 -11
  72. data/lib/ory-hydra-client/models/{oauth2_token_response.rb → o_auth2_consent_session_expires_at.rb} +27 -36
  73. data/lib/ory-hydra-client/models/{login_request.rb → o_auth2_login_request.rb} +7 -6
  74. data/lib/ory-hydra-client/models/{logout_request.rb → o_auth2_logout_request.rb} +6 -5
  75. data/lib/ory-hydra-client/models/{completed_request.rb → o_auth2_redirect_to.rb} +8 -6
  76. data/lib/ory-hydra-client/models/{oauth_token_response.rb → o_auth2_token_exchange.rb} +9 -8
  77. data/lib/ory-hydra-client/models/{well_known.rb → oidc_configuration.rb} +69 -34
  78. data/lib/ory-hydra-client/models/{userinfo_response.rb → oidc_user_info.rb} +7 -6
  79. data/lib/ory-hydra-client/models/pagination.rb +264 -0
  80. data/lib/ory-hydra-client/models/pagination_headers.rb +230 -0
  81. data/lib/ory-hydra-client/models/{reject_request.rb → reject_o_auth2_request.rb} +6 -5
  82. data/lib/ory-hydra-client/models/token_pagination.rb +264 -0
  83. data/lib/ory-hydra-client/models/{request_was_handled_response.rb → token_pagination_headers.rb} +24 -18
  84. data/lib/ory-hydra-client/models/{flush_inactive_o_auth2_tokens_request.rb → token_pagination_request_parameters.rb} +59 -13
  85. data/lib/ory-hydra-client/models/token_pagination_response_headers.rb +231 -0
  86. data/lib/ory-hydra-client/models/{trust_jwt_grant_issuer_body.rb → trust_o_auth2_jwt_grant_issuer.rb} +8 -6
  87. data/lib/ory-hydra-client/models/{trusted_jwt_grant_issuer.rb → trusted_o_auth2_jwt_grant_issuer.rb} +8 -6
  88. data/lib/ory-hydra-client/models/{trusted_json_web_key.rb → trusted_o_auth2_jwt_grant_json_web_key.rb} +7 -5
  89. data/lib/ory-hydra-client/models/version.rb +3 -2
  90. data/lib/ory-hydra-client/version.rb +3 -3
  91. data/lib/ory-hydra-client.rb +37 -33
  92. data/ory-hydra-client.gemspec +2 -2
  93. data/spec/api/jwk_api_spec.rb +125 -0
  94. data/spec/api/metadata_api_spec.rb +4 -4
  95. data/spec/api/o_auth2_api_spec.rb +391 -0
  96. data/spec/api/oidc_api_spec.rb +117 -0
  97. data/spec/api/wellknown_api_spec.rb +46 -0
  98. data/spec/api_client_spec.rb +2 -2
  99. data/spec/configuration_spec.rb +2 -2
  100. data/spec/models/{consent_request_session_spec.rb → accept_o_auth2_consent_request_session_spec.rb} +8 -8
  101. data/spec/models/{accept_consent_request_spec.rb → accept_o_auth2_consent_request_spec.rb} +8 -8
  102. data/spec/models/{accept_login_request_spec.rb → accept_o_auth2_login_request_spec.rb} +8 -8
  103. data/spec/models/{json_web_key_set_generator_request_spec.rb → create_json_web_key_set_spec.rb} +8 -8
  104. data/spec/models/{reject_request_spec.rb → error_o_auth2_spec.rb} +8 -8
  105. data/spec/models/generic_error_spec.rb +2 -2
  106. data/spec/models/{inline_response2001_spec.rb → get_version200_response_spec.rb} +8 -8
  107. data/spec/models/health_not_ready_status_spec.rb +2 -2
  108. data/spec/models/health_status_spec.rb +2 -2
  109. data/spec/models/{o_auth2_token_introspection_spec.rb → introspected_o_auth2_token_spec.rb} +8 -8
  110. data/spec/models/{inline_response200_spec.rb → is_ready200_response_spec.rb} +8 -8
  111. data/spec/models/{inline_response503_spec.rb → is_ready503_response_spec.rb} +8 -8
  112. data/spec/models/{patch_document_spec.rb → json_patch_spec.rb} +8 -8
  113. data/spec/models/json_web_key_set_spec.rb +8 -8
  114. data/spec/models/json_web_key_spec.rb +8 -8
  115. data/spec/models/o_auth2_client_spec.rb +62 -2
  116. data/spec/models/o_auth2_client_token_lifespans_spec.rb +88 -0
  117. data/spec/models/{open_id_connect_context_spec.rb → o_auth2_consent_request_open_id_connect_context_spec.rb} +8 -8
  118. data/spec/models/{consent_request_spec.rb → o_auth2_consent_request_spec.rb} +8 -8
  119. data/spec/models/{oauth2_token_response_spec.rb → o_auth2_consent_session_expires_at_spec.rb} +11 -17
  120. data/spec/models/{previous_consent_session_spec.rb → o_auth2_consent_session_spec.rb} +14 -8
  121. data/spec/models/{login_request_spec.rb → o_auth2_login_request_spec.rb} +8 -8
  122. data/spec/models/{logout_request_spec.rb → o_auth2_logout_request_spec.rb} +8 -8
  123. data/spec/models/{completed_request_spec.rb → o_auth2_redirect_to_spec.rb} +8 -8
  124. data/spec/models/{oauth_token_response_spec.rb → o_auth2_token_exchange_spec.rb} +8 -8
  125. data/spec/models/{well_known_spec.rb → oidc_configuration_spec.rb} +20 -8
  126. data/spec/models/{userinfo_response_spec.rb → oidc_user_info_spec.rb} +8 -8
  127. data/spec/models/pagination_headers_spec.rb +40 -0
  128. data/spec/models/pagination_spec.rb +40 -0
  129. data/spec/models/{json_error_spec.rb → reject_o_auth2_request_spec.rb} +14 -8
  130. data/spec/models/token_pagination_headers_spec.rb +40 -0
  131. data/spec/models/token_pagination_request_parameters_spec.rb +40 -0
  132. data/spec/models/token_pagination_response_headers_spec.rb +40 -0
  133. data/spec/models/token_pagination_spec.rb +40 -0
  134. data/spec/models/{trust_jwt_grant_issuer_body_spec.rb → trust_o_auth2_jwt_grant_issuer_spec.rb} +8 -8
  135. data/spec/models/{trusted_jwt_grant_issuer_spec.rb → trusted_o_auth2_jwt_grant_issuer_spec.rb} +8 -8
  136. data/spec/models/{trusted_json_web_key_spec.rb → trusted_o_auth2_jwt_grant_json_web_key_spec.rb} +8 -8
  137. data/spec/models/version_spec.rb +2 -2
  138. data/spec/spec_helper.rb +2 -2
  139. data/vendor/bundle/ruby/2.5.0/cache/ethon-0.16.0.gem +0 -0
  140. data/vendor/bundle/ruby/2.5.0/cache/parser-3.1.2.1.gem +0 -0
  141. data/vendor/bundle/ruby/2.5.0/cache/psych-4.0.6.gem +0 -0
  142. data/vendor/bundle/ruby/2.5.0/cache/rspec-3.12.0.gem +0 -0
  143. data/vendor/bundle/ruby/2.5.0/cache/rspec-core-3.12.0.gem +0 -0
  144. data/vendor/bundle/ruby/2.5.0/cache/rspec-expectations-3.12.0.gem +0 -0
  145. data/vendor/bundle/ruby/2.5.0/cache/rspec-mocks-3.12.0.gem +0 -0
  146. data/vendor/bundle/ruby/2.5.0/cache/rspec-support-3.12.0.gem +0 -0
  147. data/vendor/bundle/ruby/2.5.0/cache/stringio-3.0.2.gem +0 -0
  148. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/byebug-11.1.3/gem_make.out +2 -2
  149. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/ffi-1.15.5/gem_make.out +2 -2
  150. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/ffi-1.15.5/mkmf.log +10 -10
  151. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/jaro_winkler-1.5.4/gem_make.out +2 -2
  152. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.3 → psych-4.0.6}/gem.build_complete +0 -0
  153. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.3 → psych-4.0.6}/gem_make.out +6 -6
  154. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.3 → psych-4.0.6}/mkmf.log +15 -15
  155. data/vendor/bundle/ruby/2.5.0/{gems/psych-4.0.3/lib → extensions/x86_64-linux/2.5.0/psych-4.0.6}/psych.so +0 -0
  156. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{stringio-3.0.1 → stringio-3.0.2}/gem.build_complete +0 -0
  157. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{stringio-3.0.1 → stringio-3.0.2}/gem_make.out +6 -6
  158. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{stringio-3.0.1 → stringio-3.0.2}/mkmf.log +5 -5
  159. data/vendor/bundle/ruby/2.5.0/{gems/stringio-3.0.1/lib → extensions/x86_64-linux/2.5.0/stringio-3.0.2}/stringio.so +0 -0
  160. data/vendor/bundle/ruby/2.5.0/gems/byebug-11.1.3/ext/byebug/Makefile +4 -4
  161. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/.github/workflows/ruby.yml +2 -2
  162. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/.gitignore +0 -0
  163. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/.rspec +0 -0
  164. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/CHANGELOG.md +3 -0
  165. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/Gemfile +0 -0
  166. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/Guardfile +0 -0
  167. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/LICENSE +0 -0
  168. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/README.md +23 -0
  169. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/Rakefile +0 -0
  170. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/ethon.gemspec +0 -0
  171. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curl.rb +0 -0
  172. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/classes.rb +12 -2
  173. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/codes.rb +0 -0
  174. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/constants.rb +0 -0
  175. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/form_options.rb +0 -0
  176. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/functions.rb +0 -0
  177. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/infos.rb +0 -0
  178. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/messages.rb +0 -0
  179. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/options.rb +4 -3
  180. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/settings.rb +0 -0
  181. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/callbacks.rb +2 -1
  182. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/debug_info.rb +0 -0
  183. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/features.rb +0 -0
  184. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/form.rb +0 -0
  185. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/header.rb +0 -0
  186. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/actionable.rb +0 -0
  187. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/custom.rb +0 -0
  188. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/delete.rb +0 -0
  189. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/get.rb +0 -0
  190. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/head.rb +0 -0
  191. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/options.rb +0 -0
  192. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/patch.rb +0 -0
  193. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/post.rb +0 -0
  194. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/postable.rb +0 -0
  195. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/put.rb +0 -0
  196. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/putable.rb +0 -0
  197. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http.rb +0 -0
  198. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/informations.rb +3 -0
  199. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/mirror.rb +0 -0
  200. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/operations.rb +0 -0
  201. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/options.rb +0 -0
  202. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/params.rb +0 -0
  203. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/queryable.rb +0 -0
  204. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/response_callbacks.rb +6 -1
  205. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/util.rb +0 -0
  206. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy.rb +0 -0
  207. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/ethon_error.rb +0 -0
  208. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/global_init.rb +0 -0
  209. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/invalid_option.rb +0 -0
  210. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/invalid_value.rb +0 -0
  211. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/multi_add.rb +0 -0
  212. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/multi_fdset.rb +0 -0
  213. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/multi_remove.rb +0 -0
  214. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/multi_timeout.rb +0 -0
  215. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/select.rb +0 -0
  216. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors.rb +0 -0
  217. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/libc.rb +0 -0
  218. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/loggable.rb +0 -0
  219. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/multi/operations.rb +0 -0
  220. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/multi/options.rb +0 -0
  221. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/multi/stack.rb +0 -0
  222. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/multi.rb +0 -0
  223. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/version.rb +1 -1
  224. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon.rb +0 -0
  225. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/profile/benchmarks.rb +0 -0
  226. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/profile/memory_leaks.rb +0 -0
  227. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/profile/perf_spec_helper.rb +0 -0
  228. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/profile/support/memory_test_helpers.rb +0 -0
  229. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/profile/support/os_memory_leak_tracker.rb +0 -0
  230. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/profile/support/ruby_object_leak_tracker.rb +0 -0
  231. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/curl_spec.rb +0 -0
  232. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/callbacks_spec.rb +22 -0
  233. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/debug_info_spec.rb +0 -0
  234. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/features_spec.rb +0 -0
  235. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/form_spec.rb +0 -0
  236. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/header_spec.rb +0 -0
  237. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/custom_spec.rb +0 -0
  238. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/delete_spec.rb +0 -0
  239. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/get_spec.rb +0 -0
  240. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/head_spec.rb +0 -0
  241. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/options_spec.rb +0 -0
  242. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/patch_spec.rb +0 -0
  243. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/post_spec.rb +0 -0
  244. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/put_spec.rb +0 -0
  245. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http_spec.rb +0 -0
  246. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/informations_spec.rb +6 -0
  247. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/mirror_spec.rb +1 -1
  248. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/operations_spec.rb +3 -0
  249. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/options_spec.rb +0 -0
  250. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/queryable_spec.rb +0 -0
  251. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/response_callbacks_spec.rb +0 -0
  252. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/util_spec.rb +0 -0
  253. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy_spec.rb +0 -0
  254. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/libc_spec.rb +0 -0
  255. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/loggable_spec.rb +0 -0
  256. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/multi/operations_spec.rb +0 -0
  257. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/multi/options_spec.rb +0 -0
  258. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/multi/stack_spec.rb +0 -0
  259. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/multi_spec.rb +0 -0
  260. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/spec_helper.rb +0 -0
  261. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/support/localhost_server.rb +0 -0
  262. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/support/server.rb +0 -0
  263. data/vendor/bundle/ruby/2.5.0/gems/ffi-1.15.5/ext/ffi_c/Makefile +4 -4
  264. data/vendor/bundle/ruby/2.5.0/gems/jaro_winkler-1.5.4/ext/jaro_winkler/Makefile +4 -4
  265. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/LICENSE.txt +0 -0
  266. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/bin/ruby-parse +0 -0
  267. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/bin/ruby-rewrite +0 -0
  268. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/gauntlet_parser.rb +0 -0
  269. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/all.rb +0 -0
  270. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ast/node.rb +0 -0
  271. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ast/processor.rb +0 -0
  272. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/base.rb +0 -0
  273. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/builders/default.rb +0 -0
  274. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/clobbering_error.rb +0 -0
  275. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/color.rb +0 -0
  276. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/context.rb +0 -0
  277. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/current.rb +0 -0
  278. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/current_arg_stack.rb +0 -0
  279. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/deprecation.rb +0 -0
  280. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/diagnostic/engine.rb +0 -0
  281. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/diagnostic.rb +0 -0
  282. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/lexer/dedenter.rb +0 -0
  283. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/lexer/explanation.rb +0 -0
  284. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/lexer/literal.rb +0 -0
  285. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/lexer/stack_state.rb +0 -0
  286. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/lexer.rb +0 -0
  287. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/macruby.rb +0 -0
  288. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/max_numparam_stack.rb +0 -0
  289. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/messages.rb +0 -0
  290. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/meta.rb +0 -0
  291. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/rewriter.rb +0 -0
  292. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby18.rb +0 -0
  293. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby19.rb +0 -0
  294. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby20.rb +0 -0
  295. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby21.rb +0 -0
  296. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby22.rb +0 -0
  297. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby23.rb +0 -0
  298. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby24.rb +0 -0
  299. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby25.rb +0 -0
  300. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby26.rb +0 -0
  301. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby27.rb +0 -0
  302. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby28.rb +0 -0
  303. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby30.rb +0 -0
  304. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby31.rb +4 -0
  305. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby32.rb +4 -0
  306. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/rubymotion.rb +0 -0
  307. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/runner/ruby_parse.rb +0 -0
  308. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/runner/ruby_rewrite.rb +0 -0
  309. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/runner.rb +0 -0
  310. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/buffer.rb +0 -0
  311. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/comment/associator.rb +0 -0
  312. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/comment.rb +0 -0
  313. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/collection.rb +0 -0
  314. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/condition.rb +0 -0
  315. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/constant.rb +0 -0
  316. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/definition.rb +0 -0
  317. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/for.rb +0 -0
  318. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/heredoc.rb +0 -0
  319. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/index.rb +0 -0
  320. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/keyword.rb +0 -0
  321. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/method_definition.rb +0 -0
  322. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/objc_kwarg.rb +0 -0
  323. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/operator.rb +0 -0
  324. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/rescue_body.rb +0 -0
  325. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/send.rb +0 -0
  326. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/ternary.rb +0 -0
  327. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/variable.rb +0 -0
  328. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map.rb +0 -0
  329. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/range.rb +0 -0
  330. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/rewriter/action.rb +0 -0
  331. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/rewriter.rb +0 -0
  332. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/tree_rewriter/action.rb +0 -0
  333. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/tree_rewriter.rb +0 -0
  334. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/static_environment.rb +0 -0
  335. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/syntax_error.rb +0 -0
  336. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/tree_rewriter.rb +0 -0
  337. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/variables_stack.rb +0 -0
  338. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/version.rb +1 -1
  339. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser.rb +0 -0
  340. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/parser.gemspec +0 -0
  341. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/.gitignore +0 -0
  342. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/Gemfile +0 -0
  343. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/LICENSE +0 -0
  344. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/Mavenfile +0 -0
  345. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/README.md +0 -0
  346. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/Rakefile +0 -0
  347. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/bin/console +0 -0
  348. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/bin/setup +0 -0
  349. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/.sitearchdir.time +0 -0
  350. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/Makefile +4 -4
  351. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/api.o +0 -0
  352. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/depend +0 -0
  353. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/dumper.o +0 -0
  354. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/emitter.o +0 -0
  355. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/extconf.rb +0 -0
  356. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/loader.o +0 -0
  357. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/parser.o +0 -0
  358. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/psych.c +0 -0
  359. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/psych.h +0 -0
  360. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/psych.o +0 -0
  361. data/vendor/bundle/ruby/2.5.0/{extensions/x86_64-linux/2.5.0/psych-4.0.3 → gems/psych-4.0.6/ext/psych}/psych.so +0 -0
  362. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/psych_emitter.c +0 -0
  363. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/psych_emitter.h +0 -0
  364. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/psych_emitter.o +0 -0
  365. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/psych_parser.c +0 -0
  366. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/psych_parser.h +0 -0
  367. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/psych_parser.o +0 -0
  368. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/psych_to_ruby.c +0 -0
  369. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/psych_to_ruby.h +0 -0
  370. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/psych_to_ruby.o +0 -0
  371. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/psych_yaml_tree.c +0 -0
  372. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/psych_yaml_tree.h +0 -0
  373. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/psych_yaml_tree.o +0 -0
  374. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/reader.o +0 -0
  375. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/scanner.o +0 -0
  376. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/writer.o +0 -0
  377. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/yaml/LICENSE +0 -0
  378. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/yaml/api.c +0 -0
  379. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/yaml/config.h +0 -0
  380. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/yaml/dumper.c +0 -0
  381. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/yaml/emitter.c +0 -0
  382. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/yaml/loader.c +0 -0
  383. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/yaml/parser.c +0 -0
  384. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/yaml/reader.c +0 -0
  385. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/yaml/scanner.c +0 -0
  386. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/yaml/writer.c +0 -0
  387. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/yaml/yaml.h +0 -0
  388. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/ext/psych/yaml/yaml_private.h +0 -0
  389. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/class_loader.rb +0 -0
  390. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/coder.rb +0 -0
  391. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/core_ext.rb +0 -0
  392. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/exception.rb +0 -0
  393. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/handler.rb +0 -0
  394. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/handlers/document_stream.rb +0 -0
  395. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/handlers/recorder.rb +0 -0
  396. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/json/ruby_events.rb +0 -0
  397. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/json/stream.rb +0 -0
  398. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/json/tree_builder.rb +0 -0
  399. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/json/yaml_events.rb +0 -0
  400. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/nodes/alias.rb +0 -0
  401. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/nodes/document.rb +0 -0
  402. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/nodes/mapping.rb +0 -0
  403. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/nodes/node.rb +2 -2
  404. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/nodes/scalar.rb +0 -0
  405. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/nodes/sequence.rb +0 -0
  406. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/nodes/stream.rb +0 -0
  407. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/nodes.rb +0 -0
  408. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/omap.rb +0 -0
  409. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/parser.rb +0 -0
  410. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/scalar_scanner.rb +18 -11
  411. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/set.rb +0 -0
  412. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/stream.rb +0 -0
  413. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/streaming.rb +0 -0
  414. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/syntax_error.rb +0 -0
  415. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/tree_builder.rb +0 -0
  416. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/versions.rb +2 -2
  417. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/visitors/depth_first.rb +0 -0
  418. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/visitors/emitter.rb +0 -0
  419. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/visitors/json_tree.rb +0 -0
  420. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/visitors/to_ruby.rb +5 -3
  421. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/visitors/visitor.rb +0 -0
  422. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/visitors/yaml_tree.rb +8 -8
  423. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/visitors.rb +0 -0
  424. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych/y.rb +0 -0
  425. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/lib/psych.rb +7 -7
  426. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3/ext/psych → psych-4.0.6/lib}/psych.so +0 -0
  427. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.3 → psych-4.0.6}/psych.gemspec +0 -0
  428. data/vendor/bundle/ruby/2.5.0/gems/{rspec-3.11.0 → rspec-3.12.0}/LICENSE.md +0 -0
  429. data/vendor/bundle/ruby/2.5.0/gems/{rspec-3.11.0 → rspec-3.12.0}/README.md +0 -0
  430. data/vendor/bundle/ruby/2.5.0/gems/{rspec-3.11.0 → rspec-3.12.0}/lib/rspec/version.rb +1 -1
  431. data/vendor/bundle/ruby/2.5.0/gems/{rspec-3.11.0 → rspec-3.12.0}/lib/rspec.rb +0 -0
  432. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/.document +0 -0
  433. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/.yardopts +0 -0
  434. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/Changelog.md +6 -1
  435. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/LICENSE.md +0 -0
  436. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/README.md +0 -0
  437. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/exe/rspec +0 -0
  438. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/autorun.rb +0 -0
  439. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/backtrace_formatter.rb +0 -0
  440. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/bisect/coordinator.rb +0 -0
  441. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/bisect/example_minimizer.rb +0 -0
  442. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/bisect/fork_runner.rb +0 -0
  443. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/bisect/server.rb +0 -0
  444. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/bisect/shell_command.rb +0 -0
  445. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/bisect/shell_runner.rb +0 -0
  446. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/bisect/utilities.rb +0 -0
  447. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/configuration.rb +4 -2
  448. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/configuration_options.rb +0 -0
  449. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/did_you_mean.rb +0 -0
  450. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/drb.rb +0 -0
  451. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/dsl.rb +0 -0
  452. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/example.rb +0 -0
  453. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/example_group.rb +0 -0
  454. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/example_status_persister.rb +0 -0
  455. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/filter_manager.rb +0 -0
  456. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/flat_map.rb +0 -0
  457. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/base_bisect_formatter.rb +0 -0
  458. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/base_formatter.rb +0 -0
  459. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/base_text_formatter.rb +0 -0
  460. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/bisect_drb_formatter.rb +0 -0
  461. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/bisect_progress_formatter.rb +0 -0
  462. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/console_codes.rb +0 -0
  463. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/deprecation_formatter.rb +0 -0
  464. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/documentation_formatter.rb +0 -0
  465. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/exception_presenter.rb +4 -0
  466. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/failure_list_formatter.rb +0 -0
  467. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/fallback_message_formatter.rb +0 -0
  468. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/helpers.rb +0 -0
  469. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/html_formatter.rb +0 -0
  470. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/html_printer.rb +1 -3
  471. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/html_snippet_extractor.rb +0 -0
  472. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/json_formatter.rb +0 -0
  473. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/profile_formatter.rb +0 -0
  474. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/progress_formatter.rb +0 -0
  475. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/protocol.rb +0 -0
  476. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/snippet_extractor.rb +0 -0
  477. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/syntax_highlighter.rb +0 -0
  478. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters.rb +0 -0
  479. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/hooks.rb +0 -0
  480. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/invocations.rb +0 -0
  481. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/memoized_helpers.rb +0 -0
  482. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/metadata.rb +0 -0
  483. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/metadata_filter.rb +0 -0
  484. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/minitest_assertions_adapter.rb +0 -0
  485. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/mocking_adapters/flexmock.rb +0 -0
  486. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/mocking_adapters/mocha.rb +0 -0
  487. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/mocking_adapters/null.rb +0 -0
  488. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/mocking_adapters/rr.rb +0 -0
  489. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/mocking_adapters/rspec.rb +0 -0
  490. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/notifications.rb +0 -0
  491. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/option_parser.rb +6 -8
  492. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/ordering.rb +0 -0
  493. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/output_wrapper.rb +0 -0
  494. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/pending.rb +0 -0
  495. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/profiler.rb +0 -0
  496. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/project_initializer/.rspec +0 -0
  497. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/project_initializer/spec/spec_helper.rb +0 -0
  498. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/project_initializer.rb +0 -0
  499. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/rake_task.rb +0 -0
  500. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/reporter.rb +0 -0
  501. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/ruby_project.rb +0 -0
  502. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/runner.rb +0 -0
  503. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/sandbox.rb +0 -0
  504. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/set.rb +0 -0
  505. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/shared_context.rb +0 -0
  506. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/shared_example_group.rb +0 -0
  507. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/shell_escape.rb +0 -0
  508. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/test_unit_assertions_adapter.rb +0 -0
  509. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/version.rb +1 -1
  510. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/warnings.rb +0 -0
  511. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/world.rb +0 -0
  512. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core.rb +0 -0
  513. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/.document +0 -0
  514. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/.yardopts +0 -0
  515. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/Changelog.md +19 -1
  516. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/LICENSE.md +0 -0
  517. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/README.md +0 -0
  518. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/block_snippet_extractor.rb +0 -0
  519. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/configuration.rb +0 -0
  520. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/expectation_target.rb +0 -0
  521. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/fail_with.rb +0 -0
  522. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/failure_aggregator.rb +0 -0
  523. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/handler.rb +0 -0
  524. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/minitest_integration.rb +0 -0
  525. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/syntax.rb +0 -0
  526. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/version.rb +1 -1
  527. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations.rb +0 -0
  528. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/aliased_matcher.rb +0 -0
  529. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/all.rb +0 -0
  530. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/base_matcher.rb +0 -0
  531. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/be.rb +0 -0
  532. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/be_between.rb +0 -0
  533. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/be_instance_of.rb +0 -0
  534. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/be_kind_of.rb +0 -0
  535. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/be_within.rb +0 -0
  536. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/change.rb +0 -0
  537. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/compound.rb +0 -0
  538. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/contain_exactly.rb +10 -2
  539. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/count_expectation.rb +1 -1
  540. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/cover.rb +0 -0
  541. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/eq.rb +0 -0
  542. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/eql.rb +0 -0
  543. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/equal.rb +0 -0
  544. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/exist.rb +1 -1
  545. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/has.rb +0 -0
  546. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/have_attributes.rb +0 -0
  547. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/include.rb +0 -0
  548. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/match.rb +0 -0
  549. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/operators.rb +0 -0
  550. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/output.rb +0 -0
  551. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/raise_error.rb +6 -6
  552. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/respond_to.rb +0 -0
  553. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/satisfy.rb +0 -0
  554. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/start_or_end_with.rb +0 -0
  555. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/throw_symbol.rb +4 -4
  556. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/yield.rb +0 -0
  557. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in.rb +0 -0
  558. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/composable.rb +0 -0
  559. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/dsl.rb +2 -2
  560. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/english_phrasing.rb +0 -0
  561. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/expecteds_for_multiple_diffs.rb +0 -0
  562. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/fail_matchers.rb +0 -0
  563. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/generated_descriptions.rb +0 -0
  564. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/matcher_delegator.rb +0 -0
  565. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/matcher_protocol.rb +0 -0
  566. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers.rb +6 -3
  567. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/.document +0 -0
  568. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/.yardopts +0 -0
  569. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/Changelog.md +20 -1
  570. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/LICENSE.md +0 -0
  571. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/README.md +0 -0
  572. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/chain.rb +0 -0
  573. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/error_generator.rb +0 -0
  574. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/expect_chain_chain.rb +0 -0
  575. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/expectation_chain.rb +0 -0
  576. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/message_chains.rb +0 -0
  577. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/proxy.rb +0 -0
  578. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/recorder.rb +0 -0
  579. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/stub_chain.rb +0 -0
  580. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/stub_chain_chain.rb +0 -0
  581. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance.rb +0 -0
  582. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/argument_list_matcher.rb +0 -0
  583. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/argument_matchers.rb +0 -0
  584. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/configuration.rb +0 -0
  585. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/error_generator.rb +11 -0
  586. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/example_methods.rb +0 -0
  587. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/instance_method_stasher.rb +0 -0
  588. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/marshal_extension.rb +0 -0
  589. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/matchers/expectation_customization.rb +0 -0
  590. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/matchers/have_received.rb +0 -0
  591. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/matchers/receive.rb +0 -0
  592. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/matchers/receive_message_chain.rb +0 -0
  593. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/matchers/receive_messages.rb +0 -0
  594. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/message_chain.rb +0 -0
  595. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/message_expectation.rb +0 -2
  596. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/method_double.rb +0 -0
  597. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/method_reference.rb +14 -2
  598. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/minitest_integration.rb +0 -0
  599. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/mutate_const.rb +0 -0
  600. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/object_reference.rb +0 -0
  601. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/order_group.rb +0 -0
  602. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/proxy.rb +0 -0
  603. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/space.rb +0 -0
  604. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/standalone.rb +0 -0
  605. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/syntax.rb +0 -0
  606. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/targets.rb +0 -0
  607. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/test_double.rb +0 -0
  608. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/verifying_double.rb +0 -0
  609. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/verifying_message_expectation.rb +1 -0
  610. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/verifying_proxy.rb +0 -0
  611. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/version.rb +1 -1
  612. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks.rb +0 -0
  613. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/Changelog.md +15 -1
  614. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/LICENSE.md +0 -0
  615. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/README.md +0 -0
  616. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/caller_filter.rb +2 -2
  617. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/comparable_version.rb +1 -1
  618. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/differ.rb +4 -4
  619. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/directory_maker.rb +0 -0
  620. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/encoded_string.rb +3 -3
  621. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/fuzzy_matcher.rb +0 -0
  622. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/hunk_generator.rb +0 -0
  623. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/matcher_definition.rb +0 -0
  624. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/method_signature_verifier.rb +2 -2
  625. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/mutex.rb +1 -1
  626. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/object_formatter.rb +0 -0
  627. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/recursive_const_methods.rb +0 -0
  628. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/reentrant_mutex.rb +0 -0
  629. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/ruby_features.rb +7 -0
  630. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/source/location.rb +0 -0
  631. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/source/node.rb +0 -0
  632. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/source/token.rb +0 -0
  633. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/source.rb +0 -0
  634. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/deprecation_helpers.rb +0 -0
  635. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/diff_helpers.rb +0 -0
  636. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/formatting_support.rb +0 -0
  637. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/in_sub_process.rb +1 -1
  638. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/library_wide_checks.rb +0 -0
  639. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/shell_out.rb +0 -0
  640. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/stderr_splitter.rb +1 -1
  641. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/string_matcher.rb +0 -0
  642. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/with_isolated_directory.rb +0 -0
  643. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/with_isolated_stderr.rb +0 -0
  644. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec.rb +0 -0
  645. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/version.rb +1 -1
  646. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/warnings.rb +0 -0
  647. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/with_keywords_when_needed.rb +1 -1
  648. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support.rb +0 -0
  649. data/vendor/bundle/ruby/2.5.0/gems/{stringio-3.0.1 → stringio-3.0.2}/README.md +0 -0
  650. data/vendor/bundle/ruby/2.5.0/gems/{stringio-3.0.1 → stringio-3.0.2}/ext/stringio/.sitearchdir.time +0 -0
  651. data/vendor/bundle/ruby/2.5.0/gems/{stringio-3.0.1 → stringio-3.0.2}/ext/stringio/Makefile +4 -4
  652. data/vendor/bundle/ruby/2.5.0/gems/{stringio-3.0.1 → stringio-3.0.2}/ext/stringio/extconf.rb +0 -0
  653. data/vendor/bundle/ruby/2.5.0/gems/{stringio-3.0.1 → stringio-3.0.2}/ext/stringio/stringio.c +1 -1
  654. data/vendor/bundle/ruby/2.5.0/gems/{stringio-3.0.1 → stringio-3.0.2}/ext/stringio/stringio.o +0 -0
  655. data/vendor/bundle/ruby/2.5.0/{extensions/x86_64-linux/2.5.0/stringio-3.0.1 → gems/stringio-3.0.2/ext/stringio}/stringio.so +0 -0
  656. data/vendor/bundle/ruby/2.5.0/gems/{stringio-3.0.1/ext/stringio → stringio-3.0.2/lib}/stringio.so +0 -0
  657. data/vendor/bundle/ruby/2.5.0/specifications/{ethon-0.15.0.gemspec → ethon-0.16.0.gemspec} +3 -3
  658. data/vendor/bundle/ruby/2.5.0/specifications/{parser-3.1.2.0.gemspec → parser-3.1.2.1.gemspec} +4 -4
  659. data/vendor/bundle/ruby/2.5.0/specifications/{psych-4.0.3.gemspec → psych-4.0.6.gemspec} +3 -3
  660. data/vendor/bundle/ruby/2.5.0/specifications/{rspec-3.11.0.gemspec → rspec-3.12.0.gemspec} +13 -13
  661. data/vendor/bundle/ruby/2.5.0/specifications/{rspec-core-3.11.0.gemspec → rspec-core-3.12.0.gemspec} +11 -11
  662. data/vendor/bundle/ruby/2.5.0/specifications/{rspec-expectations-3.11.0.gemspec → rspec-expectations-3.12.0.gemspec} +8 -8
  663. data/vendor/bundle/ruby/2.5.0/specifications/{rspec-mocks-3.11.1.gemspec → rspec-mocks-3.12.0.gemspec} +8 -8
  664. data/vendor/bundle/ruby/2.5.0/specifications/{rspec-support-3.11.0.gemspec → rspec-support-3.12.0.gemspec} +5 -5
  665. data/vendor/bundle/ruby/2.5.0/specifications/{stringio-3.0.1.gemspec → stringio-3.0.2.gemspec} +5 -5
  666. metadata +664 -648
  667. data/docs/AdminApi.md +0 -2154
  668. data/docs/FlushInactiveOAuth2TokensRequest.md +0 -18
  669. data/docs/FlushLoginConsentRequest.md +0 -18
  670. data/docs/JSONWebKeySet.md +0 -18
  671. data/docs/JsonError.md +0 -24
  672. data/docs/JsonWebKeySetGeneratorRequest.md +0 -22
  673. data/docs/Oauth2TokenResponse.md +0 -28
  674. data/docs/PatchDocument.md +0 -24
  675. data/docs/PreviousConsentSession.md +0 -30
  676. data/docs/PublicApi.md +0 -738
  677. data/docs/RefreshTokenHookRequest.md +0 -24
  678. data/docs/RefreshTokenHookResponse.md +0 -18
  679. data/docs/RequestWasHandledResponse.md +0 -18
  680. data/docs/WellKnown.md +0 -70
  681. data/lib/ory-hydra-client/api/admin_api.rb +0 -2184
  682. data/lib/ory-hydra-client/api/public_api.rb +0 -723
  683. data/lib/ory-hydra-client/models/flush_login_consent_request.rb +0 -219
  684. data/lib/ory-hydra-client/models/refresh_token_hook_request.rb +0 -253
  685. data/lib/ory-hydra-client/models/refresh_token_hook_response.rb +0 -218
  686. data/spec/api/admin_api_spec.rb +0 -442
  687. data/spec/api/public_api_spec.rb +0 -167
  688. data/spec/models/flush_inactive_o_auth2_tokens_request_spec.rb +0 -34
  689. data/spec/models/flush_login_consent_request_spec.rb +0 -34
  690. data/spec/models/refresh_token_hook_request_spec.rb +0 -52
  691. data/spec/models/refresh_token_hook_response_spec.rb +0 -34
  692. data/spec/models/request_was_handled_response_spec.rb +0 -34
  693. data/vendor/bundle/ruby/2.5.0/cache/ethon-0.15.0.gem +0 -0
  694. data/vendor/bundle/ruby/2.5.0/cache/parser-3.1.2.0.gem +0 -0
  695. data/vendor/bundle/ruby/2.5.0/cache/psych-4.0.3.gem +0 -0
  696. data/vendor/bundle/ruby/2.5.0/cache/rspec-3.11.0.gem +0 -0
  697. data/vendor/bundle/ruby/2.5.0/cache/rspec-core-3.11.0.gem +0 -0
  698. data/vendor/bundle/ruby/2.5.0/cache/rspec-expectations-3.11.0.gem +0 -0
  699. data/vendor/bundle/ruby/2.5.0/cache/rspec-mocks-3.11.1.gem +0 -0
  700. data/vendor/bundle/ruby/2.5.0/cache/rspec-support-3.11.0.gem +0 -0
  701. data/vendor/bundle/ruby/2.5.0/cache/stringio-3.0.1.gem +0 -0
@@ -0,0 +1,1926 @@
1
+ =begin
2
+ #Ory Hydra API
3
+
4
+ #Documentation for all of Ory Hydra's APIs.
5
+
6
+ The version of the OpenAPI document: v2.0.2
7
+ Contact: hi@ory.sh
8
+ Generated by: https://openapi-generator.tech
9
+ OpenAPI Generator version: 6.0.1
10
+
11
+ =end
12
+
13
+ require 'cgi'
14
+
15
+ module OryHydraClient
16
+ class OAuth2Api
17
+ attr_accessor :api_client
18
+
19
+ def initialize(api_client = ApiClient.default)
20
+ @api_client = api_client
21
+ end
22
+ # Accept OAuth 2.0 Consent Request
23
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. This endpoint tells Ory that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider includes additional information, such as session data for access and ID tokens, and if the consent request should be used as basis for future requests. The response contains a redirect URL which the consent provider should redirect the user-agent to. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation.
24
+ # @param consent_challenge [String] OAuth 2.0 Consent Request Challenge
25
+ # @param [Hash] opts the optional parameters
26
+ # @option opts [AcceptOAuth2ConsentRequest] :accept_o_auth2_consent_request
27
+ # @return [OAuth2RedirectTo]
28
+ def accept_o_auth2_consent_request(consent_challenge, opts = {})
29
+ data, _status_code, _headers = accept_o_auth2_consent_request_with_http_info(consent_challenge, opts)
30
+ data
31
+ end
32
+
33
+ # Accept OAuth 2.0 Consent Request
34
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. This endpoint tells Ory that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider includes additional information, such as session data for access and ID tokens, and if the consent request should be used as basis for future requests. The response contains a redirect URL which the consent provider should redirect the user-agent to. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation.
35
+ # @param consent_challenge [String] OAuth 2.0 Consent Request Challenge
36
+ # @param [Hash] opts the optional parameters
37
+ # @option opts [AcceptOAuth2ConsentRequest] :accept_o_auth2_consent_request
38
+ # @return [Array<(OAuth2RedirectTo, Integer, Hash)>] OAuth2RedirectTo data, response status code and response headers
39
+ def accept_o_auth2_consent_request_with_http_info(consent_challenge, opts = {})
40
+ if @api_client.config.debugging
41
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.accept_o_auth2_consent_request ...'
42
+ end
43
+ # verify the required parameter 'consent_challenge' is set
44
+ if @api_client.config.client_side_validation && consent_challenge.nil?
45
+ fail ArgumentError, "Missing the required parameter 'consent_challenge' when calling OAuth2Api.accept_o_auth2_consent_request"
46
+ end
47
+ # resource path
48
+ local_var_path = '/admin/oauth2/auth/requests/consent/accept'
49
+
50
+ # query parameters
51
+ query_params = opts[:query_params] || {}
52
+ query_params[:'consent_challenge'] = consent_challenge
53
+
54
+ # header parameters
55
+ header_params = opts[:header_params] || {}
56
+ # HTTP header 'Accept' (if needed)
57
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
58
+ # HTTP header 'Content-Type'
59
+ content_type = @api_client.select_header_content_type(['application/json'])
60
+ if !content_type.nil?
61
+ header_params['Content-Type'] = content_type
62
+ end
63
+
64
+ # form parameters
65
+ form_params = opts[:form_params] || {}
66
+
67
+ # http body (model)
68
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'accept_o_auth2_consent_request'])
69
+
70
+ # return_type
71
+ return_type = opts[:debug_return_type] || 'OAuth2RedirectTo'
72
+
73
+ # auth_names
74
+ auth_names = opts[:debug_auth_names] || []
75
+
76
+ new_options = opts.merge(
77
+ :operation => :"OAuth2Api.accept_o_auth2_consent_request",
78
+ :header_params => header_params,
79
+ :query_params => query_params,
80
+ :form_params => form_params,
81
+ :body => post_body,
82
+ :auth_names => auth_names,
83
+ :return_type => return_type
84
+ )
85
+
86
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
87
+ if @api_client.config.debugging
88
+ @api_client.config.logger.debug "API called: OAuth2Api#accept_o_auth2_consent_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
89
+ end
90
+ return data, status_code, headers
91
+ end
92
+
93
+ # Accept OAuth 2.0 Login Request
94
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has successfully authenticated and includes additional information such as the subject's ID and if Ory should remember the subject's subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to.
95
+ # @param login_challenge [String] OAuth 2.0 Login Request Challenge
96
+ # @param [Hash] opts the optional parameters
97
+ # @option opts [AcceptOAuth2LoginRequest] :accept_o_auth2_login_request
98
+ # @return [OAuth2RedirectTo]
99
+ def accept_o_auth2_login_request(login_challenge, opts = {})
100
+ data, _status_code, _headers = accept_o_auth2_login_request_with_http_info(login_challenge, opts)
101
+ data
102
+ end
103
+
104
+ # Accept OAuth 2.0 Login Request
105
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject&#39;s user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has successfully authenticated and includes additional information such as the subject&#39;s ID and if Ory should remember the subject&#39;s subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to.
106
+ # @param login_challenge [String] OAuth 2.0 Login Request Challenge
107
+ # @param [Hash] opts the optional parameters
108
+ # @option opts [AcceptOAuth2LoginRequest] :accept_o_auth2_login_request
109
+ # @return [Array<(OAuth2RedirectTo, Integer, Hash)>] OAuth2RedirectTo data, response status code and response headers
110
+ def accept_o_auth2_login_request_with_http_info(login_challenge, opts = {})
111
+ if @api_client.config.debugging
112
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.accept_o_auth2_login_request ...'
113
+ end
114
+ # verify the required parameter 'login_challenge' is set
115
+ if @api_client.config.client_side_validation && login_challenge.nil?
116
+ fail ArgumentError, "Missing the required parameter 'login_challenge' when calling OAuth2Api.accept_o_auth2_login_request"
117
+ end
118
+ # resource path
119
+ local_var_path = '/admin/oauth2/auth/requests/login/accept'
120
+
121
+ # query parameters
122
+ query_params = opts[:query_params] || {}
123
+ query_params[:'login_challenge'] = login_challenge
124
+
125
+ # header parameters
126
+ header_params = opts[:header_params] || {}
127
+ # HTTP header 'Accept' (if needed)
128
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
129
+ # HTTP header 'Content-Type'
130
+ content_type = @api_client.select_header_content_type(['application/json'])
131
+ if !content_type.nil?
132
+ header_params['Content-Type'] = content_type
133
+ end
134
+
135
+ # form parameters
136
+ form_params = opts[:form_params] || {}
137
+
138
+ # http body (model)
139
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'accept_o_auth2_login_request'])
140
+
141
+ # return_type
142
+ return_type = opts[:debug_return_type] || 'OAuth2RedirectTo'
143
+
144
+ # auth_names
145
+ auth_names = opts[:debug_auth_names] || []
146
+
147
+ new_options = opts.merge(
148
+ :operation => :"OAuth2Api.accept_o_auth2_login_request",
149
+ :header_params => header_params,
150
+ :query_params => query_params,
151
+ :form_params => form_params,
152
+ :body => post_body,
153
+ :auth_names => auth_names,
154
+ :return_type => return_type
155
+ )
156
+
157
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
158
+ if @api_client.config.debugging
159
+ @api_client.config.logger.debug "API called: OAuth2Api#accept_o_auth2_login_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
160
+ end
161
+ return data, status_code, headers
162
+ end
163
+
164
+ # Accept OAuth 2.0 Session Logout Request
165
+ # When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to confirm that logout request. The response contains a redirect URL which the consent provider should redirect the user-agent to.
166
+ # @param logout_challenge [String] OAuth 2.0 Logout Request Challenge
167
+ # @param [Hash] opts the optional parameters
168
+ # @return [OAuth2RedirectTo]
169
+ def accept_o_auth2_logout_request(logout_challenge, opts = {})
170
+ data, _status_code, _headers = accept_o_auth2_logout_request_with_http_info(logout_challenge, opts)
171
+ data
172
+ end
173
+
174
+ # Accept OAuth 2.0 Session Logout Request
175
+ # When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to confirm that logout request. The response contains a redirect URL which the consent provider should redirect the user-agent to.
176
+ # @param logout_challenge [String] OAuth 2.0 Logout Request Challenge
177
+ # @param [Hash] opts the optional parameters
178
+ # @return [Array<(OAuth2RedirectTo, Integer, Hash)>] OAuth2RedirectTo data, response status code and response headers
179
+ def accept_o_auth2_logout_request_with_http_info(logout_challenge, opts = {})
180
+ if @api_client.config.debugging
181
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.accept_o_auth2_logout_request ...'
182
+ end
183
+ # verify the required parameter 'logout_challenge' is set
184
+ if @api_client.config.client_side_validation && logout_challenge.nil?
185
+ fail ArgumentError, "Missing the required parameter 'logout_challenge' when calling OAuth2Api.accept_o_auth2_logout_request"
186
+ end
187
+ # resource path
188
+ local_var_path = '/admin/oauth2/auth/requests/logout/accept'
189
+
190
+ # query parameters
191
+ query_params = opts[:query_params] || {}
192
+ query_params[:'logout_challenge'] = logout_challenge
193
+
194
+ # header parameters
195
+ header_params = opts[:header_params] || {}
196
+ # HTTP header 'Accept' (if needed)
197
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
198
+
199
+ # form parameters
200
+ form_params = opts[:form_params] || {}
201
+
202
+ # http body (model)
203
+ post_body = opts[:debug_body]
204
+
205
+ # return_type
206
+ return_type = opts[:debug_return_type] || 'OAuth2RedirectTo'
207
+
208
+ # auth_names
209
+ auth_names = opts[:debug_auth_names] || []
210
+
211
+ new_options = opts.merge(
212
+ :operation => :"OAuth2Api.accept_o_auth2_logout_request",
213
+ :header_params => header_params,
214
+ :query_params => query_params,
215
+ :form_params => form_params,
216
+ :body => post_body,
217
+ :auth_names => auth_names,
218
+ :return_type => return_type
219
+ )
220
+
221
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
222
+ if @api_client.config.debugging
223
+ @api_client.config.logger.debug "API called: OAuth2Api#accept_o_auth2_logout_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
224
+ end
225
+ return data, status_code, headers
226
+ end
227
+
228
+ # Create OAuth 2.0 Client
229
+ # Create a new OAuth 2.0 client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on.
230
+ # @param o_auth2_client [OAuth2Client] OAuth 2.0 Client Request Body
231
+ # @param [Hash] opts the optional parameters
232
+ # @return [OAuth2Client]
233
+ def create_o_auth2_client(o_auth2_client, opts = {})
234
+ data, _status_code, _headers = create_o_auth2_client_with_http_info(o_auth2_client, opts)
235
+ data
236
+ end
237
+
238
+ # Create OAuth 2.0 Client
239
+ # Create a new OAuth 2.0 client. If you pass &#x60;client_secret&#x60; the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on.
240
+ # @param o_auth2_client [OAuth2Client] OAuth 2.0 Client Request Body
241
+ # @param [Hash] opts the optional parameters
242
+ # @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
243
+ def create_o_auth2_client_with_http_info(o_auth2_client, opts = {})
244
+ if @api_client.config.debugging
245
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.create_o_auth2_client ...'
246
+ end
247
+ # verify the required parameter 'o_auth2_client' is set
248
+ if @api_client.config.client_side_validation && o_auth2_client.nil?
249
+ fail ArgumentError, "Missing the required parameter 'o_auth2_client' when calling OAuth2Api.create_o_auth2_client"
250
+ end
251
+ # resource path
252
+ local_var_path = '/admin/clients'
253
+
254
+ # query parameters
255
+ query_params = opts[:query_params] || {}
256
+
257
+ # header parameters
258
+ header_params = opts[:header_params] || {}
259
+ # HTTP header 'Accept' (if needed)
260
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
261
+ # HTTP header 'Content-Type'
262
+ content_type = @api_client.select_header_content_type(['application/json'])
263
+ if !content_type.nil?
264
+ header_params['Content-Type'] = content_type
265
+ end
266
+
267
+ # form parameters
268
+ form_params = opts[:form_params] || {}
269
+
270
+ # http body (model)
271
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(o_auth2_client)
272
+
273
+ # return_type
274
+ return_type = opts[:debug_return_type] || 'OAuth2Client'
275
+
276
+ # auth_names
277
+ auth_names = opts[:debug_auth_names] || []
278
+
279
+ new_options = opts.merge(
280
+ :operation => :"OAuth2Api.create_o_auth2_client",
281
+ :header_params => header_params,
282
+ :query_params => query_params,
283
+ :form_params => form_params,
284
+ :body => post_body,
285
+ :auth_names => auth_names,
286
+ :return_type => return_type
287
+ )
288
+
289
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
290
+ if @api_client.config.debugging
291
+ @api_client.config.logger.debug "API called: OAuth2Api#create_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
292
+ end
293
+ return data, status_code, headers
294
+ end
295
+
296
+ # Delete OAuth 2.0 Client
297
+ # Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. Make sure that this endpoint is well protected and only callable by first-party components.
298
+ # @param id [String] The id of the OAuth 2.0 Client.
299
+ # @param [Hash] opts the optional parameters
300
+ # @return [nil]
301
+ def delete_o_auth2_client(id, opts = {})
302
+ delete_o_auth2_client_with_http_info(id, opts)
303
+ nil
304
+ end
305
+
306
+ # Delete OAuth 2.0 Client
307
+ # Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. Make sure that this endpoint is well protected and only callable by first-party components.
308
+ # @param id [String] The id of the OAuth 2.0 Client.
309
+ # @param [Hash] opts the optional parameters
310
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
311
+ def delete_o_auth2_client_with_http_info(id, opts = {})
312
+ if @api_client.config.debugging
313
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.delete_o_auth2_client ...'
314
+ end
315
+ # verify the required parameter 'id' is set
316
+ if @api_client.config.client_side_validation && id.nil?
317
+ fail ArgumentError, "Missing the required parameter 'id' when calling OAuth2Api.delete_o_auth2_client"
318
+ end
319
+ # resource path
320
+ local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
321
+
322
+ # query parameters
323
+ query_params = opts[:query_params] || {}
324
+
325
+ # header parameters
326
+ header_params = opts[:header_params] || {}
327
+ # HTTP header 'Accept' (if needed)
328
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
329
+
330
+ # form parameters
331
+ form_params = opts[:form_params] || {}
332
+
333
+ # http body (model)
334
+ post_body = opts[:debug_body]
335
+
336
+ # return_type
337
+ return_type = opts[:debug_return_type]
338
+
339
+ # auth_names
340
+ auth_names = opts[:debug_auth_names] || []
341
+
342
+ new_options = opts.merge(
343
+ :operation => :"OAuth2Api.delete_o_auth2_client",
344
+ :header_params => header_params,
345
+ :query_params => query_params,
346
+ :form_params => form_params,
347
+ :body => post_body,
348
+ :auth_names => auth_names,
349
+ :return_type => return_type
350
+ )
351
+
352
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
353
+ if @api_client.config.debugging
354
+ @api_client.config.logger.debug "API called: OAuth2Api#delete_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
355
+ end
356
+ return data, status_code, headers
357
+ end
358
+
359
+ # Delete OAuth 2.0 Access Tokens from specific OAuth 2.0 Client
360
+ # This endpoint deletes OAuth2 access tokens issued to an OAuth 2.0 Client from the database.
361
+ # @param client_id [String] OAuth 2.0 Client ID
362
+ # @param [Hash] opts the optional parameters
363
+ # @return [nil]
364
+ def delete_o_auth2_token(client_id, opts = {})
365
+ delete_o_auth2_token_with_http_info(client_id, opts)
366
+ nil
367
+ end
368
+
369
+ # Delete OAuth 2.0 Access Tokens from specific OAuth 2.0 Client
370
+ # This endpoint deletes OAuth2 access tokens issued to an OAuth 2.0 Client from the database.
371
+ # @param client_id [String] OAuth 2.0 Client ID
372
+ # @param [Hash] opts the optional parameters
373
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
374
+ def delete_o_auth2_token_with_http_info(client_id, opts = {})
375
+ if @api_client.config.debugging
376
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.delete_o_auth2_token ...'
377
+ end
378
+ # verify the required parameter 'client_id' is set
379
+ if @api_client.config.client_side_validation && client_id.nil?
380
+ fail ArgumentError, "Missing the required parameter 'client_id' when calling OAuth2Api.delete_o_auth2_token"
381
+ end
382
+ # resource path
383
+ local_var_path = '/admin/oauth2/tokens'
384
+
385
+ # query parameters
386
+ query_params = opts[:query_params] || {}
387
+ query_params[:'client_id'] = client_id
388
+
389
+ # header parameters
390
+ header_params = opts[:header_params] || {}
391
+ # HTTP header 'Accept' (if needed)
392
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
393
+
394
+ # form parameters
395
+ form_params = opts[:form_params] || {}
396
+
397
+ # http body (model)
398
+ post_body = opts[:debug_body]
399
+
400
+ # return_type
401
+ return_type = opts[:debug_return_type]
402
+
403
+ # auth_names
404
+ auth_names = opts[:debug_auth_names] || []
405
+
406
+ new_options = opts.merge(
407
+ :operation => :"OAuth2Api.delete_o_auth2_token",
408
+ :header_params => header_params,
409
+ :query_params => query_params,
410
+ :form_params => form_params,
411
+ :body => post_body,
412
+ :auth_names => auth_names,
413
+ :return_type => return_type
414
+ )
415
+
416
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
417
+ if @api_client.config.debugging
418
+ @api_client.config.logger.debug "API called: OAuth2Api#delete_o_auth2_token\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
419
+ end
420
+ return data, status_code, headers
421
+ end
422
+
423
+ # Delete Trusted OAuth2 JWT Bearer Grant Type Issuer
424
+ # Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grant.
425
+ # @param id [String] The id of the desired grant
426
+ # @param [Hash] opts the optional parameters
427
+ # @return [nil]
428
+ def delete_trusted_o_auth2_jwt_grant_issuer(id, opts = {})
429
+ delete_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts)
430
+ nil
431
+ end
432
+
433
+ # Delete Trusted OAuth2 JWT Bearer Grant Type Issuer
434
+ # Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grant.
435
+ # @param id [String] The id of the desired grant
436
+ # @param [Hash] opts the optional parameters
437
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
438
+ def delete_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts = {})
439
+ if @api_client.config.debugging
440
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.delete_trusted_o_auth2_jwt_grant_issuer ...'
441
+ end
442
+ # verify the required parameter 'id' is set
443
+ if @api_client.config.client_side_validation && id.nil?
444
+ fail ArgumentError, "Missing the required parameter 'id' when calling OAuth2Api.delete_trusted_o_auth2_jwt_grant_issuer"
445
+ end
446
+ # resource path
447
+ local_var_path = '/admin/trust/grants/jwt-bearer/issuers/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
448
+
449
+ # query parameters
450
+ query_params = opts[:query_params] || {}
451
+
452
+ # header parameters
453
+ header_params = opts[:header_params] || {}
454
+ # HTTP header 'Accept' (if needed)
455
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
456
+
457
+ # form parameters
458
+ form_params = opts[:form_params] || {}
459
+
460
+ # http body (model)
461
+ post_body = opts[:debug_body]
462
+
463
+ # return_type
464
+ return_type = opts[:debug_return_type]
465
+
466
+ # auth_names
467
+ auth_names = opts[:debug_auth_names] || []
468
+
469
+ new_options = opts.merge(
470
+ :operation => :"OAuth2Api.delete_trusted_o_auth2_jwt_grant_issuer",
471
+ :header_params => header_params,
472
+ :query_params => query_params,
473
+ :form_params => form_params,
474
+ :body => post_body,
475
+ :auth_names => auth_names,
476
+ :return_type => return_type
477
+ )
478
+
479
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
480
+ if @api_client.config.debugging
481
+ @api_client.config.logger.debug "API called: OAuth2Api#delete_trusted_o_auth2_jwt_grant_issuer\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
482
+ end
483
+ return data, status_code, headers
484
+ end
485
+
486
+ # Get an OAuth 2.0 Client
487
+ # Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
488
+ # @param id [String] The id of the OAuth 2.0 Client.
489
+ # @param [Hash] opts the optional parameters
490
+ # @return [OAuth2Client]
491
+ def get_o_auth2_client(id, opts = {})
492
+ data, _status_code, _headers = get_o_auth2_client_with_http_info(id, opts)
493
+ data
494
+ end
495
+
496
+ # Get an OAuth 2.0 Client
497
+ # Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
498
+ # @param id [String] The id of the OAuth 2.0 Client.
499
+ # @param [Hash] opts the optional parameters
500
+ # @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
501
+ def get_o_auth2_client_with_http_info(id, opts = {})
502
+ if @api_client.config.debugging
503
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.get_o_auth2_client ...'
504
+ end
505
+ # verify the required parameter 'id' is set
506
+ if @api_client.config.client_side_validation && id.nil?
507
+ fail ArgumentError, "Missing the required parameter 'id' when calling OAuth2Api.get_o_auth2_client"
508
+ end
509
+ # resource path
510
+ local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
511
+
512
+ # query parameters
513
+ query_params = opts[:query_params] || {}
514
+
515
+ # header parameters
516
+ header_params = opts[:header_params] || {}
517
+ # HTTP header 'Accept' (if needed)
518
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
519
+
520
+ # form parameters
521
+ form_params = opts[:form_params] || {}
522
+
523
+ # http body (model)
524
+ post_body = opts[:debug_body]
525
+
526
+ # return_type
527
+ return_type = opts[:debug_return_type] || 'OAuth2Client'
528
+
529
+ # auth_names
530
+ auth_names = opts[:debug_auth_names] || []
531
+
532
+ new_options = opts.merge(
533
+ :operation => :"OAuth2Api.get_o_auth2_client",
534
+ :header_params => header_params,
535
+ :query_params => query_params,
536
+ :form_params => form_params,
537
+ :body => post_body,
538
+ :auth_names => auth_names,
539
+ :return_type => return_type
540
+ )
541
+
542
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
543
+ if @api_client.config.debugging
544
+ @api_client.config.logger.debug "API called: OAuth2Api#get_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
545
+ end
546
+ return data, status_code, headers
547
+ end
548
+
549
+ # Get OAuth 2.0 Consent Request
550
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation.
551
+ # @param consent_challenge [String] OAuth 2.0 Consent Request Challenge
552
+ # @param [Hash] opts the optional parameters
553
+ # @return [OAuth2ConsentRequest]
554
+ def get_o_auth2_consent_request(consent_challenge, opts = {})
555
+ data, _status_code, _headers = get_o_auth2_consent_request_with_http_info(consent_challenge, opts)
556
+ data
557
+ end
558
+
559
+ # Get OAuth 2.0 Consent Request
560
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject&#39;s behalf. The consent challenge is appended to the consent provider&#39;s URL to which the subject&#39;s user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation.
561
+ # @param consent_challenge [String] OAuth 2.0 Consent Request Challenge
562
+ # @param [Hash] opts the optional parameters
563
+ # @return [Array<(OAuth2ConsentRequest, Integer, Hash)>] OAuth2ConsentRequest data, response status code and response headers
564
+ def get_o_auth2_consent_request_with_http_info(consent_challenge, opts = {})
565
+ if @api_client.config.debugging
566
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.get_o_auth2_consent_request ...'
567
+ end
568
+ # verify the required parameter 'consent_challenge' is set
569
+ if @api_client.config.client_side_validation && consent_challenge.nil?
570
+ fail ArgumentError, "Missing the required parameter 'consent_challenge' when calling OAuth2Api.get_o_auth2_consent_request"
571
+ end
572
+ # resource path
573
+ local_var_path = '/admin/oauth2/auth/requests/consent'
574
+
575
+ # query parameters
576
+ query_params = opts[:query_params] || {}
577
+ query_params[:'consent_challenge'] = consent_challenge
578
+
579
+ # header parameters
580
+ header_params = opts[:header_params] || {}
581
+ # HTTP header 'Accept' (if needed)
582
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
583
+
584
+ # form parameters
585
+ form_params = opts[:form_params] || {}
586
+
587
+ # http body (model)
588
+ post_body = opts[:debug_body]
589
+
590
+ # return_type
591
+ return_type = opts[:debug_return_type] || 'OAuth2ConsentRequest'
592
+
593
+ # auth_names
594
+ auth_names = opts[:debug_auth_names] || []
595
+
596
+ new_options = opts.merge(
597
+ :operation => :"OAuth2Api.get_o_auth2_consent_request",
598
+ :header_params => header_params,
599
+ :query_params => query_params,
600
+ :form_params => form_params,
601
+ :body => post_body,
602
+ :auth_names => auth_names,
603
+ :return_type => return_type
604
+ )
605
+
606
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
607
+ if @api_client.config.debugging
608
+ @api_client.config.logger.debug "API called: OAuth2Api#get_o_auth2_consent_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
609
+ end
610
+ return data, status_code, headers
611
+ end
612
+
613
+ # Get OAuth 2.0 Login Request
614
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. Per default, the login provider is Ory itself. You may use a different login provider which needs to be a web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.
615
+ # @param login_challenge [String] OAuth 2.0 Login Request Challenge
616
+ # @param [Hash] opts the optional parameters
617
+ # @return [OAuth2LoginRequest]
618
+ def get_o_auth2_login_request(login_challenge, opts = {})
619
+ data, _status_code, _headers = get_o_auth2_login_request_with_http_info(login_challenge, opts)
620
+ data
621
+ end
622
+
623
+ # Get OAuth 2.0 Login Request
624
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. Per default, the login provider is Ory itself. You may use a different login provider which needs to be a web-app you write and host, and it must be able to authenticate (\&quot;show the subject a login screen\&quot;) a subject (in OAuth2 the proper name for subject is \&quot;resource owner\&quot;). The authentication challenge is appended to the login provider URL to which the subject&#39;s user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.
625
+ # @param login_challenge [String] OAuth 2.0 Login Request Challenge
626
+ # @param [Hash] opts the optional parameters
627
+ # @return [Array<(OAuth2LoginRequest, Integer, Hash)>] OAuth2LoginRequest data, response status code and response headers
628
+ def get_o_auth2_login_request_with_http_info(login_challenge, opts = {})
629
+ if @api_client.config.debugging
630
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.get_o_auth2_login_request ...'
631
+ end
632
+ # verify the required parameter 'login_challenge' is set
633
+ if @api_client.config.client_side_validation && login_challenge.nil?
634
+ fail ArgumentError, "Missing the required parameter 'login_challenge' when calling OAuth2Api.get_o_auth2_login_request"
635
+ end
636
+ # resource path
637
+ local_var_path = '/admin/oauth2/auth/requests/login'
638
+
639
+ # query parameters
640
+ query_params = opts[:query_params] || {}
641
+ query_params[:'login_challenge'] = login_challenge
642
+
643
+ # header parameters
644
+ header_params = opts[:header_params] || {}
645
+ # HTTP header 'Accept' (if needed)
646
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
647
+
648
+ # form parameters
649
+ form_params = opts[:form_params] || {}
650
+
651
+ # http body (model)
652
+ post_body = opts[:debug_body]
653
+
654
+ # return_type
655
+ return_type = opts[:debug_return_type] || 'OAuth2LoginRequest'
656
+
657
+ # auth_names
658
+ auth_names = opts[:debug_auth_names] || []
659
+
660
+ new_options = opts.merge(
661
+ :operation => :"OAuth2Api.get_o_auth2_login_request",
662
+ :header_params => header_params,
663
+ :query_params => query_params,
664
+ :form_params => form_params,
665
+ :body => post_body,
666
+ :auth_names => auth_names,
667
+ :return_type => return_type
668
+ )
669
+
670
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
671
+ if @api_client.config.debugging
672
+ @api_client.config.logger.debug "API called: OAuth2Api#get_o_auth2_login_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
673
+ end
674
+ return data, status_code, headers
675
+ end
676
+
677
+ # Get OAuth 2.0 Session Logout Request
678
+ # Use this endpoint to fetch an Ory OAuth 2.0 logout request.
679
+ # @param logout_challenge [String]
680
+ # @param [Hash] opts the optional parameters
681
+ # @return [OAuth2LogoutRequest]
682
+ def get_o_auth2_logout_request(logout_challenge, opts = {})
683
+ data, _status_code, _headers = get_o_auth2_logout_request_with_http_info(logout_challenge, opts)
684
+ data
685
+ end
686
+
687
+ # Get OAuth 2.0 Session Logout Request
688
+ # Use this endpoint to fetch an Ory OAuth 2.0 logout request.
689
+ # @param logout_challenge [String]
690
+ # @param [Hash] opts the optional parameters
691
+ # @return [Array<(OAuth2LogoutRequest, Integer, Hash)>] OAuth2LogoutRequest data, response status code and response headers
692
+ def get_o_auth2_logout_request_with_http_info(logout_challenge, opts = {})
693
+ if @api_client.config.debugging
694
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.get_o_auth2_logout_request ...'
695
+ end
696
+ # verify the required parameter 'logout_challenge' is set
697
+ if @api_client.config.client_side_validation && logout_challenge.nil?
698
+ fail ArgumentError, "Missing the required parameter 'logout_challenge' when calling OAuth2Api.get_o_auth2_logout_request"
699
+ end
700
+ # resource path
701
+ local_var_path = '/admin/oauth2/auth/requests/logout'
702
+
703
+ # query parameters
704
+ query_params = opts[:query_params] || {}
705
+ query_params[:'logout_challenge'] = logout_challenge
706
+
707
+ # header parameters
708
+ header_params = opts[:header_params] || {}
709
+ # HTTP header 'Accept' (if needed)
710
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
711
+
712
+ # form parameters
713
+ form_params = opts[:form_params] || {}
714
+
715
+ # http body (model)
716
+ post_body = opts[:debug_body]
717
+
718
+ # return_type
719
+ return_type = opts[:debug_return_type] || 'OAuth2LogoutRequest'
720
+
721
+ # auth_names
722
+ auth_names = opts[:debug_auth_names] || []
723
+
724
+ new_options = opts.merge(
725
+ :operation => :"OAuth2Api.get_o_auth2_logout_request",
726
+ :header_params => header_params,
727
+ :query_params => query_params,
728
+ :form_params => form_params,
729
+ :body => post_body,
730
+ :auth_names => auth_names,
731
+ :return_type => return_type
732
+ )
733
+
734
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
735
+ if @api_client.config.debugging
736
+ @api_client.config.logger.debug "API called: OAuth2Api#get_o_auth2_logout_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
737
+ end
738
+ return data, status_code, headers
739
+ end
740
+
741
+ # Get Trusted OAuth2 JWT Bearer Grant Type Issuer
742
+ # Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship.
743
+ # @param id [String] The id of the desired grant
744
+ # @param [Hash] opts the optional parameters
745
+ # @return [TrustedOAuth2JwtGrantIssuer]
746
+ def get_trusted_o_auth2_jwt_grant_issuer(id, opts = {})
747
+ data, _status_code, _headers = get_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts)
748
+ data
749
+ end
750
+
751
+ # Get Trusted OAuth2 JWT Bearer Grant Type Issuer
752
+ # Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship.
753
+ # @param id [String] The id of the desired grant
754
+ # @param [Hash] opts the optional parameters
755
+ # @return [Array<(TrustedOAuth2JwtGrantIssuer, Integer, Hash)>] TrustedOAuth2JwtGrantIssuer data, response status code and response headers
756
+ def get_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts = {})
757
+ if @api_client.config.debugging
758
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.get_trusted_o_auth2_jwt_grant_issuer ...'
759
+ end
760
+ # verify the required parameter 'id' is set
761
+ if @api_client.config.client_side_validation && id.nil?
762
+ fail ArgumentError, "Missing the required parameter 'id' when calling OAuth2Api.get_trusted_o_auth2_jwt_grant_issuer"
763
+ end
764
+ # resource path
765
+ local_var_path = '/admin/trust/grants/jwt-bearer/issuers/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
766
+
767
+ # query parameters
768
+ query_params = opts[:query_params] || {}
769
+
770
+ # header parameters
771
+ header_params = opts[:header_params] || {}
772
+ # HTTP header 'Accept' (if needed)
773
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
774
+
775
+ # form parameters
776
+ form_params = opts[:form_params] || {}
777
+
778
+ # http body (model)
779
+ post_body = opts[:debug_body]
780
+
781
+ # return_type
782
+ return_type = opts[:debug_return_type] || 'TrustedOAuth2JwtGrantIssuer'
783
+
784
+ # auth_names
785
+ auth_names = opts[:debug_auth_names] || []
786
+
787
+ new_options = opts.merge(
788
+ :operation => :"OAuth2Api.get_trusted_o_auth2_jwt_grant_issuer",
789
+ :header_params => header_params,
790
+ :query_params => query_params,
791
+ :form_params => form_params,
792
+ :body => post_body,
793
+ :auth_names => auth_names,
794
+ :return_type => return_type
795
+ )
796
+
797
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
798
+ if @api_client.config.debugging
799
+ @api_client.config.logger.debug "API called: OAuth2Api#get_trusted_o_auth2_jwt_grant_issuer\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
800
+ end
801
+ return data, status_code, headers
802
+ end
803
+
804
+ # Introspect OAuth2 Access and Refresh Tokens
805
+ # The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting `session.access_token` during the consent flow.
806
+ # @param token [String] The string value of the token. For access tokens, this is the \\\&quot;access_token\\\&quot; value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\&quot;refresh_token\\\&quot; value returned.
807
+ # @param [Hash] opts the optional parameters
808
+ # @option opts [String] :scope An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false.
809
+ # @return [IntrospectedOAuth2Token]
810
+ def introspect_o_auth2_token(token, opts = {})
811
+ data, _status_code, _headers = introspect_o_auth2_token_with_http_info(token, opts)
812
+ data
813
+ end
814
+
815
+ # Introspect OAuth2 Access and Refresh Tokens
816
+ # The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting &#x60;session.access_token&#x60; during the consent flow.
817
+ # @param token [String] The string value of the token. For access tokens, this is the \\\&quot;access_token\\\&quot; value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\&quot;refresh_token\\\&quot; value returned.
818
+ # @param [Hash] opts the optional parameters
819
+ # @option opts [String] :scope An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false.
820
+ # @return [Array<(IntrospectedOAuth2Token, Integer, Hash)>] IntrospectedOAuth2Token data, response status code and response headers
821
+ def introspect_o_auth2_token_with_http_info(token, opts = {})
822
+ if @api_client.config.debugging
823
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.introspect_o_auth2_token ...'
824
+ end
825
+ # verify the required parameter 'token' is set
826
+ if @api_client.config.client_side_validation && token.nil?
827
+ fail ArgumentError, "Missing the required parameter 'token' when calling OAuth2Api.introspect_o_auth2_token"
828
+ end
829
+ # resource path
830
+ local_var_path = '/admin/oauth2/introspect'
831
+
832
+ # query parameters
833
+ query_params = opts[:query_params] || {}
834
+
835
+ # header parameters
836
+ header_params = opts[:header_params] || {}
837
+ # HTTP header 'Accept' (if needed)
838
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
839
+ # HTTP header 'Content-Type'
840
+ content_type = @api_client.select_header_content_type(['application/x-www-form-urlencoded'])
841
+ if !content_type.nil?
842
+ header_params['Content-Type'] = content_type
843
+ end
844
+
845
+ # form parameters
846
+ form_params = opts[:form_params] || {}
847
+ form_params['token'] = token
848
+ form_params['scope'] = opts[:'scope'] if !opts[:'scope'].nil?
849
+
850
+ # http body (model)
851
+ post_body = opts[:debug_body]
852
+
853
+ # return_type
854
+ return_type = opts[:debug_return_type] || 'IntrospectedOAuth2Token'
855
+
856
+ # auth_names
857
+ auth_names = opts[:debug_auth_names] || []
858
+
859
+ new_options = opts.merge(
860
+ :operation => :"OAuth2Api.introspect_o_auth2_token",
861
+ :header_params => header_params,
862
+ :query_params => query_params,
863
+ :form_params => form_params,
864
+ :body => post_body,
865
+ :auth_names => auth_names,
866
+ :return_type => return_type
867
+ )
868
+
869
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
870
+ if @api_client.config.debugging
871
+ @api_client.config.logger.debug "API called: OAuth2Api#introspect_o_auth2_token\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
872
+ end
873
+ return data, status_code, headers
874
+ end
875
+
876
+ # List OAuth 2.0 Clients
877
+ # This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients.
878
+ # @param [Hash] opts the optional parameters
879
+ # @option opts [Integer] :page_size Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to 250)
880
+ # @option opts [String] :page_token Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to '1')
881
+ # @option opts [String] :client_name The name of the clients to filter by.
882
+ # @option opts [String] :owner The owner of the clients to filter by.
883
+ # @return [Array<OAuth2Client>]
884
+ def list_o_auth2_clients(opts = {})
885
+ data, _status_code, _headers = list_o_auth2_clients_with_http_info(opts)
886
+ data
887
+ end
888
+
889
+ # List OAuth 2.0 Clients
890
+ # This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients.
891
+ # @param [Hash] opts the optional parameters
892
+ # @option opts [Integer] :page_size Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to 250)
893
+ # @option opts [String] :page_token Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to '1')
894
+ # @option opts [String] :client_name The name of the clients to filter by.
895
+ # @option opts [String] :owner The owner of the clients to filter by.
896
+ # @return [Array<(Array<OAuth2Client>, Integer, Hash)>] Array<OAuth2Client> data, response status code and response headers
897
+ def list_o_auth2_clients_with_http_info(opts = {})
898
+ if @api_client.config.debugging
899
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.list_o_auth2_clients ...'
900
+ end
901
+ if @api_client.config.client_side_validation && !opts[:'page_size'].nil? && opts[:'page_size'] > 500
902
+ fail ArgumentError, 'invalid value for "opts[:"page_size"]" when calling OAuth2Api.list_o_auth2_clients, must be smaller than or equal to 500.'
903
+ end
904
+
905
+ if @api_client.config.client_side_validation && !opts[:'page_size'].nil? && opts[:'page_size'] < 1
906
+ fail ArgumentError, 'invalid value for "opts[:"page_size"]" when calling OAuth2Api.list_o_auth2_clients, must be greater than or equal to 1.'
907
+ end
908
+
909
+ # resource path
910
+ local_var_path = '/admin/clients'
911
+
912
+ # query parameters
913
+ query_params = opts[:query_params] || {}
914
+ query_params[:'page_size'] = opts[:'page_size'] if !opts[:'page_size'].nil?
915
+ query_params[:'page_token'] = opts[:'page_token'] if !opts[:'page_token'].nil?
916
+ query_params[:'client_name'] = opts[:'client_name'] if !opts[:'client_name'].nil?
917
+ query_params[:'owner'] = opts[:'owner'] if !opts[:'owner'].nil?
918
+
919
+ # header parameters
920
+ header_params = opts[:header_params] || {}
921
+ # HTTP header 'Accept' (if needed)
922
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
923
+
924
+ # form parameters
925
+ form_params = opts[:form_params] || {}
926
+
927
+ # http body (model)
928
+ post_body = opts[:debug_body]
929
+
930
+ # return_type
931
+ return_type = opts[:debug_return_type] || 'Array<OAuth2Client>'
932
+
933
+ # auth_names
934
+ auth_names = opts[:debug_auth_names] || []
935
+
936
+ new_options = opts.merge(
937
+ :operation => :"OAuth2Api.list_o_auth2_clients",
938
+ :header_params => header_params,
939
+ :query_params => query_params,
940
+ :form_params => form_params,
941
+ :body => post_body,
942
+ :auth_names => auth_names,
943
+ :return_type => return_type
944
+ )
945
+
946
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
947
+ if @api_client.config.debugging
948
+ @api_client.config.logger.debug "API called: OAuth2Api#list_o_auth2_clients\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
949
+ end
950
+ return data, status_code, headers
951
+ end
952
+
953
+ # List OAuth 2.0 Consent Sessions of a Subject
954
+ # This endpoint lists all subject's granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK.
955
+ # @param subject [String] The subject to list the consent sessions for.
956
+ # @param [Hash] opts the optional parameters
957
+ # @option opts [Integer] :page_size Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to 250)
958
+ # @option opts [String] :page_token Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to '1')
959
+ # @return [Array<OAuth2ConsentSession>]
960
+ def list_o_auth2_consent_sessions(subject, opts = {})
961
+ data, _status_code, _headers = list_o_auth2_consent_sessions_with_http_info(subject, opts)
962
+ data
963
+ end
964
+
965
+ # List OAuth 2.0 Consent Sessions of a Subject
966
+ # This endpoint lists all subject&#39;s granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK.
967
+ # @param subject [String] The subject to list the consent sessions for.
968
+ # @param [Hash] opts the optional parameters
969
+ # @option opts [Integer] :page_size Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to 250)
970
+ # @option opts [String] :page_token Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to '1')
971
+ # @return [Array<(Array<OAuth2ConsentSession>, Integer, Hash)>] Array<OAuth2ConsentSession> data, response status code and response headers
972
+ def list_o_auth2_consent_sessions_with_http_info(subject, opts = {})
973
+ if @api_client.config.debugging
974
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.list_o_auth2_consent_sessions ...'
975
+ end
976
+ # verify the required parameter 'subject' is set
977
+ if @api_client.config.client_side_validation && subject.nil?
978
+ fail ArgumentError, "Missing the required parameter 'subject' when calling OAuth2Api.list_o_auth2_consent_sessions"
979
+ end
980
+ if @api_client.config.client_side_validation && !opts[:'page_size'].nil? && opts[:'page_size'] > 500
981
+ fail ArgumentError, 'invalid value for "opts[:"page_size"]" when calling OAuth2Api.list_o_auth2_consent_sessions, must be smaller than or equal to 500.'
982
+ end
983
+
984
+ if @api_client.config.client_side_validation && !opts[:'page_size'].nil? && opts[:'page_size'] < 1
985
+ fail ArgumentError, 'invalid value for "opts[:"page_size"]" when calling OAuth2Api.list_o_auth2_consent_sessions, must be greater than or equal to 1.'
986
+ end
987
+
988
+ # resource path
989
+ local_var_path = '/admin/oauth2/auth/sessions/consent'
990
+
991
+ # query parameters
992
+ query_params = opts[:query_params] || {}
993
+ query_params[:'subject'] = subject
994
+ query_params[:'page_size'] = opts[:'page_size'] if !opts[:'page_size'].nil?
995
+ query_params[:'page_token'] = opts[:'page_token'] if !opts[:'page_token'].nil?
996
+
997
+ # header parameters
998
+ header_params = opts[:header_params] || {}
999
+ # HTTP header 'Accept' (if needed)
1000
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1001
+
1002
+ # form parameters
1003
+ form_params = opts[:form_params] || {}
1004
+
1005
+ # http body (model)
1006
+ post_body = opts[:debug_body]
1007
+
1008
+ # return_type
1009
+ return_type = opts[:debug_return_type] || 'Array<OAuth2ConsentSession>'
1010
+
1011
+ # auth_names
1012
+ auth_names = opts[:debug_auth_names] || []
1013
+
1014
+ new_options = opts.merge(
1015
+ :operation => :"OAuth2Api.list_o_auth2_consent_sessions",
1016
+ :header_params => header_params,
1017
+ :query_params => query_params,
1018
+ :form_params => form_params,
1019
+ :body => post_body,
1020
+ :auth_names => auth_names,
1021
+ :return_type => return_type
1022
+ )
1023
+
1024
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1025
+ if @api_client.config.debugging
1026
+ @api_client.config.logger.debug "API called: OAuth2Api#list_o_auth2_consent_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1027
+ end
1028
+ return data, status_code, headers
1029
+ end
1030
+
1031
+ # List Trusted OAuth2 JWT Bearer Grant Type Issuers
1032
+ # Use this endpoint to list all trusted JWT Bearer Grant Type Issuers.
1033
+ # @param [Hash] opts the optional parameters
1034
+ # @option opts [Integer] :max_items
1035
+ # @option opts [Integer] :default_items
1036
+ # @option opts [String] :issuer If optional \&quot;issuer\&quot; is supplied, only jwt-bearer grants with this issuer will be returned.
1037
+ # @return [Array<TrustedOAuth2JwtGrantIssuer>]
1038
+ def list_trusted_o_auth2_jwt_grant_issuers(opts = {})
1039
+ data, _status_code, _headers = list_trusted_o_auth2_jwt_grant_issuers_with_http_info(opts)
1040
+ data
1041
+ end
1042
+
1043
+ # List Trusted OAuth2 JWT Bearer Grant Type Issuers
1044
+ # Use this endpoint to list all trusted JWT Bearer Grant Type Issuers.
1045
+ # @param [Hash] opts the optional parameters
1046
+ # @option opts [Integer] :max_items
1047
+ # @option opts [Integer] :default_items
1048
+ # @option opts [String] :issuer If optional \&quot;issuer\&quot; is supplied, only jwt-bearer grants with this issuer will be returned.
1049
+ # @return [Array<(Array<TrustedOAuth2JwtGrantIssuer>, Integer, Hash)>] Array<TrustedOAuth2JwtGrantIssuer> data, response status code and response headers
1050
+ def list_trusted_o_auth2_jwt_grant_issuers_with_http_info(opts = {})
1051
+ if @api_client.config.debugging
1052
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.list_trusted_o_auth2_jwt_grant_issuers ...'
1053
+ end
1054
+ # resource path
1055
+ local_var_path = '/admin/trust/grants/jwt-bearer/issuers'
1056
+
1057
+ # query parameters
1058
+ query_params = opts[:query_params] || {}
1059
+ query_params[:'MaxItems'] = opts[:'max_items'] if !opts[:'max_items'].nil?
1060
+ query_params[:'DefaultItems'] = opts[:'default_items'] if !opts[:'default_items'].nil?
1061
+ query_params[:'issuer'] = opts[:'issuer'] if !opts[:'issuer'].nil?
1062
+
1063
+ # header parameters
1064
+ header_params = opts[:header_params] || {}
1065
+ # HTTP header 'Accept' (if needed)
1066
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1067
+
1068
+ # form parameters
1069
+ form_params = opts[:form_params] || {}
1070
+
1071
+ # http body (model)
1072
+ post_body = opts[:debug_body]
1073
+
1074
+ # return_type
1075
+ return_type = opts[:debug_return_type] || 'Array<TrustedOAuth2JwtGrantIssuer>'
1076
+
1077
+ # auth_names
1078
+ auth_names = opts[:debug_auth_names] || []
1079
+
1080
+ new_options = opts.merge(
1081
+ :operation => :"OAuth2Api.list_trusted_o_auth2_jwt_grant_issuers",
1082
+ :header_params => header_params,
1083
+ :query_params => query_params,
1084
+ :form_params => form_params,
1085
+ :body => post_body,
1086
+ :auth_names => auth_names,
1087
+ :return_type => return_type
1088
+ )
1089
+
1090
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1091
+ if @api_client.config.debugging
1092
+ @api_client.config.logger.debug "API called: OAuth2Api#list_trusted_o_auth2_jwt_grant_issuers\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1093
+ end
1094
+ return data, status_code, headers
1095
+ end
1096
+
1097
+ # OAuth 2.0 Authorize Endpoint
1098
+ # Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries at https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly.
1099
+ # @param [Hash] opts the optional parameters
1100
+ # @return [ErrorOAuth2]
1101
+ def o_auth2_authorize(opts = {})
1102
+ data, _status_code, _headers = o_auth2_authorize_with_http_info(opts)
1103
+ data
1104
+ end
1105
+
1106
+ # OAuth 2.0 Authorize Endpoint
1107
+ # Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries at https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly.
1108
+ # @param [Hash] opts the optional parameters
1109
+ # @return [Array<(ErrorOAuth2, Integer, Hash)>] ErrorOAuth2 data, response status code and response headers
1110
+ def o_auth2_authorize_with_http_info(opts = {})
1111
+ if @api_client.config.debugging
1112
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.o_auth2_authorize ...'
1113
+ end
1114
+ # resource path
1115
+ local_var_path = '/oauth2/auth'
1116
+
1117
+ # query parameters
1118
+ query_params = opts[:query_params] || {}
1119
+
1120
+ # header parameters
1121
+ header_params = opts[:header_params] || {}
1122
+ # HTTP header 'Accept' (if needed)
1123
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1124
+
1125
+ # form parameters
1126
+ form_params = opts[:form_params] || {}
1127
+
1128
+ # http body (model)
1129
+ post_body = opts[:debug_body]
1130
+
1131
+ # return_type
1132
+ return_type = opts[:debug_return_type] || 'ErrorOAuth2'
1133
+
1134
+ # auth_names
1135
+ auth_names = opts[:debug_auth_names] || []
1136
+
1137
+ new_options = opts.merge(
1138
+ :operation => :"OAuth2Api.o_auth2_authorize",
1139
+ :header_params => header_params,
1140
+ :query_params => query_params,
1141
+ :form_params => form_params,
1142
+ :body => post_body,
1143
+ :auth_names => auth_names,
1144
+ :return_type => return_type
1145
+ )
1146
+
1147
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1148
+ if @api_client.config.debugging
1149
+ @api_client.config.logger.debug "API called: OAuth2Api#o_auth2_authorize\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1150
+ end
1151
+ return data, status_code, headers
1152
+ end
1153
+
1154
+ # The OAuth 2.0 Token Endpoint
1155
+ # Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries here https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly.
1156
+ # @param grant_type [String]
1157
+ # @param [Hash] opts the optional parameters
1158
+ # @option opts [String] :client_id
1159
+ # @option opts [String] :code
1160
+ # @option opts [String] :redirect_uri
1161
+ # @option opts [String] :refresh_token
1162
+ # @return [OAuth2TokenExchange]
1163
+ def oauth2_token_exchange(grant_type, opts = {})
1164
+ data, _status_code, _headers = oauth2_token_exchange_with_http_info(grant_type, opts)
1165
+ data
1166
+ end
1167
+
1168
+ # The OAuth 2.0 Token Endpoint
1169
+ # Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries here https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly.
1170
+ # @param grant_type [String]
1171
+ # @param [Hash] opts the optional parameters
1172
+ # @option opts [String] :client_id
1173
+ # @option opts [String] :code
1174
+ # @option opts [String] :redirect_uri
1175
+ # @option opts [String] :refresh_token
1176
+ # @return [Array<(OAuth2TokenExchange, Integer, Hash)>] OAuth2TokenExchange data, response status code and response headers
1177
+ def oauth2_token_exchange_with_http_info(grant_type, opts = {})
1178
+ if @api_client.config.debugging
1179
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.oauth2_token_exchange ...'
1180
+ end
1181
+ # verify the required parameter 'grant_type' is set
1182
+ if @api_client.config.client_side_validation && grant_type.nil?
1183
+ fail ArgumentError, "Missing the required parameter 'grant_type' when calling OAuth2Api.oauth2_token_exchange"
1184
+ end
1185
+ # resource path
1186
+ local_var_path = '/oauth2/token'
1187
+
1188
+ # query parameters
1189
+ query_params = opts[:query_params] || {}
1190
+
1191
+ # header parameters
1192
+ header_params = opts[:header_params] || {}
1193
+ # HTTP header 'Accept' (if needed)
1194
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1195
+ # HTTP header 'Content-Type'
1196
+ content_type = @api_client.select_header_content_type(['application/x-www-form-urlencoded'])
1197
+ if !content_type.nil?
1198
+ header_params['Content-Type'] = content_type
1199
+ end
1200
+
1201
+ # form parameters
1202
+ form_params = opts[:form_params] || {}
1203
+ form_params['grant_type'] = grant_type
1204
+ form_params['client_id'] = opts[:'client_id'] if !opts[:'client_id'].nil?
1205
+ form_params['code'] = opts[:'code'] if !opts[:'code'].nil?
1206
+ form_params['redirect_uri'] = opts[:'redirect_uri'] if !opts[:'redirect_uri'].nil?
1207
+ form_params['refresh_token'] = opts[:'refresh_token'] if !opts[:'refresh_token'].nil?
1208
+
1209
+ # http body (model)
1210
+ post_body = opts[:debug_body]
1211
+
1212
+ # return_type
1213
+ return_type = opts[:debug_return_type] || 'OAuth2TokenExchange'
1214
+
1215
+ # auth_names
1216
+ auth_names = opts[:debug_auth_names] || ['basic', 'oauth2']
1217
+
1218
+ new_options = opts.merge(
1219
+ :operation => :"OAuth2Api.oauth2_token_exchange",
1220
+ :header_params => header_params,
1221
+ :query_params => query_params,
1222
+ :form_params => form_params,
1223
+ :body => post_body,
1224
+ :auth_names => auth_names,
1225
+ :return_type => return_type
1226
+ )
1227
+
1228
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
1229
+ if @api_client.config.debugging
1230
+ @api_client.config.logger.debug "API called: OAuth2Api#oauth2_token_exchange\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1231
+ end
1232
+ return data, status_code, headers
1233
+ end
1234
+
1235
+ # Patch OAuth 2.0 Client
1236
+ # Patch an existing OAuth 2.0 Client using JSON Patch. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
1237
+ # @param id [String] The id of the OAuth 2.0 Client.
1238
+ # @param json_patch [Array<JsonPatch>] OAuth 2.0 Client JSON Patch Body
1239
+ # @param [Hash] opts the optional parameters
1240
+ # @return [OAuth2Client]
1241
+ def patch_o_auth2_client(id, json_patch, opts = {})
1242
+ data, _status_code, _headers = patch_o_auth2_client_with_http_info(id, json_patch, opts)
1243
+ data
1244
+ end
1245
+
1246
+ # Patch OAuth 2.0 Client
1247
+ # Patch an existing OAuth 2.0 Client using JSON Patch. If you pass &#x60;client_secret&#x60; the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
1248
+ # @param id [String] The id of the OAuth 2.0 Client.
1249
+ # @param json_patch [Array<JsonPatch>] OAuth 2.0 Client JSON Patch Body
1250
+ # @param [Hash] opts the optional parameters
1251
+ # @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
1252
+ def patch_o_auth2_client_with_http_info(id, json_patch, opts = {})
1253
+ if @api_client.config.debugging
1254
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.patch_o_auth2_client ...'
1255
+ end
1256
+ # verify the required parameter 'id' is set
1257
+ if @api_client.config.client_side_validation && id.nil?
1258
+ fail ArgumentError, "Missing the required parameter 'id' when calling OAuth2Api.patch_o_auth2_client"
1259
+ end
1260
+ # verify the required parameter 'json_patch' is set
1261
+ if @api_client.config.client_side_validation && json_patch.nil?
1262
+ fail ArgumentError, "Missing the required parameter 'json_patch' when calling OAuth2Api.patch_o_auth2_client"
1263
+ end
1264
+ # resource path
1265
+ local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
1266
+
1267
+ # query parameters
1268
+ query_params = opts[:query_params] || {}
1269
+
1270
+ # header parameters
1271
+ header_params = opts[:header_params] || {}
1272
+ # HTTP header 'Accept' (if needed)
1273
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1274
+ # HTTP header 'Content-Type'
1275
+ content_type = @api_client.select_header_content_type(['application/json'])
1276
+ if !content_type.nil?
1277
+ header_params['Content-Type'] = content_type
1278
+ end
1279
+
1280
+ # form parameters
1281
+ form_params = opts[:form_params] || {}
1282
+
1283
+ # http body (model)
1284
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(json_patch)
1285
+
1286
+ # return_type
1287
+ return_type = opts[:debug_return_type] || 'OAuth2Client'
1288
+
1289
+ # auth_names
1290
+ auth_names = opts[:debug_auth_names] || []
1291
+
1292
+ new_options = opts.merge(
1293
+ :operation => :"OAuth2Api.patch_o_auth2_client",
1294
+ :header_params => header_params,
1295
+ :query_params => query_params,
1296
+ :form_params => form_params,
1297
+ :body => post_body,
1298
+ :auth_names => auth_names,
1299
+ :return_type => return_type
1300
+ )
1301
+
1302
+ data, status_code, headers = @api_client.call_api(:PATCH, local_var_path, new_options)
1303
+ if @api_client.config.debugging
1304
+ @api_client.config.logger.debug "API called: OAuth2Api#patch_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1305
+ end
1306
+ return data, status_code, headers
1307
+ end
1308
+
1309
+ # Reject OAuth 2.0 Consent Request
1310
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. This endpoint tells Ory that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation.
1311
+ # @param consent_challenge [String] OAuth 2.0 Consent Request Challenge
1312
+ # @param [Hash] opts the optional parameters
1313
+ # @option opts [RejectOAuth2Request] :reject_o_auth2_request
1314
+ # @return [OAuth2RedirectTo]
1315
+ def reject_o_auth2_consent_request(consent_challenge, opts = {})
1316
+ data, _status_code, _headers = reject_o_auth2_consent_request_with_http_info(consent_challenge, opts)
1317
+ data
1318
+ end
1319
+
1320
+ # Reject OAuth 2.0 Consent Request
1321
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject&#39;s behalf. The consent challenge is appended to the consent provider&#39;s URL to which the subject&#39;s user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. This endpoint tells Ory that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation.
1322
+ # @param consent_challenge [String] OAuth 2.0 Consent Request Challenge
1323
+ # @param [Hash] opts the optional parameters
1324
+ # @option opts [RejectOAuth2Request] :reject_o_auth2_request
1325
+ # @return [Array<(OAuth2RedirectTo, Integer, Hash)>] OAuth2RedirectTo data, response status code and response headers
1326
+ def reject_o_auth2_consent_request_with_http_info(consent_challenge, opts = {})
1327
+ if @api_client.config.debugging
1328
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.reject_o_auth2_consent_request ...'
1329
+ end
1330
+ # verify the required parameter 'consent_challenge' is set
1331
+ if @api_client.config.client_side_validation && consent_challenge.nil?
1332
+ fail ArgumentError, "Missing the required parameter 'consent_challenge' when calling OAuth2Api.reject_o_auth2_consent_request"
1333
+ end
1334
+ # resource path
1335
+ local_var_path = '/admin/oauth2/auth/requests/consent/reject'
1336
+
1337
+ # query parameters
1338
+ query_params = opts[:query_params] || {}
1339
+ query_params[:'consent_challenge'] = consent_challenge
1340
+
1341
+ # header parameters
1342
+ header_params = opts[:header_params] || {}
1343
+ # HTTP header 'Accept' (if needed)
1344
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1345
+ # HTTP header 'Content-Type'
1346
+ content_type = @api_client.select_header_content_type(['application/json'])
1347
+ if !content_type.nil?
1348
+ header_params['Content-Type'] = content_type
1349
+ end
1350
+
1351
+ # form parameters
1352
+ form_params = opts[:form_params] || {}
1353
+
1354
+ # http body (model)
1355
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'reject_o_auth2_request'])
1356
+
1357
+ # return_type
1358
+ return_type = opts[:debug_return_type] || 'OAuth2RedirectTo'
1359
+
1360
+ # auth_names
1361
+ auth_names = opts[:debug_auth_names] || []
1362
+
1363
+ new_options = opts.merge(
1364
+ :operation => :"OAuth2Api.reject_o_auth2_consent_request",
1365
+ :header_params => header_params,
1366
+ :query_params => query_params,
1367
+ :form_params => form_params,
1368
+ :body => post_body,
1369
+ :auth_names => auth_names,
1370
+ :return_type => return_type
1371
+ )
1372
+
1373
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
1374
+ if @api_client.config.debugging
1375
+ @api_client.config.logger.debug "API called: OAuth2Api#reject_o_auth2_consent_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1376
+ end
1377
+ return data, status_code, headers
1378
+ end
1379
+
1380
+ # Reject OAuth 2.0 Login Request
1381
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has not authenticated and includes a reason why the authentication was denied. The response contains a redirect URL which the login provider should redirect the user-agent to.
1382
+ # @param login_challenge [String] OAuth 2.0 Login Request Challenge
1383
+ # @param [Hash] opts the optional parameters
1384
+ # @option opts [RejectOAuth2Request] :reject_o_auth2_request
1385
+ # @return [OAuth2RedirectTo]
1386
+ def reject_o_auth2_login_request(login_challenge, opts = {})
1387
+ data, _status_code, _headers = reject_o_auth2_login_request_with_http_info(login_challenge, opts)
1388
+ data
1389
+ end
1390
+
1391
+ # Reject OAuth 2.0 Login Request
1392
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject&#39;s user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has not authenticated and includes a reason why the authentication was denied. The response contains a redirect URL which the login provider should redirect the user-agent to.
1393
+ # @param login_challenge [String] OAuth 2.0 Login Request Challenge
1394
+ # @param [Hash] opts the optional parameters
1395
+ # @option opts [RejectOAuth2Request] :reject_o_auth2_request
1396
+ # @return [Array<(OAuth2RedirectTo, Integer, Hash)>] OAuth2RedirectTo data, response status code and response headers
1397
+ def reject_o_auth2_login_request_with_http_info(login_challenge, opts = {})
1398
+ if @api_client.config.debugging
1399
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.reject_o_auth2_login_request ...'
1400
+ end
1401
+ # verify the required parameter 'login_challenge' is set
1402
+ if @api_client.config.client_side_validation && login_challenge.nil?
1403
+ fail ArgumentError, "Missing the required parameter 'login_challenge' when calling OAuth2Api.reject_o_auth2_login_request"
1404
+ end
1405
+ # resource path
1406
+ local_var_path = '/admin/oauth2/auth/requests/login/reject'
1407
+
1408
+ # query parameters
1409
+ query_params = opts[:query_params] || {}
1410
+ query_params[:'login_challenge'] = login_challenge
1411
+
1412
+ # header parameters
1413
+ header_params = opts[:header_params] || {}
1414
+ # HTTP header 'Accept' (if needed)
1415
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1416
+ # HTTP header 'Content-Type'
1417
+ content_type = @api_client.select_header_content_type(['application/json'])
1418
+ if !content_type.nil?
1419
+ header_params['Content-Type'] = content_type
1420
+ end
1421
+
1422
+ # form parameters
1423
+ form_params = opts[:form_params] || {}
1424
+
1425
+ # http body (model)
1426
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'reject_o_auth2_request'])
1427
+
1428
+ # return_type
1429
+ return_type = opts[:debug_return_type] || 'OAuth2RedirectTo'
1430
+
1431
+ # auth_names
1432
+ auth_names = opts[:debug_auth_names] || []
1433
+
1434
+ new_options = opts.merge(
1435
+ :operation => :"OAuth2Api.reject_o_auth2_login_request",
1436
+ :header_params => header_params,
1437
+ :query_params => query_params,
1438
+ :form_params => form_params,
1439
+ :body => post_body,
1440
+ :auth_names => auth_names,
1441
+ :return_type => return_type
1442
+ )
1443
+
1444
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
1445
+ if @api_client.config.debugging
1446
+ @api_client.config.logger.debug "API called: OAuth2Api#reject_o_auth2_login_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1447
+ end
1448
+ return data, status_code, headers
1449
+ end
1450
+
1451
+ # Reject OAuth 2.0 Session Logout Request
1452
+ # When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to deny that logout request. No HTTP request body is required. The response is empty as the logout provider has to chose what action to perform next.
1453
+ # @param logout_challenge [String]
1454
+ # @param [Hash] opts the optional parameters
1455
+ # @return [nil]
1456
+ def reject_o_auth2_logout_request(logout_challenge, opts = {})
1457
+ reject_o_auth2_logout_request_with_http_info(logout_challenge, opts)
1458
+ nil
1459
+ end
1460
+
1461
+ # Reject OAuth 2.0 Session Logout Request
1462
+ # When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to deny that logout request. No HTTP request body is required. The response is empty as the logout provider has to chose what action to perform next.
1463
+ # @param logout_challenge [String]
1464
+ # @param [Hash] opts the optional parameters
1465
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
1466
+ def reject_o_auth2_logout_request_with_http_info(logout_challenge, opts = {})
1467
+ if @api_client.config.debugging
1468
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.reject_o_auth2_logout_request ...'
1469
+ end
1470
+ # verify the required parameter 'logout_challenge' is set
1471
+ if @api_client.config.client_side_validation && logout_challenge.nil?
1472
+ fail ArgumentError, "Missing the required parameter 'logout_challenge' when calling OAuth2Api.reject_o_auth2_logout_request"
1473
+ end
1474
+ # resource path
1475
+ local_var_path = '/admin/oauth2/auth/requests/logout/reject'
1476
+
1477
+ # query parameters
1478
+ query_params = opts[:query_params] || {}
1479
+ query_params[:'logout_challenge'] = logout_challenge
1480
+
1481
+ # header parameters
1482
+ header_params = opts[:header_params] || {}
1483
+ # HTTP header 'Accept' (if needed)
1484
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1485
+
1486
+ # form parameters
1487
+ form_params = opts[:form_params] || {}
1488
+
1489
+ # http body (model)
1490
+ post_body = opts[:debug_body]
1491
+
1492
+ # return_type
1493
+ return_type = opts[:debug_return_type]
1494
+
1495
+ # auth_names
1496
+ auth_names = opts[:debug_auth_names] || []
1497
+
1498
+ new_options = opts.merge(
1499
+ :operation => :"OAuth2Api.reject_o_auth2_logout_request",
1500
+ :header_params => header_params,
1501
+ :query_params => query_params,
1502
+ :form_params => form_params,
1503
+ :body => post_body,
1504
+ :auth_names => auth_names,
1505
+ :return_type => return_type
1506
+ )
1507
+
1508
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
1509
+ if @api_client.config.debugging
1510
+ @api_client.config.logger.debug "API called: OAuth2Api#reject_o_auth2_logout_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1511
+ end
1512
+ return data, status_code, headers
1513
+ end
1514
+
1515
+ # Revoke OAuth 2.0 Consent Sessions of a Subject
1516
+ # This endpoint revokes a subject's granted consent sessions and invalidates all associated OAuth 2.0 Access Tokens. You may also only revoke sessions for a specific OAuth 2.0 Client ID.
1517
+ # @param subject [String] OAuth 2.0 Consent Subject The subject whose consent sessions should be deleted.
1518
+ # @param [Hash] opts the optional parameters
1519
+ # @option opts [String] :client OAuth 2.0 Client ID If set, deletes only those consent sessions that have been granted to the specified OAuth 2.0 Client ID.
1520
+ # @option opts [Boolean] :all Revoke All Consent Sessions If set to &#x60;true&#x60; deletes all consent sessions by the Subject that have been granted.
1521
+ # @return [nil]
1522
+ def revoke_o_auth2_consent_sessions(subject, opts = {})
1523
+ revoke_o_auth2_consent_sessions_with_http_info(subject, opts)
1524
+ nil
1525
+ end
1526
+
1527
+ # Revoke OAuth 2.0 Consent Sessions of a Subject
1528
+ # This endpoint revokes a subject&#39;s granted consent sessions and invalidates all associated OAuth 2.0 Access Tokens. You may also only revoke sessions for a specific OAuth 2.0 Client ID.
1529
+ # @param subject [String] OAuth 2.0 Consent Subject The subject whose consent sessions should be deleted.
1530
+ # @param [Hash] opts the optional parameters
1531
+ # @option opts [String] :client OAuth 2.0 Client ID If set, deletes only those consent sessions that have been granted to the specified OAuth 2.0 Client ID.
1532
+ # @option opts [Boolean] :all Revoke All Consent Sessions If set to &#x60;true&#x60; deletes all consent sessions by the Subject that have been granted.
1533
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
1534
+ def revoke_o_auth2_consent_sessions_with_http_info(subject, opts = {})
1535
+ if @api_client.config.debugging
1536
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.revoke_o_auth2_consent_sessions ...'
1537
+ end
1538
+ # verify the required parameter 'subject' is set
1539
+ if @api_client.config.client_side_validation && subject.nil?
1540
+ fail ArgumentError, "Missing the required parameter 'subject' when calling OAuth2Api.revoke_o_auth2_consent_sessions"
1541
+ end
1542
+ # resource path
1543
+ local_var_path = '/admin/oauth2/auth/sessions/consent'
1544
+
1545
+ # query parameters
1546
+ query_params = opts[:query_params] || {}
1547
+ query_params[:'subject'] = subject
1548
+ query_params[:'client'] = opts[:'client'] if !opts[:'client'].nil?
1549
+ query_params[:'all'] = opts[:'all'] if !opts[:'all'].nil?
1550
+
1551
+ # header parameters
1552
+ header_params = opts[:header_params] || {}
1553
+ # HTTP header 'Accept' (if needed)
1554
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1555
+
1556
+ # form parameters
1557
+ form_params = opts[:form_params] || {}
1558
+
1559
+ # http body (model)
1560
+ post_body = opts[:debug_body]
1561
+
1562
+ # return_type
1563
+ return_type = opts[:debug_return_type]
1564
+
1565
+ # auth_names
1566
+ auth_names = opts[:debug_auth_names] || []
1567
+
1568
+ new_options = opts.merge(
1569
+ :operation => :"OAuth2Api.revoke_o_auth2_consent_sessions",
1570
+ :header_params => header_params,
1571
+ :query_params => query_params,
1572
+ :form_params => form_params,
1573
+ :body => post_body,
1574
+ :auth_names => auth_names,
1575
+ :return_type => return_type
1576
+ )
1577
+
1578
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
1579
+ if @api_client.config.debugging
1580
+ @api_client.config.logger.debug "API called: OAuth2Api#revoke_o_auth2_consent_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1581
+ end
1582
+ return data, status_code, headers
1583
+ end
1584
+
1585
+ # Revokes All OAuth 2.0 Login Sessions of a Subject
1586
+ # This endpoint invalidates a subject's authentication session. After revoking the authentication session, the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens and does not work with OpenID Connect Front- or Back-channel logout.
1587
+ # @param subject [String] OAuth 2.0 Subject The subject to revoke authentication sessions for.
1588
+ # @param [Hash] opts the optional parameters
1589
+ # @return [nil]
1590
+ def revoke_o_auth2_login_sessions(subject, opts = {})
1591
+ revoke_o_auth2_login_sessions_with_http_info(subject, opts)
1592
+ nil
1593
+ end
1594
+
1595
+ # Revokes All OAuth 2.0 Login Sessions of a Subject
1596
+ # This endpoint invalidates a subject&#39;s authentication session. After revoking the authentication session, the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens and does not work with OpenID Connect Front- or Back-channel logout.
1597
+ # @param subject [String] OAuth 2.0 Subject The subject to revoke authentication sessions for.
1598
+ # @param [Hash] opts the optional parameters
1599
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
1600
+ def revoke_o_auth2_login_sessions_with_http_info(subject, opts = {})
1601
+ if @api_client.config.debugging
1602
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.revoke_o_auth2_login_sessions ...'
1603
+ end
1604
+ # verify the required parameter 'subject' is set
1605
+ if @api_client.config.client_side_validation && subject.nil?
1606
+ fail ArgumentError, "Missing the required parameter 'subject' when calling OAuth2Api.revoke_o_auth2_login_sessions"
1607
+ end
1608
+ # resource path
1609
+ local_var_path = '/admin/oauth2/auth/sessions/login'
1610
+
1611
+ # query parameters
1612
+ query_params = opts[:query_params] || {}
1613
+ query_params[:'subject'] = subject
1614
+
1615
+ # header parameters
1616
+ header_params = opts[:header_params] || {}
1617
+ # HTTP header 'Accept' (if needed)
1618
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1619
+
1620
+ # form parameters
1621
+ form_params = opts[:form_params] || {}
1622
+
1623
+ # http body (model)
1624
+ post_body = opts[:debug_body]
1625
+
1626
+ # return_type
1627
+ return_type = opts[:debug_return_type]
1628
+
1629
+ # auth_names
1630
+ auth_names = opts[:debug_auth_names] || []
1631
+
1632
+ new_options = opts.merge(
1633
+ :operation => :"OAuth2Api.revoke_o_auth2_login_sessions",
1634
+ :header_params => header_params,
1635
+ :query_params => query_params,
1636
+ :form_params => form_params,
1637
+ :body => post_body,
1638
+ :auth_names => auth_names,
1639
+ :return_type => return_type
1640
+ )
1641
+
1642
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
1643
+ if @api_client.config.debugging
1644
+ @api_client.config.logger.debug "API called: OAuth2Api#revoke_o_auth2_login_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1645
+ end
1646
+ return data, status_code, headers
1647
+ end
1648
+
1649
+ # Revoke OAuth 2.0 Access or Refresh Token
1650
+ # Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for.
1651
+ # @param token [String]
1652
+ # @param [Hash] opts the optional parameters
1653
+ # @return [nil]
1654
+ def revoke_o_auth2_token(token, opts = {})
1655
+ revoke_o_auth2_token_with_http_info(token, opts)
1656
+ nil
1657
+ end
1658
+
1659
+ # Revoke OAuth 2.0 Access or Refresh Token
1660
+ # Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for.
1661
+ # @param token [String]
1662
+ # @param [Hash] opts the optional parameters
1663
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
1664
+ def revoke_o_auth2_token_with_http_info(token, opts = {})
1665
+ if @api_client.config.debugging
1666
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.revoke_o_auth2_token ...'
1667
+ end
1668
+ # verify the required parameter 'token' is set
1669
+ if @api_client.config.client_side_validation && token.nil?
1670
+ fail ArgumentError, "Missing the required parameter 'token' when calling OAuth2Api.revoke_o_auth2_token"
1671
+ end
1672
+ # resource path
1673
+ local_var_path = '/oauth2/revoke'
1674
+
1675
+ # query parameters
1676
+ query_params = opts[:query_params] || {}
1677
+
1678
+ # header parameters
1679
+ header_params = opts[:header_params] || {}
1680
+ # HTTP header 'Accept' (if needed)
1681
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1682
+ # HTTP header 'Content-Type'
1683
+ content_type = @api_client.select_header_content_type(['application/x-www-form-urlencoded'])
1684
+ if !content_type.nil?
1685
+ header_params['Content-Type'] = content_type
1686
+ end
1687
+
1688
+ # form parameters
1689
+ form_params = opts[:form_params] || {}
1690
+ form_params['token'] = token
1691
+
1692
+ # http body (model)
1693
+ post_body = opts[:debug_body]
1694
+
1695
+ # return_type
1696
+ return_type = opts[:debug_return_type]
1697
+
1698
+ # auth_names
1699
+ auth_names = opts[:debug_auth_names] || ['basic', 'oauth2']
1700
+
1701
+ new_options = opts.merge(
1702
+ :operation => :"OAuth2Api.revoke_o_auth2_token",
1703
+ :header_params => header_params,
1704
+ :query_params => query_params,
1705
+ :form_params => form_params,
1706
+ :body => post_body,
1707
+ :auth_names => auth_names,
1708
+ :return_type => return_type
1709
+ )
1710
+
1711
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
1712
+ if @api_client.config.debugging
1713
+ @api_client.config.logger.debug "API called: OAuth2Api#revoke_o_auth2_token\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1714
+ end
1715
+ return data, status_code, headers
1716
+ end
1717
+
1718
+ # Set OAuth 2.0 Client
1719
+ # Replaces an existing OAuth 2.0 Client with the payload you send. If you pass `client_secret` the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
1720
+ # @param id [String] OAuth 2.0 Client ID
1721
+ # @param o_auth2_client [OAuth2Client] OAuth 2.0 Client Request Body
1722
+ # @param [Hash] opts the optional parameters
1723
+ # @return [OAuth2Client]
1724
+ def set_o_auth2_client(id, o_auth2_client, opts = {})
1725
+ data, _status_code, _headers = set_o_auth2_client_with_http_info(id, o_auth2_client, opts)
1726
+ data
1727
+ end
1728
+
1729
+ # Set OAuth 2.0 Client
1730
+ # Replaces an existing OAuth 2.0 Client with the payload you send. If you pass &#x60;client_secret&#x60; the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
1731
+ # @param id [String] OAuth 2.0 Client ID
1732
+ # @param o_auth2_client [OAuth2Client] OAuth 2.0 Client Request Body
1733
+ # @param [Hash] opts the optional parameters
1734
+ # @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
1735
+ def set_o_auth2_client_with_http_info(id, o_auth2_client, opts = {})
1736
+ if @api_client.config.debugging
1737
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.set_o_auth2_client ...'
1738
+ end
1739
+ # verify the required parameter 'id' is set
1740
+ if @api_client.config.client_side_validation && id.nil?
1741
+ fail ArgumentError, "Missing the required parameter 'id' when calling OAuth2Api.set_o_auth2_client"
1742
+ end
1743
+ # verify the required parameter 'o_auth2_client' is set
1744
+ if @api_client.config.client_side_validation && o_auth2_client.nil?
1745
+ fail ArgumentError, "Missing the required parameter 'o_auth2_client' when calling OAuth2Api.set_o_auth2_client"
1746
+ end
1747
+ # resource path
1748
+ local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
1749
+
1750
+ # query parameters
1751
+ query_params = opts[:query_params] || {}
1752
+
1753
+ # header parameters
1754
+ header_params = opts[:header_params] || {}
1755
+ # HTTP header 'Accept' (if needed)
1756
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1757
+ # HTTP header 'Content-Type'
1758
+ content_type = @api_client.select_header_content_type(['application/json'])
1759
+ if !content_type.nil?
1760
+ header_params['Content-Type'] = content_type
1761
+ end
1762
+
1763
+ # form parameters
1764
+ form_params = opts[:form_params] || {}
1765
+
1766
+ # http body (model)
1767
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(o_auth2_client)
1768
+
1769
+ # return_type
1770
+ return_type = opts[:debug_return_type] || 'OAuth2Client'
1771
+
1772
+ # auth_names
1773
+ auth_names = opts[:debug_auth_names] || []
1774
+
1775
+ new_options = opts.merge(
1776
+ :operation => :"OAuth2Api.set_o_auth2_client",
1777
+ :header_params => header_params,
1778
+ :query_params => query_params,
1779
+ :form_params => form_params,
1780
+ :body => post_body,
1781
+ :auth_names => auth_names,
1782
+ :return_type => return_type
1783
+ )
1784
+
1785
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
1786
+ if @api_client.config.debugging
1787
+ @api_client.config.logger.debug "API called: OAuth2Api#set_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1788
+ end
1789
+ return data, status_code, headers
1790
+ end
1791
+
1792
+ # Set OAuth2 Client Token Lifespans
1793
+ # Set lifespans of different token types issued for this OAuth 2.0 client. Does not modify other fields.
1794
+ # @param id [String] OAuth 2.0 Client ID
1795
+ # @param [Hash] opts the optional parameters
1796
+ # @option opts [OAuth2ClientTokenLifespans] :o_auth2_client_token_lifespans
1797
+ # @return [OAuth2Client]
1798
+ def set_o_auth2_client_lifespans(id, opts = {})
1799
+ data, _status_code, _headers = set_o_auth2_client_lifespans_with_http_info(id, opts)
1800
+ data
1801
+ end
1802
+
1803
+ # Set OAuth2 Client Token Lifespans
1804
+ # Set lifespans of different token types issued for this OAuth 2.0 client. Does not modify other fields.
1805
+ # @param id [String] OAuth 2.0 Client ID
1806
+ # @param [Hash] opts the optional parameters
1807
+ # @option opts [OAuth2ClientTokenLifespans] :o_auth2_client_token_lifespans
1808
+ # @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
1809
+ def set_o_auth2_client_lifespans_with_http_info(id, opts = {})
1810
+ if @api_client.config.debugging
1811
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.set_o_auth2_client_lifespans ...'
1812
+ end
1813
+ # verify the required parameter 'id' is set
1814
+ if @api_client.config.client_side_validation && id.nil?
1815
+ fail ArgumentError, "Missing the required parameter 'id' when calling OAuth2Api.set_o_auth2_client_lifespans"
1816
+ end
1817
+ # resource path
1818
+ local_var_path = '/admin/clients/{id}/lifespans'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
1819
+
1820
+ # query parameters
1821
+ query_params = opts[:query_params] || {}
1822
+
1823
+ # header parameters
1824
+ header_params = opts[:header_params] || {}
1825
+ # HTTP header 'Accept' (if needed)
1826
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1827
+ # HTTP header 'Content-Type'
1828
+ content_type = @api_client.select_header_content_type(['application/json'])
1829
+ if !content_type.nil?
1830
+ header_params['Content-Type'] = content_type
1831
+ end
1832
+
1833
+ # form parameters
1834
+ form_params = opts[:form_params] || {}
1835
+
1836
+ # http body (model)
1837
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'o_auth2_client_token_lifespans'])
1838
+
1839
+ # return_type
1840
+ return_type = opts[:debug_return_type] || 'OAuth2Client'
1841
+
1842
+ # auth_names
1843
+ auth_names = opts[:debug_auth_names] || []
1844
+
1845
+ new_options = opts.merge(
1846
+ :operation => :"OAuth2Api.set_o_auth2_client_lifespans",
1847
+ :header_params => header_params,
1848
+ :query_params => query_params,
1849
+ :form_params => form_params,
1850
+ :body => post_body,
1851
+ :auth_names => auth_names,
1852
+ :return_type => return_type
1853
+ )
1854
+
1855
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
1856
+ if @api_client.config.debugging
1857
+ @api_client.config.logger.debug "API called: OAuth2Api#set_o_auth2_client_lifespans\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1858
+ end
1859
+ return data, status_code, headers
1860
+ end
1861
+
1862
+ # Trust OAuth2 JWT Bearer Grant Type Issuer
1863
+ # Use this endpoint to establish a trust relationship for a JWT issuer to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523).
1864
+ # @param [Hash] opts the optional parameters
1865
+ # @option opts [TrustOAuth2JwtGrantIssuer] :trust_o_auth2_jwt_grant_issuer
1866
+ # @return [TrustedOAuth2JwtGrantIssuer]
1867
+ def trust_o_auth2_jwt_grant_issuer(opts = {})
1868
+ data, _status_code, _headers = trust_o_auth2_jwt_grant_issuer_with_http_info(opts)
1869
+ data
1870
+ end
1871
+
1872
+ # Trust OAuth2 JWT Bearer Grant Type Issuer
1873
+ # Use this endpoint to establish a trust relationship for a JWT issuer to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523).
1874
+ # @param [Hash] opts the optional parameters
1875
+ # @option opts [TrustOAuth2JwtGrantIssuer] :trust_o_auth2_jwt_grant_issuer
1876
+ # @return [Array<(TrustedOAuth2JwtGrantIssuer, Integer, Hash)>] TrustedOAuth2JwtGrantIssuer data, response status code and response headers
1877
+ def trust_o_auth2_jwt_grant_issuer_with_http_info(opts = {})
1878
+ if @api_client.config.debugging
1879
+ @api_client.config.logger.debug 'Calling API: OAuth2Api.trust_o_auth2_jwt_grant_issuer ...'
1880
+ end
1881
+ # resource path
1882
+ local_var_path = '/admin/trust/grants/jwt-bearer/issuers'
1883
+
1884
+ # query parameters
1885
+ query_params = opts[:query_params] || {}
1886
+
1887
+ # header parameters
1888
+ header_params = opts[:header_params] || {}
1889
+ # HTTP header 'Accept' (if needed)
1890
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1891
+ # HTTP header 'Content-Type'
1892
+ content_type = @api_client.select_header_content_type(['application/json'])
1893
+ if !content_type.nil?
1894
+ header_params['Content-Type'] = content_type
1895
+ end
1896
+
1897
+ # form parameters
1898
+ form_params = opts[:form_params] || {}
1899
+
1900
+ # http body (model)
1901
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'trust_o_auth2_jwt_grant_issuer'])
1902
+
1903
+ # return_type
1904
+ return_type = opts[:debug_return_type] || 'TrustedOAuth2JwtGrantIssuer'
1905
+
1906
+ # auth_names
1907
+ auth_names = opts[:debug_auth_names] || []
1908
+
1909
+ new_options = opts.merge(
1910
+ :operation => :"OAuth2Api.trust_o_auth2_jwt_grant_issuer",
1911
+ :header_params => header_params,
1912
+ :query_params => query_params,
1913
+ :form_params => form_params,
1914
+ :body => post_body,
1915
+ :auth_names => auth_names,
1916
+ :return_type => return_type
1917
+ )
1918
+
1919
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
1920
+ if @api_client.config.debugging
1921
+ @api_client.config.logger.debug "API called: OAuth2Api#trust_o_auth2_jwt_grant_issuer\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1922
+ end
1923
+ return data, status_code, headers
1924
+ end
1925
+ end
1926
+ end