ory-hydra-client 1.9.0 → 1.9.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (90) hide show
  1. checksums.yaml +4 -4
  2. data/README.md +5 -5
  3. data/docs/AcceptConsentRequest.md +18 -17
  4. data/docs/AcceptLoginRequest.md +18 -17
  5. data/docs/AdminApi.md +815 -303
  6. data/docs/CompletedRequest.md +8 -7
  7. data/docs/ConsentRequest.md +30 -29
  8. data/docs/ConsentRequestSession.md +10 -9
  9. data/docs/ContainerWaitOKBodyError.md +8 -7
  10. data/docs/FlushInactiveOAuth2TokensRequest.md +8 -7
  11. data/docs/GenericError.md +14 -13
  12. data/docs/HealthNotReadyStatus.md +8 -7
  13. data/docs/HealthStatus.md +8 -7
  14. data/docs/JSONWebKey.md +40 -39
  15. data/docs/JSONWebKeySet.md +8 -7
  16. data/docs/JsonWebKeySetGeneratorRequest.md +12 -11
  17. data/docs/LoginRequest.md +24 -23
  18. data/docs/LogoutRequest.md +14 -13
  19. data/docs/OAuth2Client.md +72 -71
  20. data/docs/OAuth2TokenIntrospection.md +34 -33
  21. data/docs/Oauth2TokenResponse.md +18 -17
  22. data/docs/OpenIDConnectContext.md +16 -15
  23. data/docs/PluginConfig.md +38 -37
  24. data/docs/PluginConfigArgs.md +14 -13
  25. data/docs/PluginConfigInterface.md +10 -9
  26. data/docs/PluginConfigLinux.md +12 -11
  27. data/docs/PluginConfigNetwork.md +8 -7
  28. data/docs/PluginConfigRootfs.md +10 -9
  29. data/docs/PluginConfigUser.md +10 -9
  30. data/docs/PluginDevice.md +14 -13
  31. data/docs/PluginEnv.md +14 -13
  32. data/docs/PluginInterfaceType.md +12 -11
  33. data/docs/PluginMount.md +20 -19
  34. data/docs/PluginSettings.md +14 -13
  35. data/docs/PreviousConsentSession.md +20 -19
  36. data/docs/PublicApi.md +201 -60
  37. data/docs/RejectRequest.md +16 -15
  38. data/docs/UserinfoResponse.md +44 -43
  39. data/docs/Version.md +8 -7
  40. data/docs/VolumeUsageData.md +10 -9
  41. data/docs/WellKnown.md +58 -57
  42. data/lib/ory-hydra-client.rb +2 -2
  43. data/lib/ory-hydra-client/api/admin_api.rb +122 -92
  44. data/lib/ory-hydra-client/api/public_api.rb +34 -26
  45. data/lib/ory-hydra-client/api_client.rb +50 -48
  46. data/lib/ory-hydra-client/api_error.rb +2 -2
  47. data/lib/ory-hydra-client/configuration.rb +34 -7
  48. data/lib/ory-hydra-client/models/accept_consent_request.rb +21 -9
  49. data/lib/ory-hydra-client/models/accept_login_request.rb +20 -8
  50. data/lib/ory-hydra-client/models/completed_request.rb +20 -8
  51. data/lib/ory-hydra-client/models/consent_request.rb +20 -8
  52. data/lib/ory-hydra-client/models/consent_request_session.rb +20 -8
  53. data/lib/ory-hydra-client/models/container_wait_ok_body_error.rb +20 -8
  54. data/lib/ory-hydra-client/models/flush_inactive_o_auth2_tokens_request.rb +21 -9
  55. data/lib/ory-hydra-client/models/generic_error.rb +20 -8
  56. data/lib/ory-hydra-client/models/health_not_ready_status.rb +20 -8
  57. data/lib/ory-hydra-client/models/health_status.rb +20 -8
  58. data/lib/ory-hydra-client/models/json_web_key.rb +20 -8
  59. data/lib/ory-hydra-client/models/json_web_key_set.rb +20 -8
  60. data/lib/ory-hydra-client/models/json_web_key_set_generator_request.rb +20 -8
  61. data/lib/ory-hydra-client/models/login_request.rb +20 -8
  62. data/lib/ory-hydra-client/models/logout_request.rb +20 -8
  63. data/lib/ory-hydra-client/models/o_auth2_client.rb +22 -10
  64. data/lib/ory-hydra-client/models/o_auth2_token_introspection.rb +20 -8
  65. data/lib/ory-hydra-client/models/oauth2_token_response.rb +20 -8
  66. data/lib/ory-hydra-client/models/open_id_connect_context.rb +20 -8
  67. data/lib/ory-hydra-client/models/plugin_config.rb +20 -8
  68. data/lib/ory-hydra-client/models/plugin_config_args.rb +20 -8
  69. data/lib/ory-hydra-client/models/plugin_config_interface.rb +20 -8
  70. data/lib/ory-hydra-client/models/plugin_config_linux.rb +20 -8
  71. data/lib/ory-hydra-client/models/plugin_config_network.rb +20 -8
  72. data/lib/ory-hydra-client/models/plugin_config_rootfs.rb +20 -8
  73. data/lib/ory-hydra-client/models/plugin_config_user.rb +20 -8
  74. data/lib/ory-hydra-client/models/plugin_device.rb +20 -8
  75. data/lib/ory-hydra-client/models/plugin_env.rb +20 -8
  76. data/lib/ory-hydra-client/models/plugin_interface_type.rb +20 -8
  77. data/lib/ory-hydra-client/models/plugin_mount.rb +20 -8
  78. data/lib/ory-hydra-client/models/plugin_settings.rb +20 -8
  79. data/lib/ory-hydra-client/models/previous_consent_session.rb +21 -9
  80. data/lib/ory-hydra-client/models/reject_request.rb +20 -8
  81. data/lib/ory-hydra-client/models/userinfo_response.rb +20 -8
  82. data/lib/ory-hydra-client/models/version.rb +20 -8
  83. data/lib/ory-hydra-client/models/volume_usage_data.rb +20 -8
  84. data/lib/ory-hydra-client/models/well_known.rb +20 -8
  85. data/lib/ory-hydra-client/version.rb +3 -3
  86. data/ory-hydra-client.gemspec +4 -5
  87. data/spec/api_client_spec.rb +3 -3
  88. data/spec/configuration_spec.rb +2 -2
  89. data/spec/spec_helper.rb +2 -2
  90. metadata +32 -52
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: f94d80b4cf62fecd435ecc34da64905495d7f0d8c24eca8a6dac91b025721eae
4
- data.tar.gz: 39cb8ad1215ca1a45e24f377888be984e85ae2d6db500fd91904713abbeed981
3
+ metadata.gz: ce97d650fb88326590d22a00c4a8a3fac5fd1e6506d180c27808f1a7b662bb1b
4
+ data.tar.gz: 3f0e044b9d0bddf7cd46e37d5529e33f1e52ac73dff99ef04d3c4ecc8bea66c7
5
5
  SHA512:
6
- metadata.gz: eaa85f8ce9c2f2876c2ba31eb0eed44cb6c478e913f6fad0ac4c4340a4698d1252f5c543fd8c60649eefaa17377ea98b7770a49032b071583318dea3fcc5cac5
7
- data.tar.gz: 34ebba2489cf8f7671238cdb09c35e93aa9c498aad20f99f94af18f1a72f9de23261742a053c74521353dbea57410a48ec9c71c92f55e3b7a5600660c7e441bd
6
+ metadata.gz: 99257a66eeaa6db8c2b087eefdb8f069153f7e1b1ba24a3b8b7f9e59c81398854f53dfbdc096fa98f00c5a72b97ac7940cf7fe4ca90923af1e459bbbfbf07cec
7
+ data.tar.gz: 7a0489d3c261034d1dc3a6160c3285e6af5de80346bf59e34ba55956336461b8f4011c1be80cb357c48ae56b40def1e388a06e0ab43aaa7a6823d9460c28afb9
data/README.md CHANGED
@@ -6,8 +6,8 @@ Welcome to the ORY Hydra HTTP API documentation. You will find documentation for
6
6
 
7
7
  This SDK is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project:
8
8
 
9
- - API version: v1.9.0
10
- - Package version: v1.9.0
9
+ - API version: v1.9.1
10
+ - Package version: v1.9.1
11
11
  - Build package: org.openapitools.codegen.languages.RubyClientCodegen
12
12
 
13
13
  ## Installation
@@ -23,16 +23,16 @@ gem build ory-hydra-client.gemspec
23
23
  Then either install the gem locally:
24
24
 
25
25
  ```shell
26
- gem install ./ory-hydra-client-v1.9.0.gem
26
+ gem install ./ory-hydra-client-v1.9.1.gem
27
27
  ```
28
28
 
29
- (for development, run `gem install --dev ./ory-hydra-client-v1.9.0.gem` to install the development dependencies)
29
+ (for development, run `gem install --dev ./ory-hydra-client-v1.9.1.gem` to install the development dependencies)
30
30
 
31
31
  or publish the gem to a gem hosting service, e.g. [RubyGems](https://rubygems.org/).
32
32
 
33
33
  Finally add this to the Gemfile:
34
34
 
35
- gem 'ory-hydra-client', '~> v1.9.0'
35
+ gem 'ory-hydra-client', '~> v1.9.1'
36
36
 
37
37
  ### Install from Git
38
38
 
@@ -2,26 +2,27 @@
2
2
 
3
3
  ## Properties
4
4
 
5
- Name | Type | Description | Notes
6
- ------------ | ------------- | ------------- | -------------
7
- **grant_access_token_audience** | **Array<String>** | | [optional]
8
- **grant_scope** | **Array<String>** | | [optional]
9
- **handled_at** | **DateTime** | | [optional]
10
- **remember** | **Boolean** | Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. | [optional]
11
- **remember_for** | **Integer** | RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. | [optional]
12
- **session** | [**ConsentRequestSession**](ConsentRequestSession.md) | | [optional]
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **grant_access_token_audience** | **Array<String>** | | [optional] |
8
+ | **grant_scope** | **Array<String>** | | [optional] |
9
+ | **handled_at** | **Time** | | [optional] |
10
+ | **remember** | **Boolean** | Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. | [optional] |
11
+ | **remember_for** | **Integer** | RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. | [optional] |
12
+ | **session** | [**ConsentRequestSession**](ConsentRequestSession.md) | | [optional] |
13
13
 
14
- ## Code Sample
14
+ ## Example
15
15
 
16
16
  ```ruby
17
- require 'OryHydraClient'
17
+ require 'ory-hydra-client'
18
18
 
19
- instance = OryHydraClient::AcceptConsentRequest.new(grant_access_token_audience: null,
20
- grant_scope: null,
21
- handled_at: null,
22
- remember: null,
23
- remember_for: null,
24
- session: null)
19
+ instance = OryHydraClient::AcceptConsentRequest.new(
20
+ grant_access_token_audience: null,
21
+ grant_scope: null,
22
+ handled_at: null,
23
+ remember: null,
24
+ remember_for: null,
25
+ session: null
26
+ )
25
27
  ```
26
28
 
27
-
@@ -2,26 +2,27 @@
2
2
 
3
3
  ## Properties
4
4
 
5
- Name | Type | Description | Notes
6
- ------------ | ------------- | ------------- | -------------
7
- **acr** | **String** | ACR sets the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it to express that, for example, a user authenticated using two factor authentication. | [optional]
8
- **context** | [**Object**](.md) | | [optional]
9
- **force_subject_identifier** | **String** | ForceSubjectIdentifier forces the \"pairwise\" user ID of the end-user that authenticated. The \"pairwise\" user ID refers to the (Pairwise Identifier Algorithm)[http://openid.net/specs/openid-connect-core-1_0.html#PairwiseAlg] of the OpenID Connect specification. It allows you to set an obfuscated subject (\"user\") identifier that is unique to the client. Please note that this changes the user ID on endpoint /userinfo and sub claim of the ID Token. It does not change the sub claim in the OAuth 2.0 Introspection. Per default, ORY Hydra handles this value with its own algorithm. In case you want to set this yourself you can use this field. Please note that setting this field has no effect if `pairwise` is not configured in ORY Hydra or the OAuth 2.0 Client does not expect a pairwise identifier (set via `subject_type` key in the client's configuration). Please also be aware that ORY Hydra is unable to properly compute this value during authentication. This implies that you have to compute this value on every authentication process (probably depending on the client ID or some other unique value). If you fail to compute the proper value, then authentication processes which have id_token_hint set might fail. | [optional]
10
- **remember** | **Boolean** | Remember, if set to true, tells ORY Hydra to remember this user by telling the user agent (browser) to store a cookie with authentication data. If the same user performs another OAuth 2.0 Authorization Request, he/she will not be asked to log in again. | [optional]
11
- **remember_for** | **Integer** | RememberFor sets how long the authentication should be remembered for in seconds. If set to `0`, the authorization will be remembered for the duration of the browser session (using a session cookie). | [optional]
12
- **subject** | **String** | Subject is the user ID of the end-user that authenticated. |
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **acr** | **String** | ACR sets the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it to express that, for example, a user authenticated using two factor authentication. | [optional] |
8
+ | **context** | **Object** | | [optional] |
9
+ | **force_subject_identifier** | **String** | ForceSubjectIdentifier forces the \"pairwise\" user ID of the end-user that authenticated. The \"pairwise\" user ID refers to the (Pairwise Identifier Algorithm)[http://openid.net/specs/openid-connect-core-1_0.html#PairwiseAlg] of the OpenID Connect specification. It allows you to set an obfuscated subject (\"user\") identifier that is unique to the client. Please note that this changes the user ID on endpoint /userinfo and sub claim of the ID Token. It does not change the sub claim in the OAuth 2.0 Introspection. Per default, ORY Hydra handles this value with its own algorithm. In case you want to set this yourself you can use this field. Please note that setting this field has no effect if `pairwise` is not configured in ORY Hydra or the OAuth 2.0 Client does not expect a pairwise identifier (set via `subject_type` key in the client's configuration). Please also be aware that ORY Hydra is unable to properly compute this value during authentication. This implies that you have to compute this value on every authentication process (probably depending on the client ID or some other unique value). If you fail to compute the proper value, then authentication processes which have id_token_hint set might fail. | [optional] |
10
+ | **remember** | **Boolean** | Remember, if set to true, tells ORY Hydra to remember this user by telling the user agent (browser) to store a cookie with authentication data. If the same user performs another OAuth 2.0 Authorization Request, he/she will not be asked to log in again. | [optional] |
11
+ | **remember_for** | **Integer** | RememberFor sets how long the authentication should be remembered for in seconds. If set to `0`, the authorization will be remembered for the duration of the browser session (using a session cookie). | [optional] |
12
+ | **subject** | **String** | Subject is the user ID of the end-user that authenticated. | |
13
13
 
14
- ## Code Sample
14
+ ## Example
15
15
 
16
16
  ```ruby
17
- require 'OryHydraClient'
17
+ require 'ory-hydra-client'
18
18
 
19
- instance = OryHydraClient::AcceptLoginRequest.new(acr: null,
20
- context: null,
21
- force_subject_identifier: null,
22
- remember: null,
23
- remember_for: null,
24
- subject: null)
19
+ instance = OryHydraClient::AcceptLoginRequest.new(
20
+ acr: null,
21
+ context: null,
22
+ force_subject_identifier: null,
23
+ remember: null,
24
+ remember_for: null,
25
+ subject: null
26
+ )
25
27
  ```
26
28
 
27
-
@@ -2,53 +2,52 @@
2
2
 
3
3
  All URIs are relative to *http://localhost*
4
4
 
5
- Method | HTTP request | Description
6
- ------------- | ------------- | -------------
7
- [**accept_consent_request**](AdminApi.md#accept_consent_request) | **PUT** /oauth2/auth/requests/consent/accept | Accept a Consent Request
8
- [**accept_login_request**](AdminApi.md#accept_login_request) | **PUT** /oauth2/auth/requests/login/accept | Accept a Login Request
9
- [**accept_logout_request**](AdminApi.md#accept_logout_request) | **PUT** /oauth2/auth/requests/logout/accept | Accept a Logout Request
10
- [**create_json_web_key_set**](AdminApi.md#create_json_web_key_set) | **POST** /keys/{set} | Generate a New JSON Web Key
11
- [**create_o_auth2_client**](AdminApi.md#create_o_auth2_client) | **POST** /clients | Create an OAuth 2.0 Client
12
- [**delete_json_web_key**](AdminApi.md#delete_json_web_key) | **DELETE** /keys/{set}/{kid} | Delete a JSON Web Key
13
- [**delete_json_web_key_set**](AdminApi.md#delete_json_web_key_set) | **DELETE** /keys/{set} | Delete a JSON Web Key Set
14
- [**delete_o_auth2_client**](AdminApi.md#delete_o_auth2_client) | **DELETE** /clients/{id} | Deletes an OAuth 2.0 Client
15
- [**delete_o_auth2_token**](AdminApi.md#delete_o_auth2_token) | **DELETE** /oauth2/tokens | Delete OAuth2 Access Tokens from a Client
16
- [**flush_inactive_o_auth2_tokens**](AdminApi.md#flush_inactive_o_auth2_tokens) | **POST** /oauth2/flush | Flush Expired OAuth2 Access Tokens
17
- [**get_consent_request**](AdminApi.md#get_consent_request) | **GET** /oauth2/auth/requests/consent | Get Consent Request Information
18
- [**get_json_web_key**](AdminApi.md#get_json_web_key) | **GET** /keys/{set}/{kid} | Fetch a JSON Web Key
19
- [**get_json_web_key_set**](AdminApi.md#get_json_web_key_set) | **GET** /keys/{set} | Retrieve a JSON Web Key Set
20
- [**get_login_request**](AdminApi.md#get_login_request) | **GET** /oauth2/auth/requests/login | Get a Login Request
21
- [**get_logout_request**](AdminApi.md#get_logout_request) | **GET** /oauth2/auth/requests/logout | Get a Logout Request
22
- [**get_o_auth2_client**](AdminApi.md#get_o_auth2_client) | **GET** /clients/{id} | Get an OAuth 2.0 Client.
23
- [**get_version**](AdminApi.md#get_version) | **GET** /version | Get Service Version
24
- [**introspect_o_auth2_token**](AdminApi.md#introspect_o_auth2_token) | **POST** /oauth2/introspect | Introspect OAuth2 Tokens
25
- [**is_instance_alive**](AdminApi.md#is_instance_alive) | **GET** /health/alive | Check Alive Status
26
- [**list_o_auth2_clients**](AdminApi.md#list_o_auth2_clients) | **GET** /clients | List OAuth 2.0 Clients
27
- [**list_subject_consent_sessions**](AdminApi.md#list_subject_consent_sessions) | **GET** /oauth2/auth/sessions/consent | Lists All Consent Sessions of a Subject
28
- [**prometheus**](AdminApi.md#prometheus) | **GET** /metrics/prometheus | Get Snapshot Metrics from the Hydra Service.
29
- [**reject_consent_request**](AdminApi.md#reject_consent_request) | **PUT** /oauth2/auth/requests/consent/reject | Reject a Consent Request
30
- [**reject_login_request**](AdminApi.md#reject_login_request) | **PUT** /oauth2/auth/requests/login/reject | Reject a Login Request
31
- [**reject_logout_request**](AdminApi.md#reject_logout_request) | **PUT** /oauth2/auth/requests/logout/reject | Reject a Logout Request
32
- [**revoke_authentication_session**](AdminApi.md#revoke_authentication_session) | **DELETE** /oauth2/auth/sessions/login | Invalidates All Login Sessions of a Certain User Invalidates a Subject's Authentication Session
33
- [**revoke_consent_sessions**](AdminApi.md#revoke_consent_sessions) | **DELETE** /oauth2/auth/sessions/consent | Revokes Consent Sessions of a Subject for a Specific OAuth 2.0 Client
34
- [**update_json_web_key**](AdminApi.md#update_json_web_key) | **PUT** /keys/{set}/{kid} | Update a JSON Web Key
35
- [**update_json_web_key_set**](AdminApi.md#update_json_web_key_set) | **PUT** /keys/{set} | Update a JSON Web Key Set
36
- [**update_o_auth2_client**](AdminApi.md#update_o_auth2_client) | **PUT** /clients/{id} | Update an OAuth 2.0 Client
37
-
5
+ | Method | HTTP request | Description |
6
+ | ------ | ------------ | ----------- |
7
+ | [**accept_consent_request**](AdminApi.md#accept_consent_request) | **PUT** /oauth2/auth/requests/consent/accept | Accept a Consent Request |
8
+ | [**accept_login_request**](AdminApi.md#accept_login_request) | **PUT** /oauth2/auth/requests/login/accept | Accept a Login Request |
9
+ | [**accept_logout_request**](AdminApi.md#accept_logout_request) | **PUT** /oauth2/auth/requests/logout/accept | Accept a Logout Request |
10
+ | [**create_json_web_key_set**](AdminApi.md#create_json_web_key_set) | **POST** /keys/{set} | Generate a New JSON Web Key |
11
+ | [**create_o_auth2_client**](AdminApi.md#create_o_auth2_client) | **POST** /clients | Create an OAuth 2.0 Client |
12
+ | [**delete_json_web_key**](AdminApi.md#delete_json_web_key) | **DELETE** /keys/{set}/{kid} | Delete a JSON Web Key |
13
+ | [**delete_json_web_key_set**](AdminApi.md#delete_json_web_key_set) | **DELETE** /keys/{set} | Delete a JSON Web Key Set |
14
+ | [**delete_o_auth2_client**](AdminApi.md#delete_o_auth2_client) | **DELETE** /clients/{id} | Deletes an OAuth 2.0 Client |
15
+ | [**delete_o_auth2_token**](AdminApi.md#delete_o_auth2_token) | **DELETE** /oauth2/tokens | Delete OAuth2 Access Tokens from a Client |
16
+ | [**flush_inactive_o_auth2_tokens**](AdminApi.md#flush_inactive_o_auth2_tokens) | **POST** /oauth2/flush | Flush Expired OAuth2 Access Tokens |
17
+ | [**get_consent_request**](AdminApi.md#get_consent_request) | **GET** /oauth2/auth/requests/consent | Get Consent Request Information |
18
+ | [**get_json_web_key**](AdminApi.md#get_json_web_key) | **GET** /keys/{set}/{kid} | Fetch a JSON Web Key |
19
+ | [**get_json_web_key_set**](AdminApi.md#get_json_web_key_set) | **GET** /keys/{set} | Retrieve a JSON Web Key Set |
20
+ | [**get_login_request**](AdminApi.md#get_login_request) | **GET** /oauth2/auth/requests/login | Get a Login Request |
21
+ | [**get_logout_request**](AdminApi.md#get_logout_request) | **GET** /oauth2/auth/requests/logout | Get a Logout Request |
22
+ | [**get_o_auth2_client**](AdminApi.md#get_o_auth2_client) | **GET** /clients/{id} | Get an OAuth 2.0 Client. |
23
+ | [**get_version**](AdminApi.md#get_version) | **GET** /version | Get Service Version |
24
+ | [**introspect_o_auth2_token**](AdminApi.md#introspect_o_auth2_token) | **POST** /oauth2/introspect | Introspect OAuth2 Tokens |
25
+ | [**is_instance_alive**](AdminApi.md#is_instance_alive) | **GET** /health/alive | Check Alive Status |
26
+ | [**list_o_auth2_clients**](AdminApi.md#list_o_auth2_clients) | **GET** /clients | List OAuth 2.0 Clients |
27
+ | [**list_subject_consent_sessions**](AdminApi.md#list_subject_consent_sessions) | **GET** /oauth2/auth/sessions/consent | Lists All Consent Sessions of a Subject |
28
+ | [**prometheus**](AdminApi.md#prometheus) | **GET** /metrics/prometheus | Get Snapshot Metrics from the Hydra Service. |
29
+ | [**reject_consent_request**](AdminApi.md#reject_consent_request) | **PUT** /oauth2/auth/requests/consent/reject | Reject a Consent Request |
30
+ | [**reject_login_request**](AdminApi.md#reject_login_request) | **PUT** /oauth2/auth/requests/login/reject | Reject a Login Request |
31
+ | [**reject_logout_request**](AdminApi.md#reject_logout_request) | **PUT** /oauth2/auth/requests/logout/reject | Reject a Logout Request |
32
+ | [**revoke_authentication_session**](AdminApi.md#revoke_authentication_session) | **DELETE** /oauth2/auth/sessions/login | Invalidates All Login Sessions of a Certain User Invalidates a Subject's Authentication Session |
33
+ | [**revoke_consent_sessions**](AdminApi.md#revoke_consent_sessions) | **DELETE** /oauth2/auth/sessions/consent | Revokes Consent Sessions of a Subject for a Specific OAuth 2.0 Client |
34
+ | [**update_json_web_key**](AdminApi.md#update_json_web_key) | **PUT** /keys/{set}/{kid} | Update a JSON Web Key |
35
+ | [**update_json_web_key_set**](AdminApi.md#update_json_web_key_set) | **PUT** /keys/{set} | Update a JSON Web Key Set |
36
+ | [**update_o_auth2_client**](AdminApi.md#update_o_auth2_client) | **PUT** /clients/{id} | Update an OAuth 2.0 Client |
38
37
 
39
38
 
40
39
  ## accept_consent_request
41
40
 
42
- > CompletedRequest accept_consent_request(consent_challenge, opts)
41
+ > <CompletedRequest> accept_consent_request(consent_challenge, opts)
43
42
 
44
43
  Accept a Consent Request
45
44
 
46
45
  When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider includes additional information, such as session data for access and ID tokens, and if the consent request should be used as basis for future requests. The response contains a redirect URL which the consent provider should redirect the user-agent to.
47
46
 
48
- ### Example
47
+ ### Examples
49
48
 
50
49
  ```ruby
51
- # load the gem
50
+ require 'time'
52
51
  require 'ory-hydra-client'
53
52
 
54
53
  api_instance = OryHydraClient::AdminApi.new
@@ -58,21 +57,38 @@ opts = {
58
57
  }
59
58
 
60
59
  begin
61
- #Accept a Consent Request
60
+ # Accept a Consent Request
62
61
  result = api_instance.accept_consent_request(consent_challenge, opts)
63
62
  p result
64
63
  rescue OryHydraClient::ApiError => e
65
- puts "Exception when calling AdminApi->accept_consent_request: #{e}"
64
+ puts "Error when calling AdminApi->accept_consent_request: #{e}"
66
65
  end
67
66
  ```
68
67
 
69
- ### Parameters
68
+ #### Using the accept_consent_request_with_http_info variant
69
+
70
+ This returns an Array which contains the response data, status code and headers.
70
71
 
72
+ > <Array(<CompletedRequest>, Integer, Hash)> accept_consent_request_with_http_info(consent_challenge, opts)
73
+
74
+ ```ruby
75
+ begin
76
+ # Accept a Consent Request
77
+ data, status_code, headers = api_instance.accept_consent_request_with_http_info(consent_challenge, opts)
78
+ p status_code # => 2xx
79
+ p headers # => { ... }
80
+ p data # => <CompletedRequest>
81
+ rescue OryHydraClient::ApiError => e
82
+ puts "Error when calling AdminApi->accept_consent_request_with_http_info: #{e}"
83
+ end
84
+ ```
71
85
 
72
- Name | Type | Description | Notes
73
- ------------- | ------------- | ------------- | -------------
74
- **consent_challenge** | **String**| |
75
- **body** | [**AcceptConsentRequest**](AcceptConsentRequest.md)| | [optional]
86
+ ### Parameters
87
+
88
+ | Name | Type | Description | Notes |
89
+ | ---- | ---- | ----------- | ----- |
90
+ | **consent_challenge** | **String** | | |
91
+ | **body** | [**AcceptConsentRequest**](AcceptConsentRequest.md) | | [optional] |
76
92
 
77
93
  ### Return type
78
94
 
@@ -90,40 +106,57 @@ No authorization required
90
106
 
91
107
  ## accept_login_request
92
108
 
93
- > CompletedRequest accept_login_request(login_challenge, opts)
109
+ > <CompletedRequest> accept_login_request(login_challenge, opts)
94
110
 
95
111
  Accept a Login Request
96
112
 
97
113
  When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has successfully authenticated and includes additional information such as the subject's ID and if ORY Hydra should remember the subject's subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to.
98
114
 
99
- ### Example
115
+ ### Examples
100
116
 
101
117
  ```ruby
102
- # load the gem
118
+ require 'time'
103
119
  require 'ory-hydra-client'
104
120
 
105
121
  api_instance = OryHydraClient::AdminApi.new
106
122
  login_challenge = 'login_challenge_example' # String |
107
123
  opts = {
108
- body: OryHydraClient::AcceptLoginRequest.new # AcceptLoginRequest |
124
+ body: OryHydraClient::AcceptLoginRequest.new({subject: 'subject_example'}) # AcceptLoginRequest |
109
125
  }
110
126
 
111
127
  begin
112
- #Accept a Login Request
128
+ # Accept a Login Request
113
129
  result = api_instance.accept_login_request(login_challenge, opts)
114
130
  p result
115
131
  rescue OryHydraClient::ApiError => e
116
- puts "Exception when calling AdminApi->accept_login_request: #{e}"
132
+ puts "Error when calling AdminApi->accept_login_request: #{e}"
117
133
  end
118
134
  ```
119
135
 
120
- ### Parameters
136
+ #### Using the accept_login_request_with_http_info variant
137
+
138
+ This returns an Array which contains the response data, status code and headers.
139
+
140
+ > <Array(<CompletedRequest>, Integer, Hash)> accept_login_request_with_http_info(login_challenge, opts)
141
+
142
+ ```ruby
143
+ begin
144
+ # Accept a Login Request
145
+ data, status_code, headers = api_instance.accept_login_request_with_http_info(login_challenge, opts)
146
+ p status_code # => 2xx
147
+ p headers # => { ... }
148
+ p data # => <CompletedRequest>
149
+ rescue OryHydraClient::ApiError => e
150
+ puts "Error when calling AdminApi->accept_login_request_with_http_info: #{e}"
151
+ end
152
+ ```
121
153
 
154
+ ### Parameters
122
155
 
123
- Name | Type | Description | Notes
124
- ------------- | ------------- | ------------- | -------------
125
- **login_challenge** | **String**| |
126
- **body** | [**AcceptLoginRequest**](AcceptLoginRequest.md)| | [optional]
156
+ | Name | Type | Description | Notes |
157
+ | ---- | ---- | ----------- | ----- |
158
+ | **login_challenge** | **String** | | |
159
+ | **body** | [**AcceptLoginRequest**](AcceptLoginRequest.md) | | [optional] |
127
160
 
128
161
  ### Return type
129
162
 
@@ -141,36 +174,53 @@ No authorization required
141
174
 
142
175
  ## accept_logout_request
143
176
 
144
- > CompletedRequest accept_logout_request(logout_challenge)
177
+ > <CompletedRequest> accept_logout_request(logout_challenge)
145
178
 
146
179
  Accept a Logout Request
147
180
 
148
181
  When a user or an application requests ORY Hydra to log out a user, this endpoint is used to confirm that logout request. No body is required. The response contains a redirect URL which the consent provider should redirect the user-agent to.
149
182
 
150
- ### Example
183
+ ### Examples
151
184
 
152
185
  ```ruby
153
- # load the gem
186
+ require 'time'
154
187
  require 'ory-hydra-client'
155
188
 
156
189
  api_instance = OryHydraClient::AdminApi.new
157
190
  logout_challenge = 'logout_challenge_example' # String |
158
191
 
159
192
  begin
160
- #Accept a Logout Request
193
+ # Accept a Logout Request
161
194
  result = api_instance.accept_logout_request(logout_challenge)
162
195
  p result
163
196
  rescue OryHydraClient::ApiError => e
164
- puts "Exception when calling AdminApi->accept_logout_request: #{e}"
197
+ puts "Error when calling AdminApi->accept_logout_request: #{e}"
165
198
  end
166
199
  ```
167
200
 
168
- ### Parameters
201
+ #### Using the accept_logout_request_with_http_info variant
169
202
 
203
+ This returns an Array which contains the response data, status code and headers.
170
204
 
171
- Name | Type | Description | Notes
172
- ------------- | ------------- | ------------- | -------------
173
- **logout_challenge** | **String**| |
205
+ > <Array(<CompletedRequest>, Integer, Hash)> accept_logout_request_with_http_info(logout_challenge)
206
+
207
+ ```ruby
208
+ begin
209
+ # Accept a Logout Request
210
+ data, status_code, headers = api_instance.accept_logout_request_with_http_info(logout_challenge)
211
+ p status_code # => 2xx
212
+ p headers # => { ... }
213
+ p data # => <CompletedRequest>
214
+ rescue OryHydraClient::ApiError => e
215
+ puts "Error when calling AdminApi->accept_logout_request_with_http_info: #{e}"
216
+ end
217
+ ```
218
+
219
+ ### Parameters
220
+
221
+ | Name | Type | Description | Notes |
222
+ | ---- | ---- | ----------- | ----- |
223
+ | **logout_challenge** | **String** | | |
174
224
 
175
225
  ### Return type
176
226
 
@@ -188,40 +238,57 @@ No authorization required
188
238
 
189
239
  ## create_json_web_key_set
190
240
 
191
- > JSONWebKeySet create_json_web_key_set(set, opts)
241
+ > <JSONWebKeySet> create_json_web_key_set(set, opts)
192
242
 
193
243
  Generate a New JSON Web Key
194
244
 
195
245
  This endpoint is capable of generating JSON Web Key Sets for you. There a different strategies available, such as symmetric cryptographic keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON Web Key Set does not exist, it will be created. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
196
246
 
197
- ### Example
247
+ ### Examples
198
248
 
199
249
  ```ruby
200
- # load the gem
250
+ require 'time'
201
251
  require 'ory-hydra-client'
202
252
 
203
253
  api_instance = OryHydraClient::AdminApi.new
204
254
  set = 'set_example' # String | The set
205
255
  opts = {
206
- body: OryHydraClient::JsonWebKeySetGeneratorRequest.new # JsonWebKeySetGeneratorRequest |
256
+ body: OryHydraClient::JsonWebKeySetGeneratorRequest.new({alg: 'alg_example', kid: 'kid_example', use: 'use_example'}) # JsonWebKeySetGeneratorRequest |
207
257
  }
208
258
 
209
259
  begin
210
- #Generate a New JSON Web Key
260
+ # Generate a New JSON Web Key
211
261
  result = api_instance.create_json_web_key_set(set, opts)
212
262
  p result
213
263
  rescue OryHydraClient::ApiError => e
214
- puts "Exception when calling AdminApi->create_json_web_key_set: #{e}"
264
+ puts "Error when calling AdminApi->create_json_web_key_set: #{e}"
215
265
  end
216
266
  ```
217
267
 
218
- ### Parameters
268
+ #### Using the create_json_web_key_set_with_http_info variant
219
269
 
270
+ This returns an Array which contains the response data, status code and headers.
220
271
 
221
- Name | Type | Description | Notes
222
- ------------- | ------------- | ------------- | -------------
223
- **set** | **String**| The set |
224
- **body** | [**JsonWebKeySetGeneratorRequest**](JsonWebKeySetGeneratorRequest.md)| | [optional]
272
+ > <Array(<JSONWebKeySet>, Integer, Hash)> create_json_web_key_set_with_http_info(set, opts)
273
+
274
+ ```ruby
275
+ begin
276
+ # Generate a New JSON Web Key
277
+ data, status_code, headers = api_instance.create_json_web_key_set_with_http_info(set, opts)
278
+ p status_code # => 2xx
279
+ p headers # => { ... }
280
+ p data # => <JSONWebKeySet>
281
+ rescue OryHydraClient::ApiError => e
282
+ puts "Error when calling AdminApi->create_json_web_key_set_with_http_info: #{e}"
283
+ end
284
+ ```
285
+
286
+ ### Parameters
287
+
288
+ | Name | Type | Description | Notes |
289
+ | ---- | ---- | ----------- | ----- |
290
+ | **set** | **String** | The set | |
291
+ | **body** | [**JsonWebKeySetGeneratorRequest**](JsonWebKeySetGeneratorRequest.md) | | [optional] |
225
292
 
226
293
  ### Return type
227
294
 
@@ -239,36 +306,53 @@ No authorization required
239
306
 
240
307
  ## create_o_auth2_client
241
308
 
242
- > OAuth2Client create_o_auth2_client(body)
309
+ > <OAuth2Client> create_o_auth2_client(body)
243
310
 
244
311
  Create an OAuth 2.0 Client
245
312
 
246
313
  Create a new OAuth 2.0 client If you pass `client_secret` the secret will be used, otherwise a random secret will be generated. The secret will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somwhere safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.
247
314
 
248
- ### Example
315
+ ### Examples
249
316
 
250
317
  ```ruby
251
- # load the gem
318
+ require 'time'
252
319
  require 'ory-hydra-client'
253
320
 
254
321
  api_instance = OryHydraClient::AdminApi.new
255
322
  body = OryHydraClient::OAuth2Client.new # OAuth2Client |
256
323
 
257
324
  begin
258
- #Create an OAuth 2.0 Client
325
+ # Create an OAuth 2.0 Client
259
326
  result = api_instance.create_o_auth2_client(body)
260
327
  p result
261
328
  rescue OryHydraClient::ApiError => e
262
- puts "Exception when calling AdminApi->create_o_auth2_client: #{e}"
329
+ puts "Error when calling AdminApi->create_o_auth2_client: #{e}"
263
330
  end
264
331
  ```
265
332
 
266
- ### Parameters
333
+ #### Using the create_o_auth2_client_with_http_info variant
334
+
335
+ This returns an Array which contains the response data, status code and headers.
267
336
 
337
+ > <Array(<OAuth2Client>, Integer, Hash)> create_o_auth2_client_with_http_info(body)
268
338
 
269
- Name | Type | Description | Notes
270
- ------------- | ------------- | ------------- | -------------
271
- **body** | [**OAuth2Client**](OAuth2Client.md)| |
339
+ ```ruby
340
+ begin
341
+ # Create an OAuth 2.0 Client
342
+ data, status_code, headers = api_instance.create_o_auth2_client_with_http_info(body)
343
+ p status_code # => 2xx
344
+ p headers # => { ... }
345
+ p data # => <OAuth2Client>
346
+ rescue OryHydraClient::ApiError => e
347
+ puts "Error when calling AdminApi->create_o_auth2_client_with_http_info: #{e}"
348
+ end
349
+ ```
350
+
351
+ ### Parameters
352
+
353
+ | Name | Type | Description | Notes |
354
+ | ---- | ---- | ----------- | ----- |
355
+ | **body** | [**OAuth2Client**](OAuth2Client.md) | | |
272
356
 
273
357
  ### Return type
274
358
 
@@ -292,10 +376,10 @@ Delete a JSON Web Key
292
376
 
293
377
  Use this endpoint to delete a single JSON Web Key. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
294
378
 
295
- ### Example
379
+ ### Examples
296
380
 
297
381
  ```ruby
298
- # load the gem
382
+ require 'time'
299
383
  require 'ory-hydra-client'
300
384
 
301
385
  api_instance = OryHydraClient::AdminApi.new
@@ -303,20 +387,37 @@ kid = 'kid_example' # String | The kid of the desired key
303
387
  set = 'set_example' # String | The set
304
388
 
305
389
  begin
306
- #Delete a JSON Web Key
390
+ # Delete a JSON Web Key
307
391
  api_instance.delete_json_web_key(kid, set)
308
392
  rescue OryHydraClient::ApiError => e
309
- puts "Exception when calling AdminApi->delete_json_web_key: #{e}"
393
+ puts "Error when calling AdminApi->delete_json_web_key: #{e}"
310
394
  end
311
395
  ```
312
396
 
313
- ### Parameters
397
+ #### Using the delete_json_web_key_with_http_info variant
314
398
 
399
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
315
400
 
316
- Name | Type | Description | Notes
317
- ------------- | ------------- | ------------- | -------------
318
- **kid** | **String**| The kid of the desired key |
319
- **set** | **String**| The set |
401
+ > <Array(nil, Integer, Hash)> delete_json_web_key_with_http_info(kid, set)
402
+
403
+ ```ruby
404
+ begin
405
+ # Delete a JSON Web Key
406
+ data, status_code, headers = api_instance.delete_json_web_key_with_http_info(kid, set)
407
+ p status_code # => 2xx
408
+ p headers # => { ... }
409
+ p data # => nil
410
+ rescue OryHydraClient::ApiError => e
411
+ puts "Error when calling AdminApi->delete_json_web_key_with_http_info: #{e}"
412
+ end
413
+ ```
414
+
415
+ ### Parameters
416
+
417
+ | Name | Type | Description | Notes |
418
+ | ---- | ---- | ----------- | ----- |
419
+ | **kid** | **String** | The kid of the desired key | |
420
+ | **set** | **String** | The set | |
320
421
 
321
422
  ### Return type
322
423
 
@@ -340,29 +441,46 @@ Delete a JSON Web Key Set
340
441
 
341
442
  Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
342
443
 
343
- ### Example
444
+ ### Examples
344
445
 
345
446
  ```ruby
346
- # load the gem
447
+ require 'time'
347
448
  require 'ory-hydra-client'
348
449
 
349
450
  api_instance = OryHydraClient::AdminApi.new
350
451
  set = 'set_example' # String | The set
351
452
 
352
453
  begin
353
- #Delete a JSON Web Key Set
454
+ # Delete a JSON Web Key Set
354
455
  api_instance.delete_json_web_key_set(set)
355
456
  rescue OryHydraClient::ApiError => e
356
- puts "Exception when calling AdminApi->delete_json_web_key_set: #{e}"
457
+ puts "Error when calling AdminApi->delete_json_web_key_set: #{e}"
357
458
  end
358
459
  ```
359
460
 
360
- ### Parameters
461
+ #### Using the delete_json_web_key_set_with_http_info variant
462
+
463
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
464
+
465
+ > <Array(nil, Integer, Hash)> delete_json_web_key_set_with_http_info(set)
466
+
467
+ ```ruby
468
+ begin
469
+ # Delete a JSON Web Key Set
470
+ data, status_code, headers = api_instance.delete_json_web_key_set_with_http_info(set)
471
+ p status_code # => 2xx
472
+ p headers # => { ... }
473
+ p data # => nil
474
+ rescue OryHydraClient::ApiError => e
475
+ puts "Error when calling AdminApi->delete_json_web_key_set_with_http_info: #{e}"
476
+ end
477
+ ```
361
478
 
479
+ ### Parameters
362
480
 
363
- Name | Type | Description | Notes
364
- ------------- | ------------- | ------------- | -------------
365
- **set** | **String**| The set |
481
+ | Name | Type | Description | Notes |
482
+ | ---- | ---- | ----------- | ----- |
483
+ | **set** | **String** | The set | |
366
484
 
367
485
  ### Return type
368
486
 
@@ -386,29 +504,46 @@ Deletes an OAuth 2.0 Client
386
504
 
387
505
  Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.
388
506
 
389
- ### Example
507
+ ### Examples
390
508
 
391
509
  ```ruby
392
- # load the gem
510
+ require 'time'
393
511
  require 'ory-hydra-client'
394
512
 
395
513
  api_instance = OryHydraClient::AdminApi.new
396
514
  id = 'id_example' # String | The id of the OAuth 2.0 Client.
397
515
 
398
516
  begin
399
- #Deletes an OAuth 2.0 Client
517
+ # Deletes an OAuth 2.0 Client
400
518
  api_instance.delete_o_auth2_client(id)
401
519
  rescue OryHydraClient::ApiError => e
402
- puts "Exception when calling AdminApi->delete_o_auth2_client: #{e}"
520
+ puts "Error when calling AdminApi->delete_o_auth2_client: #{e}"
403
521
  end
404
522
  ```
405
523
 
406
- ### Parameters
524
+ #### Using the delete_o_auth2_client_with_http_info variant
407
525
 
526
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
408
527
 
409
- Name | Type | Description | Notes
410
- ------------- | ------------- | ------------- | -------------
411
- **id** | **String**| The id of the OAuth 2.0 Client. |
528
+ > <Array(nil, Integer, Hash)> delete_o_auth2_client_with_http_info(id)
529
+
530
+ ```ruby
531
+ begin
532
+ # Deletes an OAuth 2.0 Client
533
+ data, status_code, headers = api_instance.delete_o_auth2_client_with_http_info(id)
534
+ p status_code # => 2xx
535
+ p headers # => { ... }
536
+ p data # => nil
537
+ rescue OryHydraClient::ApiError => e
538
+ puts "Error when calling AdminApi->delete_o_auth2_client_with_http_info: #{e}"
539
+ end
540
+ ```
541
+
542
+ ### Parameters
543
+
544
+ | Name | Type | Description | Notes |
545
+ | ---- | ---- | ----------- | ----- |
546
+ | **id** | **String** | The id of the OAuth 2.0 Client. | |
412
547
 
413
548
  ### Return type
414
549
 
@@ -432,29 +567,46 @@ Delete OAuth2 Access Tokens from a Client
432
567
 
433
568
  This endpoint deletes OAuth2 access tokens issued for a client from the database
434
569
 
435
- ### Example
570
+ ### Examples
436
571
 
437
572
  ```ruby
438
- # load the gem
573
+ require 'time'
439
574
  require 'ory-hydra-client'
440
575
 
441
576
  api_instance = OryHydraClient::AdminApi.new
442
577
  client_id = 'client_id_example' # String |
443
578
 
444
579
  begin
445
- #Delete OAuth2 Access Tokens from a Client
580
+ # Delete OAuth2 Access Tokens from a Client
446
581
  api_instance.delete_o_auth2_token(client_id)
447
582
  rescue OryHydraClient::ApiError => e
448
- puts "Exception when calling AdminApi->delete_o_auth2_token: #{e}"
583
+ puts "Error when calling AdminApi->delete_o_auth2_token: #{e}"
449
584
  end
450
585
  ```
451
586
 
452
- ### Parameters
587
+ #### Using the delete_o_auth2_token_with_http_info variant
453
588
 
589
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
454
590
 
455
- Name | Type | Description | Notes
456
- ------------- | ------------- | ------------- | -------------
457
- **client_id** | **String**| |
591
+ > <Array(nil, Integer, Hash)> delete_o_auth2_token_with_http_info(client_id)
592
+
593
+ ```ruby
594
+ begin
595
+ # Delete OAuth2 Access Tokens from a Client
596
+ data, status_code, headers = api_instance.delete_o_auth2_token_with_http_info(client_id)
597
+ p status_code # => 2xx
598
+ p headers # => { ... }
599
+ p data # => nil
600
+ rescue OryHydraClient::ApiError => e
601
+ puts "Error when calling AdminApi->delete_o_auth2_token_with_http_info: #{e}"
602
+ end
603
+ ```
604
+
605
+ ### Parameters
606
+
607
+ | Name | Type | Description | Notes |
608
+ | ---- | ---- | ----------- | ----- |
609
+ | **client_id** | **String** | | |
458
610
 
459
611
  ### Return type
460
612
 
@@ -478,10 +630,10 @@ Flush Expired OAuth2 Access Tokens
478
630
 
479
631
  This endpoint flushes expired OAuth2 access tokens from the database. You can set a time after which no tokens will be not be touched, in case you want to keep recent tokens for auditing. Refresh tokens can not be flushed as they are deleted automatically when performing the refresh flow.
480
632
 
481
- ### Example
633
+ ### Examples
482
634
 
483
635
  ```ruby
484
- # load the gem
636
+ require 'time'
485
637
  require 'ory-hydra-client'
486
638
 
487
639
  api_instance = OryHydraClient::AdminApi.new
@@ -490,19 +642,36 @@ opts = {
490
642
  }
491
643
 
492
644
  begin
493
- #Flush Expired OAuth2 Access Tokens
645
+ # Flush Expired OAuth2 Access Tokens
494
646
  api_instance.flush_inactive_o_auth2_tokens(opts)
495
647
  rescue OryHydraClient::ApiError => e
496
- puts "Exception when calling AdminApi->flush_inactive_o_auth2_tokens: #{e}"
648
+ puts "Error when calling AdminApi->flush_inactive_o_auth2_tokens: #{e}"
497
649
  end
498
650
  ```
499
651
 
500
- ### Parameters
652
+ #### Using the flush_inactive_o_auth2_tokens_with_http_info variant
501
653
 
654
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
502
655
 
503
- Name | Type | Description | Notes
504
- ------------- | ------------- | ------------- | -------------
505
- **body** | [**FlushInactiveOAuth2TokensRequest**](FlushInactiveOAuth2TokensRequest.md)| | [optional]
656
+ > <Array(nil, Integer, Hash)> flush_inactive_o_auth2_tokens_with_http_info(opts)
657
+
658
+ ```ruby
659
+ begin
660
+ # Flush Expired OAuth2 Access Tokens
661
+ data, status_code, headers = api_instance.flush_inactive_o_auth2_tokens_with_http_info(opts)
662
+ p status_code # => 2xx
663
+ p headers # => { ... }
664
+ p data # => nil
665
+ rescue OryHydraClient::ApiError => e
666
+ puts "Error when calling AdminApi->flush_inactive_o_auth2_tokens_with_http_info: #{e}"
667
+ end
668
+ ```
669
+
670
+ ### Parameters
671
+
672
+ | Name | Type | Description | Notes |
673
+ | ---- | ---- | ----------- | ----- |
674
+ | **body** | [**FlushInactiveOAuth2TokensRequest**](FlushInactiveOAuth2TokensRequest.md) | | [optional] |
506
675
 
507
676
  ### Return type
508
677
 
@@ -520,36 +689,53 @@ No authorization required
520
689
 
521
690
  ## get_consent_request
522
691
 
523
- > ConsentRequest get_consent_request(consent_challenge)
692
+ > <ConsentRequest> get_consent_request(consent_challenge)
524
693
 
525
694
  Get Consent Request Information
526
695
 
527
696
  When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request.
528
697
 
529
- ### Example
698
+ ### Examples
530
699
 
531
700
  ```ruby
532
- # load the gem
701
+ require 'time'
533
702
  require 'ory-hydra-client'
534
703
 
535
704
  api_instance = OryHydraClient::AdminApi.new
536
705
  consent_challenge = 'consent_challenge_example' # String |
537
706
 
538
707
  begin
539
- #Get Consent Request Information
708
+ # Get Consent Request Information
540
709
  result = api_instance.get_consent_request(consent_challenge)
541
710
  p result
542
711
  rescue OryHydraClient::ApiError => e
543
- puts "Exception when calling AdminApi->get_consent_request: #{e}"
712
+ puts "Error when calling AdminApi->get_consent_request: #{e}"
544
713
  end
545
714
  ```
546
715
 
547
- ### Parameters
716
+ #### Using the get_consent_request_with_http_info variant
717
+
718
+ This returns an Array which contains the response data, status code and headers.
548
719
 
720
+ > <Array(<ConsentRequest>, Integer, Hash)> get_consent_request_with_http_info(consent_challenge)
549
721
 
550
- Name | Type | Description | Notes
551
- ------------- | ------------- | ------------- | -------------
552
- **consent_challenge** | **String**| |
722
+ ```ruby
723
+ begin
724
+ # Get Consent Request Information
725
+ data, status_code, headers = api_instance.get_consent_request_with_http_info(consent_challenge)
726
+ p status_code # => 2xx
727
+ p headers # => { ... }
728
+ p data # => <ConsentRequest>
729
+ rescue OryHydraClient::ApiError => e
730
+ puts "Error when calling AdminApi->get_consent_request_with_http_info: #{e}"
731
+ end
732
+ ```
733
+
734
+ ### Parameters
735
+
736
+ | Name | Type | Description | Notes |
737
+ | ---- | ---- | ----------- | ----- |
738
+ | **consent_challenge** | **String** | | |
553
739
 
554
740
  ### Return type
555
741
 
@@ -567,16 +753,16 @@ No authorization required
567
753
 
568
754
  ## get_json_web_key
569
755
 
570
- > JSONWebKeySet get_json_web_key(kid, set)
756
+ > <JSONWebKeySet> get_json_web_key(kid, set)
571
757
 
572
758
  Fetch a JSON Web Key
573
759
 
574
760
  This endpoint returns a singular JSON Web Key, identified by the set and the specific key ID (kid).
575
761
 
576
- ### Example
762
+ ### Examples
577
763
 
578
764
  ```ruby
579
- # load the gem
765
+ require 'time'
580
766
  require 'ory-hydra-client'
581
767
 
582
768
  api_instance = OryHydraClient::AdminApi.new
@@ -584,21 +770,38 @@ kid = 'kid_example' # String | The kid of the desired key
584
770
  set = 'set_example' # String | The set
585
771
 
586
772
  begin
587
- #Fetch a JSON Web Key
773
+ # Fetch a JSON Web Key
588
774
  result = api_instance.get_json_web_key(kid, set)
589
775
  p result
590
776
  rescue OryHydraClient::ApiError => e
591
- puts "Exception when calling AdminApi->get_json_web_key: #{e}"
777
+ puts "Error when calling AdminApi->get_json_web_key: #{e}"
592
778
  end
593
779
  ```
594
780
 
595
- ### Parameters
781
+ #### Using the get_json_web_key_with_http_info variant
596
782
 
783
+ This returns an Array which contains the response data, status code and headers.
597
784
 
598
- Name | Type | Description | Notes
599
- ------------- | ------------- | ------------- | -------------
600
- **kid** | **String**| The kid of the desired key |
601
- **set** | **String**| The set |
785
+ > <Array(<JSONWebKeySet>, Integer, Hash)> get_json_web_key_with_http_info(kid, set)
786
+
787
+ ```ruby
788
+ begin
789
+ # Fetch a JSON Web Key
790
+ data, status_code, headers = api_instance.get_json_web_key_with_http_info(kid, set)
791
+ p status_code # => 2xx
792
+ p headers # => { ... }
793
+ p data # => <JSONWebKeySet>
794
+ rescue OryHydraClient::ApiError => e
795
+ puts "Error when calling AdminApi->get_json_web_key_with_http_info: #{e}"
796
+ end
797
+ ```
798
+
799
+ ### Parameters
800
+
801
+ | Name | Type | Description | Notes |
802
+ | ---- | ---- | ----------- | ----- |
803
+ | **kid** | **String** | The kid of the desired key | |
804
+ | **set** | **String** | The set | |
602
805
 
603
806
  ### Return type
604
807
 
@@ -616,36 +819,53 @@ No authorization required
616
819
 
617
820
  ## get_json_web_key_set
618
821
 
619
- > JSONWebKeySet get_json_web_key_set(set)
822
+ > <JSONWebKeySet> get_json_web_key_set(set)
620
823
 
621
824
  Retrieve a JSON Web Key Set
622
825
 
623
826
  This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
624
827
 
625
- ### Example
828
+ ### Examples
626
829
 
627
830
  ```ruby
628
- # load the gem
831
+ require 'time'
629
832
  require 'ory-hydra-client'
630
833
 
631
834
  api_instance = OryHydraClient::AdminApi.new
632
835
  set = 'set_example' # String | The set
633
836
 
634
837
  begin
635
- #Retrieve a JSON Web Key Set
838
+ # Retrieve a JSON Web Key Set
636
839
  result = api_instance.get_json_web_key_set(set)
637
840
  p result
638
841
  rescue OryHydraClient::ApiError => e
639
- puts "Exception when calling AdminApi->get_json_web_key_set: #{e}"
842
+ puts "Error when calling AdminApi->get_json_web_key_set: #{e}"
640
843
  end
641
844
  ```
642
845
 
643
- ### Parameters
846
+ #### Using the get_json_web_key_set_with_http_info variant
644
847
 
848
+ This returns an Array which contains the response data, status code and headers.
849
+
850
+ > <Array(<JSONWebKeySet>, Integer, Hash)> get_json_web_key_set_with_http_info(set)
851
+
852
+ ```ruby
853
+ begin
854
+ # Retrieve a JSON Web Key Set
855
+ data, status_code, headers = api_instance.get_json_web_key_set_with_http_info(set)
856
+ p status_code # => 2xx
857
+ p headers # => { ... }
858
+ p data # => <JSONWebKeySet>
859
+ rescue OryHydraClient::ApiError => e
860
+ puts "Error when calling AdminApi->get_json_web_key_set_with_http_info: #{e}"
861
+ end
862
+ ```
863
+
864
+ ### Parameters
645
865
 
646
- Name | Type | Description | Notes
647
- ------------- | ------------- | ------------- | -------------
648
- **set** | **String**| The set |
866
+ | Name | Type | Description | Notes |
867
+ | ---- | ---- | ----------- | ----- |
868
+ | **set** | **String** | The set | |
649
869
 
650
870
  ### Return type
651
871
 
@@ -663,36 +883,53 @@ No authorization required
663
883
 
664
884
  ## get_login_request
665
885
 
666
- > LoginRequest get_login_request(login_challenge)
886
+ > <LoginRequest> get_login_request(login_challenge)
667
887
 
668
888
  Get a Login Request
669
889
 
670
890
  When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.
671
891
 
672
- ### Example
892
+ ### Examples
673
893
 
674
894
  ```ruby
675
- # load the gem
895
+ require 'time'
676
896
  require 'ory-hydra-client'
677
897
 
678
898
  api_instance = OryHydraClient::AdminApi.new
679
899
  login_challenge = 'login_challenge_example' # String |
680
900
 
681
901
  begin
682
- #Get a Login Request
902
+ # Get a Login Request
683
903
  result = api_instance.get_login_request(login_challenge)
684
904
  p result
685
905
  rescue OryHydraClient::ApiError => e
686
- puts "Exception when calling AdminApi->get_login_request: #{e}"
906
+ puts "Error when calling AdminApi->get_login_request: #{e}"
687
907
  end
688
908
  ```
689
909
 
690
- ### Parameters
910
+ #### Using the get_login_request_with_http_info variant
911
+
912
+ This returns an Array which contains the response data, status code and headers.
913
+
914
+ > <Array(<LoginRequest>, Integer, Hash)> get_login_request_with_http_info(login_challenge)
915
+
916
+ ```ruby
917
+ begin
918
+ # Get a Login Request
919
+ data, status_code, headers = api_instance.get_login_request_with_http_info(login_challenge)
920
+ p status_code # => 2xx
921
+ p headers # => { ... }
922
+ p data # => <LoginRequest>
923
+ rescue OryHydraClient::ApiError => e
924
+ puts "Error when calling AdminApi->get_login_request_with_http_info: #{e}"
925
+ end
926
+ ```
691
927
 
928
+ ### Parameters
692
929
 
693
- Name | Type | Description | Notes
694
- ------------- | ------------- | ------------- | -------------
695
- **login_challenge** | **String**| |
930
+ | Name | Type | Description | Notes |
931
+ | ---- | ---- | ----------- | ----- |
932
+ | **login_challenge** | **String** | | |
696
933
 
697
934
  ### Return type
698
935
 
@@ -710,36 +947,53 @@ No authorization required
710
947
 
711
948
  ## get_logout_request
712
949
 
713
- > LogoutRequest get_logout_request(logout_challenge)
950
+ > <LogoutRequest> get_logout_request(logout_challenge)
714
951
 
715
952
  Get a Logout Request
716
953
 
717
954
  Use this endpoint to fetch a logout request.
718
955
 
719
- ### Example
956
+ ### Examples
720
957
 
721
958
  ```ruby
722
- # load the gem
959
+ require 'time'
723
960
  require 'ory-hydra-client'
724
961
 
725
962
  api_instance = OryHydraClient::AdminApi.new
726
963
  logout_challenge = 'logout_challenge_example' # String |
727
964
 
728
965
  begin
729
- #Get a Logout Request
966
+ # Get a Logout Request
730
967
  result = api_instance.get_logout_request(logout_challenge)
731
968
  p result
732
969
  rescue OryHydraClient::ApiError => e
733
- puts "Exception when calling AdminApi->get_logout_request: #{e}"
970
+ puts "Error when calling AdminApi->get_logout_request: #{e}"
734
971
  end
735
972
  ```
736
973
 
737
- ### Parameters
974
+ #### Using the get_logout_request_with_http_info variant
975
+
976
+ This returns an Array which contains the response data, status code and headers.
977
+
978
+ > <Array(<LogoutRequest>, Integer, Hash)> get_logout_request_with_http_info(logout_challenge)
979
+
980
+ ```ruby
981
+ begin
982
+ # Get a Logout Request
983
+ data, status_code, headers = api_instance.get_logout_request_with_http_info(logout_challenge)
984
+ p status_code # => 2xx
985
+ p headers # => { ... }
986
+ p data # => <LogoutRequest>
987
+ rescue OryHydraClient::ApiError => e
988
+ puts "Error when calling AdminApi->get_logout_request_with_http_info: #{e}"
989
+ end
990
+ ```
738
991
 
992
+ ### Parameters
739
993
 
740
- Name | Type | Description | Notes
741
- ------------- | ------------- | ------------- | -------------
742
- **logout_challenge** | **String**| |
994
+ | Name | Type | Description | Notes |
995
+ | ---- | ---- | ----------- | ----- |
996
+ | **logout_challenge** | **String** | | |
743
997
 
744
998
  ### Return type
745
999
 
@@ -757,36 +1011,53 @@ No authorization required
757
1011
 
758
1012
  ## get_o_auth2_client
759
1013
 
760
- > OAuth2Client get_o_auth2_client(id)
1014
+ > <OAuth2Client> get_o_auth2_client(id)
761
1015
 
762
1016
  Get an OAuth 2.0 Client.
763
1017
 
764
1018
  Get an OAUth 2.0 client by its ID. This endpoint never returns passwords. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.
765
1019
 
766
- ### Example
1020
+ ### Examples
767
1021
 
768
1022
  ```ruby
769
- # load the gem
1023
+ require 'time'
770
1024
  require 'ory-hydra-client'
771
1025
 
772
1026
  api_instance = OryHydraClient::AdminApi.new
773
1027
  id = 'id_example' # String | The id of the OAuth 2.0 Client.
774
1028
 
775
1029
  begin
776
- #Get an OAuth 2.0 Client.
1030
+ # Get an OAuth 2.0 Client.
777
1031
  result = api_instance.get_o_auth2_client(id)
778
1032
  p result
779
1033
  rescue OryHydraClient::ApiError => e
780
- puts "Exception when calling AdminApi->get_o_auth2_client: #{e}"
1034
+ puts "Error when calling AdminApi->get_o_auth2_client: #{e}"
781
1035
  end
782
1036
  ```
783
1037
 
784
- ### Parameters
1038
+ #### Using the get_o_auth2_client_with_http_info variant
785
1039
 
1040
+ This returns an Array which contains the response data, status code and headers.
786
1041
 
787
- Name | Type | Description | Notes
788
- ------------- | ------------- | ------------- | -------------
789
- **id** | **String**| The id of the OAuth 2.0 Client. |
1042
+ > <Array(<OAuth2Client>, Integer, Hash)> get_o_auth2_client_with_http_info(id)
1043
+
1044
+ ```ruby
1045
+ begin
1046
+ # Get an OAuth 2.0 Client.
1047
+ data, status_code, headers = api_instance.get_o_auth2_client_with_http_info(id)
1048
+ p status_code # => 2xx
1049
+ p headers # => { ... }
1050
+ p data # => <OAuth2Client>
1051
+ rescue OryHydraClient::ApiError => e
1052
+ puts "Error when calling AdminApi->get_o_auth2_client_with_http_info: #{e}"
1053
+ end
1054
+ ```
1055
+
1056
+ ### Parameters
1057
+
1058
+ | Name | Type | Description | Notes |
1059
+ | ---- | ---- | ----------- | ----- |
1060
+ | **id** | **String** | The id of the OAuth 2.0 Client. | |
790
1061
 
791
1062
  ### Return type
792
1063
 
@@ -804,26 +1075,44 @@ No authorization required
804
1075
 
805
1076
  ## get_version
806
1077
 
807
- > Version get_version
1078
+ > <Version> get_version
808
1079
 
809
1080
  Get Service Version
810
1081
 
811
1082
  This endpoint returns the service version typically notated using semantic versioning. If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set.
812
1083
 
813
- ### Example
1084
+ ### Examples
814
1085
 
815
1086
  ```ruby
816
- # load the gem
1087
+ require 'time'
817
1088
  require 'ory-hydra-client'
818
1089
 
819
1090
  api_instance = OryHydraClient::AdminApi.new
820
1091
 
821
1092
  begin
822
- #Get Service Version
1093
+ # Get Service Version
823
1094
  result = api_instance.get_version
824
1095
  p result
825
1096
  rescue OryHydraClient::ApiError => e
826
- puts "Exception when calling AdminApi->get_version: #{e}"
1097
+ puts "Error when calling AdminApi->get_version: #{e}"
1098
+ end
1099
+ ```
1100
+
1101
+ #### Using the get_version_with_http_info variant
1102
+
1103
+ This returns an Array which contains the response data, status code and headers.
1104
+
1105
+ > <Array(<Version>, Integer, Hash)> get_version_with_http_info
1106
+
1107
+ ```ruby
1108
+ begin
1109
+ # Get Service Version
1110
+ data, status_code, headers = api_instance.get_version_with_http_info
1111
+ p status_code # => 2xx
1112
+ p headers # => { ... }
1113
+ p data # => <Version>
1114
+ rescue OryHydraClient::ApiError => e
1115
+ puts "Error when calling AdminApi->get_version_with_http_info: #{e}"
827
1116
  end
828
1117
  ```
829
1118
 
@@ -847,16 +1136,16 @@ No authorization required
847
1136
 
848
1137
  ## introspect_o_auth2_token
849
1138
 
850
- > OAuth2TokenIntrospection introspect_o_auth2_token(token, opts)
1139
+ > <OAuth2TokenIntrospection> introspect_o_auth2_token(token, opts)
851
1140
 
852
1141
  Introspect OAuth2 Tokens
853
1142
 
854
1143
  The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting `accessTokenExtra` during the consent flow. For more information [read this blog post](https://www.oauth.com/oauth2-servers/token-introspection-endpoint/).
855
1144
 
856
- ### Example
1145
+ ### Examples
857
1146
 
858
1147
  ```ruby
859
- # load the gem
1148
+ require 'time'
860
1149
  require 'ory-hydra-client'
861
1150
 
862
1151
  api_instance = OryHydraClient::AdminApi.new
@@ -866,21 +1155,38 @@ opts = {
866
1155
  }
867
1156
 
868
1157
  begin
869
- #Introspect OAuth2 Tokens
1158
+ # Introspect OAuth2 Tokens
870
1159
  result = api_instance.introspect_o_auth2_token(token, opts)
871
1160
  p result
872
1161
  rescue OryHydraClient::ApiError => e
873
- puts "Exception when calling AdminApi->introspect_o_auth2_token: #{e}"
1162
+ puts "Error when calling AdminApi->introspect_o_auth2_token: #{e}"
874
1163
  end
875
1164
  ```
876
1165
 
877
- ### Parameters
1166
+ #### Using the introspect_o_auth2_token_with_http_info variant
878
1167
 
1168
+ This returns an Array which contains the response data, status code and headers.
879
1169
 
880
- Name | Type | Description | Notes
881
- ------------- | ------------- | ------------- | -------------
882
- **token** | **String**| The string value of the token. For access tokens, this is the \\\&quot;access_token\\\&quot; value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\&quot;refresh_token\\\&quot; value returned. |
883
- **scope** | **String**| An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. | [optional]
1170
+ > <Array(<OAuth2TokenIntrospection>, Integer, Hash)> introspect_o_auth2_token_with_http_info(token, opts)
1171
+
1172
+ ```ruby
1173
+ begin
1174
+ # Introspect OAuth2 Tokens
1175
+ data, status_code, headers = api_instance.introspect_o_auth2_token_with_http_info(token, opts)
1176
+ p status_code # => 2xx
1177
+ p headers # => { ... }
1178
+ p data # => <OAuth2TokenIntrospection>
1179
+ rescue OryHydraClient::ApiError => e
1180
+ puts "Error when calling AdminApi->introspect_o_auth2_token_with_http_info: #{e}"
1181
+ end
1182
+ ```
1183
+
1184
+ ### Parameters
1185
+
1186
+ | Name | Type | Description | Notes |
1187
+ | ---- | ---- | ----------- | ----- |
1188
+ | **token** | **String** | The string value of the token. For access tokens, this is the \\\&quot;access_token\\\&quot; value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\&quot;refresh_token\\\&quot; value returned. | |
1189
+ | **scope** | **String** | An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. | [optional] |
884
1190
 
885
1191
  ### Return type
886
1192
 
@@ -898,26 +1204,44 @@ No authorization required
898
1204
 
899
1205
  ## is_instance_alive
900
1206
 
901
- > HealthStatus is_instance_alive
1207
+ > <HealthStatus> is_instance_alive
902
1208
 
903
1209
  Check Alive Status
904
1210
 
905
1211
  This endpoint returns a 200 status code when the HTTP server is up running. This status does currently not include checks whether the database connection is working. If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set. Be aware that if you are running multiple nodes of this service, the health status will never refer to the cluster state, only to a single instance.
906
1212
 
907
- ### Example
1213
+ ### Examples
908
1214
 
909
1215
  ```ruby
910
- # load the gem
1216
+ require 'time'
911
1217
  require 'ory-hydra-client'
912
1218
 
913
1219
  api_instance = OryHydraClient::AdminApi.new
914
1220
 
915
1221
  begin
916
- #Check Alive Status
1222
+ # Check Alive Status
917
1223
  result = api_instance.is_instance_alive
918
1224
  p result
919
1225
  rescue OryHydraClient::ApiError => e
920
- puts "Exception when calling AdminApi->is_instance_alive: #{e}"
1226
+ puts "Error when calling AdminApi->is_instance_alive: #{e}"
1227
+ end
1228
+ ```
1229
+
1230
+ #### Using the is_instance_alive_with_http_info variant
1231
+
1232
+ This returns an Array which contains the response data, status code and headers.
1233
+
1234
+ > <Array(<HealthStatus>, Integer, Hash)> is_instance_alive_with_http_info
1235
+
1236
+ ```ruby
1237
+ begin
1238
+ # Check Alive Status
1239
+ data, status_code, headers = api_instance.is_instance_alive_with_http_info
1240
+ p status_code # => 2xx
1241
+ p headers # => { ... }
1242
+ p data # => <HealthStatus>
1243
+ rescue OryHydraClient::ApiError => e
1244
+ puts "Error when calling AdminApi->is_instance_alive_with_http_info: #{e}"
921
1245
  end
922
1246
  ```
923
1247
 
@@ -941,40 +1265,57 @@ No authorization required
941
1265
 
942
1266
  ## list_o_auth2_clients
943
1267
 
944
- > Array&lt;OAuth2Client&gt; list_o_auth2_clients(opts)
1268
+ > <Array<OAuth2Client>> list_o_auth2_clients(opts)
945
1269
 
946
1270
  List OAuth 2.0 Clients
947
1271
 
948
1272
  This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients. The `limit` parameter can be used to retrieve more clients, but it has an upper bound at 500 objects. Pagination should be used to retrieve more than 500 objects. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components. The \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '<https://hydra-url/admin/clients?limit={limit}&offset={offset}>; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'. Multiple links can be included in this header, and will be separated by a comma.
949
1273
 
950
- ### Example
1274
+ ### Examples
951
1275
 
952
1276
  ```ruby
953
- # load the gem
1277
+ require 'time'
954
1278
  require 'ory-hydra-client'
955
1279
 
956
1280
  api_instance = OryHydraClient::AdminApi.new
957
1281
  opts = {
958
- limit: 56, # Integer | The maximum amount of policies returned, upper bound is 500 policies
959
- offset: 56 # Integer | The offset from where to start looking.
1282
+ limit: 789, # Integer | The maximum amount of policies returned, upper bound is 500 policies
1283
+ offset: 789 # Integer | The offset from where to start looking.
960
1284
  }
961
1285
 
962
1286
  begin
963
- #List OAuth 2.0 Clients
1287
+ # List OAuth 2.0 Clients
964
1288
  result = api_instance.list_o_auth2_clients(opts)
965
1289
  p result
966
1290
  rescue OryHydraClient::ApiError => e
967
- puts "Exception when calling AdminApi->list_o_auth2_clients: #{e}"
1291
+ puts "Error when calling AdminApi->list_o_auth2_clients: #{e}"
968
1292
  end
969
1293
  ```
970
1294
 
971
- ### Parameters
1295
+ #### Using the list_o_auth2_clients_with_http_info variant
972
1296
 
1297
+ This returns an Array which contains the response data, status code and headers.
973
1298
 
974
- Name | Type | Description | Notes
975
- ------------- | ------------- | ------------- | -------------
976
- **limit** | **Integer**| The maximum amount of policies returned, upper bound is 500 policies | [optional]
977
- **offset** | **Integer**| The offset from where to start looking. | [optional]
1299
+ > <Array(<Array<OAuth2Client>>, Integer, Hash)> list_o_auth2_clients_with_http_info(opts)
1300
+
1301
+ ```ruby
1302
+ begin
1303
+ # List OAuth 2.0 Clients
1304
+ data, status_code, headers = api_instance.list_o_auth2_clients_with_http_info(opts)
1305
+ p status_code # => 2xx
1306
+ p headers # => { ... }
1307
+ p data # => <Array<OAuth2Client>>
1308
+ rescue OryHydraClient::ApiError => e
1309
+ puts "Error when calling AdminApi->list_o_auth2_clients_with_http_info: #{e}"
1310
+ end
1311
+ ```
1312
+
1313
+ ### Parameters
1314
+
1315
+ | Name | Type | Description | Notes |
1316
+ | ---- | ---- | ----------- | ----- |
1317
+ | **limit** | **Integer** | The maximum amount of policies returned, upper bound is 500 policies | [optional] |
1318
+ | **offset** | **Integer** | The offset from where to start looking. | [optional] |
978
1319
 
979
1320
  ### Return type
980
1321
 
@@ -992,36 +1333,53 @@ No authorization required
992
1333
 
993
1334
  ## list_subject_consent_sessions
994
1335
 
995
- > Array&lt;PreviousConsentSession&gt; list_subject_consent_sessions(subject)
1336
+ > <Array<PreviousConsentSession>> list_subject_consent_sessions(subject)
996
1337
 
997
1338
  Lists All Consent Sessions of a Subject
998
1339
 
999
1340
  This endpoint lists all subject's granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK. The \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '<https://hydra-url/admin/oauth2/auth/sessions/consent?subject={user}&limit={limit}&offset={offset}>; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'. Multiple links can be included in this header, and will be separated by a comma.
1000
1341
 
1001
- ### Example
1342
+ ### Examples
1002
1343
 
1003
1344
  ```ruby
1004
- # load the gem
1345
+ require 'time'
1005
1346
  require 'ory-hydra-client'
1006
1347
 
1007
1348
  api_instance = OryHydraClient::AdminApi.new
1008
1349
  subject = 'subject_example' # String |
1009
1350
 
1010
1351
  begin
1011
- #Lists All Consent Sessions of a Subject
1352
+ # Lists All Consent Sessions of a Subject
1012
1353
  result = api_instance.list_subject_consent_sessions(subject)
1013
1354
  p result
1014
1355
  rescue OryHydraClient::ApiError => e
1015
- puts "Exception when calling AdminApi->list_subject_consent_sessions: #{e}"
1356
+ puts "Error when calling AdminApi->list_subject_consent_sessions: #{e}"
1016
1357
  end
1017
1358
  ```
1018
1359
 
1019
- ### Parameters
1360
+ #### Using the list_subject_consent_sessions_with_http_info variant
1020
1361
 
1362
+ This returns an Array which contains the response data, status code and headers.
1021
1363
 
1022
- Name | Type | Description | Notes
1023
- ------------- | ------------- | ------------- | -------------
1024
- **subject** | **String**| |
1364
+ > <Array(<Array<PreviousConsentSession>>, Integer, Hash)> list_subject_consent_sessions_with_http_info(subject)
1365
+
1366
+ ```ruby
1367
+ begin
1368
+ # Lists All Consent Sessions of a Subject
1369
+ data, status_code, headers = api_instance.list_subject_consent_sessions_with_http_info(subject)
1370
+ p status_code # => 2xx
1371
+ p headers # => { ... }
1372
+ p data # => <Array<PreviousConsentSession>>
1373
+ rescue OryHydraClient::ApiError => e
1374
+ puts "Error when calling AdminApi->list_subject_consent_sessions_with_http_info: #{e}"
1375
+ end
1376
+ ```
1377
+
1378
+ ### Parameters
1379
+
1380
+ | Name | Type | Description | Notes |
1381
+ | ---- | ---- | ----------- | ----- |
1382
+ | **subject** | **String** | | |
1025
1383
 
1026
1384
  ### Return type
1027
1385
 
@@ -1045,19 +1403,37 @@ Get Snapshot Metrics from the Hydra Service.
1045
1403
 
1046
1404
  If you're using k8s, you can then add annotations to your deployment like so: ``` metadata: annotations: prometheus.io/port: \"4445\" prometheus.io/path: \"/metrics/prometheus\" ``` If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set.
1047
1405
 
1048
- ### Example
1406
+ ### Examples
1049
1407
 
1050
1408
  ```ruby
1051
- # load the gem
1409
+ require 'time'
1052
1410
  require 'ory-hydra-client'
1053
1411
 
1054
1412
  api_instance = OryHydraClient::AdminApi.new
1055
1413
 
1056
1414
  begin
1057
- #Get Snapshot Metrics from the Hydra Service.
1415
+ # Get Snapshot Metrics from the Hydra Service.
1058
1416
  api_instance.prometheus
1059
1417
  rescue OryHydraClient::ApiError => e
1060
- puts "Exception when calling AdminApi->prometheus: #{e}"
1418
+ puts "Error when calling AdminApi->prometheus: #{e}"
1419
+ end
1420
+ ```
1421
+
1422
+ #### Using the prometheus_with_http_info variant
1423
+
1424
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
1425
+
1426
+ > <Array(nil, Integer, Hash)> prometheus_with_http_info
1427
+
1428
+ ```ruby
1429
+ begin
1430
+ # Get Snapshot Metrics from the Hydra Service.
1431
+ data, status_code, headers = api_instance.prometheus_with_http_info
1432
+ p status_code # => 2xx
1433
+ p headers # => { ... }
1434
+ p data # => nil
1435
+ rescue OryHydraClient::ApiError => e
1436
+ puts "Error when calling AdminApi->prometheus_with_http_info: #{e}"
1061
1437
  end
1062
1438
  ```
1063
1439
 
@@ -1081,16 +1457,16 @@ No authorization required
1081
1457
 
1082
1458
  ## reject_consent_request
1083
1459
 
1084
- > CompletedRequest reject_consent_request(consent_challenge, opts)
1460
+ > <CompletedRequest> reject_consent_request(consent_challenge, opts)
1085
1461
 
1086
1462
  Reject a Consent Request
1087
1463
 
1088
1464
  When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to.
1089
1465
 
1090
- ### Example
1466
+ ### Examples
1091
1467
 
1092
1468
  ```ruby
1093
- # load the gem
1469
+ require 'time'
1094
1470
  require 'ory-hydra-client'
1095
1471
 
1096
1472
  api_instance = OryHydraClient::AdminApi.new
@@ -1100,21 +1476,38 @@ opts = {
1100
1476
  }
1101
1477
 
1102
1478
  begin
1103
- #Reject a Consent Request
1479
+ # Reject a Consent Request
1104
1480
  result = api_instance.reject_consent_request(consent_challenge, opts)
1105
1481
  p result
1106
1482
  rescue OryHydraClient::ApiError => e
1107
- puts "Exception when calling AdminApi->reject_consent_request: #{e}"
1483
+ puts "Error when calling AdminApi->reject_consent_request: #{e}"
1108
1484
  end
1109
1485
  ```
1110
1486
 
1111
- ### Parameters
1487
+ #### Using the reject_consent_request_with_http_info variant
1112
1488
 
1489
+ This returns an Array which contains the response data, status code and headers.
1113
1490
 
1114
- Name | Type | Description | Notes
1115
- ------------- | ------------- | ------------- | -------------
1116
- **consent_challenge** | **String**| |
1117
- **body** | [**RejectRequest**](RejectRequest.md)| | [optional]
1491
+ > <Array(<CompletedRequest>, Integer, Hash)> reject_consent_request_with_http_info(consent_challenge, opts)
1492
+
1493
+ ```ruby
1494
+ begin
1495
+ # Reject a Consent Request
1496
+ data, status_code, headers = api_instance.reject_consent_request_with_http_info(consent_challenge, opts)
1497
+ p status_code # => 2xx
1498
+ p headers # => { ... }
1499
+ p data # => <CompletedRequest>
1500
+ rescue OryHydraClient::ApiError => e
1501
+ puts "Error when calling AdminApi->reject_consent_request_with_http_info: #{e}"
1502
+ end
1503
+ ```
1504
+
1505
+ ### Parameters
1506
+
1507
+ | Name | Type | Description | Notes |
1508
+ | ---- | ---- | ----------- | ----- |
1509
+ | **consent_challenge** | **String** | | |
1510
+ | **body** | [**RejectRequest**](RejectRequest.md) | | [optional] |
1118
1511
 
1119
1512
  ### Return type
1120
1513
 
@@ -1132,16 +1525,16 @@ No authorization required
1132
1525
 
1133
1526
  ## reject_login_request
1134
1527
 
1135
- > CompletedRequest reject_login_request(login_challenge, opts)
1528
+ > <CompletedRequest> reject_login_request(login_challenge, opts)
1136
1529
 
1137
1530
  Reject a Login Request
1138
1531
 
1139
1532
  When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has not authenticated and includes a reason why the authentication was be denied. The response contains a redirect URL which the login provider should redirect the user-agent to.
1140
1533
 
1141
- ### Example
1534
+ ### Examples
1142
1535
 
1143
1536
  ```ruby
1144
- # load the gem
1537
+ require 'time'
1145
1538
  require 'ory-hydra-client'
1146
1539
 
1147
1540
  api_instance = OryHydraClient::AdminApi.new
@@ -1151,21 +1544,38 @@ opts = {
1151
1544
  }
1152
1545
 
1153
1546
  begin
1154
- #Reject a Login Request
1547
+ # Reject a Login Request
1155
1548
  result = api_instance.reject_login_request(login_challenge, opts)
1156
1549
  p result
1157
1550
  rescue OryHydraClient::ApiError => e
1158
- puts "Exception when calling AdminApi->reject_login_request: #{e}"
1551
+ puts "Error when calling AdminApi->reject_login_request: #{e}"
1159
1552
  end
1160
1553
  ```
1161
1554
 
1162
- ### Parameters
1555
+ #### Using the reject_login_request_with_http_info variant
1163
1556
 
1557
+ This returns an Array which contains the response data, status code and headers.
1164
1558
 
1165
- Name | Type | Description | Notes
1166
- ------------- | ------------- | ------------- | -------------
1167
- **login_challenge** | **String**| |
1168
- **body** | [**RejectRequest**](RejectRequest.md)| | [optional]
1559
+ > <Array(<CompletedRequest>, Integer, Hash)> reject_login_request_with_http_info(login_challenge, opts)
1560
+
1561
+ ```ruby
1562
+ begin
1563
+ # Reject a Login Request
1564
+ data, status_code, headers = api_instance.reject_login_request_with_http_info(login_challenge, opts)
1565
+ p status_code # => 2xx
1566
+ p headers # => { ... }
1567
+ p data # => <CompletedRequest>
1568
+ rescue OryHydraClient::ApiError => e
1569
+ puts "Error when calling AdminApi->reject_login_request_with_http_info: #{e}"
1570
+ end
1571
+ ```
1572
+
1573
+ ### Parameters
1574
+
1575
+ | Name | Type | Description | Notes |
1576
+ | ---- | ---- | ----------- | ----- |
1577
+ | **login_challenge** | **String** | | |
1578
+ | **body** | [**RejectRequest**](RejectRequest.md) | | [optional] |
1169
1579
 
1170
1580
  ### Return type
1171
1581
 
@@ -1189,10 +1599,10 @@ Reject a Logout Request
1189
1599
 
1190
1600
  When a user or an application requests ORY Hydra to log out a user, this endpoint is used to deny that logout request. No body is required. The response is empty as the logout provider has to chose what action to perform next.
1191
1601
 
1192
- ### Example
1602
+ ### Examples
1193
1603
 
1194
1604
  ```ruby
1195
- # load the gem
1605
+ require 'time'
1196
1606
  require 'ory-hydra-client'
1197
1607
 
1198
1608
  api_instance = OryHydraClient::AdminApi.new
@@ -1202,20 +1612,37 @@ opts = {
1202
1612
  }
1203
1613
 
1204
1614
  begin
1205
- #Reject a Logout Request
1615
+ # Reject a Logout Request
1206
1616
  api_instance.reject_logout_request(logout_challenge, opts)
1207
1617
  rescue OryHydraClient::ApiError => e
1208
- puts "Exception when calling AdminApi->reject_logout_request: #{e}"
1618
+ puts "Error when calling AdminApi->reject_logout_request: #{e}"
1209
1619
  end
1210
1620
  ```
1211
1621
 
1212
- ### Parameters
1622
+ #### Using the reject_logout_request_with_http_info variant
1213
1623
 
1624
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
1214
1625
 
1215
- Name | Type | Description | Notes
1216
- ------------- | ------------- | ------------- | -------------
1217
- **logout_challenge** | **String**| |
1218
- **body** | [**RejectRequest**](RejectRequest.md)| | [optional]
1626
+ > <Array(nil, Integer, Hash)> reject_logout_request_with_http_info(logout_challenge, opts)
1627
+
1628
+ ```ruby
1629
+ begin
1630
+ # Reject a Logout Request
1631
+ data, status_code, headers = api_instance.reject_logout_request_with_http_info(logout_challenge, opts)
1632
+ p status_code # => 2xx
1633
+ p headers # => { ... }
1634
+ p data # => nil
1635
+ rescue OryHydraClient::ApiError => e
1636
+ puts "Error when calling AdminApi->reject_logout_request_with_http_info: #{e}"
1637
+ end
1638
+ ```
1639
+
1640
+ ### Parameters
1641
+
1642
+ | Name | Type | Description | Notes |
1643
+ | ---- | ---- | ----------- | ----- |
1644
+ | **logout_challenge** | **String** | | |
1645
+ | **body** | [**RejectRequest**](RejectRequest.md) | | [optional] |
1219
1646
 
1220
1647
  ### Return type
1221
1648
 
@@ -1239,29 +1666,46 @@ Invalidates All Login Sessions of a Certain User Invalidates a Subject's Authent
1239
1666
 
1240
1667
  This endpoint invalidates a subject's authentication session. After revoking the authentication session, the subject has to re-authenticate at ORY Hydra. This endpoint does not invalidate any tokens and does not work with OpenID Connect Front- or Back-channel logout.
1241
1668
 
1242
- ### Example
1669
+ ### Examples
1243
1670
 
1244
1671
  ```ruby
1245
- # load the gem
1672
+ require 'time'
1246
1673
  require 'ory-hydra-client'
1247
1674
 
1248
1675
  api_instance = OryHydraClient::AdminApi.new
1249
1676
  subject = 'subject_example' # String |
1250
1677
 
1251
1678
  begin
1252
- #Invalidates All Login Sessions of a Certain User Invalidates a Subject's Authentication Session
1679
+ # Invalidates All Login Sessions of a Certain User Invalidates a Subject's Authentication Session
1253
1680
  api_instance.revoke_authentication_session(subject)
1254
1681
  rescue OryHydraClient::ApiError => e
1255
- puts "Exception when calling AdminApi->revoke_authentication_session: #{e}"
1682
+ puts "Error when calling AdminApi->revoke_authentication_session: #{e}"
1256
1683
  end
1257
1684
  ```
1258
1685
 
1259
- ### Parameters
1686
+ #### Using the revoke_authentication_session_with_http_info variant
1687
+
1688
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
1689
+
1690
+ > <Array(nil, Integer, Hash)> revoke_authentication_session_with_http_info(subject)
1691
+
1692
+ ```ruby
1693
+ begin
1694
+ # Invalidates All Login Sessions of a Certain User Invalidates a Subject's Authentication Session
1695
+ data, status_code, headers = api_instance.revoke_authentication_session_with_http_info(subject)
1696
+ p status_code # => 2xx
1697
+ p headers # => { ... }
1698
+ p data # => nil
1699
+ rescue OryHydraClient::ApiError => e
1700
+ puts "Error when calling AdminApi->revoke_authentication_session_with_http_info: #{e}"
1701
+ end
1702
+ ```
1260
1703
 
1704
+ ### Parameters
1261
1705
 
1262
- Name | Type | Description | Notes
1263
- ------------- | ------------- | ------------- | -------------
1264
- **subject** | **String**| |
1706
+ | Name | Type | Description | Notes |
1707
+ | ---- | ---- | ----------- | ----- |
1708
+ | **subject** | **String** | | |
1265
1709
 
1266
1710
  ### Return type
1267
1711
 
@@ -1285,10 +1729,10 @@ Revokes Consent Sessions of a Subject for a Specific OAuth 2.0 Client
1285
1729
 
1286
1730
  This endpoint revokes a subject's granted consent sessions for a specific OAuth 2.0 Client and invalidates all associated OAuth 2.0 Access Tokens.
1287
1731
 
1288
- ### Example
1732
+ ### Examples
1289
1733
 
1290
1734
  ```ruby
1291
- # load the gem
1735
+ require 'time'
1292
1736
  require 'ory-hydra-client'
1293
1737
 
1294
1738
  api_instance = OryHydraClient::AdminApi.new
@@ -1299,21 +1743,38 @@ opts = {
1299
1743
  }
1300
1744
 
1301
1745
  begin
1302
- #Revokes Consent Sessions of a Subject for a Specific OAuth 2.0 Client
1746
+ # Revokes Consent Sessions of a Subject for a Specific OAuth 2.0 Client
1303
1747
  api_instance.revoke_consent_sessions(subject, opts)
1304
1748
  rescue OryHydraClient::ApiError => e
1305
- puts "Exception when calling AdminApi->revoke_consent_sessions: #{e}"
1749
+ puts "Error when calling AdminApi->revoke_consent_sessions: #{e}"
1306
1750
  end
1307
1751
  ```
1308
1752
 
1309
- ### Parameters
1753
+ #### Using the revoke_consent_sessions_with_http_info variant
1754
+
1755
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
1756
+
1757
+ > <Array(nil, Integer, Hash)> revoke_consent_sessions_with_http_info(subject, opts)
1310
1758
 
1759
+ ```ruby
1760
+ begin
1761
+ # Revokes Consent Sessions of a Subject for a Specific OAuth 2.0 Client
1762
+ data, status_code, headers = api_instance.revoke_consent_sessions_with_http_info(subject, opts)
1763
+ p status_code # => 2xx
1764
+ p headers # => { ... }
1765
+ p data # => nil
1766
+ rescue OryHydraClient::ApiError => e
1767
+ puts "Error when calling AdminApi->revoke_consent_sessions_with_http_info: #{e}"
1768
+ end
1769
+ ```
1311
1770
 
1312
- Name | Type | Description | Notes
1313
- ------------- | ------------- | ------------- | -------------
1314
- **subject** | **String**| The subject (Subject) who&#39;s consent sessions should be deleted. |
1315
- **client** | **String**| If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID | [optional]
1316
- **all** | **Boolean**| If set to &#x60;?all&#x3D;true&#x60;, deletes all consent sessions by the Subject that have been granted. | [optional]
1771
+ ### Parameters
1772
+
1773
+ | Name | Type | Description | Notes |
1774
+ | ---- | ---- | ----------- | ----- |
1775
+ | **subject** | **String** | The subject (Subject) who&#39;s consent sessions should be deleted. | |
1776
+ | **client** | **String** | If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID | [optional] |
1777
+ | **all** | **Boolean** | If set to &#x60;?all&#x3D;true&#x60;, deletes all consent sessions by the Subject that have been granted. | [optional] |
1317
1778
 
1318
1779
  ### Return type
1319
1780
 
@@ -1331,42 +1792,59 @@ No authorization required
1331
1792
 
1332
1793
  ## update_json_web_key
1333
1794
 
1334
- > JSONWebKey update_json_web_key(kid, set, opts)
1795
+ > <JSONWebKey> update_json_web_key(kid, set, opts)
1335
1796
 
1336
1797
  Update a JSON Web Key
1337
1798
 
1338
1799
  Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
1339
1800
 
1340
- ### Example
1801
+ ### Examples
1341
1802
 
1342
1803
  ```ruby
1343
- # load the gem
1804
+ require 'time'
1344
1805
  require 'ory-hydra-client'
1345
1806
 
1346
1807
  api_instance = OryHydraClient::AdminApi.new
1347
1808
  kid = 'kid_example' # String | The kid of the desired key
1348
1809
  set = 'set_example' # String | The set
1349
1810
  opts = {
1350
- body: OryHydraClient::JSONWebKey.new # JSONWebKey |
1811
+ body: OryHydraClient::JSONWebKey.new({alg: 'RS256', kid: '1603dfe0af8f4596', kty: 'RSA', use: 'sig'}) # JSONWebKey |
1351
1812
  }
1352
1813
 
1353
1814
  begin
1354
- #Update a JSON Web Key
1815
+ # Update a JSON Web Key
1355
1816
  result = api_instance.update_json_web_key(kid, set, opts)
1356
1817
  p result
1357
1818
  rescue OryHydraClient::ApiError => e
1358
- puts "Exception when calling AdminApi->update_json_web_key: #{e}"
1819
+ puts "Error when calling AdminApi->update_json_web_key: #{e}"
1359
1820
  end
1360
1821
  ```
1361
1822
 
1362
- ### Parameters
1823
+ #### Using the update_json_web_key_with_http_info variant
1363
1824
 
1825
+ This returns an Array which contains the response data, status code and headers.
1364
1826
 
1365
- Name | Type | Description | Notes
1366
- ------------- | ------------- | ------------- | -------------
1367
- **kid** | **String**| The kid of the desired key |
1368
- **set** | **String**| The set |
1369
- **body** | [**JSONWebKey**](JSONWebKey.md)| | [optional]
1827
+ > <Array(<JSONWebKey>, Integer, Hash)> update_json_web_key_with_http_info(kid, set, opts)
1828
+
1829
+ ```ruby
1830
+ begin
1831
+ # Update a JSON Web Key
1832
+ data, status_code, headers = api_instance.update_json_web_key_with_http_info(kid, set, opts)
1833
+ p status_code # => 2xx
1834
+ p headers # => { ... }
1835
+ p data # => <JSONWebKey>
1836
+ rescue OryHydraClient::ApiError => e
1837
+ puts "Error when calling AdminApi->update_json_web_key_with_http_info: #{e}"
1838
+ end
1839
+ ```
1840
+
1841
+ ### Parameters
1842
+
1843
+ | Name | Type | Description | Notes |
1844
+ | ---- | ---- | ----------- | ----- |
1845
+ | **kid** | **String** | The kid of the desired key | |
1846
+ | **set** | **String** | The set | |
1847
+ | **body** | [**JSONWebKey**](JSONWebKey.md) | | [optional] |
1370
1848
 
1371
1849
  ### Return type
1372
1850
 
@@ -1384,16 +1862,16 @@ No authorization required
1384
1862
 
1385
1863
  ## update_json_web_key_set
1386
1864
 
1387
- > JSONWebKeySet update_json_web_key_set(set, opts)
1865
+ > <JSONWebKeySet> update_json_web_key_set(set, opts)
1388
1866
 
1389
1867
  Update a JSON Web Key Set
1390
1868
 
1391
1869
  Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
1392
1870
 
1393
- ### Example
1871
+ ### Examples
1394
1872
 
1395
1873
  ```ruby
1396
- # load the gem
1874
+ require 'time'
1397
1875
  require 'ory-hydra-client'
1398
1876
 
1399
1877
  api_instance = OryHydraClient::AdminApi.new
@@ -1403,21 +1881,38 @@ opts = {
1403
1881
  }
1404
1882
 
1405
1883
  begin
1406
- #Update a JSON Web Key Set
1884
+ # Update a JSON Web Key Set
1407
1885
  result = api_instance.update_json_web_key_set(set, opts)
1408
1886
  p result
1409
1887
  rescue OryHydraClient::ApiError => e
1410
- puts "Exception when calling AdminApi->update_json_web_key_set: #{e}"
1888
+ puts "Error when calling AdminApi->update_json_web_key_set: #{e}"
1411
1889
  end
1412
1890
  ```
1413
1891
 
1414
- ### Parameters
1892
+ #### Using the update_json_web_key_set_with_http_info variant
1415
1893
 
1894
+ This returns an Array which contains the response data, status code and headers.
1416
1895
 
1417
- Name | Type | Description | Notes
1418
- ------------- | ------------- | ------------- | -------------
1419
- **set** | **String**| The set |
1420
- **body** | [**JSONWebKeySet**](JSONWebKeySet.md)| | [optional]
1896
+ > <Array(<JSONWebKeySet>, Integer, Hash)> update_json_web_key_set_with_http_info(set, opts)
1897
+
1898
+ ```ruby
1899
+ begin
1900
+ # Update a JSON Web Key Set
1901
+ data, status_code, headers = api_instance.update_json_web_key_set_with_http_info(set, opts)
1902
+ p status_code # => 2xx
1903
+ p headers # => { ... }
1904
+ p data # => <JSONWebKeySet>
1905
+ rescue OryHydraClient::ApiError => e
1906
+ puts "Error when calling AdminApi->update_json_web_key_set_with_http_info: #{e}"
1907
+ end
1908
+ ```
1909
+
1910
+ ### Parameters
1911
+
1912
+ | Name | Type | Description | Notes |
1913
+ | ---- | ---- | ----------- | ----- |
1914
+ | **set** | **String** | The set | |
1915
+ | **body** | [**JSONWebKeySet**](JSONWebKeySet.md) | | [optional] |
1421
1916
 
1422
1917
  ### Return type
1423
1918
 
@@ -1435,16 +1930,16 @@ No authorization required
1435
1930
 
1436
1931
  ## update_o_auth2_client
1437
1932
 
1438
- > OAuth2Client update_o_auth2_client(id, body)
1933
+ > <OAuth2Client> update_o_auth2_client(id, body)
1439
1934
 
1440
1935
  Update an OAuth 2.0 Client
1441
1936
 
1442
1937
  Update an existing OAuth 2.0 Client. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.
1443
1938
 
1444
- ### Example
1939
+ ### Examples
1445
1940
 
1446
1941
  ```ruby
1447
- # load the gem
1942
+ require 'time'
1448
1943
  require 'ory-hydra-client'
1449
1944
 
1450
1945
  api_instance = OryHydraClient::AdminApi.new
@@ -1452,21 +1947,38 @@ id = 'id_example' # String |
1452
1947
  body = OryHydraClient::OAuth2Client.new # OAuth2Client |
1453
1948
 
1454
1949
  begin
1455
- #Update an OAuth 2.0 Client
1950
+ # Update an OAuth 2.0 Client
1456
1951
  result = api_instance.update_o_auth2_client(id, body)
1457
1952
  p result
1458
1953
  rescue OryHydraClient::ApiError => e
1459
- puts "Exception when calling AdminApi->update_o_auth2_client: #{e}"
1954
+ puts "Error when calling AdminApi->update_o_auth2_client: #{e}"
1460
1955
  end
1461
1956
  ```
1462
1957
 
1463
- ### Parameters
1958
+ #### Using the update_o_auth2_client_with_http_info variant
1464
1959
 
1960
+ This returns an Array which contains the response data, status code and headers.
1961
+
1962
+ > <Array(<OAuth2Client>, Integer, Hash)> update_o_auth2_client_with_http_info(id, body)
1963
+
1964
+ ```ruby
1965
+ begin
1966
+ # Update an OAuth 2.0 Client
1967
+ data, status_code, headers = api_instance.update_o_auth2_client_with_http_info(id, body)
1968
+ p status_code # => 2xx
1969
+ p headers # => { ... }
1970
+ p data # => <OAuth2Client>
1971
+ rescue OryHydraClient::ApiError => e
1972
+ puts "Error when calling AdminApi->update_o_auth2_client_with_http_info: #{e}"
1973
+ end
1974
+ ```
1975
+
1976
+ ### Parameters
1465
1977
 
1466
- Name | Type | Description | Notes
1467
- ------------- | ------------- | ------------- | -------------
1468
- **id** | **String**| |
1469
- **body** | [**OAuth2Client**](OAuth2Client.md)| |
1978
+ | Name | Type | Description | Notes |
1979
+ | ---- | ---- | ----------- | ----- |
1980
+ | **id** | **String** | | |
1981
+ | **body** | [**OAuth2Client**](OAuth2Client.md) | | |
1470
1982
 
1471
1983
  ### Return type
1472
1984