ory-client 1.8.1__py3-none-any.whl → 1.11.6__py3-none-any.whl
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- ory_client/__init__.py +279 -10
- ory_client/api/__init__.py +16 -3
- ory_client/api/courier_api.py +576 -287
- ory_client/api/events_api.py +1147 -576
- ory_client/api/frontend_api.py +8736 -4145
- ory_client/api/identity_api.py +5219 -2605
- ory_client/api/jwk_api.py +1881 -939
- ory_client/api/metadata_api.py +245 -376
- ory_client/api/o_auth2_api.py +7763 -3858
- ory_client/api/oidc_api.py +2071 -1034
- ory_client/api/permission_api.py +1675 -776
- ory_client/api/project_api.py +5314 -2638
- ory_client/api/relationship_api.py +1844 -860
- ory_client/api/wellknown_api.py +250 -131
- ory_client/api_client.py +520 -658
- ory_client/api_response.py +21 -0
- ory_client/configuration.py +65 -75
- ory_client/exceptions.py +73 -32
- ory_client/models/__init__.py +266 -291
- ory_client/models/accept_o_auth2_consent_request.py +118 -0
- ory_client/models/accept_o_auth2_consent_request_session.py +113 -0
- ory_client/models/accept_o_auth2_login_request.py +117 -0
- ory_client/models/active_project_in_console.py +101 -0
- ory_client/models/attribute.py +103 -0
- ory_client/models/attribute_filter.py +115 -0
- ory_client/models/attributes_count_datapoint.py +103 -0
- ory_client/models/authenticator_assurance_level.py +40 -0
- ory_client/models/batch_patch_identities_response.py +109 -0
- ory_client/models/check_opl_syntax_result.py +109 -0
- ory_client/models/check_permission_result.py +101 -0
- ory_client/models/cloud_account.py +105 -0
- ory_client/models/consistency_request_parameters.py +111 -0
- ory_client/models/continue_with.py +214 -0
- ory_client/models/continue_with_recovery_ui.py +114 -0
- ory_client/models/continue_with_recovery_ui_flow.py +103 -0
- ory_client/models/continue_with_set_ory_session_token.py +110 -0
- ory_client/models/continue_with_settings_ui.py +114 -0
- ory_client/models/continue_with_settings_ui_flow.py +101 -0
- ory_client/models/continue_with_verification_ui.py +114 -0
- ory_client/models/continue_with_verification_ui_flow.py +105 -0
- ory_client/models/courier_message_status.py +40 -0
- ory_client/models/courier_message_type.py +38 -0
- ory_client/models/create_custom_domain_body.py +109 -0
- ory_client/models/create_event_stream_body.py +112 -0
- ory_client/models/create_identity_body.py +155 -0
- ory_client/models/create_invite_response.py +114 -0
- ory_client/models/create_json_web_key_set.py +105 -0
- ory_client/models/create_project_api_key_request.py +101 -0
- ory_client/models/create_project_body.py +112 -0
- ory_client/models/create_project_branding.py +115 -0
- ory_client/models/create_project_member_invite_body.py +101 -0
- ory_client/models/create_project_normalized_payload.py +685 -0
- ory_client/models/create_recovery_code_for_identity_body.py +114 -0
- ory_client/models/create_recovery_link_for_identity_body.py +114 -0
- ory_client/models/create_relationship_body.py +113 -0
- ory_client/models/create_subscription_body.py +126 -0
- ory_client/models/create_subscription_common.py +124 -0
- ory_client/models/create_verifiable_credential_request_body.py +109 -0
- ory_client/models/create_workspace_member_invite_body.py +101 -0
- ory_client/models/create_workspace_payload.py +101 -0
- ory_client/models/create_workspace_subscription_body.py +124 -0
- ory_client/models/credential_supported_draft00.py +107 -0
- ory_client/models/custom_domain.py +132 -0
- ory_client/models/delete_my_sessions_count.py +101 -0
- ory_client/models/email_template_data.py +107 -0
- ory_client/models/email_template_data_body.py +103 -0
- ory_client/models/error_authenticator_assurance_level_not_satisfied.py +107 -0
- ory_client/models/error_browser_location_change_required.py +107 -0
- ory_client/models/error_flow_replaced.py +107 -0
- ory_client/models/error_generic.py +105 -0
- ory_client/models/error_o_auth2.py +109 -0
- ory_client/models/event_stream.py +112 -0
- ory_client/models/expanded_permission_tree.py +125 -0
- ory_client/models/flow_error.py +108 -0
- ory_client/models/generic_error.py +126 -0
- ory_client/models/generic_error_content.py +109 -0
- ory_client/models/generic_usage.py +103 -0
- ory_client/models/get_attributes_count_response.py +111 -0
- ory_client/models/get_managed_identity_schema_location.py +101 -0
- ory_client/models/get_metrics_event_attributes_response.py +103 -0
- ory_client/models/get_metrics_event_types_response.py +103 -0
- ory_client/models/get_organization_response.py +105 -0
- ory_client/models/get_project_events_body.py +120 -0
- ory_client/models/get_project_events_response.py +115 -0
- ory_client/models/get_project_metrics_response.py +111 -0
- ory_client/models/get_session_activity_response.py +111 -0
- ory_client/models/get_version200_response.py +101 -0
- ory_client/models/health_not_ready_status.py +101 -0
- ory_client/models/health_status.py +101 -0
- ory_client/models/identity.py +187 -0
- ory_client/models/identity_credentials.py +122 -0
- ory_client/models/identity_credentials_code.py +109 -0
- ory_client/models/identity_credentials_oidc.py +109 -0
- ory_client/models/identity_credentials_oidc_provider.py +111 -0
- ory_client/models/identity_credentials_password.py +101 -0
- ory_client/models/identity_patch.py +107 -0
- ory_client/models/identity_patch_response.py +115 -0
- ory_client/models/identity_schema_container.py +103 -0
- ory_client/models/identity_schema_preset.py +103 -0
- ory_client/models/identity_with_credentials.py +111 -0
- ory_client/models/identity_with_credentials_oidc.py +105 -0
- ory_client/models/identity_with_credentials_oidc_config.py +115 -0
- ory_client/models/identity_with_credentials_oidc_config_provider.py +103 -0
- ory_client/models/identity_with_credentials_password.py +105 -0
- ory_client/models/identity_with_credentials_password_config.py +103 -0
- ory_client/models/internal_get_project_branding_body.py +101 -0
- ory_client/models/internal_is_ax_welcome_screen_enabled_for_project_body.py +103 -0
- ory_client/models/internal_is_owner_for_project_by_slug_body.py +114 -0
- ory_client/models/internal_is_owner_for_project_by_slug_response.py +101 -0
- ory_client/models/introspected_o_auth2_token.py +127 -0
- ory_client/models/is_owner_for_project_by_slug.py +103 -0
- ory_client/models/json_patch.py +119 -0
- ory_client/models/json_web_key.py +133 -0
- ory_client/models/json_web_key_set.py +109 -0
- ory_client/models/keto_namespace.py +103 -0
- ory_client/models/list_event_streams.py +109 -0
- ory_client/models/list_my_workspaces_response.py +113 -0
- ory_client/models/list_organizations_response.py +109 -0
- ory_client/models/list_workspace_projects_response.py +113 -0
- ory_client/models/login_flow.py +165 -0
- ory_client/models/login_flow_state.py +39 -0
- ory_client/models/logout_flow.py +103 -0
- ory_client/models/managed_identity_schema.py +120 -0
- ory_client/models/managed_identity_schema_validation_result.py +103 -0
- ory_client/models/member_invite.py +148 -0
- ory_client/models/message.py +141 -0
- ory_client/models/message_dispatch.py +119 -0
- ory_client/models/metrics_datapoint.py +104 -0
- ory_client/models/migration_options.py +117 -0
- ory_client/models/namespace.py +101 -0
- ory_client/models/needs_privileged_session_error.py +107 -0
- ory_client/models/normalized_project.py +171 -0
- ory_client/models/normalized_project_revision.py +674 -0
- ory_client/models/normalized_project_revision_courier_channel.py +145 -0
- ory_client/models/normalized_project_revision_hook.py +140 -0
- ory_client/models/normalized_project_revision_identity_schema.py +133 -0
- ory_client/models/normalized_project_revision_third_party_provider.py +187 -0
- ory_client/models/normalized_project_revision_tokenizer_template.py +133 -0
- ory_client/models/o_auth2_client.py +352 -0
- ory_client/models/o_auth2_client_token_lifespans.py +270 -0
- ory_client/models/o_auth2_consent_request.py +133 -0
- ory_client/models/o_auth2_consent_request_open_id_connect_context.py +109 -0
- ory_client/models/o_auth2_consent_session.py +130 -0
- ory_client/models/o_auth2_consent_session_expires_at.py +110 -0
- ory_client/models/o_auth2_login_request.py +125 -0
- ory_client/models/o_auth2_logout_request.py +115 -0
- ory_client/models/o_auth2_redirect_to.py +101 -0
- ory_client/models/o_auth2_token_exchange.py +111 -0
- ory_client/models/oidc_configuration.py +169 -0
- ory_client/models/oidc_user_info.py +137 -0
- ory_client/models/organization.py +116 -0
- ory_client/models/organization_body.py +103 -0
- ory_client/models/pagination.py +104 -0
- ory_client/models/pagination_headers.py +103 -0
- ory_client/models/parse_error.py +112 -0
- ory_client/models/patch_identities_body.py +109 -0
- ory_client/models/perform_native_logout_body.py +101 -0
- ory_client/models/permissions_on_workpace_response.py +101 -0
- ory_client/models/plan.py +103 -0
- ory_client/models/plan_details.py +128 -0
- ory_client/models/post_check_permission_body.py +113 -0
- ory_client/models/post_check_permission_or_error_body.py +113 -0
- ory_client/models/project.py +148 -0
- ory_client/models/project_api_key.py +126 -0
- ory_client/models/project_branding.py +129 -0
- ory_client/models/project_branding_colors.py +157 -0
- ory_client/models/project_branding_theme.py +182 -0
- ory_client/models/project_cors.py +103 -0
- ory_client/models/project_events_datapoint.py +114 -0
- ory_client/models/project_host.py +107 -0
- ory_client/models/project_member.py +107 -0
- ory_client/models/project_metadata.py +161 -0
- ory_client/models/project_service_identity.py +101 -0
- ory_client/models/project_service_o_auth2.py +101 -0
- ory_client/models/project_service_permission.py +101 -0
- ory_client/models/project_services.py +117 -0
- ory_client/models/quota_usage.py +118 -0
- ory_client/models/recovery_code_for_identity.py +106 -0
- ory_client/models/recovery_flow.py +139 -0
- ory_client/models/recovery_flow_state.py +39 -0
- ory_client/models/recovery_identity_address.py +110 -0
- ory_client/models/recovery_link_for_identity.py +104 -0
- ory_client/models/registration_flow.py +156 -0
- ory_client/models/registration_flow_state.py +39 -0
- ory_client/models/reject_o_auth2_request.py +109 -0
- ory_client/models/relation_query.py +113 -0
- ory_client/models/relationship.py +113 -0
- ory_client/models/relationship_namespaces.py +109 -0
- ory_client/models/relationship_patch.py +117 -0
- ory_client/models/relationships.py +111 -0
- ory_client/models/rfc6749_error_json.py +109 -0
- ory_client/models/schema_patch.py +103 -0
- ory_client/models/self_service_flow_expired_error.py +112 -0
- ory_client/models/session.py +141 -0
- ory_client/models/session_activity_datapoint.py +105 -0
- ory_client/models/session_authentication_method.py +121 -0
- ory_client/models/session_device.py +107 -0
- ory_client/models/set_active_project_in_console_body.py +101 -0
- ory_client/models/set_custom_domain_body.py +109 -0
- ory_client/models/set_event_stream_body.py +112 -0
- ory_client/models/set_project.py +118 -0
- ory_client/models/set_project_branding_theme_body.py +115 -0
- ory_client/models/settings_flow.py +145 -0
- ory_client/models/settings_flow_state.py +38 -0
- ory_client/models/source_position.py +103 -0
- ory_client/models/subject_set.py +105 -0
- ory_client/models/subscription.py +179 -0
- ory_client/models/successful_code_exchange_response.py +107 -0
- ory_client/models/successful_native_login.py +117 -0
- ory_client/models/successful_native_registration.py +123 -0
- ory_client/models/successful_project_update.py +115 -0
- ory_client/models/token_pagination.py +104 -0
- ory_client/models/token_pagination_headers.py +103 -0
- ory_client/models/token_pagination_request_parameters.py +104 -0
- ory_client/models/token_pagination_response_headers.py +103 -0
- ory_client/models/trust_o_auth2_jwt_grant_issuer.py +116 -0
- ory_client/models/trusted_o_auth2_jwt_grant_issuer.py +120 -0
- ory_client/models/trusted_o_auth2_jwt_grant_json_web_key.py +103 -0
- ory_client/models/ui_container.py +123 -0
- ory_client/models/ui_node.py +139 -0
- ory_client/models/ui_node_anchor_attributes.py +118 -0
- ory_client/models/ui_node_attributes.py +238 -0
- ory_client/models/ui_node_image_attributes.py +116 -0
- ory_client/models/ui_node_input_attributes.py +154 -0
- ory_client/models/ui_node_meta.py +105 -0
- ory_client/models/ui_node_script_attributes.py +124 -0
- ory_client/models/ui_node_text_attributes.py +116 -0
- ory_client/models/ui_text.py +114 -0
- ory_client/models/update_identity_body.py +132 -0
- ory_client/models/update_login_flow_body.py +286 -0
- ory_client/models/update_login_flow_with_code_method.py +111 -0
- ory_client/models/update_login_flow_with_lookup_secret_method.py +105 -0
- ory_client/models/update_login_flow_with_oidc_method.py +115 -0
- ory_client/models/update_login_flow_with_passkey_method.py +105 -0
- ory_client/models/update_login_flow_with_password_method.py +111 -0
- ory_client/models/update_login_flow_with_totp_method.py +107 -0
- ory_client/models/update_login_flow_with_web_authn_method.py +109 -0
- ory_client/models/update_recovery_flow_body.py +166 -0
- ory_client/models/update_recovery_flow_with_code_method.py +116 -0
- ory_client/models/update_recovery_flow_with_link_method.py +114 -0
- ory_client/models/update_registration_flow_body.py +238 -0
- ory_client/models/update_registration_flow_with_code_method.py +111 -0
- ory_client/models/update_registration_flow_with_oidc_method.py +115 -0
- ory_client/models/update_registration_flow_with_passkey_method.py +109 -0
- ory_client/models/update_registration_flow_with_password_method.py +109 -0
- ory_client/models/update_registration_flow_with_profile_method.py +109 -0
- ory_client/models/update_registration_flow_with_web_authn_method.py +111 -0
- ory_client/models/update_settings_flow_body.py +286 -0
- ory_client/models/update_settings_flow_with_lookup_method.py +113 -0
- ory_client/models/update_settings_flow_with_oidc_method.py +113 -0
- ory_client/models/update_settings_flow_with_passkey_method.py +107 -0
- ory_client/models/update_settings_flow_with_password_method.py +107 -0
- ory_client/models/update_settings_flow_with_profile_method.py +107 -0
- ory_client/models/update_settings_flow_with_totp_method.py +109 -0
- ory_client/models/update_settings_flow_with_web_authn_method.py +111 -0
- ory_client/models/update_subscription_body.py +112 -0
- ory_client/models/update_verification_flow_body.py +166 -0
- ory_client/models/update_verification_flow_with_code_method.py +116 -0
- ory_client/models/update_verification_flow_with_link_method.py +114 -0
- ory_client/models/update_workspace_payload.py +101 -0
- ory_client/models/usage.py +105 -0
- ory_client/models/verifiable_credential_priming_response.py +115 -0
- ory_client/models/verifiable_credential_proof.py +103 -0
- ory_client/models/verifiable_credential_response.py +103 -0
- ory_client/models/verifiable_identity_address.py +123 -0
- ory_client/models/verification_flow.py +129 -0
- ory_client/models/verification_flow_state.py +39 -0
- ory_client/models/version.py +101 -0
- ory_client/models/warning.py +103 -0
- ory_client/models/workspace.py +115 -0
- ory_client/models/workspace_meta.py +122 -0
- ory_client/py.typed +0 -0
- ory_client/rest.py +139 -236
- {ory_client-1.8.1.dist-info → ory_client-1.11.6.dist-info}/METADATA +6 -4
- ory_client-1.11.6.dist-info/RECORD +278 -0
- ory_client/apis/__init__.py +0 -28
- ory_client/model/__init__.py +0 -5
- ory_client/model/accept_o_auth2_consent_request.py +0 -296
- ory_client/model/accept_o_auth2_consent_request_session.py +0 -268
- ory_client/model/accept_o_auth2_login_request.py +0 -308
- ory_client/model/active_project_in_console.py +0 -264
- ory_client/model/attribute.py +0 -268
- ory_client/model/attribute_filter.py +0 -282
- ory_client/model/attributes_count_datapoint.py +0 -276
- ory_client/model/authenticator_assurance_level.py +0 -293
- ory_client/model/batch_patch_identities_response.py +0 -270
- ory_client/model/check_opl_syntax_result.py +0 -270
- ory_client/model/check_permission_result.py +0 -270
- ory_client/model/cloud_account.py +0 -282
- ory_client/model/consistency_request_parameters.py +0 -269
- ory_client/model/continue_with.py +0 -356
- ory_client/model/continue_with_recovery_ui.py +0 -287
- ory_client/model/continue_with_recovery_ui_flow.py +0 -274
- ory_client/model/continue_with_set_ory_session_token.py +0 -281
- ory_client/model/continue_with_settings_ui.py +0 -287
- ory_client/model/continue_with_settings_ui_flow.py +0 -270
- ory_client/model/continue_with_verification_ui.py +0 -287
- ory_client/model/continue_with_verification_ui_flow.py +0 -280
- ory_client/model/courier_message_status.py +0 -293
- ory_client/model/courier_message_type.py +0 -291
- ory_client/model/create_custom_domain_body.py +0 -280
- ory_client/model/create_event_stream_body.py +0 -287
- ory_client/model/create_identity_body.py +0 -314
- ory_client/model/create_invite_response.py +0 -282
- ory_client/model/create_json_web_key_set.py +0 -282
- ory_client/model/create_member_invite_response.py +0 -287
- ory_client/model/create_project_api_key_request.py +0 -270
- ory_client/model/create_project_body.py +0 -284
- ory_client/model/create_project_branding.py +0 -290
- ory_client/model/create_project_member_invite_body.py +0 -264
- ory_client/model/create_project_normalized_payload.py +0 -1115
- ory_client/model/create_recovery_code_for_identity_body.py +0 -279
- ory_client/model/create_recovery_link_for_identity_body.py +0 -279
- ory_client/model/create_relationship_body.py +0 -286
- ory_client/model/create_subscription_body.py +0 -298
- ory_client/model/create_subscription_common.py +0 -292
- ory_client/model/create_verifiable_credential_request_body.py +0 -278
- ory_client/model/create_workspace_member_invite_body.py +0 -264
- ory_client/model/create_workspace_payload.py +0 -270
- ory_client/model/create_workspace_subscription_body.py +0 -292
- ory_client/model/credential_supported_draft00.py +0 -276
- ory_client/model/custom_domain.py +0 -334
- ory_client/model/delete_my_sessions_count.py +0 -264
- ory_client/model/email_template_data.py +0 -282
- ory_client/model/email_template_data_body.py +0 -276
- ory_client/model/error_authenticator_assurance_level_not_satisfied.py +0 -274
- ory_client/model/error_browser_location_change_required.py +0 -274
- ory_client/model/error_flow_replaced.py +0 -274
- ory_client/model/error_generic.py +0 -276
- ory_client/model/error_o_auth2.py +0 -280
- ory_client/model/event_stream.py +0 -284
- ory_client/model/expanded_permission_tree.py +0 -294
- ory_client/model/flow_error.py +0 -282
- ory_client/model/generic_error.py +0 -308
- ory_client/model/generic_error_content.py +0 -280
- ory_client/model/generic_usage.py +0 -276
- ory_client/model/get_attributes_count_response.py +0 -273
- ory_client/model/get_managed_identity_schema_location.py +0 -264
- ory_client/model/get_metrics_event_attributes_response.py +0 -267
- ory_client/model/get_metrics_event_types_response.py +0 -267
- ory_client/model/get_organization_response.py +0 -276
- ory_client/model/get_project_events_body.py +0 -298
- ory_client/model/get_project_events_response.py +0 -278
- ory_client/model/get_project_metrics_response.py +0 -273
- ory_client/model/get_session_activity_response.py +0 -273
- ory_client/model/get_version200_response.py +0 -270
- ory_client/model/health_not_ready_status.py +0 -264
- ory_client/model/health_status.py +0 -264
- ory_client/model/identity.py +0 -342
- ory_client/model/identity_credentials.py +0 -294
- ory_client/model/identity_credentials_code.py +0 -268
- ory_client/model/identity_credentials_oidc.py +0 -270
- ory_client/model/identity_credentials_oidc_provider.py +0 -284
- ory_client/model/identity_credentials_password.py +0 -264
- ory_client/model/identity_patch.py +0 -274
- ory_client/model/identity_patch_response.py +0 -275
- ory_client/model/identity_schema_container.py +0 -268
- ory_client/model/identity_schema_preset.py +0 -276
- ory_client/model/identity_schema_presets.py +0 -292
- ory_client/model/identity_schemas.py +0 -292
- ory_client/model/identity_with_credentials.py +0 -276
- ory_client/model/identity_with_credentials_oidc.py +0 -270
- ory_client/model/identity_with_credentials_oidc_config.py +0 -276
- ory_client/model/identity_with_credentials_oidc_config_provider.py +0 -276
- ory_client/model/identity_with_credentials_password.py +0 -270
- ory_client/model/identity_with_credentials_password_config.py +0 -268
- ory_client/model/internal_get_project_branding_body.py +0 -264
- ory_client/model/internal_is_ax_welcome_screen_enabled_for_project_body.py +0 -276
- ory_client/model/internal_is_owner_for_project_by_slug_body.py +0 -290
- ory_client/model/internal_is_owner_for_project_by_slug_response.py +0 -270
- ory_client/model/introspected_o_auth2_token.py +0 -322
- ory_client/model/is_owner_for_project_by_slug.py +0 -276
- ory_client/model/is_ready200_response.py +0 -270
- ory_client/model/is_ready503_response.py +0 -270
- ory_client/model/json_patch.py +0 -292
- ory_client/model/json_patch_document.py +0 -292
- ory_client/model/json_web_key.py +0 -340
- ory_client/model/json_web_key_set.py +0 -270
- ory_client/model/keto_namespace.py +0 -268
- ory_client/model/keto_namespaces.py +0 -292
- ory_client/model/list_custom_domains.py +0 -292
- ory_client/model/list_event_streams.py +0 -270
- ory_client/model/list_my_workspaces_response.py +0 -288
- ory_client/model/list_organizations_response.py +0 -276
- ory_client/model/list_workspace_projects_response.py +0 -288
- ory_client/model/login_flow.py +0 -370
- ory_client/model/login_flow_state.py +0 -292
- ory_client/model/logout_flow.py +0 -276
- ory_client/model/managed_identity_schema.py +0 -300
- ory_client/model/managed_identity_schema_validation_result.py +0 -268
- ory_client/model/managed_identity_schemas.py +0 -292
- ory_client/model/member_invite.py +0 -321
- ory_client/model/member_invites.py +0 -292
- ory_client/model/message.py +0 -355
- ory_client/model/message_dispatch.py +0 -302
- ory_client/model/metrics_datapoint.py +0 -276
- ory_client/model/migration_options.py +0 -284
- ory_client/model/namespace.py +0 -264
- ory_client/model/needs_privileged_session_error.py +0 -280
- ory_client/model/normalized_project.py +0 -337
- ory_client/model/normalized_project_revision.py +0 -1101
- ory_client/model/normalized_project_revision_courier_channel.py +0 -328
- ory_client/model/normalized_project_revision_hook.py +0 -342
- ory_client/model/normalized_project_revision_identity_schema.py +0 -308
- ory_client/model/normalized_project_revision_identity_schemas.py +0 -292
- ory_client/model/normalized_project_revision_third_party_provider.py +0 -368
- ory_client/model/normalized_project_revision_tokenizer_template.py +0 -300
- ory_client/model/normalized_project_revision_tokenizer_templates.py +0 -292
- ory_client/model/normalized_projects.py +0 -292
- ory_client/model/null_duration.py +0 -292
- ory_client/model/o_auth2_client.py +0 -460
- ory_client/model/o_auth2_client_token_lifespans.py +0 -306
- ory_client/model/o_auth2_consent_request.py +0 -328
- ory_client/model/o_auth2_consent_request_open_id_connect_context.py +0 -280
- ory_client/model/o_auth2_consent_session.py +0 -308
- ory_client/model/o_auth2_consent_session_expires_at.py +0 -280
- ory_client/model/o_auth2_consent_sessions.py +0 -292
- ory_client/model/o_auth2_login_request.py +0 -320
- ory_client/model/o_auth2_logout_request.py +0 -290
- ory_client/model/o_auth2_redirect_to.py +0 -270
- ory_client/model/o_auth2_token_exchange.py +0 -284
- ory_client/model/oidc_configuration.py +0 -412
- ory_client/model/oidc_user_info.py +0 -336
- ory_client/model/organization.py +0 -302
- ory_client/model/organization_body.py +0 -268
- ory_client/model/pagination.py +0 -274
- ory_client/model/pagination_headers.py +0 -268
- ory_client/model/parse_error.py +0 -278
- ory_client/model/patch_identities_body.py +0 -270
- ory_client/model/perform_native_logout_body.py +0 -270
- ory_client/model/permissions_on_project.py +0 -260
- ory_client/model/permissions_on_workpace_response.py +0 -264
- ory_client/model/plan.py +0 -276
- ory_client/model/plan_details.py +0 -312
- ory_client/model/plan_features.py +0 -266
- ory_client/model/plans.py +0 -287
- ory_client/model/post_check_permission_body.py +0 -286
- ory_client/model/post_check_permission_or_error_body.py +0 -286
- ory_client/model/pricing.py +0 -292
- ory_client/model/project.py +0 -319
- ory_client/model/project_api_key.py +0 -298
- ory_client/model/project_api_keys.py +0 -292
- ory_client/model/project_branding.py +0 -303
- ory_client/model/project_branding_colors.py +0 -376
- ory_client/model/project_branding_theme.py +0 -421
- ory_client/model/project_branding_themes.py +0 -292
- ory_client/model/project_cors.py +0 -268
- ory_client/model/project_events_datapoint.py +0 -288
- ory_client/model/project_host.py +0 -281
- ory_client/model/project_member.py +0 -288
- ory_client/model/project_members.py +0 -292
- ory_client/model/project_metadata.py +0 -337
- ory_client/model/project_metadata_list.py +0 -292
- ory_client/model/project_revision_hooks.py +0 -292
- ory_client/model/project_revision_identity_schemas.py +0 -292
- ory_client/model/project_revision_third_party_login_providers.py +0 -292
- ory_client/model/project_revisions.py +0 -292
- ory_client/model/project_service_identity.py +0 -270
- ory_client/model/project_service_o_auth2.py +0 -270
- ory_client/model/project_service_permission.py +0 -270
- ory_client/model/project_services.py +0 -282
- ory_client/model/projects.py +0 -292
- ory_client/model/quota_usage.py +0 -326
- ory_client/model/recovery_code_for_identity.py +0 -280
- ory_client/model/recovery_flow.py +0 -330
- ory_client/model/recovery_flow_state.py +0 -292
- ory_client/model/recovery_identity_address.py +0 -290
- ory_client/model/recovery_link_for_identity.py +0 -274
- ory_client/model/registration_flow.py +0 -352
- ory_client/model/registration_flow_state.py +0 -292
- ory_client/model/reject_o_auth2_request.py +0 -280
- ory_client/model/relation_query.py +0 -286
- ory_client/model/relationship.py +0 -296
- ory_client/model/relationship_namespaces.py +0 -270
- ory_client/model/relationship_patch.py +0 -278
- ory_client/model/relationships.py +0 -274
- ory_client/model/revision_courier_channels.py +0 -292
- ory_client/model/rfc6749_error_json.py +0 -280
- ory_client/model/schema_patch.py +0 -276
- ory_client/model/self_service_flow_expired_error.py +0 -282
- ory_client/model/session.py +0 -318
- ory_client/model/session_activity_datapoint.py +0 -282
- ory_client/model/session_authentication_method.py +0 -297
- ory_client/model/session_authentication_methods.py +0 -292
- ory_client/model/session_device.py +0 -282
- ory_client/model/set_active_project_in_console_body.py +0 -270
- ory_client/model/set_custom_domain_body.py +0 -280
- ory_client/model/set_event_stream_body.py +0 -287
- ory_client/model/set_project.py +0 -296
- ory_client/model/set_project_branding_theme_body.py +0 -290
- ory_client/model/settings_flow.py +0 -338
- ory_client/model/settings_flow_state.py +0 -291
- ory_client/model/source_position.py +0 -268
- ory_client/model/string_slice_json_format.py +0 -287
- ory_client/model/subject_set.py +0 -282
- ory_client/model/subscription.py +0 -350
- ory_client/model/successful_code_exchange_response.py +0 -280
- ory_client/model/successful_native_login.py +0 -280
- ory_client/model/successful_native_registration.py +0 -292
- ory_client/model/successful_project_update.py +0 -284
- ory_client/model/token_pagination.py +0 -274
- ory_client/model/token_pagination_headers.py +0 -268
- ory_client/model/token_pagination_request_parameters.py +0 -274
- ory_client/model/token_pagination_response_headers.py +0 -268
- ory_client/model/trust_o_auth2_jwt_grant_issuer.py +0 -302
- ory_client/model/trusted_o_auth2_jwt_grant_issuer.py +0 -298
- ory_client/model/trusted_o_auth2_jwt_grant_issuers.py +0 -292
- ory_client/model/trusted_o_auth2_jwt_grant_json_web_key.py +0 -268
- ory_client/model/ui_container.py +0 -294
- ory_client/model/ui_node.py +0 -322
- ory_client/model/ui_node_anchor_attributes.py +0 -294
- ory_client/model/ui_node_attributes.py +0 -440
- ory_client/model/ui_node_image_attributes.py +0 -294
- ory_client/model/ui_node_input_attributes.py +0 -340
- ory_client/model/ui_node_meta.py +0 -270
- ory_client/model/ui_node_script_attributes.py +0 -318
- ory_client/model/ui_node_text_attributes.py +0 -288
- ory_client/model/ui_nodes.py +0 -292
- ory_client/model/ui_text.py +0 -291
- ory_client/model/ui_texts.py +0 -292
- ory_client/model/update_identity_body.py +0 -304
- ory_client/model/update_login_flow_body.py +0 -411
- ory_client/model/update_login_flow_with_code_method.py +0 -292
- ory_client/model/update_login_flow_with_lookup_secret_method.py +0 -280
- ory_client/model/update_login_flow_with_oidc_method.py +0 -300
- ory_client/model/update_login_flow_with_password_method.py +0 -294
- ory_client/model/update_login_flow_with_totp_method.py +0 -284
- ory_client/model/update_login_flow_with_web_authn_method.py +0 -288
- ory_client/model/update_recovery_flow_body.py +0 -351
- ory_client/model/update_recovery_flow_with_code_method.py +0 -290
- ory_client/model/update_recovery_flow_with_link_method.py +0 -288
- ory_client/model/update_registration_flow_body.py +0 -389
- ory_client/model/update_registration_flow_with_code_method.py +0 -292
- ory_client/model/update_registration_flow_with_oidc_method.py +0 -300
- ory_client/model/update_registration_flow_with_password_method.py +0 -290
- ory_client/model/update_registration_flow_with_web_authn_method.py +0 -292
- ory_client/model/update_settings_flow_body.py +0 -419
- ory_client/model/update_settings_flow_with_lookup_method.py +0 -294
- ory_client/model/update_settings_flow_with_oidc_method.py +0 -294
- ory_client/model/update_settings_flow_with_password_method.py +0 -284
- ory_client/model/update_settings_flow_with_profile_method.py +0 -284
- ory_client/model/update_settings_flow_with_totp_method.py +0 -286
- ory_client/model/update_settings_flow_with_web_authn_method.py +0 -290
- ory_client/model/update_subscription_body.py +0 -284
- ory_client/model/update_verification_flow_body.py +0 -351
- ory_client/model/update_verification_flow_with_code_method.py +0 -290
- ory_client/model/update_verification_flow_with_link_method.py +0 -288
- ory_client/model/update_workspace_payload.py +0 -270
- ory_client/model/usage.py +0 -270
- ory_client/model/verifiable_credential_priming_response.py +0 -292
- ory_client/model/verifiable_credential_proof.py +0 -268
- ory_client/model/verifiable_credential_response.py +0 -268
- ory_client/model/verifiable_identity_address.py +0 -308
- ory_client/model/verification_flow.py +0 -318
- ory_client/model/verification_flow_state.py +0 -292
- ory_client/model/version.py +0 -264
- ory_client/model/warning.py +0 -268
- ory_client/model/workspace.py +0 -292
- ory_client/model/workspace_meta.py +0 -296
- ory_client/model/workspaces.py +0 -292
- ory_client/model_utils.py +0 -2059
- ory_client-1.8.1.dist-info/RECORD +0 -310
- {ory_client-1.8.1.dist-info → ory_client-1.11.6.dist-info}/LICENSE +0 -0
- {ory_client-1.8.1.dist-info → ory_client-1.11.6.dist-info}/WHEEL +0 -0
- {ory_client-1.8.1.dist-info → ory_client-1.11.6.dist-info}/top_level.txt +0 -0
ory_client/api/oidc_api.py
CHANGED
@@ -1,1079 +1,2116 @@
|
|
1
|
+
# coding: utf-8
|
2
|
+
|
1
3
|
"""
|
2
4
|
Ory APIs
|
3
5
|
|
4
|
-
Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
|
6
|
+
Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
|
5
7
|
|
6
|
-
The version of the OpenAPI document: v1.
|
8
|
+
The version of the OpenAPI document: v1.11.6
|
7
9
|
Contact: support@ory.sh
|
8
|
-
Generated by
|
9
|
-
|
10
|
+
Generated by OpenAPI Generator (https://openapi-generator.tech)
|
11
|
+
|
12
|
+
Do not edit the class manually.
|
13
|
+
""" # noqa: E501
|
14
|
+
|
15
|
+
import warnings
|
16
|
+
from pydantic import validate_call, Field, StrictFloat, StrictStr, StrictInt
|
17
|
+
from typing import Any, Dict, List, Optional, Tuple, Union
|
18
|
+
from typing_extensions import Annotated
|
10
19
|
|
20
|
+
from pydantic import Field, StrictStr
|
21
|
+
from typing import Optional
|
22
|
+
from typing_extensions import Annotated
|
23
|
+
from ory_client.models.create_verifiable_credential_request_body import CreateVerifiableCredentialRequestBody
|
24
|
+
from ory_client.models.o_auth2_client import OAuth2Client
|
25
|
+
from ory_client.models.oidc_configuration import OidcConfiguration
|
26
|
+
from ory_client.models.oidc_user_info import OidcUserInfo
|
27
|
+
from ory_client.models.verifiable_credential_response import VerifiableCredentialResponse
|
11
28
|
|
12
|
-
import
|
13
|
-
|
14
|
-
|
15
|
-
|
16
|
-
|
17
|
-
|
18
|
-
check_validations,
|
19
|
-
date,
|
20
|
-
datetime,
|
21
|
-
file_type,
|
22
|
-
none_type,
|
23
|
-
validate_and_convert_types
|
24
|
-
)
|
25
|
-
from ory_client.model.create_verifiable_credential_request_body import CreateVerifiableCredentialRequestBody
|
26
|
-
from ory_client.model.error_o_auth2 import ErrorOAuth2
|
27
|
-
from ory_client.model.generic_error import GenericError
|
28
|
-
from ory_client.model.o_auth2_client import OAuth2Client
|
29
|
-
from ory_client.model.oidc_configuration import OidcConfiguration
|
30
|
-
from ory_client.model.oidc_user_info import OidcUserInfo
|
31
|
-
from ory_client.model.verifiable_credential_priming_response import VerifiableCredentialPrimingResponse
|
32
|
-
from ory_client.model.verifiable_credential_response import VerifiableCredentialResponse
|
33
|
-
|
34
|
-
|
35
|
-
class OidcApi(object):
|
29
|
+
from ory_client.api_client import ApiClient, RequestSerialized
|
30
|
+
from ory_client.api_response import ApiResponse
|
31
|
+
from ory_client.rest import RESTResponseType
|
32
|
+
|
33
|
+
|
34
|
+
class OidcApi:
|
36
35
|
"""NOTE: This class is auto generated by OpenAPI Generator
|
37
36
|
Ref: https://openapi-generator.tech
|
38
37
|
|
39
38
|
Do not edit the class manually.
|
40
39
|
"""
|
41
40
|
|
42
|
-
def __init__(self, api_client=None):
|
41
|
+
def __init__(self, api_client=None) -> None:
|
43
42
|
if api_client is None:
|
44
|
-
api_client = ApiClient()
|
43
|
+
api_client = ApiClient.get_default()
|
45
44
|
self.api_client = api_client
|
46
|
-
self.create_oidc_dynamic_client_endpoint = _Endpoint(
|
47
|
-
settings={
|
48
|
-
'response_type': (OAuth2Client,),
|
49
|
-
'auth': [],
|
50
|
-
'endpoint_path': '/oauth2/register',
|
51
|
-
'operation_id': 'create_oidc_dynamic_client',
|
52
|
-
'http_method': 'POST',
|
53
|
-
'servers': None,
|
54
|
-
},
|
55
|
-
params_map={
|
56
|
-
'all': [
|
57
|
-
'o_auth2_client',
|
58
|
-
],
|
59
|
-
'required': [
|
60
|
-
'o_auth2_client',
|
61
|
-
],
|
62
|
-
'nullable': [
|
63
|
-
],
|
64
|
-
'enum': [
|
65
|
-
],
|
66
|
-
'validation': [
|
67
|
-
]
|
68
|
-
},
|
69
|
-
root_map={
|
70
|
-
'validations': {
|
71
|
-
},
|
72
|
-
'allowed_values': {
|
73
|
-
},
|
74
|
-
'openapi_types': {
|
75
|
-
'o_auth2_client':
|
76
|
-
(OAuth2Client,),
|
77
|
-
},
|
78
|
-
'attribute_map': {
|
79
|
-
},
|
80
|
-
'location_map': {
|
81
|
-
'o_auth2_client': 'body',
|
82
|
-
},
|
83
|
-
'collection_format_map': {
|
84
|
-
}
|
85
|
-
},
|
86
|
-
headers_map={
|
87
|
-
'accept': [
|
88
|
-
'application/json'
|
89
|
-
],
|
90
|
-
'content_type': [
|
91
|
-
'application/json'
|
92
|
-
]
|
93
|
-
},
|
94
|
-
api_client=api_client
|
95
|
-
)
|
96
|
-
self.create_verifiable_credential_endpoint = _Endpoint(
|
97
|
-
settings={
|
98
|
-
'response_type': (VerifiableCredentialResponse,),
|
99
|
-
'auth': [],
|
100
|
-
'endpoint_path': '/credentials',
|
101
|
-
'operation_id': 'create_verifiable_credential',
|
102
|
-
'http_method': 'POST',
|
103
|
-
'servers': None,
|
104
|
-
},
|
105
|
-
params_map={
|
106
|
-
'all': [
|
107
|
-
'create_verifiable_credential_request_body',
|
108
|
-
],
|
109
|
-
'required': [],
|
110
|
-
'nullable': [
|
111
|
-
],
|
112
|
-
'enum': [
|
113
|
-
],
|
114
|
-
'validation': [
|
115
|
-
]
|
116
|
-
},
|
117
|
-
root_map={
|
118
|
-
'validations': {
|
119
|
-
},
|
120
|
-
'allowed_values': {
|
121
|
-
},
|
122
|
-
'openapi_types': {
|
123
|
-
'create_verifiable_credential_request_body':
|
124
|
-
(CreateVerifiableCredentialRequestBody,),
|
125
|
-
},
|
126
|
-
'attribute_map': {
|
127
|
-
},
|
128
|
-
'location_map': {
|
129
|
-
'create_verifiable_credential_request_body': 'body',
|
130
|
-
},
|
131
|
-
'collection_format_map': {
|
132
|
-
}
|
133
|
-
},
|
134
|
-
headers_map={
|
135
|
-
'accept': [
|
136
|
-
'application/json'
|
137
|
-
],
|
138
|
-
'content_type': [
|
139
|
-
'application/json'
|
140
|
-
]
|
141
|
-
},
|
142
|
-
api_client=api_client
|
143
|
-
)
|
144
|
-
self.delete_oidc_dynamic_client_endpoint = _Endpoint(
|
145
|
-
settings={
|
146
|
-
'response_type': None,
|
147
|
-
'auth': [
|
148
|
-
'bearer'
|
149
|
-
],
|
150
|
-
'endpoint_path': '/oauth2/register/{id}',
|
151
|
-
'operation_id': 'delete_oidc_dynamic_client',
|
152
|
-
'http_method': 'DELETE',
|
153
|
-
'servers': None,
|
154
|
-
},
|
155
|
-
params_map={
|
156
|
-
'all': [
|
157
|
-
'id',
|
158
|
-
],
|
159
|
-
'required': [
|
160
|
-
'id',
|
161
|
-
],
|
162
|
-
'nullable': [
|
163
|
-
],
|
164
|
-
'enum': [
|
165
|
-
],
|
166
|
-
'validation': [
|
167
|
-
]
|
168
|
-
},
|
169
|
-
root_map={
|
170
|
-
'validations': {
|
171
|
-
},
|
172
|
-
'allowed_values': {
|
173
|
-
},
|
174
|
-
'openapi_types': {
|
175
|
-
'id':
|
176
|
-
(str,),
|
177
|
-
},
|
178
|
-
'attribute_map': {
|
179
|
-
'id': 'id',
|
180
|
-
},
|
181
|
-
'location_map': {
|
182
|
-
'id': 'path',
|
183
|
-
},
|
184
|
-
'collection_format_map': {
|
185
|
-
}
|
186
|
-
},
|
187
|
-
headers_map={
|
188
|
-
'accept': [
|
189
|
-
'application/json'
|
190
|
-
],
|
191
|
-
'content_type': [],
|
192
|
-
},
|
193
|
-
api_client=api_client
|
194
|
-
)
|
195
|
-
self.discover_oidc_configuration_endpoint = _Endpoint(
|
196
|
-
settings={
|
197
|
-
'response_type': (OidcConfiguration,),
|
198
|
-
'auth': [],
|
199
|
-
'endpoint_path': '/.well-known/openid-configuration',
|
200
|
-
'operation_id': 'discover_oidc_configuration',
|
201
|
-
'http_method': 'GET',
|
202
|
-
'servers': None,
|
203
|
-
},
|
204
|
-
params_map={
|
205
|
-
'all': [
|
206
|
-
],
|
207
|
-
'required': [],
|
208
|
-
'nullable': [
|
209
|
-
],
|
210
|
-
'enum': [
|
211
|
-
],
|
212
|
-
'validation': [
|
213
|
-
]
|
214
|
-
},
|
215
|
-
root_map={
|
216
|
-
'validations': {
|
217
|
-
},
|
218
|
-
'allowed_values': {
|
219
|
-
},
|
220
|
-
'openapi_types': {
|
221
|
-
},
|
222
|
-
'attribute_map': {
|
223
|
-
},
|
224
|
-
'location_map': {
|
225
|
-
},
|
226
|
-
'collection_format_map': {
|
227
|
-
}
|
228
|
-
},
|
229
|
-
headers_map={
|
230
|
-
'accept': [
|
231
|
-
'application/json'
|
232
|
-
],
|
233
|
-
'content_type': [],
|
234
|
-
},
|
235
|
-
api_client=api_client
|
236
|
-
)
|
237
|
-
self.get_oidc_dynamic_client_endpoint = _Endpoint(
|
238
|
-
settings={
|
239
|
-
'response_type': (OAuth2Client,),
|
240
|
-
'auth': [
|
241
|
-
'bearer'
|
242
|
-
],
|
243
|
-
'endpoint_path': '/oauth2/register/{id}',
|
244
|
-
'operation_id': 'get_oidc_dynamic_client',
|
245
|
-
'http_method': 'GET',
|
246
|
-
'servers': None,
|
247
|
-
},
|
248
|
-
params_map={
|
249
|
-
'all': [
|
250
|
-
'id',
|
251
|
-
],
|
252
|
-
'required': [
|
253
|
-
'id',
|
254
|
-
],
|
255
|
-
'nullable': [
|
256
|
-
],
|
257
|
-
'enum': [
|
258
|
-
],
|
259
|
-
'validation': [
|
260
|
-
]
|
261
|
-
},
|
262
|
-
root_map={
|
263
|
-
'validations': {
|
264
|
-
},
|
265
|
-
'allowed_values': {
|
266
|
-
},
|
267
|
-
'openapi_types': {
|
268
|
-
'id':
|
269
|
-
(str,),
|
270
|
-
},
|
271
|
-
'attribute_map': {
|
272
|
-
'id': 'id',
|
273
|
-
},
|
274
|
-
'location_map': {
|
275
|
-
'id': 'path',
|
276
|
-
},
|
277
|
-
'collection_format_map': {
|
278
|
-
}
|
279
|
-
},
|
280
|
-
headers_map={
|
281
|
-
'accept': [
|
282
|
-
'application/json'
|
283
|
-
],
|
284
|
-
'content_type': [],
|
285
|
-
},
|
286
|
-
api_client=api_client
|
287
|
-
)
|
288
|
-
self.get_oidc_user_info_endpoint = _Endpoint(
|
289
|
-
settings={
|
290
|
-
'response_type': (OidcUserInfo,),
|
291
|
-
'auth': [
|
292
|
-
'oauth2'
|
293
|
-
],
|
294
|
-
'endpoint_path': '/userinfo',
|
295
|
-
'operation_id': 'get_oidc_user_info',
|
296
|
-
'http_method': 'GET',
|
297
|
-
'servers': None,
|
298
|
-
},
|
299
|
-
params_map={
|
300
|
-
'all': [
|
301
|
-
],
|
302
|
-
'required': [],
|
303
|
-
'nullable': [
|
304
|
-
],
|
305
|
-
'enum': [
|
306
|
-
],
|
307
|
-
'validation': [
|
308
|
-
]
|
309
|
-
},
|
310
|
-
root_map={
|
311
|
-
'validations': {
|
312
|
-
},
|
313
|
-
'allowed_values': {
|
314
|
-
},
|
315
|
-
'openapi_types': {
|
316
|
-
},
|
317
|
-
'attribute_map': {
|
318
|
-
},
|
319
|
-
'location_map': {
|
320
|
-
},
|
321
|
-
'collection_format_map': {
|
322
|
-
}
|
323
|
-
},
|
324
|
-
headers_map={
|
325
|
-
'accept': [
|
326
|
-
'application/json'
|
327
|
-
],
|
328
|
-
'content_type': [],
|
329
|
-
},
|
330
|
-
api_client=api_client
|
331
|
-
)
|
332
|
-
self.revoke_oidc_session_endpoint = _Endpoint(
|
333
|
-
settings={
|
334
|
-
'response_type': None,
|
335
|
-
'auth': [],
|
336
|
-
'endpoint_path': '/oauth2/sessions/logout',
|
337
|
-
'operation_id': 'revoke_oidc_session',
|
338
|
-
'http_method': 'GET',
|
339
|
-
'servers': None,
|
340
|
-
},
|
341
|
-
params_map={
|
342
|
-
'all': [
|
343
|
-
],
|
344
|
-
'required': [],
|
345
|
-
'nullable': [
|
346
|
-
],
|
347
|
-
'enum': [
|
348
|
-
],
|
349
|
-
'validation': [
|
350
|
-
]
|
351
|
-
},
|
352
|
-
root_map={
|
353
|
-
'validations': {
|
354
|
-
},
|
355
|
-
'allowed_values': {
|
356
|
-
},
|
357
|
-
'openapi_types': {
|
358
|
-
},
|
359
|
-
'attribute_map': {
|
360
|
-
},
|
361
|
-
'location_map': {
|
362
|
-
},
|
363
|
-
'collection_format_map': {
|
364
|
-
}
|
365
|
-
},
|
366
|
-
headers_map={
|
367
|
-
'accept': [],
|
368
|
-
'content_type': [],
|
369
|
-
},
|
370
|
-
api_client=api_client
|
371
|
-
)
|
372
|
-
self.set_oidc_dynamic_client_endpoint = _Endpoint(
|
373
|
-
settings={
|
374
|
-
'response_type': (OAuth2Client,),
|
375
|
-
'auth': [
|
376
|
-
'bearer'
|
377
|
-
],
|
378
|
-
'endpoint_path': '/oauth2/register/{id}',
|
379
|
-
'operation_id': 'set_oidc_dynamic_client',
|
380
|
-
'http_method': 'PUT',
|
381
|
-
'servers': None,
|
382
|
-
},
|
383
|
-
params_map={
|
384
|
-
'all': [
|
385
|
-
'id',
|
386
|
-
'o_auth2_client',
|
387
|
-
],
|
388
|
-
'required': [
|
389
|
-
'id',
|
390
|
-
'o_auth2_client',
|
391
|
-
],
|
392
|
-
'nullable': [
|
393
|
-
],
|
394
|
-
'enum': [
|
395
|
-
],
|
396
|
-
'validation': [
|
397
|
-
]
|
398
|
-
},
|
399
|
-
root_map={
|
400
|
-
'validations': {
|
401
|
-
},
|
402
|
-
'allowed_values': {
|
403
|
-
},
|
404
|
-
'openapi_types': {
|
405
|
-
'id':
|
406
|
-
(str,),
|
407
|
-
'o_auth2_client':
|
408
|
-
(OAuth2Client,),
|
409
|
-
},
|
410
|
-
'attribute_map': {
|
411
|
-
'id': 'id',
|
412
|
-
},
|
413
|
-
'location_map': {
|
414
|
-
'id': 'path',
|
415
|
-
'o_auth2_client': 'body',
|
416
|
-
},
|
417
|
-
'collection_format_map': {
|
418
|
-
}
|
419
|
-
},
|
420
|
-
headers_map={
|
421
|
-
'accept': [
|
422
|
-
'application/json'
|
423
|
-
],
|
424
|
-
'content_type': [
|
425
|
-
'application/json'
|
426
|
-
]
|
427
|
-
},
|
428
|
-
api_client=api_client
|
429
|
-
)
|
430
45
|
|
46
|
+
|
47
|
+
@validate_call
|
431
48
|
def create_oidc_dynamic_client(
|
49
|
+
self,
|
50
|
+
o_auth2_client: Annotated[OAuth2Client, Field(description="Dynamic Client Registration Request Body")],
|
51
|
+
_request_timeout: Union[
|
52
|
+
None,
|
53
|
+
Annotated[StrictFloat, Field(gt=0)],
|
54
|
+
Tuple[
|
55
|
+
Annotated[StrictFloat, Field(gt=0)],
|
56
|
+
Annotated[StrictFloat, Field(gt=0)]
|
57
|
+
]
|
58
|
+
] = None,
|
59
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
60
|
+
_content_type: Optional[StrictStr] = None,
|
61
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
62
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
63
|
+
) -> OAuth2Client:
|
64
|
+
"""Register OAuth2 Client using OpenID Dynamic Client Registration
|
65
|
+
|
66
|
+
This endpoint behaves like the administrative counterpart (`createOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. Please note that using this endpoint you are not able to choose the `client_secret` nor the `client_id` as those values will be server generated when specifying `token_endpoint_auth_method` as `client_secret_basic` or `client_secret_post`. The `client_secret` will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somewhere safe.
|
67
|
+
|
68
|
+
:param o_auth2_client: Dynamic Client Registration Request Body (required)
|
69
|
+
:type o_auth2_client: OAuth2Client
|
70
|
+
:param _request_timeout: timeout setting for this request. If one
|
71
|
+
number provided, it will be total request
|
72
|
+
timeout. It can also be a pair (tuple) of
|
73
|
+
(connection, read) timeouts.
|
74
|
+
:type _request_timeout: int, tuple(int, int), optional
|
75
|
+
:param _request_auth: set to override the auth_settings for an a single
|
76
|
+
request; this effectively ignores the
|
77
|
+
authentication in the spec for a single request.
|
78
|
+
:type _request_auth: dict, optional
|
79
|
+
:param _content_type: force content-type for the request.
|
80
|
+
:type _content_type: str, Optional
|
81
|
+
:param _headers: set to override the headers for a single
|
82
|
+
request; this effectively ignores the headers
|
83
|
+
in the spec for a single request.
|
84
|
+
:type _headers: dict, optional
|
85
|
+
:param _host_index: set to override the host_index for a single
|
86
|
+
request; this effectively ignores the host_index
|
87
|
+
in the spec for a single request.
|
88
|
+
:type _host_index: int, optional
|
89
|
+
:return: Returns the result object.
|
90
|
+
""" # noqa: E501
|
91
|
+
|
92
|
+
_param = self._create_oidc_dynamic_client_serialize(
|
93
|
+
o_auth2_client=o_auth2_client,
|
94
|
+
_request_auth=_request_auth,
|
95
|
+
_content_type=_content_type,
|
96
|
+
_headers=_headers,
|
97
|
+
_host_index=_host_index
|
98
|
+
)
|
99
|
+
|
100
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
101
|
+
'201': "OAuth2Client",
|
102
|
+
'400': "ErrorOAuth2",
|
103
|
+
}
|
104
|
+
response_data = self.api_client.call_api(
|
105
|
+
*_param,
|
106
|
+
_request_timeout=_request_timeout
|
107
|
+
)
|
108
|
+
response_data.read()
|
109
|
+
return self.api_client.response_deserialize(
|
110
|
+
response_data=response_data,
|
111
|
+
response_types_map=_response_types_map,
|
112
|
+
).data
|
113
|
+
|
114
|
+
|
115
|
+
@validate_call
|
116
|
+
def create_oidc_dynamic_client_with_http_info(
|
117
|
+
self,
|
118
|
+
o_auth2_client: Annotated[OAuth2Client, Field(description="Dynamic Client Registration Request Body")],
|
119
|
+
_request_timeout: Union[
|
120
|
+
None,
|
121
|
+
Annotated[StrictFloat, Field(gt=0)],
|
122
|
+
Tuple[
|
123
|
+
Annotated[StrictFloat, Field(gt=0)],
|
124
|
+
Annotated[StrictFloat, Field(gt=0)]
|
125
|
+
]
|
126
|
+
] = None,
|
127
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
128
|
+
_content_type: Optional[StrictStr] = None,
|
129
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
130
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
131
|
+
) -> ApiResponse[OAuth2Client]:
|
132
|
+
"""Register OAuth2 Client using OpenID Dynamic Client Registration
|
133
|
+
|
134
|
+
This endpoint behaves like the administrative counterpart (`createOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. Please note that using this endpoint you are not able to choose the `client_secret` nor the `client_id` as those values will be server generated when specifying `token_endpoint_auth_method` as `client_secret_basic` or `client_secret_post`. The `client_secret` will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somewhere safe.
|
135
|
+
|
136
|
+
:param o_auth2_client: Dynamic Client Registration Request Body (required)
|
137
|
+
:type o_auth2_client: OAuth2Client
|
138
|
+
:param _request_timeout: timeout setting for this request. If one
|
139
|
+
number provided, it will be total request
|
140
|
+
timeout. It can also be a pair (tuple) of
|
141
|
+
(connection, read) timeouts.
|
142
|
+
:type _request_timeout: int, tuple(int, int), optional
|
143
|
+
:param _request_auth: set to override the auth_settings for an a single
|
144
|
+
request; this effectively ignores the
|
145
|
+
authentication in the spec for a single request.
|
146
|
+
:type _request_auth: dict, optional
|
147
|
+
:param _content_type: force content-type for the request.
|
148
|
+
:type _content_type: str, Optional
|
149
|
+
:param _headers: set to override the headers for a single
|
150
|
+
request; this effectively ignores the headers
|
151
|
+
in the spec for a single request.
|
152
|
+
:type _headers: dict, optional
|
153
|
+
:param _host_index: set to override the host_index for a single
|
154
|
+
request; this effectively ignores the host_index
|
155
|
+
in the spec for a single request.
|
156
|
+
:type _host_index: int, optional
|
157
|
+
:return: Returns the result object.
|
158
|
+
""" # noqa: E501
|
159
|
+
|
160
|
+
_param = self._create_oidc_dynamic_client_serialize(
|
161
|
+
o_auth2_client=o_auth2_client,
|
162
|
+
_request_auth=_request_auth,
|
163
|
+
_content_type=_content_type,
|
164
|
+
_headers=_headers,
|
165
|
+
_host_index=_host_index
|
166
|
+
)
|
167
|
+
|
168
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
169
|
+
'201': "OAuth2Client",
|
170
|
+
'400': "ErrorOAuth2",
|
171
|
+
}
|
172
|
+
response_data = self.api_client.call_api(
|
173
|
+
*_param,
|
174
|
+
_request_timeout=_request_timeout
|
175
|
+
)
|
176
|
+
response_data.read()
|
177
|
+
return self.api_client.response_deserialize(
|
178
|
+
response_data=response_data,
|
179
|
+
response_types_map=_response_types_map,
|
180
|
+
)
|
181
|
+
|
182
|
+
|
183
|
+
@validate_call
|
184
|
+
def create_oidc_dynamic_client_without_preload_content(
|
185
|
+
self,
|
186
|
+
o_auth2_client: Annotated[OAuth2Client, Field(description="Dynamic Client Registration Request Body")],
|
187
|
+
_request_timeout: Union[
|
188
|
+
None,
|
189
|
+
Annotated[StrictFloat, Field(gt=0)],
|
190
|
+
Tuple[
|
191
|
+
Annotated[StrictFloat, Field(gt=0)],
|
192
|
+
Annotated[StrictFloat, Field(gt=0)]
|
193
|
+
]
|
194
|
+
] = None,
|
195
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
196
|
+
_content_type: Optional[StrictStr] = None,
|
197
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
198
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
199
|
+
) -> RESTResponseType:
|
200
|
+
"""Register OAuth2 Client using OpenID Dynamic Client Registration
|
201
|
+
|
202
|
+
This endpoint behaves like the administrative counterpart (`createOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. Please note that using this endpoint you are not able to choose the `client_secret` nor the `client_id` as those values will be server generated when specifying `token_endpoint_auth_method` as `client_secret_basic` or `client_secret_post`. The `client_secret` will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somewhere safe.
|
203
|
+
|
204
|
+
:param o_auth2_client: Dynamic Client Registration Request Body (required)
|
205
|
+
:type o_auth2_client: OAuth2Client
|
206
|
+
:param _request_timeout: timeout setting for this request. If one
|
207
|
+
number provided, it will be total request
|
208
|
+
timeout. It can also be a pair (tuple) of
|
209
|
+
(connection, read) timeouts.
|
210
|
+
:type _request_timeout: int, tuple(int, int), optional
|
211
|
+
:param _request_auth: set to override the auth_settings for an a single
|
212
|
+
request; this effectively ignores the
|
213
|
+
authentication in the spec for a single request.
|
214
|
+
:type _request_auth: dict, optional
|
215
|
+
:param _content_type: force content-type for the request.
|
216
|
+
:type _content_type: str, Optional
|
217
|
+
:param _headers: set to override the headers for a single
|
218
|
+
request; this effectively ignores the headers
|
219
|
+
in the spec for a single request.
|
220
|
+
:type _headers: dict, optional
|
221
|
+
:param _host_index: set to override the host_index for a single
|
222
|
+
request; this effectively ignores the host_index
|
223
|
+
in the spec for a single request.
|
224
|
+
:type _host_index: int, optional
|
225
|
+
:return: Returns the result object.
|
226
|
+
""" # noqa: E501
|
227
|
+
|
228
|
+
_param = self._create_oidc_dynamic_client_serialize(
|
229
|
+
o_auth2_client=o_auth2_client,
|
230
|
+
_request_auth=_request_auth,
|
231
|
+
_content_type=_content_type,
|
232
|
+
_headers=_headers,
|
233
|
+
_host_index=_host_index
|
234
|
+
)
|
235
|
+
|
236
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
237
|
+
'201': "OAuth2Client",
|
238
|
+
'400': "ErrorOAuth2",
|
239
|
+
}
|
240
|
+
response_data = self.api_client.call_api(
|
241
|
+
*_param,
|
242
|
+
_request_timeout=_request_timeout
|
243
|
+
)
|
244
|
+
return response_data.response
|
245
|
+
|
246
|
+
|
247
|
+
def _create_oidc_dynamic_client_serialize(
|
432
248
|
self,
|
433
249
|
o_auth2_client,
|
434
|
-
|
435
|
-
|
436
|
-
|
437
|
-
|
438
|
-
|
439
|
-
|
440
|
-
|
441
|
-
|
442
|
-
|
443
|
-
|
444
|
-
|
445
|
-
|
446
|
-
|
447
|
-
|
448
|
-
|
449
|
-
|
450
|
-
|
451
|
-
|
452
|
-
|
453
|
-
|
454
|
-
|
455
|
-
|
456
|
-
|
457
|
-
|
458
|
-
|
459
|
-
|
460
|
-
|
461
|
-
|
462
|
-
|
463
|
-
|
464
|
-
|
465
|
-
|
466
|
-
|
467
|
-
|
468
|
-
|
469
|
-
|
470
|
-
|
471
|
-
|
472
|
-
|
473
|
-
|
474
|
-
|
475
|
-
|
476
|
-
|
477
|
-
|
478
|
-
|
479
|
-
|
480
|
-
|
481
|
-
|
482
|
-
|
483
|
-
|
484
|
-
|
485
|
-
|
486
|
-
|
487
|
-
|
488
|
-
|
489
|
-
|
490
|
-
|
491
|
-
|
492
|
-
|
493
|
-
|
494
|
-
|
495
|
-
|
496
|
-
|
497
|
-
|
498
|
-
|
499
|
-
)
|
500
|
-
kwargs['_check_return_type'] = kwargs.get(
|
501
|
-
'_check_return_type', True
|
502
|
-
)
|
503
|
-
kwargs['_spec_property_naming'] = kwargs.get(
|
504
|
-
'_spec_property_naming', False
|
505
|
-
)
|
506
|
-
kwargs['_content_type'] = kwargs.get(
|
507
|
-
'_content_type')
|
508
|
-
kwargs['_host_index'] = kwargs.get('_host_index')
|
509
|
-
kwargs['_request_auths'] = kwargs.get('_request_auths', None)
|
510
|
-
kwargs['o_auth2_client'] = \
|
511
|
-
o_auth2_client
|
512
|
-
return self.create_oidc_dynamic_client_endpoint.call_with_http_info(**kwargs)
|
250
|
+
_request_auth,
|
251
|
+
_content_type,
|
252
|
+
_headers,
|
253
|
+
_host_index,
|
254
|
+
) -> RequestSerialized:
|
255
|
+
|
256
|
+
_host = None
|
257
|
+
|
258
|
+
_collection_formats: Dict[str, str] = {
|
259
|
+
}
|
260
|
+
|
261
|
+
_path_params: Dict[str, str] = {}
|
262
|
+
_query_params: List[Tuple[str, str]] = []
|
263
|
+
_header_params: Dict[str, Optional[str]] = _headers or {}
|
264
|
+
_form_params: List[Tuple[str, str]] = []
|
265
|
+
_files: Dict[str, str] = {}
|
266
|
+
_body_params: Optional[bytes] = None
|
267
|
+
|
268
|
+
# process the path parameters
|
269
|
+
# process the query parameters
|
270
|
+
# process the header parameters
|
271
|
+
# process the form parameters
|
272
|
+
# process the body parameter
|
273
|
+
if o_auth2_client is not None:
|
274
|
+
_body_params = o_auth2_client
|
275
|
+
|
276
|
+
|
277
|
+
# set the HTTP header `Accept`
|
278
|
+
_header_params['Accept'] = self.api_client.select_header_accept(
|
279
|
+
[
|
280
|
+
'application/json'
|
281
|
+
]
|
282
|
+
)
|
283
|
+
|
284
|
+
# set the HTTP header `Content-Type`
|
285
|
+
if _content_type:
|
286
|
+
_header_params['Content-Type'] = _content_type
|
287
|
+
else:
|
288
|
+
_default_content_type = (
|
289
|
+
self.api_client.select_header_content_type(
|
290
|
+
[
|
291
|
+
'application/json'
|
292
|
+
]
|
293
|
+
)
|
294
|
+
)
|
295
|
+
if _default_content_type is not None:
|
296
|
+
_header_params['Content-Type'] = _default_content_type
|
297
|
+
|
298
|
+
# authentication setting
|
299
|
+
_auth_settings: List[str] = [
|
300
|
+
]
|
301
|
+
|
302
|
+
return self.api_client.param_serialize(
|
303
|
+
method='POST',
|
304
|
+
resource_path='/oauth2/register',
|
305
|
+
path_params=_path_params,
|
306
|
+
query_params=_query_params,
|
307
|
+
header_params=_header_params,
|
308
|
+
body=_body_params,
|
309
|
+
post_params=_form_params,
|
310
|
+
files=_files,
|
311
|
+
auth_settings=_auth_settings,
|
312
|
+
collection_formats=_collection_formats,
|
313
|
+
_host=_host,
|
314
|
+
_request_auth=_request_auth
|
315
|
+
)
|
513
316
|
|
317
|
+
|
318
|
+
|
319
|
+
|
320
|
+
@validate_call
|
514
321
|
def create_verifiable_credential(
|
515
322
|
self,
|
516
|
-
|
517
|
-
|
518
|
-
|
519
|
-
|
520
|
-
|
521
|
-
|
522
|
-
|
523
|
-
|
524
|
-
|
525
|
-
|
526
|
-
|
527
|
-
|
528
|
-
|
529
|
-
|
530
|
-
|
531
|
-
|
532
|
-
|
533
|
-
|
534
|
-
|
535
|
-
|
536
|
-
|
537
|
-
|
538
|
-
|
539
|
-
|
540
|
-
|
541
|
-
|
542
|
-
|
543
|
-
|
544
|
-
|
545
|
-
|
546
|
-
|
547
|
-
|
548
|
-
|
549
|
-
|
550
|
-
|
551
|
-
|
552
|
-
|
553
|
-
|
554
|
-
|
555
|
-
|
556
|
-
|
557
|
-
|
558
|
-
|
559
|
-
|
560
|
-
|
561
|
-
|
562
|
-
|
563
|
-
|
564
|
-
|
565
|
-
|
566
|
-
|
567
|
-
'
|
568
|
-
|
569
|
-
|
570
|
-
|
571
|
-
|
572
|
-
|
573
|
-
|
574
|
-
)
|
575
|
-
|
576
|
-
|
577
|
-
|
578
|
-
|
579
|
-
|
580
|
-
|
581
|
-
|
582
|
-
|
583
|
-
|
584
|
-
|
585
|
-
|
586
|
-
|
587
|
-
|
588
|
-
|
589
|
-
|
590
|
-
|
591
|
-
|
323
|
+
create_verifiable_credential_request_body: Optional[CreateVerifiableCredentialRequestBody] = None,
|
324
|
+
_request_timeout: Union[
|
325
|
+
None,
|
326
|
+
Annotated[StrictFloat, Field(gt=0)],
|
327
|
+
Tuple[
|
328
|
+
Annotated[StrictFloat, Field(gt=0)],
|
329
|
+
Annotated[StrictFloat, Field(gt=0)]
|
330
|
+
]
|
331
|
+
] = None,
|
332
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
333
|
+
_content_type: Optional[StrictStr] = None,
|
334
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
335
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
336
|
+
) -> VerifiableCredentialResponse:
|
337
|
+
"""Issues a Verifiable Credential
|
338
|
+
|
339
|
+
This endpoint creates a verifiable credential that attests that the user authenticated with the provided access token owns a certain public/private key pair. More information can be found at https://openid.net/specs/openid-connect-userinfo-vc-1_0.html.
|
340
|
+
|
341
|
+
:param create_verifiable_credential_request_body:
|
342
|
+
:type create_verifiable_credential_request_body: CreateVerifiableCredentialRequestBody
|
343
|
+
:param _request_timeout: timeout setting for this request. If one
|
344
|
+
number provided, it will be total request
|
345
|
+
timeout. It can also be a pair (tuple) of
|
346
|
+
(connection, read) timeouts.
|
347
|
+
:type _request_timeout: int, tuple(int, int), optional
|
348
|
+
:param _request_auth: set to override the auth_settings for an a single
|
349
|
+
request; this effectively ignores the
|
350
|
+
authentication in the spec for a single request.
|
351
|
+
:type _request_auth: dict, optional
|
352
|
+
:param _content_type: force content-type for the request.
|
353
|
+
:type _content_type: str, Optional
|
354
|
+
:param _headers: set to override the headers for a single
|
355
|
+
request; this effectively ignores the headers
|
356
|
+
in the spec for a single request.
|
357
|
+
:type _headers: dict, optional
|
358
|
+
:param _host_index: set to override the host_index for a single
|
359
|
+
request; this effectively ignores the host_index
|
360
|
+
in the spec for a single request.
|
361
|
+
:type _host_index: int, optional
|
362
|
+
:return: Returns the result object.
|
363
|
+
""" # noqa: E501
|
364
|
+
|
365
|
+
_param = self._create_verifiable_credential_serialize(
|
366
|
+
create_verifiable_credential_request_body=create_verifiable_credential_request_body,
|
367
|
+
_request_auth=_request_auth,
|
368
|
+
_content_type=_content_type,
|
369
|
+
_headers=_headers,
|
370
|
+
_host_index=_host_index
|
371
|
+
)
|
372
|
+
|
373
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
374
|
+
'200': "VerifiableCredentialResponse",
|
375
|
+
'400': "VerifiableCredentialPrimingResponse",
|
376
|
+
}
|
377
|
+
response_data = self.api_client.call_api(
|
378
|
+
*_param,
|
379
|
+
_request_timeout=_request_timeout
|
380
|
+
)
|
381
|
+
response_data.read()
|
382
|
+
return self.api_client.response_deserialize(
|
383
|
+
response_data=response_data,
|
384
|
+
response_types_map=_response_types_map,
|
385
|
+
).data
|
386
|
+
|
387
|
+
|
388
|
+
@validate_call
|
389
|
+
def create_verifiable_credential_with_http_info(
|
390
|
+
self,
|
391
|
+
create_verifiable_credential_request_body: Optional[CreateVerifiableCredentialRequestBody] = None,
|
392
|
+
_request_timeout: Union[
|
393
|
+
None,
|
394
|
+
Annotated[StrictFloat, Field(gt=0)],
|
395
|
+
Tuple[
|
396
|
+
Annotated[StrictFloat, Field(gt=0)],
|
397
|
+
Annotated[StrictFloat, Field(gt=0)]
|
398
|
+
]
|
399
|
+
] = None,
|
400
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
401
|
+
_content_type: Optional[StrictStr] = None,
|
402
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
403
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
404
|
+
) -> ApiResponse[VerifiableCredentialResponse]:
|
405
|
+
"""Issues a Verifiable Credential
|
406
|
+
|
407
|
+
This endpoint creates a verifiable credential that attests that the user authenticated with the provided access token owns a certain public/private key pair. More information can be found at https://openid.net/specs/openid-connect-userinfo-vc-1_0.html.
|
408
|
+
|
409
|
+
:param create_verifiable_credential_request_body:
|
410
|
+
:type create_verifiable_credential_request_body: CreateVerifiableCredentialRequestBody
|
411
|
+
:param _request_timeout: timeout setting for this request. If one
|
412
|
+
number provided, it will be total request
|
413
|
+
timeout. It can also be a pair (tuple) of
|
414
|
+
(connection, read) timeouts.
|
415
|
+
:type _request_timeout: int, tuple(int, int), optional
|
416
|
+
:param _request_auth: set to override the auth_settings for an a single
|
417
|
+
request; this effectively ignores the
|
418
|
+
authentication in the spec for a single request.
|
419
|
+
:type _request_auth: dict, optional
|
420
|
+
:param _content_type: force content-type for the request.
|
421
|
+
:type _content_type: str, Optional
|
422
|
+
:param _headers: set to override the headers for a single
|
423
|
+
request; this effectively ignores the headers
|
424
|
+
in the spec for a single request.
|
425
|
+
:type _headers: dict, optional
|
426
|
+
:param _host_index: set to override the host_index for a single
|
427
|
+
request; this effectively ignores the host_index
|
428
|
+
in the spec for a single request.
|
429
|
+
:type _host_index: int, optional
|
430
|
+
:return: Returns the result object.
|
431
|
+
""" # noqa: E501
|
432
|
+
|
433
|
+
_param = self._create_verifiable_credential_serialize(
|
434
|
+
create_verifiable_credential_request_body=create_verifiable_credential_request_body,
|
435
|
+
_request_auth=_request_auth,
|
436
|
+
_content_type=_content_type,
|
437
|
+
_headers=_headers,
|
438
|
+
_host_index=_host_index
|
439
|
+
)
|
440
|
+
|
441
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
442
|
+
'200': "VerifiableCredentialResponse",
|
443
|
+
'400': "VerifiableCredentialPrimingResponse",
|
444
|
+
}
|
445
|
+
response_data = self.api_client.call_api(
|
446
|
+
*_param,
|
447
|
+
_request_timeout=_request_timeout
|
448
|
+
)
|
449
|
+
response_data.read()
|
450
|
+
return self.api_client.response_deserialize(
|
451
|
+
response_data=response_data,
|
452
|
+
response_types_map=_response_types_map,
|
453
|
+
)
|
454
|
+
|
455
|
+
|
456
|
+
@validate_call
|
457
|
+
def create_verifiable_credential_without_preload_content(
|
458
|
+
self,
|
459
|
+
create_verifiable_credential_request_body: Optional[CreateVerifiableCredentialRequestBody] = None,
|
460
|
+
_request_timeout: Union[
|
461
|
+
None,
|
462
|
+
Annotated[StrictFloat, Field(gt=0)],
|
463
|
+
Tuple[
|
464
|
+
Annotated[StrictFloat, Field(gt=0)],
|
465
|
+
Annotated[StrictFloat, Field(gt=0)]
|
466
|
+
]
|
467
|
+
] = None,
|
468
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
469
|
+
_content_type: Optional[StrictStr] = None,
|
470
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
471
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
472
|
+
) -> RESTResponseType:
|
473
|
+
"""Issues a Verifiable Credential
|
474
|
+
|
475
|
+
This endpoint creates a verifiable credential that attests that the user authenticated with the provided access token owns a certain public/private key pair. More information can be found at https://openid.net/specs/openid-connect-userinfo-vc-1_0.html.
|
476
|
+
|
477
|
+
:param create_verifiable_credential_request_body:
|
478
|
+
:type create_verifiable_credential_request_body: CreateVerifiableCredentialRequestBody
|
479
|
+
:param _request_timeout: timeout setting for this request. If one
|
480
|
+
number provided, it will be total request
|
481
|
+
timeout. It can also be a pair (tuple) of
|
482
|
+
(connection, read) timeouts.
|
483
|
+
:type _request_timeout: int, tuple(int, int), optional
|
484
|
+
:param _request_auth: set to override the auth_settings for an a single
|
485
|
+
request; this effectively ignores the
|
486
|
+
authentication in the spec for a single request.
|
487
|
+
:type _request_auth: dict, optional
|
488
|
+
:param _content_type: force content-type for the request.
|
489
|
+
:type _content_type: str, Optional
|
490
|
+
:param _headers: set to override the headers for a single
|
491
|
+
request; this effectively ignores the headers
|
492
|
+
in the spec for a single request.
|
493
|
+
:type _headers: dict, optional
|
494
|
+
:param _host_index: set to override the host_index for a single
|
495
|
+
request; this effectively ignores the host_index
|
496
|
+
in the spec for a single request.
|
497
|
+
:type _host_index: int, optional
|
498
|
+
:return: Returns the result object.
|
499
|
+
""" # noqa: E501
|
500
|
+
|
501
|
+
_param = self._create_verifiable_credential_serialize(
|
502
|
+
create_verifiable_credential_request_body=create_verifiable_credential_request_body,
|
503
|
+
_request_auth=_request_auth,
|
504
|
+
_content_type=_content_type,
|
505
|
+
_headers=_headers,
|
506
|
+
_host_index=_host_index
|
507
|
+
)
|
508
|
+
|
509
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
510
|
+
'200': "VerifiableCredentialResponse",
|
511
|
+
'400': "VerifiableCredentialPrimingResponse",
|
512
|
+
}
|
513
|
+
response_data = self.api_client.call_api(
|
514
|
+
*_param,
|
515
|
+
_request_timeout=_request_timeout
|
516
|
+
)
|
517
|
+
return response_data.response
|
518
|
+
|
519
|
+
|
520
|
+
def _create_verifiable_credential_serialize(
|
521
|
+
self,
|
522
|
+
create_verifiable_credential_request_body,
|
523
|
+
_request_auth,
|
524
|
+
_content_type,
|
525
|
+
_headers,
|
526
|
+
_host_index,
|
527
|
+
) -> RequestSerialized:
|
528
|
+
|
529
|
+
_host = None
|
530
|
+
|
531
|
+
_collection_formats: Dict[str, str] = {
|
532
|
+
}
|
533
|
+
|
534
|
+
_path_params: Dict[str, str] = {}
|
535
|
+
_query_params: List[Tuple[str, str]] = []
|
536
|
+
_header_params: Dict[str, Optional[str]] = _headers or {}
|
537
|
+
_form_params: List[Tuple[str, str]] = []
|
538
|
+
_files: Dict[str, str] = {}
|
539
|
+
_body_params: Optional[bytes] = None
|
540
|
+
|
541
|
+
# process the path parameters
|
542
|
+
# process the query parameters
|
543
|
+
# process the header parameters
|
544
|
+
# process the form parameters
|
545
|
+
# process the body parameter
|
546
|
+
if create_verifiable_credential_request_body is not None:
|
547
|
+
_body_params = create_verifiable_credential_request_body
|
548
|
+
|
549
|
+
|
550
|
+
# set the HTTP header `Accept`
|
551
|
+
_header_params['Accept'] = self.api_client.select_header_accept(
|
552
|
+
[
|
553
|
+
'application/json'
|
554
|
+
]
|
555
|
+
)
|
592
556
|
|
557
|
+
# set the HTTP header `Content-Type`
|
558
|
+
if _content_type:
|
559
|
+
_header_params['Content-Type'] = _content_type
|
560
|
+
else:
|
561
|
+
_default_content_type = (
|
562
|
+
self.api_client.select_header_content_type(
|
563
|
+
[
|
564
|
+
'application/json'
|
565
|
+
]
|
566
|
+
)
|
567
|
+
)
|
568
|
+
if _default_content_type is not None:
|
569
|
+
_header_params['Content-Type'] = _default_content_type
|
570
|
+
|
571
|
+
# authentication setting
|
572
|
+
_auth_settings: List[str] = [
|
573
|
+
]
|
574
|
+
|
575
|
+
return self.api_client.param_serialize(
|
576
|
+
method='POST',
|
577
|
+
resource_path='/credentials',
|
578
|
+
path_params=_path_params,
|
579
|
+
query_params=_query_params,
|
580
|
+
header_params=_header_params,
|
581
|
+
body=_body_params,
|
582
|
+
post_params=_form_params,
|
583
|
+
files=_files,
|
584
|
+
auth_settings=_auth_settings,
|
585
|
+
collection_formats=_collection_formats,
|
586
|
+
_host=_host,
|
587
|
+
_request_auth=_request_auth
|
588
|
+
)
|
589
|
+
|
590
|
+
|
591
|
+
|
592
|
+
|
593
|
+
@validate_call
|
593
594
|
def delete_oidc_dynamic_client(
|
595
|
+
self,
|
596
|
+
id: Annotated[StrictStr, Field(description="The id of the OAuth 2.0 Client.")],
|
597
|
+
_request_timeout: Union[
|
598
|
+
None,
|
599
|
+
Annotated[StrictFloat, Field(gt=0)],
|
600
|
+
Tuple[
|
601
|
+
Annotated[StrictFloat, Field(gt=0)],
|
602
|
+
Annotated[StrictFloat, Field(gt=0)]
|
603
|
+
]
|
604
|
+
] = None,
|
605
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
606
|
+
_content_type: Optional[StrictStr] = None,
|
607
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
608
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
609
|
+
) -> None:
|
610
|
+
"""Delete OAuth 2.0 Client using the OpenID Dynamic Client Registration Management Protocol
|
611
|
+
|
612
|
+
This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
613
|
+
|
614
|
+
:param id: The id of the OAuth 2.0 Client. (required)
|
615
|
+
:type id: str
|
616
|
+
:param _request_timeout: timeout setting for this request. If one
|
617
|
+
number provided, it will be total request
|
618
|
+
timeout. It can also be a pair (tuple) of
|
619
|
+
(connection, read) timeouts.
|
620
|
+
:type _request_timeout: int, tuple(int, int), optional
|
621
|
+
:param _request_auth: set to override the auth_settings for an a single
|
622
|
+
request; this effectively ignores the
|
623
|
+
authentication in the spec for a single request.
|
624
|
+
:type _request_auth: dict, optional
|
625
|
+
:param _content_type: force content-type for the request.
|
626
|
+
:type _content_type: str, Optional
|
627
|
+
:param _headers: set to override the headers for a single
|
628
|
+
request; this effectively ignores the headers
|
629
|
+
in the spec for a single request.
|
630
|
+
:type _headers: dict, optional
|
631
|
+
:param _host_index: set to override the host_index for a single
|
632
|
+
request; this effectively ignores the host_index
|
633
|
+
in the spec for a single request.
|
634
|
+
:type _host_index: int, optional
|
635
|
+
:return: Returns the result object.
|
636
|
+
""" # noqa: E501
|
637
|
+
|
638
|
+
_param = self._delete_oidc_dynamic_client_serialize(
|
639
|
+
id=id,
|
640
|
+
_request_auth=_request_auth,
|
641
|
+
_content_type=_content_type,
|
642
|
+
_headers=_headers,
|
643
|
+
_host_index=_host_index
|
644
|
+
)
|
645
|
+
|
646
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
647
|
+
'204': None,
|
648
|
+
}
|
649
|
+
response_data = self.api_client.call_api(
|
650
|
+
*_param,
|
651
|
+
_request_timeout=_request_timeout
|
652
|
+
)
|
653
|
+
response_data.read()
|
654
|
+
return self.api_client.response_deserialize(
|
655
|
+
response_data=response_data,
|
656
|
+
response_types_map=_response_types_map,
|
657
|
+
).data
|
658
|
+
|
659
|
+
|
660
|
+
@validate_call
|
661
|
+
def delete_oidc_dynamic_client_with_http_info(
|
662
|
+
self,
|
663
|
+
id: Annotated[StrictStr, Field(description="The id of the OAuth 2.0 Client.")],
|
664
|
+
_request_timeout: Union[
|
665
|
+
None,
|
666
|
+
Annotated[StrictFloat, Field(gt=0)],
|
667
|
+
Tuple[
|
668
|
+
Annotated[StrictFloat, Field(gt=0)],
|
669
|
+
Annotated[StrictFloat, Field(gt=0)]
|
670
|
+
]
|
671
|
+
] = None,
|
672
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
673
|
+
_content_type: Optional[StrictStr] = None,
|
674
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
675
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
676
|
+
) -> ApiResponse[None]:
|
677
|
+
"""Delete OAuth 2.0 Client using the OpenID Dynamic Client Registration Management Protocol
|
678
|
+
|
679
|
+
This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
680
|
+
|
681
|
+
:param id: The id of the OAuth 2.0 Client. (required)
|
682
|
+
:type id: str
|
683
|
+
:param _request_timeout: timeout setting for this request. If one
|
684
|
+
number provided, it will be total request
|
685
|
+
timeout. It can also be a pair (tuple) of
|
686
|
+
(connection, read) timeouts.
|
687
|
+
:type _request_timeout: int, tuple(int, int), optional
|
688
|
+
:param _request_auth: set to override the auth_settings for an a single
|
689
|
+
request; this effectively ignores the
|
690
|
+
authentication in the spec for a single request.
|
691
|
+
:type _request_auth: dict, optional
|
692
|
+
:param _content_type: force content-type for the request.
|
693
|
+
:type _content_type: str, Optional
|
694
|
+
:param _headers: set to override the headers for a single
|
695
|
+
request; this effectively ignores the headers
|
696
|
+
in the spec for a single request.
|
697
|
+
:type _headers: dict, optional
|
698
|
+
:param _host_index: set to override the host_index for a single
|
699
|
+
request; this effectively ignores the host_index
|
700
|
+
in the spec for a single request.
|
701
|
+
:type _host_index: int, optional
|
702
|
+
:return: Returns the result object.
|
703
|
+
""" # noqa: E501
|
704
|
+
|
705
|
+
_param = self._delete_oidc_dynamic_client_serialize(
|
706
|
+
id=id,
|
707
|
+
_request_auth=_request_auth,
|
708
|
+
_content_type=_content_type,
|
709
|
+
_headers=_headers,
|
710
|
+
_host_index=_host_index
|
711
|
+
)
|
712
|
+
|
713
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
714
|
+
'204': None,
|
715
|
+
}
|
716
|
+
response_data = self.api_client.call_api(
|
717
|
+
*_param,
|
718
|
+
_request_timeout=_request_timeout
|
719
|
+
)
|
720
|
+
response_data.read()
|
721
|
+
return self.api_client.response_deserialize(
|
722
|
+
response_data=response_data,
|
723
|
+
response_types_map=_response_types_map,
|
724
|
+
)
|
725
|
+
|
726
|
+
|
727
|
+
@validate_call
|
728
|
+
def delete_oidc_dynamic_client_without_preload_content(
|
729
|
+
self,
|
730
|
+
id: Annotated[StrictStr, Field(description="The id of the OAuth 2.0 Client.")],
|
731
|
+
_request_timeout: Union[
|
732
|
+
None,
|
733
|
+
Annotated[StrictFloat, Field(gt=0)],
|
734
|
+
Tuple[
|
735
|
+
Annotated[StrictFloat, Field(gt=0)],
|
736
|
+
Annotated[StrictFloat, Field(gt=0)]
|
737
|
+
]
|
738
|
+
] = None,
|
739
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
740
|
+
_content_type: Optional[StrictStr] = None,
|
741
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
742
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
743
|
+
) -> RESTResponseType:
|
744
|
+
"""Delete OAuth 2.0 Client using the OpenID Dynamic Client Registration Management Protocol
|
745
|
+
|
746
|
+
This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
747
|
+
|
748
|
+
:param id: The id of the OAuth 2.0 Client. (required)
|
749
|
+
:type id: str
|
750
|
+
:param _request_timeout: timeout setting for this request. If one
|
751
|
+
number provided, it will be total request
|
752
|
+
timeout. It can also be a pair (tuple) of
|
753
|
+
(connection, read) timeouts.
|
754
|
+
:type _request_timeout: int, tuple(int, int), optional
|
755
|
+
:param _request_auth: set to override the auth_settings for an a single
|
756
|
+
request; this effectively ignores the
|
757
|
+
authentication in the spec for a single request.
|
758
|
+
:type _request_auth: dict, optional
|
759
|
+
:param _content_type: force content-type for the request.
|
760
|
+
:type _content_type: str, Optional
|
761
|
+
:param _headers: set to override the headers for a single
|
762
|
+
request; this effectively ignores the headers
|
763
|
+
in the spec for a single request.
|
764
|
+
:type _headers: dict, optional
|
765
|
+
:param _host_index: set to override the host_index for a single
|
766
|
+
request; this effectively ignores the host_index
|
767
|
+
in the spec for a single request.
|
768
|
+
:type _host_index: int, optional
|
769
|
+
:return: Returns the result object.
|
770
|
+
""" # noqa: E501
|
771
|
+
|
772
|
+
_param = self._delete_oidc_dynamic_client_serialize(
|
773
|
+
id=id,
|
774
|
+
_request_auth=_request_auth,
|
775
|
+
_content_type=_content_type,
|
776
|
+
_headers=_headers,
|
777
|
+
_host_index=_host_index
|
778
|
+
)
|
779
|
+
|
780
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
781
|
+
'204': None,
|
782
|
+
}
|
783
|
+
response_data = self.api_client.call_api(
|
784
|
+
*_param,
|
785
|
+
_request_timeout=_request_timeout
|
786
|
+
)
|
787
|
+
return response_data.response
|
788
|
+
|
789
|
+
|
790
|
+
def _delete_oidc_dynamic_client_serialize(
|
594
791
|
self,
|
595
792
|
id,
|
596
|
-
|
597
|
-
|
598
|
-
|
599
|
-
|
600
|
-
|
601
|
-
|
602
|
-
|
603
|
-
|
604
|
-
|
605
|
-
|
606
|
-
|
607
|
-
|
608
|
-
|
609
|
-
|
610
|
-
|
611
|
-
|
612
|
-
|
613
|
-
|
614
|
-
|
615
|
-
|
616
|
-
|
617
|
-
|
618
|
-
|
619
|
-
|
620
|
-
|
621
|
-
|
622
|
-
|
623
|
-
|
624
|
-
|
625
|
-
|
626
|
-
|
627
|
-
|
628
|
-
|
629
|
-
|
630
|
-
_content_type (str/None): force body content-type.
|
631
|
-
Default is None and content-type will be predicted by allowed
|
632
|
-
content-types and body.
|
633
|
-
_host_index (int/None): specifies the index of the server
|
634
|
-
that we want to use.
|
635
|
-
Default is read from the configuration.
|
636
|
-
_request_auths (list): set to override the auth_settings for an a single
|
637
|
-
request; this effectively ignores the authentication
|
638
|
-
in the spec for a single request.
|
639
|
-
Default is None
|
640
|
-
async_req (bool): execute request asynchronously
|
641
|
-
|
642
|
-
Returns:
|
643
|
-
None
|
644
|
-
If the method is called asynchronously, returns the request
|
645
|
-
thread.
|
646
|
-
"""
|
647
|
-
kwargs['async_req'] = kwargs.get(
|
648
|
-
'async_req', False
|
649
|
-
)
|
650
|
-
kwargs['_return_http_data_only'] = kwargs.get(
|
651
|
-
'_return_http_data_only', True
|
652
|
-
)
|
653
|
-
kwargs['_preload_content'] = kwargs.get(
|
654
|
-
'_preload_content', True
|
655
|
-
)
|
656
|
-
kwargs['_request_timeout'] = kwargs.get(
|
657
|
-
'_request_timeout', None
|
658
|
-
)
|
659
|
-
kwargs['_check_input_type'] = kwargs.get(
|
660
|
-
'_check_input_type', True
|
661
|
-
)
|
662
|
-
kwargs['_check_return_type'] = kwargs.get(
|
663
|
-
'_check_return_type', True
|
664
|
-
)
|
665
|
-
kwargs['_spec_property_naming'] = kwargs.get(
|
666
|
-
'_spec_property_naming', False
|
667
|
-
)
|
668
|
-
kwargs['_content_type'] = kwargs.get(
|
669
|
-
'_content_type')
|
670
|
-
kwargs['_host_index'] = kwargs.get('_host_index')
|
671
|
-
kwargs['_request_auths'] = kwargs.get('_request_auths', None)
|
672
|
-
kwargs['id'] = \
|
673
|
-
id
|
674
|
-
return self.delete_oidc_dynamic_client_endpoint.call_with_http_info(**kwargs)
|
793
|
+
_request_auth,
|
794
|
+
_content_type,
|
795
|
+
_headers,
|
796
|
+
_host_index,
|
797
|
+
) -> RequestSerialized:
|
798
|
+
|
799
|
+
_host = None
|
800
|
+
|
801
|
+
_collection_formats: Dict[str, str] = {
|
802
|
+
}
|
803
|
+
|
804
|
+
_path_params: Dict[str, str] = {}
|
805
|
+
_query_params: List[Tuple[str, str]] = []
|
806
|
+
_header_params: Dict[str, Optional[str]] = _headers or {}
|
807
|
+
_form_params: List[Tuple[str, str]] = []
|
808
|
+
_files: Dict[str, str] = {}
|
809
|
+
_body_params: Optional[bytes] = None
|
810
|
+
|
811
|
+
# process the path parameters
|
812
|
+
if id is not None:
|
813
|
+
_path_params['id'] = id
|
814
|
+
# process the query parameters
|
815
|
+
# process the header parameters
|
816
|
+
# process the form parameters
|
817
|
+
# process the body parameter
|
818
|
+
|
819
|
+
|
820
|
+
# set the HTTP header `Accept`
|
821
|
+
_header_params['Accept'] = self.api_client.select_header_accept(
|
822
|
+
[
|
823
|
+
'application/json'
|
824
|
+
]
|
825
|
+
)
|
826
|
+
|
675
827
|
|
828
|
+
# authentication setting
|
829
|
+
_auth_settings: List[str] = [
|
830
|
+
'bearer'
|
831
|
+
]
|
832
|
+
|
833
|
+
return self.api_client.param_serialize(
|
834
|
+
method='DELETE',
|
835
|
+
resource_path='/oauth2/register/{id}',
|
836
|
+
path_params=_path_params,
|
837
|
+
query_params=_query_params,
|
838
|
+
header_params=_header_params,
|
839
|
+
body=_body_params,
|
840
|
+
post_params=_form_params,
|
841
|
+
files=_files,
|
842
|
+
auth_settings=_auth_settings,
|
843
|
+
collection_formats=_collection_formats,
|
844
|
+
_host=_host,
|
845
|
+
_request_auth=_request_auth
|
846
|
+
)
|
847
|
+
|
848
|
+
|
849
|
+
|
850
|
+
|
851
|
+
@validate_call
|
676
852
|
def discover_oidc_configuration(
|
677
853
|
self,
|
678
|
-
|
679
|
-
|
680
|
-
|
681
|
-
|
682
|
-
|
683
|
-
|
684
|
-
|
685
|
-
|
686
|
-
|
687
|
-
|
688
|
-
|
689
|
-
|
690
|
-
|
691
|
-
|
692
|
-
|
693
|
-
|
694
|
-
|
695
|
-
|
696
|
-
|
697
|
-
|
698
|
-
|
699
|
-
|
700
|
-
|
701
|
-
|
702
|
-
|
703
|
-
|
704
|
-
|
705
|
-
|
706
|
-
|
707
|
-
|
708
|
-
|
709
|
-
|
710
|
-
|
711
|
-
|
712
|
-
|
713
|
-
|
714
|
-
|
715
|
-
|
716
|
-
|
717
|
-
|
718
|
-
|
719
|
-
|
720
|
-
|
721
|
-
|
722
|
-
|
723
|
-
|
724
|
-
|
725
|
-
|
726
|
-
|
727
|
-
|
728
|
-
|
729
|
-
|
730
|
-
|
731
|
-
|
732
|
-
|
733
|
-
|
734
|
-
|
735
|
-
)
|
736
|
-
|
737
|
-
|
738
|
-
|
739
|
-
|
740
|
-
|
741
|
-
|
742
|
-
|
743
|
-
|
744
|
-
|
745
|
-
|
746
|
-
|
747
|
-
|
748
|
-
|
749
|
-
|
750
|
-
|
751
|
-
|
752
|
-
|
854
|
+
_request_timeout: Union[
|
855
|
+
None,
|
856
|
+
Annotated[StrictFloat, Field(gt=0)],
|
857
|
+
Tuple[
|
858
|
+
Annotated[StrictFloat, Field(gt=0)],
|
859
|
+
Annotated[StrictFloat, Field(gt=0)]
|
860
|
+
]
|
861
|
+
] = None,
|
862
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
863
|
+
_content_type: Optional[StrictStr] = None,
|
864
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
865
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
866
|
+
) -> OidcConfiguration:
|
867
|
+
"""OpenID Connect Discovery
|
868
|
+
|
869
|
+
A mechanism for an OpenID Connect Relying Party to discover the End-User's OpenID Provider and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations. Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others. For a full list of clients go here: https://openid.net/developers/certified/
|
870
|
+
|
871
|
+
:param _request_timeout: timeout setting for this request. If one
|
872
|
+
number provided, it will be total request
|
873
|
+
timeout. It can also be a pair (tuple) of
|
874
|
+
(connection, read) timeouts.
|
875
|
+
:type _request_timeout: int, tuple(int, int), optional
|
876
|
+
:param _request_auth: set to override the auth_settings for an a single
|
877
|
+
request; this effectively ignores the
|
878
|
+
authentication in the spec for a single request.
|
879
|
+
:type _request_auth: dict, optional
|
880
|
+
:param _content_type: force content-type for the request.
|
881
|
+
:type _content_type: str, Optional
|
882
|
+
:param _headers: set to override the headers for a single
|
883
|
+
request; this effectively ignores the headers
|
884
|
+
in the spec for a single request.
|
885
|
+
:type _headers: dict, optional
|
886
|
+
:param _host_index: set to override the host_index for a single
|
887
|
+
request; this effectively ignores the host_index
|
888
|
+
in the spec for a single request.
|
889
|
+
:type _host_index: int, optional
|
890
|
+
:return: Returns the result object.
|
891
|
+
""" # noqa: E501
|
892
|
+
|
893
|
+
_param = self._discover_oidc_configuration_serialize(
|
894
|
+
_request_auth=_request_auth,
|
895
|
+
_content_type=_content_type,
|
896
|
+
_headers=_headers,
|
897
|
+
_host_index=_host_index
|
898
|
+
)
|
899
|
+
|
900
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
901
|
+
'200': "OidcConfiguration",
|
902
|
+
}
|
903
|
+
response_data = self.api_client.call_api(
|
904
|
+
*_param,
|
905
|
+
_request_timeout=_request_timeout
|
906
|
+
)
|
907
|
+
response_data.read()
|
908
|
+
return self.api_client.response_deserialize(
|
909
|
+
response_data=response_data,
|
910
|
+
response_types_map=_response_types_map,
|
911
|
+
).data
|
912
|
+
|
913
|
+
|
914
|
+
@validate_call
|
915
|
+
def discover_oidc_configuration_with_http_info(
|
916
|
+
self,
|
917
|
+
_request_timeout: Union[
|
918
|
+
None,
|
919
|
+
Annotated[StrictFloat, Field(gt=0)],
|
920
|
+
Tuple[
|
921
|
+
Annotated[StrictFloat, Field(gt=0)],
|
922
|
+
Annotated[StrictFloat, Field(gt=0)]
|
923
|
+
]
|
924
|
+
] = None,
|
925
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
926
|
+
_content_type: Optional[StrictStr] = None,
|
927
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
928
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
929
|
+
) -> ApiResponse[OidcConfiguration]:
|
930
|
+
"""OpenID Connect Discovery
|
931
|
+
|
932
|
+
A mechanism for an OpenID Connect Relying Party to discover the End-User's OpenID Provider and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations. Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others. For a full list of clients go here: https://openid.net/developers/certified/
|
933
|
+
|
934
|
+
:param _request_timeout: timeout setting for this request. If one
|
935
|
+
number provided, it will be total request
|
936
|
+
timeout. It can also be a pair (tuple) of
|
937
|
+
(connection, read) timeouts.
|
938
|
+
:type _request_timeout: int, tuple(int, int), optional
|
939
|
+
:param _request_auth: set to override the auth_settings for an a single
|
940
|
+
request; this effectively ignores the
|
941
|
+
authentication in the spec for a single request.
|
942
|
+
:type _request_auth: dict, optional
|
943
|
+
:param _content_type: force content-type for the request.
|
944
|
+
:type _content_type: str, Optional
|
945
|
+
:param _headers: set to override the headers for a single
|
946
|
+
request; this effectively ignores the headers
|
947
|
+
in the spec for a single request.
|
948
|
+
:type _headers: dict, optional
|
949
|
+
:param _host_index: set to override the host_index for a single
|
950
|
+
request; this effectively ignores the host_index
|
951
|
+
in the spec for a single request.
|
952
|
+
:type _host_index: int, optional
|
953
|
+
:return: Returns the result object.
|
954
|
+
""" # noqa: E501
|
955
|
+
|
956
|
+
_param = self._discover_oidc_configuration_serialize(
|
957
|
+
_request_auth=_request_auth,
|
958
|
+
_content_type=_content_type,
|
959
|
+
_headers=_headers,
|
960
|
+
_host_index=_host_index
|
961
|
+
)
|
962
|
+
|
963
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
964
|
+
'200': "OidcConfiguration",
|
965
|
+
}
|
966
|
+
response_data = self.api_client.call_api(
|
967
|
+
*_param,
|
968
|
+
_request_timeout=_request_timeout
|
969
|
+
)
|
970
|
+
response_data.read()
|
971
|
+
return self.api_client.response_deserialize(
|
972
|
+
response_data=response_data,
|
973
|
+
response_types_map=_response_types_map,
|
974
|
+
)
|
975
|
+
|
976
|
+
|
977
|
+
@validate_call
|
978
|
+
def discover_oidc_configuration_without_preload_content(
|
979
|
+
self,
|
980
|
+
_request_timeout: Union[
|
981
|
+
None,
|
982
|
+
Annotated[StrictFloat, Field(gt=0)],
|
983
|
+
Tuple[
|
984
|
+
Annotated[StrictFloat, Field(gt=0)],
|
985
|
+
Annotated[StrictFloat, Field(gt=0)]
|
986
|
+
]
|
987
|
+
] = None,
|
988
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
989
|
+
_content_type: Optional[StrictStr] = None,
|
990
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
991
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
992
|
+
) -> RESTResponseType:
|
993
|
+
"""OpenID Connect Discovery
|
994
|
+
|
995
|
+
A mechanism for an OpenID Connect Relying Party to discover the End-User's OpenID Provider and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations. Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others. For a full list of clients go here: https://openid.net/developers/certified/
|
996
|
+
|
997
|
+
:param _request_timeout: timeout setting for this request. If one
|
998
|
+
number provided, it will be total request
|
999
|
+
timeout. It can also be a pair (tuple) of
|
1000
|
+
(connection, read) timeouts.
|
1001
|
+
:type _request_timeout: int, tuple(int, int), optional
|
1002
|
+
:param _request_auth: set to override the auth_settings for an a single
|
1003
|
+
request; this effectively ignores the
|
1004
|
+
authentication in the spec for a single request.
|
1005
|
+
:type _request_auth: dict, optional
|
1006
|
+
:param _content_type: force content-type for the request.
|
1007
|
+
:type _content_type: str, Optional
|
1008
|
+
:param _headers: set to override the headers for a single
|
1009
|
+
request; this effectively ignores the headers
|
1010
|
+
in the spec for a single request.
|
1011
|
+
:type _headers: dict, optional
|
1012
|
+
:param _host_index: set to override the host_index for a single
|
1013
|
+
request; this effectively ignores the host_index
|
1014
|
+
in the spec for a single request.
|
1015
|
+
:type _host_index: int, optional
|
1016
|
+
:return: Returns the result object.
|
1017
|
+
""" # noqa: E501
|
1018
|
+
|
1019
|
+
_param = self._discover_oidc_configuration_serialize(
|
1020
|
+
_request_auth=_request_auth,
|
1021
|
+
_content_type=_content_type,
|
1022
|
+
_headers=_headers,
|
1023
|
+
_host_index=_host_index
|
1024
|
+
)
|
1025
|
+
|
1026
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
1027
|
+
'200': "OidcConfiguration",
|
1028
|
+
}
|
1029
|
+
response_data = self.api_client.call_api(
|
1030
|
+
*_param,
|
1031
|
+
_request_timeout=_request_timeout
|
1032
|
+
)
|
1033
|
+
return response_data.response
|
1034
|
+
|
1035
|
+
|
1036
|
+
def _discover_oidc_configuration_serialize(
|
1037
|
+
self,
|
1038
|
+
_request_auth,
|
1039
|
+
_content_type,
|
1040
|
+
_headers,
|
1041
|
+
_host_index,
|
1042
|
+
) -> RequestSerialized:
|
1043
|
+
|
1044
|
+
_host = None
|
1045
|
+
|
1046
|
+
_collection_formats: Dict[str, str] = {
|
1047
|
+
}
|
1048
|
+
|
1049
|
+
_path_params: Dict[str, str] = {}
|
1050
|
+
_query_params: List[Tuple[str, str]] = []
|
1051
|
+
_header_params: Dict[str, Optional[str]] = _headers or {}
|
1052
|
+
_form_params: List[Tuple[str, str]] = []
|
1053
|
+
_files: Dict[str, str] = {}
|
1054
|
+
_body_params: Optional[bytes] = None
|
1055
|
+
|
1056
|
+
# process the path parameters
|
1057
|
+
# process the query parameters
|
1058
|
+
# process the header parameters
|
1059
|
+
# process the form parameters
|
1060
|
+
# process the body parameter
|
1061
|
+
|
1062
|
+
|
1063
|
+
# set the HTTP header `Accept`
|
1064
|
+
_header_params['Accept'] = self.api_client.select_header_accept(
|
1065
|
+
[
|
1066
|
+
'application/json'
|
1067
|
+
]
|
1068
|
+
)
|
1069
|
+
|
753
1070
|
|
1071
|
+
# authentication setting
|
1072
|
+
_auth_settings: List[str] = [
|
1073
|
+
]
|
1074
|
+
|
1075
|
+
return self.api_client.param_serialize(
|
1076
|
+
method='GET',
|
1077
|
+
resource_path='/.well-known/openid-configuration',
|
1078
|
+
path_params=_path_params,
|
1079
|
+
query_params=_query_params,
|
1080
|
+
header_params=_header_params,
|
1081
|
+
body=_body_params,
|
1082
|
+
post_params=_form_params,
|
1083
|
+
files=_files,
|
1084
|
+
auth_settings=_auth_settings,
|
1085
|
+
collection_formats=_collection_formats,
|
1086
|
+
_host=_host,
|
1087
|
+
_request_auth=_request_auth
|
1088
|
+
)
|
1089
|
+
|
1090
|
+
|
1091
|
+
|
1092
|
+
|
1093
|
+
@validate_call
|
754
1094
|
def get_oidc_dynamic_client(
|
1095
|
+
self,
|
1096
|
+
id: Annotated[StrictStr, Field(description="The id of the OAuth 2.0 Client.")],
|
1097
|
+
_request_timeout: Union[
|
1098
|
+
None,
|
1099
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1100
|
+
Tuple[
|
1101
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1102
|
+
Annotated[StrictFloat, Field(gt=0)]
|
1103
|
+
]
|
1104
|
+
] = None,
|
1105
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
1106
|
+
_content_type: Optional[StrictStr] = None,
|
1107
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
1108
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
1109
|
+
) -> OAuth2Client:
|
1110
|
+
"""Get OAuth2 Client using OpenID Dynamic Client Registration
|
1111
|
+
|
1112
|
+
This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header.
|
1113
|
+
|
1114
|
+
:param id: The id of the OAuth 2.0 Client. (required)
|
1115
|
+
:type id: str
|
1116
|
+
:param _request_timeout: timeout setting for this request. If one
|
1117
|
+
number provided, it will be total request
|
1118
|
+
timeout. It can also be a pair (tuple) of
|
1119
|
+
(connection, read) timeouts.
|
1120
|
+
:type _request_timeout: int, tuple(int, int), optional
|
1121
|
+
:param _request_auth: set to override the auth_settings for an a single
|
1122
|
+
request; this effectively ignores the
|
1123
|
+
authentication in the spec for a single request.
|
1124
|
+
:type _request_auth: dict, optional
|
1125
|
+
:param _content_type: force content-type for the request.
|
1126
|
+
:type _content_type: str, Optional
|
1127
|
+
:param _headers: set to override the headers for a single
|
1128
|
+
request; this effectively ignores the headers
|
1129
|
+
in the spec for a single request.
|
1130
|
+
:type _headers: dict, optional
|
1131
|
+
:param _host_index: set to override the host_index for a single
|
1132
|
+
request; this effectively ignores the host_index
|
1133
|
+
in the spec for a single request.
|
1134
|
+
:type _host_index: int, optional
|
1135
|
+
:return: Returns the result object.
|
1136
|
+
""" # noqa: E501
|
1137
|
+
|
1138
|
+
_param = self._get_oidc_dynamic_client_serialize(
|
1139
|
+
id=id,
|
1140
|
+
_request_auth=_request_auth,
|
1141
|
+
_content_type=_content_type,
|
1142
|
+
_headers=_headers,
|
1143
|
+
_host_index=_host_index
|
1144
|
+
)
|
1145
|
+
|
1146
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
1147
|
+
'200': "OAuth2Client",
|
1148
|
+
}
|
1149
|
+
response_data = self.api_client.call_api(
|
1150
|
+
*_param,
|
1151
|
+
_request_timeout=_request_timeout
|
1152
|
+
)
|
1153
|
+
response_data.read()
|
1154
|
+
return self.api_client.response_deserialize(
|
1155
|
+
response_data=response_data,
|
1156
|
+
response_types_map=_response_types_map,
|
1157
|
+
).data
|
1158
|
+
|
1159
|
+
|
1160
|
+
@validate_call
|
1161
|
+
def get_oidc_dynamic_client_with_http_info(
|
1162
|
+
self,
|
1163
|
+
id: Annotated[StrictStr, Field(description="The id of the OAuth 2.0 Client.")],
|
1164
|
+
_request_timeout: Union[
|
1165
|
+
None,
|
1166
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1167
|
+
Tuple[
|
1168
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1169
|
+
Annotated[StrictFloat, Field(gt=0)]
|
1170
|
+
]
|
1171
|
+
] = None,
|
1172
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
1173
|
+
_content_type: Optional[StrictStr] = None,
|
1174
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
1175
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
1176
|
+
) -> ApiResponse[OAuth2Client]:
|
1177
|
+
"""Get OAuth2 Client using OpenID Dynamic Client Registration
|
1178
|
+
|
1179
|
+
This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header.
|
1180
|
+
|
1181
|
+
:param id: The id of the OAuth 2.0 Client. (required)
|
1182
|
+
:type id: str
|
1183
|
+
:param _request_timeout: timeout setting for this request. If one
|
1184
|
+
number provided, it will be total request
|
1185
|
+
timeout. It can also be a pair (tuple) of
|
1186
|
+
(connection, read) timeouts.
|
1187
|
+
:type _request_timeout: int, tuple(int, int), optional
|
1188
|
+
:param _request_auth: set to override the auth_settings for an a single
|
1189
|
+
request; this effectively ignores the
|
1190
|
+
authentication in the spec for a single request.
|
1191
|
+
:type _request_auth: dict, optional
|
1192
|
+
:param _content_type: force content-type for the request.
|
1193
|
+
:type _content_type: str, Optional
|
1194
|
+
:param _headers: set to override the headers for a single
|
1195
|
+
request; this effectively ignores the headers
|
1196
|
+
in the spec for a single request.
|
1197
|
+
:type _headers: dict, optional
|
1198
|
+
:param _host_index: set to override the host_index for a single
|
1199
|
+
request; this effectively ignores the host_index
|
1200
|
+
in the spec for a single request.
|
1201
|
+
:type _host_index: int, optional
|
1202
|
+
:return: Returns the result object.
|
1203
|
+
""" # noqa: E501
|
1204
|
+
|
1205
|
+
_param = self._get_oidc_dynamic_client_serialize(
|
1206
|
+
id=id,
|
1207
|
+
_request_auth=_request_auth,
|
1208
|
+
_content_type=_content_type,
|
1209
|
+
_headers=_headers,
|
1210
|
+
_host_index=_host_index
|
1211
|
+
)
|
1212
|
+
|
1213
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
1214
|
+
'200': "OAuth2Client",
|
1215
|
+
}
|
1216
|
+
response_data = self.api_client.call_api(
|
1217
|
+
*_param,
|
1218
|
+
_request_timeout=_request_timeout
|
1219
|
+
)
|
1220
|
+
response_data.read()
|
1221
|
+
return self.api_client.response_deserialize(
|
1222
|
+
response_data=response_data,
|
1223
|
+
response_types_map=_response_types_map,
|
1224
|
+
)
|
1225
|
+
|
1226
|
+
|
1227
|
+
@validate_call
|
1228
|
+
def get_oidc_dynamic_client_without_preload_content(
|
1229
|
+
self,
|
1230
|
+
id: Annotated[StrictStr, Field(description="The id of the OAuth 2.0 Client.")],
|
1231
|
+
_request_timeout: Union[
|
1232
|
+
None,
|
1233
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1234
|
+
Tuple[
|
1235
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1236
|
+
Annotated[StrictFloat, Field(gt=0)]
|
1237
|
+
]
|
1238
|
+
] = None,
|
1239
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
1240
|
+
_content_type: Optional[StrictStr] = None,
|
1241
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
1242
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
1243
|
+
) -> RESTResponseType:
|
1244
|
+
"""Get OAuth2 Client using OpenID Dynamic Client Registration
|
1245
|
+
|
1246
|
+
This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header.
|
1247
|
+
|
1248
|
+
:param id: The id of the OAuth 2.0 Client. (required)
|
1249
|
+
:type id: str
|
1250
|
+
:param _request_timeout: timeout setting for this request. If one
|
1251
|
+
number provided, it will be total request
|
1252
|
+
timeout. It can also be a pair (tuple) of
|
1253
|
+
(connection, read) timeouts.
|
1254
|
+
:type _request_timeout: int, tuple(int, int), optional
|
1255
|
+
:param _request_auth: set to override the auth_settings for an a single
|
1256
|
+
request; this effectively ignores the
|
1257
|
+
authentication in the spec for a single request.
|
1258
|
+
:type _request_auth: dict, optional
|
1259
|
+
:param _content_type: force content-type for the request.
|
1260
|
+
:type _content_type: str, Optional
|
1261
|
+
:param _headers: set to override the headers for a single
|
1262
|
+
request; this effectively ignores the headers
|
1263
|
+
in the spec for a single request.
|
1264
|
+
:type _headers: dict, optional
|
1265
|
+
:param _host_index: set to override the host_index for a single
|
1266
|
+
request; this effectively ignores the host_index
|
1267
|
+
in the spec for a single request.
|
1268
|
+
:type _host_index: int, optional
|
1269
|
+
:return: Returns the result object.
|
1270
|
+
""" # noqa: E501
|
1271
|
+
|
1272
|
+
_param = self._get_oidc_dynamic_client_serialize(
|
1273
|
+
id=id,
|
1274
|
+
_request_auth=_request_auth,
|
1275
|
+
_content_type=_content_type,
|
1276
|
+
_headers=_headers,
|
1277
|
+
_host_index=_host_index
|
1278
|
+
)
|
1279
|
+
|
1280
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
1281
|
+
'200': "OAuth2Client",
|
1282
|
+
}
|
1283
|
+
response_data = self.api_client.call_api(
|
1284
|
+
*_param,
|
1285
|
+
_request_timeout=_request_timeout
|
1286
|
+
)
|
1287
|
+
return response_data.response
|
1288
|
+
|
1289
|
+
|
1290
|
+
def _get_oidc_dynamic_client_serialize(
|
755
1291
|
self,
|
756
1292
|
id,
|
757
|
-
|
758
|
-
|
759
|
-
|
760
|
-
|
761
|
-
|
762
|
-
|
763
|
-
|
764
|
-
|
765
|
-
|
766
|
-
|
767
|
-
|
768
|
-
|
769
|
-
|
770
|
-
|
771
|
-
|
772
|
-
|
773
|
-
|
774
|
-
|
775
|
-
|
776
|
-
|
777
|
-
|
778
|
-
|
779
|
-
|
780
|
-
|
781
|
-
|
782
|
-
|
783
|
-
|
784
|
-
|
785
|
-
|
786
|
-
|
787
|
-
|
788
|
-
|
789
|
-
|
790
|
-
|
791
|
-
|
792
|
-
|
793
|
-
|
794
|
-
|
795
|
-
|
796
|
-
Default is read from the configuration.
|
797
|
-
_request_auths (list): set to override the auth_settings for an a single
|
798
|
-
request; this effectively ignores the authentication
|
799
|
-
in the spec for a single request.
|
800
|
-
Default is None
|
801
|
-
async_req (bool): execute request asynchronously
|
802
|
-
|
803
|
-
Returns:
|
804
|
-
OAuth2Client
|
805
|
-
If the method is called asynchronously, returns the request
|
806
|
-
thread.
|
807
|
-
"""
|
808
|
-
kwargs['async_req'] = kwargs.get(
|
809
|
-
'async_req', False
|
810
|
-
)
|
811
|
-
kwargs['_return_http_data_only'] = kwargs.get(
|
812
|
-
'_return_http_data_only', True
|
813
|
-
)
|
814
|
-
kwargs['_preload_content'] = kwargs.get(
|
815
|
-
'_preload_content', True
|
816
|
-
)
|
817
|
-
kwargs['_request_timeout'] = kwargs.get(
|
818
|
-
'_request_timeout', None
|
819
|
-
)
|
820
|
-
kwargs['_check_input_type'] = kwargs.get(
|
821
|
-
'_check_input_type', True
|
822
|
-
)
|
823
|
-
kwargs['_check_return_type'] = kwargs.get(
|
824
|
-
'_check_return_type', True
|
825
|
-
)
|
826
|
-
kwargs['_spec_property_naming'] = kwargs.get(
|
827
|
-
'_spec_property_naming', False
|
828
|
-
)
|
829
|
-
kwargs['_content_type'] = kwargs.get(
|
830
|
-
'_content_type')
|
831
|
-
kwargs['_host_index'] = kwargs.get('_host_index')
|
832
|
-
kwargs['_request_auths'] = kwargs.get('_request_auths', None)
|
833
|
-
kwargs['id'] = \
|
834
|
-
id
|
835
|
-
return self.get_oidc_dynamic_client_endpoint.call_with_http_info(**kwargs)
|
1293
|
+
_request_auth,
|
1294
|
+
_content_type,
|
1295
|
+
_headers,
|
1296
|
+
_host_index,
|
1297
|
+
) -> RequestSerialized:
|
1298
|
+
|
1299
|
+
_host = None
|
1300
|
+
|
1301
|
+
_collection_formats: Dict[str, str] = {
|
1302
|
+
}
|
1303
|
+
|
1304
|
+
_path_params: Dict[str, str] = {}
|
1305
|
+
_query_params: List[Tuple[str, str]] = []
|
1306
|
+
_header_params: Dict[str, Optional[str]] = _headers or {}
|
1307
|
+
_form_params: List[Tuple[str, str]] = []
|
1308
|
+
_files: Dict[str, str] = {}
|
1309
|
+
_body_params: Optional[bytes] = None
|
1310
|
+
|
1311
|
+
# process the path parameters
|
1312
|
+
if id is not None:
|
1313
|
+
_path_params['id'] = id
|
1314
|
+
# process the query parameters
|
1315
|
+
# process the header parameters
|
1316
|
+
# process the form parameters
|
1317
|
+
# process the body parameter
|
1318
|
+
|
1319
|
+
|
1320
|
+
# set the HTTP header `Accept`
|
1321
|
+
_header_params['Accept'] = self.api_client.select_header_accept(
|
1322
|
+
[
|
1323
|
+
'application/json'
|
1324
|
+
]
|
1325
|
+
)
|
1326
|
+
|
1327
|
+
|
1328
|
+
# authentication setting
|
1329
|
+
_auth_settings: List[str] = [
|
1330
|
+
'bearer'
|
1331
|
+
]
|
836
1332
|
|
1333
|
+
return self.api_client.param_serialize(
|
1334
|
+
method='GET',
|
1335
|
+
resource_path='/oauth2/register/{id}',
|
1336
|
+
path_params=_path_params,
|
1337
|
+
query_params=_query_params,
|
1338
|
+
header_params=_header_params,
|
1339
|
+
body=_body_params,
|
1340
|
+
post_params=_form_params,
|
1341
|
+
files=_files,
|
1342
|
+
auth_settings=_auth_settings,
|
1343
|
+
collection_formats=_collection_formats,
|
1344
|
+
_host=_host,
|
1345
|
+
_request_auth=_request_auth
|
1346
|
+
)
|
1347
|
+
|
1348
|
+
|
1349
|
+
|
1350
|
+
|
1351
|
+
@validate_call
|
837
1352
|
def get_oidc_user_info(
|
838
1353
|
self,
|
839
|
-
|
840
|
-
|
841
|
-
|
842
|
-
|
843
|
-
|
844
|
-
|
845
|
-
|
846
|
-
|
847
|
-
|
848
|
-
|
849
|
-
|
850
|
-
|
851
|
-
|
852
|
-
|
853
|
-
|
854
|
-
|
855
|
-
|
856
|
-
|
857
|
-
|
858
|
-
|
859
|
-
|
860
|
-
|
861
|
-
|
862
|
-
|
863
|
-
|
864
|
-
|
865
|
-
|
866
|
-
|
867
|
-
|
868
|
-
|
869
|
-
|
870
|
-
|
871
|
-
|
872
|
-
|
873
|
-
|
874
|
-
|
875
|
-
|
876
|
-
|
877
|
-
|
878
|
-
|
879
|
-
|
880
|
-
|
881
|
-
|
882
|
-
|
883
|
-
|
884
|
-
|
885
|
-
|
886
|
-
|
887
|
-
|
888
|
-
|
889
|
-
|
890
|
-
|
891
|
-
|
892
|
-
|
893
|
-
|
894
|
-
|
895
|
-
|
896
|
-
)
|
897
|
-
|
898
|
-
|
899
|
-
|
900
|
-
|
901
|
-
|
902
|
-
|
903
|
-
|
904
|
-
|
905
|
-
|
906
|
-
|
907
|
-
|
908
|
-
|
909
|
-
|
910
|
-
|
911
|
-
|
912
|
-
|
913
|
-
|
1354
|
+
_request_timeout: Union[
|
1355
|
+
None,
|
1356
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1357
|
+
Tuple[
|
1358
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1359
|
+
Annotated[StrictFloat, Field(gt=0)]
|
1360
|
+
]
|
1361
|
+
] = None,
|
1362
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
1363
|
+
_content_type: Optional[StrictStr] = None,
|
1364
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
1365
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
1366
|
+
) -> OidcUserInfo:
|
1367
|
+
"""OpenID Connect Userinfo
|
1368
|
+
|
1369
|
+
This endpoint returns the payload of the ID Token, including `session.id_token` values, of the provided OAuth 2.0 Access Token's consent request. In the case of authentication error, a WWW-Authenticate header might be set in the response with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3) for more details about header format.
|
1370
|
+
|
1371
|
+
:param _request_timeout: timeout setting for this request. If one
|
1372
|
+
number provided, it will be total request
|
1373
|
+
timeout. It can also be a pair (tuple) of
|
1374
|
+
(connection, read) timeouts.
|
1375
|
+
:type _request_timeout: int, tuple(int, int), optional
|
1376
|
+
:param _request_auth: set to override the auth_settings for an a single
|
1377
|
+
request; this effectively ignores the
|
1378
|
+
authentication in the spec for a single request.
|
1379
|
+
:type _request_auth: dict, optional
|
1380
|
+
:param _content_type: force content-type for the request.
|
1381
|
+
:type _content_type: str, Optional
|
1382
|
+
:param _headers: set to override the headers for a single
|
1383
|
+
request; this effectively ignores the headers
|
1384
|
+
in the spec for a single request.
|
1385
|
+
:type _headers: dict, optional
|
1386
|
+
:param _host_index: set to override the host_index for a single
|
1387
|
+
request; this effectively ignores the host_index
|
1388
|
+
in the spec for a single request.
|
1389
|
+
:type _host_index: int, optional
|
1390
|
+
:return: Returns the result object.
|
1391
|
+
""" # noqa: E501
|
1392
|
+
|
1393
|
+
_param = self._get_oidc_user_info_serialize(
|
1394
|
+
_request_auth=_request_auth,
|
1395
|
+
_content_type=_content_type,
|
1396
|
+
_headers=_headers,
|
1397
|
+
_host_index=_host_index
|
1398
|
+
)
|
1399
|
+
|
1400
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
1401
|
+
'200': "OidcUserInfo",
|
1402
|
+
}
|
1403
|
+
response_data = self.api_client.call_api(
|
1404
|
+
*_param,
|
1405
|
+
_request_timeout=_request_timeout
|
1406
|
+
)
|
1407
|
+
response_data.read()
|
1408
|
+
return self.api_client.response_deserialize(
|
1409
|
+
response_data=response_data,
|
1410
|
+
response_types_map=_response_types_map,
|
1411
|
+
).data
|
1412
|
+
|
1413
|
+
|
1414
|
+
@validate_call
|
1415
|
+
def get_oidc_user_info_with_http_info(
|
1416
|
+
self,
|
1417
|
+
_request_timeout: Union[
|
1418
|
+
None,
|
1419
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1420
|
+
Tuple[
|
1421
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1422
|
+
Annotated[StrictFloat, Field(gt=0)]
|
1423
|
+
]
|
1424
|
+
] = None,
|
1425
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
1426
|
+
_content_type: Optional[StrictStr] = None,
|
1427
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
1428
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
1429
|
+
) -> ApiResponse[OidcUserInfo]:
|
1430
|
+
"""OpenID Connect Userinfo
|
1431
|
+
|
1432
|
+
This endpoint returns the payload of the ID Token, including `session.id_token` values, of the provided OAuth 2.0 Access Token's consent request. In the case of authentication error, a WWW-Authenticate header might be set in the response with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3) for more details about header format.
|
1433
|
+
|
1434
|
+
:param _request_timeout: timeout setting for this request. If one
|
1435
|
+
number provided, it will be total request
|
1436
|
+
timeout. It can also be a pair (tuple) of
|
1437
|
+
(connection, read) timeouts.
|
1438
|
+
:type _request_timeout: int, tuple(int, int), optional
|
1439
|
+
:param _request_auth: set to override the auth_settings for an a single
|
1440
|
+
request; this effectively ignores the
|
1441
|
+
authentication in the spec for a single request.
|
1442
|
+
:type _request_auth: dict, optional
|
1443
|
+
:param _content_type: force content-type for the request.
|
1444
|
+
:type _content_type: str, Optional
|
1445
|
+
:param _headers: set to override the headers for a single
|
1446
|
+
request; this effectively ignores the headers
|
1447
|
+
in the spec for a single request.
|
1448
|
+
:type _headers: dict, optional
|
1449
|
+
:param _host_index: set to override the host_index for a single
|
1450
|
+
request; this effectively ignores the host_index
|
1451
|
+
in the spec for a single request.
|
1452
|
+
:type _host_index: int, optional
|
1453
|
+
:return: Returns the result object.
|
1454
|
+
""" # noqa: E501
|
1455
|
+
|
1456
|
+
_param = self._get_oidc_user_info_serialize(
|
1457
|
+
_request_auth=_request_auth,
|
1458
|
+
_content_type=_content_type,
|
1459
|
+
_headers=_headers,
|
1460
|
+
_host_index=_host_index
|
1461
|
+
)
|
1462
|
+
|
1463
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
1464
|
+
'200': "OidcUserInfo",
|
1465
|
+
}
|
1466
|
+
response_data = self.api_client.call_api(
|
1467
|
+
*_param,
|
1468
|
+
_request_timeout=_request_timeout
|
1469
|
+
)
|
1470
|
+
response_data.read()
|
1471
|
+
return self.api_client.response_deserialize(
|
1472
|
+
response_data=response_data,
|
1473
|
+
response_types_map=_response_types_map,
|
1474
|
+
)
|
1475
|
+
|
1476
|
+
|
1477
|
+
@validate_call
|
1478
|
+
def get_oidc_user_info_without_preload_content(
|
1479
|
+
self,
|
1480
|
+
_request_timeout: Union[
|
1481
|
+
None,
|
1482
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1483
|
+
Tuple[
|
1484
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1485
|
+
Annotated[StrictFloat, Field(gt=0)]
|
1486
|
+
]
|
1487
|
+
] = None,
|
1488
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
1489
|
+
_content_type: Optional[StrictStr] = None,
|
1490
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
1491
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
1492
|
+
) -> RESTResponseType:
|
1493
|
+
"""OpenID Connect Userinfo
|
1494
|
+
|
1495
|
+
This endpoint returns the payload of the ID Token, including `session.id_token` values, of the provided OAuth 2.0 Access Token's consent request. In the case of authentication error, a WWW-Authenticate header might be set in the response with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3) for more details about header format.
|
1496
|
+
|
1497
|
+
:param _request_timeout: timeout setting for this request. If one
|
1498
|
+
number provided, it will be total request
|
1499
|
+
timeout. It can also be a pair (tuple) of
|
1500
|
+
(connection, read) timeouts.
|
1501
|
+
:type _request_timeout: int, tuple(int, int), optional
|
1502
|
+
:param _request_auth: set to override the auth_settings for an a single
|
1503
|
+
request; this effectively ignores the
|
1504
|
+
authentication in the spec for a single request.
|
1505
|
+
:type _request_auth: dict, optional
|
1506
|
+
:param _content_type: force content-type for the request.
|
1507
|
+
:type _content_type: str, Optional
|
1508
|
+
:param _headers: set to override the headers for a single
|
1509
|
+
request; this effectively ignores the headers
|
1510
|
+
in the spec for a single request.
|
1511
|
+
:type _headers: dict, optional
|
1512
|
+
:param _host_index: set to override the host_index for a single
|
1513
|
+
request; this effectively ignores the host_index
|
1514
|
+
in the spec for a single request.
|
1515
|
+
:type _host_index: int, optional
|
1516
|
+
:return: Returns the result object.
|
1517
|
+
""" # noqa: E501
|
1518
|
+
|
1519
|
+
_param = self._get_oidc_user_info_serialize(
|
1520
|
+
_request_auth=_request_auth,
|
1521
|
+
_content_type=_content_type,
|
1522
|
+
_headers=_headers,
|
1523
|
+
_host_index=_host_index
|
1524
|
+
)
|
1525
|
+
|
1526
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
1527
|
+
'200': "OidcUserInfo",
|
1528
|
+
}
|
1529
|
+
response_data = self.api_client.call_api(
|
1530
|
+
*_param,
|
1531
|
+
_request_timeout=_request_timeout
|
1532
|
+
)
|
1533
|
+
return response_data.response
|
1534
|
+
|
1535
|
+
|
1536
|
+
def _get_oidc_user_info_serialize(
|
1537
|
+
self,
|
1538
|
+
_request_auth,
|
1539
|
+
_content_type,
|
1540
|
+
_headers,
|
1541
|
+
_host_index,
|
1542
|
+
) -> RequestSerialized:
|
914
1543
|
|
1544
|
+
_host = None
|
1545
|
+
|
1546
|
+
_collection_formats: Dict[str, str] = {
|
1547
|
+
}
|
1548
|
+
|
1549
|
+
_path_params: Dict[str, str] = {}
|
1550
|
+
_query_params: List[Tuple[str, str]] = []
|
1551
|
+
_header_params: Dict[str, Optional[str]] = _headers or {}
|
1552
|
+
_form_params: List[Tuple[str, str]] = []
|
1553
|
+
_files: Dict[str, str] = {}
|
1554
|
+
_body_params: Optional[bytes] = None
|
1555
|
+
|
1556
|
+
# process the path parameters
|
1557
|
+
# process the query parameters
|
1558
|
+
# process the header parameters
|
1559
|
+
# process the form parameters
|
1560
|
+
# process the body parameter
|
1561
|
+
|
1562
|
+
|
1563
|
+
# set the HTTP header `Accept`
|
1564
|
+
_header_params['Accept'] = self.api_client.select_header_accept(
|
1565
|
+
[
|
1566
|
+
'application/json'
|
1567
|
+
]
|
1568
|
+
)
|
1569
|
+
|
1570
|
+
|
1571
|
+
# authentication setting
|
1572
|
+
_auth_settings: List[str] = [
|
1573
|
+
'oauth2'
|
1574
|
+
]
|
1575
|
+
|
1576
|
+
return self.api_client.param_serialize(
|
1577
|
+
method='GET',
|
1578
|
+
resource_path='/userinfo',
|
1579
|
+
path_params=_path_params,
|
1580
|
+
query_params=_query_params,
|
1581
|
+
header_params=_header_params,
|
1582
|
+
body=_body_params,
|
1583
|
+
post_params=_form_params,
|
1584
|
+
files=_files,
|
1585
|
+
auth_settings=_auth_settings,
|
1586
|
+
collection_formats=_collection_formats,
|
1587
|
+
_host=_host,
|
1588
|
+
_request_auth=_request_auth
|
1589
|
+
)
|
1590
|
+
|
1591
|
+
|
1592
|
+
|
1593
|
+
|
1594
|
+
@validate_call
|
915
1595
|
def revoke_oidc_session(
|
916
1596
|
self,
|
917
|
-
|
918
|
-
|
919
|
-
|
920
|
-
|
921
|
-
|
922
|
-
|
923
|
-
|
924
|
-
|
925
|
-
|
926
|
-
|
927
|
-
|
928
|
-
|
929
|
-
|
930
|
-
|
931
|
-
|
932
|
-
|
933
|
-
|
934
|
-
|
935
|
-
|
936
|
-
|
937
|
-
|
938
|
-
|
939
|
-
|
940
|
-
|
941
|
-
|
942
|
-
|
943
|
-
|
944
|
-
|
945
|
-
|
946
|
-
|
947
|
-
|
948
|
-
|
949
|
-
|
950
|
-
|
951
|
-
|
952
|
-
|
953
|
-
|
954
|
-
|
955
|
-
|
956
|
-
|
957
|
-
|
958
|
-
|
959
|
-
|
960
|
-
|
961
|
-
|
962
|
-
|
963
|
-
|
964
|
-
|
965
|
-
|
966
|
-
|
967
|
-
|
968
|
-
|
969
|
-
|
970
|
-
|
971
|
-
|
972
|
-
|
973
|
-
|
974
|
-
)
|
975
|
-
|
976
|
-
|
977
|
-
|
978
|
-
|
979
|
-
|
980
|
-
|
981
|
-
|
982
|
-
|
983
|
-
|
984
|
-
|
985
|
-
|
986
|
-
|
987
|
-
|
988
|
-
|
989
|
-
|
990
|
-
|
991
|
-
|
1597
|
+
_request_timeout: Union[
|
1598
|
+
None,
|
1599
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1600
|
+
Tuple[
|
1601
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1602
|
+
Annotated[StrictFloat, Field(gt=0)]
|
1603
|
+
]
|
1604
|
+
] = None,
|
1605
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
1606
|
+
_content_type: Optional[StrictStr] = None,
|
1607
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
1608
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
1609
|
+
) -> None:
|
1610
|
+
"""OpenID Connect Front- and Back-channel Enabled Logout
|
1611
|
+
|
1612
|
+
This endpoint initiates and completes user logout at the Ory OAuth2 & OpenID provider and initiates OpenID Connect Front- / Back-channel logout: https://openid.net/specs/openid-connect-frontchannel-1_0.html https://openid.net/specs/openid-connect-backchannel-1_0.html Back-channel logout is performed asynchronously and does not affect logout flow.
|
1613
|
+
|
1614
|
+
:param _request_timeout: timeout setting for this request. If one
|
1615
|
+
number provided, it will be total request
|
1616
|
+
timeout. It can also be a pair (tuple) of
|
1617
|
+
(connection, read) timeouts.
|
1618
|
+
:type _request_timeout: int, tuple(int, int), optional
|
1619
|
+
:param _request_auth: set to override the auth_settings for an a single
|
1620
|
+
request; this effectively ignores the
|
1621
|
+
authentication in the spec for a single request.
|
1622
|
+
:type _request_auth: dict, optional
|
1623
|
+
:param _content_type: force content-type for the request.
|
1624
|
+
:type _content_type: str, Optional
|
1625
|
+
:param _headers: set to override the headers for a single
|
1626
|
+
request; this effectively ignores the headers
|
1627
|
+
in the spec for a single request.
|
1628
|
+
:type _headers: dict, optional
|
1629
|
+
:param _host_index: set to override the host_index for a single
|
1630
|
+
request; this effectively ignores the host_index
|
1631
|
+
in the spec for a single request.
|
1632
|
+
:type _host_index: int, optional
|
1633
|
+
:return: Returns the result object.
|
1634
|
+
""" # noqa: E501
|
1635
|
+
|
1636
|
+
_param = self._revoke_oidc_session_serialize(
|
1637
|
+
_request_auth=_request_auth,
|
1638
|
+
_content_type=_content_type,
|
1639
|
+
_headers=_headers,
|
1640
|
+
_host_index=_host_index
|
1641
|
+
)
|
1642
|
+
|
1643
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
1644
|
+
'302': None,
|
1645
|
+
}
|
1646
|
+
response_data = self.api_client.call_api(
|
1647
|
+
*_param,
|
1648
|
+
_request_timeout=_request_timeout
|
1649
|
+
)
|
1650
|
+
response_data.read()
|
1651
|
+
return self.api_client.response_deserialize(
|
1652
|
+
response_data=response_data,
|
1653
|
+
response_types_map=_response_types_map,
|
1654
|
+
).data
|
1655
|
+
|
1656
|
+
|
1657
|
+
@validate_call
|
1658
|
+
def revoke_oidc_session_with_http_info(
|
1659
|
+
self,
|
1660
|
+
_request_timeout: Union[
|
1661
|
+
None,
|
1662
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1663
|
+
Tuple[
|
1664
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1665
|
+
Annotated[StrictFloat, Field(gt=0)]
|
1666
|
+
]
|
1667
|
+
] = None,
|
1668
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
1669
|
+
_content_type: Optional[StrictStr] = None,
|
1670
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
1671
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
1672
|
+
) -> ApiResponse[None]:
|
1673
|
+
"""OpenID Connect Front- and Back-channel Enabled Logout
|
1674
|
+
|
1675
|
+
This endpoint initiates and completes user logout at the Ory OAuth2 & OpenID provider and initiates OpenID Connect Front- / Back-channel logout: https://openid.net/specs/openid-connect-frontchannel-1_0.html https://openid.net/specs/openid-connect-backchannel-1_0.html Back-channel logout is performed asynchronously and does not affect logout flow.
|
1676
|
+
|
1677
|
+
:param _request_timeout: timeout setting for this request. If one
|
1678
|
+
number provided, it will be total request
|
1679
|
+
timeout. It can also be a pair (tuple) of
|
1680
|
+
(connection, read) timeouts.
|
1681
|
+
:type _request_timeout: int, tuple(int, int), optional
|
1682
|
+
:param _request_auth: set to override the auth_settings for an a single
|
1683
|
+
request; this effectively ignores the
|
1684
|
+
authentication in the spec for a single request.
|
1685
|
+
:type _request_auth: dict, optional
|
1686
|
+
:param _content_type: force content-type for the request.
|
1687
|
+
:type _content_type: str, Optional
|
1688
|
+
:param _headers: set to override the headers for a single
|
1689
|
+
request; this effectively ignores the headers
|
1690
|
+
in the spec for a single request.
|
1691
|
+
:type _headers: dict, optional
|
1692
|
+
:param _host_index: set to override the host_index for a single
|
1693
|
+
request; this effectively ignores the host_index
|
1694
|
+
in the spec for a single request.
|
1695
|
+
:type _host_index: int, optional
|
1696
|
+
:return: Returns the result object.
|
1697
|
+
""" # noqa: E501
|
1698
|
+
|
1699
|
+
_param = self._revoke_oidc_session_serialize(
|
1700
|
+
_request_auth=_request_auth,
|
1701
|
+
_content_type=_content_type,
|
1702
|
+
_headers=_headers,
|
1703
|
+
_host_index=_host_index
|
1704
|
+
)
|
1705
|
+
|
1706
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
1707
|
+
'302': None,
|
1708
|
+
}
|
1709
|
+
response_data = self.api_client.call_api(
|
1710
|
+
*_param,
|
1711
|
+
_request_timeout=_request_timeout
|
1712
|
+
)
|
1713
|
+
response_data.read()
|
1714
|
+
return self.api_client.response_deserialize(
|
1715
|
+
response_data=response_data,
|
1716
|
+
response_types_map=_response_types_map,
|
1717
|
+
)
|
1718
|
+
|
1719
|
+
|
1720
|
+
@validate_call
|
1721
|
+
def revoke_oidc_session_without_preload_content(
|
1722
|
+
self,
|
1723
|
+
_request_timeout: Union[
|
1724
|
+
None,
|
1725
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1726
|
+
Tuple[
|
1727
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1728
|
+
Annotated[StrictFloat, Field(gt=0)]
|
1729
|
+
]
|
1730
|
+
] = None,
|
1731
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
1732
|
+
_content_type: Optional[StrictStr] = None,
|
1733
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
1734
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
1735
|
+
) -> RESTResponseType:
|
1736
|
+
"""OpenID Connect Front- and Back-channel Enabled Logout
|
1737
|
+
|
1738
|
+
This endpoint initiates and completes user logout at the Ory OAuth2 & OpenID provider and initiates OpenID Connect Front- / Back-channel logout: https://openid.net/specs/openid-connect-frontchannel-1_0.html https://openid.net/specs/openid-connect-backchannel-1_0.html Back-channel logout is performed asynchronously and does not affect logout flow.
|
1739
|
+
|
1740
|
+
:param _request_timeout: timeout setting for this request. If one
|
1741
|
+
number provided, it will be total request
|
1742
|
+
timeout. It can also be a pair (tuple) of
|
1743
|
+
(connection, read) timeouts.
|
1744
|
+
:type _request_timeout: int, tuple(int, int), optional
|
1745
|
+
:param _request_auth: set to override the auth_settings for an a single
|
1746
|
+
request; this effectively ignores the
|
1747
|
+
authentication in the spec for a single request.
|
1748
|
+
:type _request_auth: dict, optional
|
1749
|
+
:param _content_type: force content-type for the request.
|
1750
|
+
:type _content_type: str, Optional
|
1751
|
+
:param _headers: set to override the headers for a single
|
1752
|
+
request; this effectively ignores the headers
|
1753
|
+
in the spec for a single request.
|
1754
|
+
:type _headers: dict, optional
|
1755
|
+
:param _host_index: set to override the host_index for a single
|
1756
|
+
request; this effectively ignores the host_index
|
1757
|
+
in the spec for a single request.
|
1758
|
+
:type _host_index: int, optional
|
1759
|
+
:return: Returns the result object.
|
1760
|
+
""" # noqa: E501
|
1761
|
+
|
1762
|
+
_param = self._revoke_oidc_session_serialize(
|
1763
|
+
_request_auth=_request_auth,
|
1764
|
+
_content_type=_content_type,
|
1765
|
+
_headers=_headers,
|
1766
|
+
_host_index=_host_index
|
1767
|
+
)
|
1768
|
+
|
1769
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
1770
|
+
'302': None,
|
1771
|
+
}
|
1772
|
+
response_data = self.api_client.call_api(
|
1773
|
+
*_param,
|
1774
|
+
_request_timeout=_request_timeout
|
1775
|
+
)
|
1776
|
+
return response_data.response
|
1777
|
+
|
1778
|
+
|
1779
|
+
def _revoke_oidc_session_serialize(
|
1780
|
+
self,
|
1781
|
+
_request_auth,
|
1782
|
+
_content_type,
|
1783
|
+
_headers,
|
1784
|
+
_host_index,
|
1785
|
+
) -> RequestSerialized:
|
1786
|
+
|
1787
|
+
_host = None
|
1788
|
+
|
1789
|
+
_collection_formats: Dict[str, str] = {
|
1790
|
+
}
|
1791
|
+
|
1792
|
+
_path_params: Dict[str, str] = {}
|
1793
|
+
_query_params: List[Tuple[str, str]] = []
|
1794
|
+
_header_params: Dict[str, Optional[str]] = _headers or {}
|
1795
|
+
_form_params: List[Tuple[str, str]] = []
|
1796
|
+
_files: Dict[str, str] = {}
|
1797
|
+
_body_params: Optional[bytes] = None
|
1798
|
+
|
1799
|
+
# process the path parameters
|
1800
|
+
# process the query parameters
|
1801
|
+
# process the header parameters
|
1802
|
+
# process the form parameters
|
1803
|
+
# process the body parameter
|
1804
|
+
|
1805
|
+
|
1806
|
+
|
1807
|
+
|
1808
|
+
# authentication setting
|
1809
|
+
_auth_settings: List[str] = [
|
1810
|
+
]
|
1811
|
+
|
1812
|
+
return self.api_client.param_serialize(
|
1813
|
+
method='GET',
|
1814
|
+
resource_path='/oauth2/sessions/logout',
|
1815
|
+
path_params=_path_params,
|
1816
|
+
query_params=_query_params,
|
1817
|
+
header_params=_header_params,
|
1818
|
+
body=_body_params,
|
1819
|
+
post_params=_form_params,
|
1820
|
+
files=_files,
|
1821
|
+
auth_settings=_auth_settings,
|
1822
|
+
collection_formats=_collection_formats,
|
1823
|
+
_host=_host,
|
1824
|
+
_request_auth=_request_auth
|
1825
|
+
)
|
1826
|
+
|
992
1827
|
|
1828
|
+
|
1829
|
+
|
1830
|
+
@validate_call
|
993
1831
|
def set_oidc_dynamic_client(
|
1832
|
+
self,
|
1833
|
+
id: Annotated[StrictStr, Field(description="OAuth 2.0 Client ID")],
|
1834
|
+
o_auth2_client: Annotated[OAuth2Client, Field(description="OAuth 2.0 Client Request Body")],
|
1835
|
+
_request_timeout: Union[
|
1836
|
+
None,
|
1837
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1838
|
+
Tuple[
|
1839
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1840
|
+
Annotated[StrictFloat, Field(gt=0)]
|
1841
|
+
]
|
1842
|
+
] = None,
|
1843
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
1844
|
+
_content_type: Optional[StrictStr] = None,
|
1845
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
1846
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
1847
|
+
) -> OAuth2Client:
|
1848
|
+
"""Set OAuth2 Client using OpenID Dynamic Client Registration
|
1849
|
+
|
1850
|
+
This endpoint behaves like the administrative counterpart (`setOAuth2Client`) but is capable of facing the public internet directly to be used by third parties. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature is disabled per default. It can be enabled by a system administrator. If you pass `client_secret` the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response. It is not possible to retrieve it later on. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
1851
|
+
|
1852
|
+
:param id: OAuth 2.0 Client ID (required)
|
1853
|
+
:type id: str
|
1854
|
+
:param o_auth2_client: OAuth 2.0 Client Request Body (required)
|
1855
|
+
:type o_auth2_client: OAuth2Client
|
1856
|
+
:param _request_timeout: timeout setting for this request. If one
|
1857
|
+
number provided, it will be total request
|
1858
|
+
timeout. It can also be a pair (tuple) of
|
1859
|
+
(connection, read) timeouts.
|
1860
|
+
:type _request_timeout: int, tuple(int, int), optional
|
1861
|
+
:param _request_auth: set to override the auth_settings for an a single
|
1862
|
+
request; this effectively ignores the
|
1863
|
+
authentication in the spec for a single request.
|
1864
|
+
:type _request_auth: dict, optional
|
1865
|
+
:param _content_type: force content-type for the request.
|
1866
|
+
:type _content_type: str, Optional
|
1867
|
+
:param _headers: set to override the headers for a single
|
1868
|
+
request; this effectively ignores the headers
|
1869
|
+
in the spec for a single request.
|
1870
|
+
:type _headers: dict, optional
|
1871
|
+
:param _host_index: set to override the host_index for a single
|
1872
|
+
request; this effectively ignores the host_index
|
1873
|
+
in the spec for a single request.
|
1874
|
+
:type _host_index: int, optional
|
1875
|
+
:return: Returns the result object.
|
1876
|
+
""" # noqa: E501
|
1877
|
+
|
1878
|
+
_param = self._set_oidc_dynamic_client_serialize(
|
1879
|
+
id=id,
|
1880
|
+
o_auth2_client=o_auth2_client,
|
1881
|
+
_request_auth=_request_auth,
|
1882
|
+
_content_type=_content_type,
|
1883
|
+
_headers=_headers,
|
1884
|
+
_host_index=_host_index
|
1885
|
+
)
|
1886
|
+
|
1887
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
1888
|
+
'200': "OAuth2Client",
|
1889
|
+
'404': "ErrorOAuth2",
|
1890
|
+
}
|
1891
|
+
response_data = self.api_client.call_api(
|
1892
|
+
*_param,
|
1893
|
+
_request_timeout=_request_timeout
|
1894
|
+
)
|
1895
|
+
response_data.read()
|
1896
|
+
return self.api_client.response_deserialize(
|
1897
|
+
response_data=response_data,
|
1898
|
+
response_types_map=_response_types_map,
|
1899
|
+
).data
|
1900
|
+
|
1901
|
+
|
1902
|
+
@validate_call
|
1903
|
+
def set_oidc_dynamic_client_with_http_info(
|
1904
|
+
self,
|
1905
|
+
id: Annotated[StrictStr, Field(description="OAuth 2.0 Client ID")],
|
1906
|
+
o_auth2_client: Annotated[OAuth2Client, Field(description="OAuth 2.0 Client Request Body")],
|
1907
|
+
_request_timeout: Union[
|
1908
|
+
None,
|
1909
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1910
|
+
Tuple[
|
1911
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1912
|
+
Annotated[StrictFloat, Field(gt=0)]
|
1913
|
+
]
|
1914
|
+
] = None,
|
1915
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
1916
|
+
_content_type: Optional[StrictStr] = None,
|
1917
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
1918
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
1919
|
+
) -> ApiResponse[OAuth2Client]:
|
1920
|
+
"""Set OAuth2 Client using OpenID Dynamic Client Registration
|
1921
|
+
|
1922
|
+
This endpoint behaves like the administrative counterpart (`setOAuth2Client`) but is capable of facing the public internet directly to be used by third parties. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature is disabled per default. It can be enabled by a system administrator. If you pass `client_secret` the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response. It is not possible to retrieve it later on. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
1923
|
+
|
1924
|
+
:param id: OAuth 2.0 Client ID (required)
|
1925
|
+
:type id: str
|
1926
|
+
:param o_auth2_client: OAuth 2.0 Client Request Body (required)
|
1927
|
+
:type o_auth2_client: OAuth2Client
|
1928
|
+
:param _request_timeout: timeout setting for this request. If one
|
1929
|
+
number provided, it will be total request
|
1930
|
+
timeout. It can also be a pair (tuple) of
|
1931
|
+
(connection, read) timeouts.
|
1932
|
+
:type _request_timeout: int, tuple(int, int), optional
|
1933
|
+
:param _request_auth: set to override the auth_settings for an a single
|
1934
|
+
request; this effectively ignores the
|
1935
|
+
authentication in the spec for a single request.
|
1936
|
+
:type _request_auth: dict, optional
|
1937
|
+
:param _content_type: force content-type for the request.
|
1938
|
+
:type _content_type: str, Optional
|
1939
|
+
:param _headers: set to override the headers for a single
|
1940
|
+
request; this effectively ignores the headers
|
1941
|
+
in the spec for a single request.
|
1942
|
+
:type _headers: dict, optional
|
1943
|
+
:param _host_index: set to override the host_index for a single
|
1944
|
+
request; this effectively ignores the host_index
|
1945
|
+
in the spec for a single request.
|
1946
|
+
:type _host_index: int, optional
|
1947
|
+
:return: Returns the result object.
|
1948
|
+
""" # noqa: E501
|
1949
|
+
|
1950
|
+
_param = self._set_oidc_dynamic_client_serialize(
|
1951
|
+
id=id,
|
1952
|
+
o_auth2_client=o_auth2_client,
|
1953
|
+
_request_auth=_request_auth,
|
1954
|
+
_content_type=_content_type,
|
1955
|
+
_headers=_headers,
|
1956
|
+
_host_index=_host_index
|
1957
|
+
)
|
1958
|
+
|
1959
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
1960
|
+
'200': "OAuth2Client",
|
1961
|
+
'404': "ErrorOAuth2",
|
1962
|
+
}
|
1963
|
+
response_data = self.api_client.call_api(
|
1964
|
+
*_param,
|
1965
|
+
_request_timeout=_request_timeout
|
1966
|
+
)
|
1967
|
+
response_data.read()
|
1968
|
+
return self.api_client.response_deserialize(
|
1969
|
+
response_data=response_data,
|
1970
|
+
response_types_map=_response_types_map,
|
1971
|
+
)
|
1972
|
+
|
1973
|
+
|
1974
|
+
@validate_call
|
1975
|
+
def set_oidc_dynamic_client_without_preload_content(
|
1976
|
+
self,
|
1977
|
+
id: Annotated[StrictStr, Field(description="OAuth 2.0 Client ID")],
|
1978
|
+
o_auth2_client: Annotated[OAuth2Client, Field(description="OAuth 2.0 Client Request Body")],
|
1979
|
+
_request_timeout: Union[
|
1980
|
+
None,
|
1981
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1982
|
+
Tuple[
|
1983
|
+
Annotated[StrictFloat, Field(gt=0)],
|
1984
|
+
Annotated[StrictFloat, Field(gt=0)]
|
1985
|
+
]
|
1986
|
+
] = None,
|
1987
|
+
_request_auth: Optional[Dict[StrictStr, Any]] = None,
|
1988
|
+
_content_type: Optional[StrictStr] = None,
|
1989
|
+
_headers: Optional[Dict[StrictStr, Any]] = None,
|
1990
|
+
_host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0,
|
1991
|
+
) -> RESTResponseType:
|
1992
|
+
"""Set OAuth2 Client using OpenID Dynamic Client Registration
|
1993
|
+
|
1994
|
+
This endpoint behaves like the administrative counterpart (`setOAuth2Client`) but is capable of facing the public internet directly to be used by third parties. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature is disabled per default. It can be enabled by a system administrator. If you pass `client_secret` the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response. It is not possible to retrieve it later on. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
1995
|
+
|
1996
|
+
:param id: OAuth 2.0 Client ID (required)
|
1997
|
+
:type id: str
|
1998
|
+
:param o_auth2_client: OAuth 2.0 Client Request Body (required)
|
1999
|
+
:type o_auth2_client: OAuth2Client
|
2000
|
+
:param _request_timeout: timeout setting for this request. If one
|
2001
|
+
number provided, it will be total request
|
2002
|
+
timeout. It can also be a pair (tuple) of
|
2003
|
+
(connection, read) timeouts.
|
2004
|
+
:type _request_timeout: int, tuple(int, int), optional
|
2005
|
+
:param _request_auth: set to override the auth_settings for an a single
|
2006
|
+
request; this effectively ignores the
|
2007
|
+
authentication in the spec for a single request.
|
2008
|
+
:type _request_auth: dict, optional
|
2009
|
+
:param _content_type: force content-type for the request.
|
2010
|
+
:type _content_type: str, Optional
|
2011
|
+
:param _headers: set to override the headers for a single
|
2012
|
+
request; this effectively ignores the headers
|
2013
|
+
in the spec for a single request.
|
2014
|
+
:type _headers: dict, optional
|
2015
|
+
:param _host_index: set to override the host_index for a single
|
2016
|
+
request; this effectively ignores the host_index
|
2017
|
+
in the spec for a single request.
|
2018
|
+
:type _host_index: int, optional
|
2019
|
+
:return: Returns the result object.
|
2020
|
+
""" # noqa: E501
|
2021
|
+
|
2022
|
+
_param = self._set_oidc_dynamic_client_serialize(
|
2023
|
+
id=id,
|
2024
|
+
o_auth2_client=o_auth2_client,
|
2025
|
+
_request_auth=_request_auth,
|
2026
|
+
_content_type=_content_type,
|
2027
|
+
_headers=_headers,
|
2028
|
+
_host_index=_host_index
|
2029
|
+
)
|
2030
|
+
|
2031
|
+
_response_types_map: Dict[str, Optional[str]] = {
|
2032
|
+
'200': "OAuth2Client",
|
2033
|
+
'404': "ErrorOAuth2",
|
2034
|
+
}
|
2035
|
+
response_data = self.api_client.call_api(
|
2036
|
+
*_param,
|
2037
|
+
_request_timeout=_request_timeout
|
2038
|
+
)
|
2039
|
+
return response_data.response
|
2040
|
+
|
2041
|
+
|
2042
|
+
def _set_oidc_dynamic_client_serialize(
|
994
2043
|
self,
|
995
2044
|
id,
|
996
2045
|
o_auth2_client,
|
997
|
-
|
998
|
-
|
999
|
-
|
1000
|
-
|
1001
|
-
|
1002
|
-
|
1003
|
-
|
1004
|
-
|
1005
|
-
|
1006
|
-
|
1007
|
-
|
1008
|
-
|
1009
|
-
|
1010
|
-
|
1011
|
-
|
1012
|
-
|
1013
|
-
|
1014
|
-
|
1015
|
-
|
1016
|
-
|
1017
|
-
|
1018
|
-
|
1019
|
-
|
1020
|
-
|
1021
|
-
|
1022
|
-
|
1023
|
-
|
1024
|
-
|
1025
|
-
|
1026
|
-
|
1027
|
-
|
1028
|
-
|
1029
|
-
|
1030
|
-
|
1031
|
-
|
1032
|
-
|
1033
|
-
|
1034
|
-
|
1035
|
-
|
1036
|
-
|
1037
|
-
|
1038
|
-
|
1039
|
-
|
1040
|
-
|
1041
|
-
|
1042
|
-
|
1043
|
-
|
1044
|
-
|
1045
|
-
|
1046
|
-
|
1047
|
-
|
1048
|
-
|
1049
|
-
|
1050
|
-
|
1051
|
-
|
1052
|
-
|
1053
|
-
'
|
1054
|
-
|
1055
|
-
|
1056
|
-
|
1057
|
-
|
1058
|
-
|
1059
|
-
|
1060
|
-
|
1061
|
-
|
1062
|
-
|
1063
|
-
|
1064
|
-
|
1065
|
-
|
1066
|
-
|
1067
|
-
kwargs['_spec_property_naming'] = kwargs.get(
|
1068
|
-
'_spec_property_naming', False
|
1069
|
-
)
|
1070
|
-
kwargs['_content_type'] = kwargs.get(
|
1071
|
-
'_content_type')
|
1072
|
-
kwargs['_host_index'] = kwargs.get('_host_index')
|
1073
|
-
kwargs['_request_auths'] = kwargs.get('_request_auths', None)
|
1074
|
-
kwargs['id'] = \
|
1075
|
-
id
|
1076
|
-
kwargs['o_auth2_client'] = \
|
1077
|
-
o_auth2_client
|
1078
|
-
return self.set_oidc_dynamic_client_endpoint.call_with_http_info(**kwargs)
|
2046
|
+
_request_auth,
|
2047
|
+
_content_type,
|
2048
|
+
_headers,
|
2049
|
+
_host_index,
|
2050
|
+
) -> RequestSerialized:
|
2051
|
+
|
2052
|
+
_host = None
|
2053
|
+
|
2054
|
+
_collection_formats: Dict[str, str] = {
|
2055
|
+
}
|
2056
|
+
|
2057
|
+
_path_params: Dict[str, str] = {}
|
2058
|
+
_query_params: List[Tuple[str, str]] = []
|
2059
|
+
_header_params: Dict[str, Optional[str]] = _headers or {}
|
2060
|
+
_form_params: List[Tuple[str, str]] = []
|
2061
|
+
_files: Dict[str, str] = {}
|
2062
|
+
_body_params: Optional[bytes] = None
|
2063
|
+
|
2064
|
+
# process the path parameters
|
2065
|
+
if id is not None:
|
2066
|
+
_path_params['id'] = id
|
2067
|
+
# process the query parameters
|
2068
|
+
# process the header parameters
|
2069
|
+
# process the form parameters
|
2070
|
+
# process the body parameter
|
2071
|
+
if o_auth2_client is not None:
|
2072
|
+
_body_params = o_auth2_client
|
2073
|
+
|
2074
|
+
|
2075
|
+
# set the HTTP header `Accept`
|
2076
|
+
_header_params['Accept'] = self.api_client.select_header_accept(
|
2077
|
+
[
|
2078
|
+
'application/json'
|
2079
|
+
]
|
2080
|
+
)
|
2081
|
+
|
2082
|
+
# set the HTTP header `Content-Type`
|
2083
|
+
if _content_type:
|
2084
|
+
_header_params['Content-Type'] = _content_type
|
2085
|
+
else:
|
2086
|
+
_default_content_type = (
|
2087
|
+
self.api_client.select_header_content_type(
|
2088
|
+
[
|
2089
|
+
'application/json'
|
2090
|
+
]
|
2091
|
+
)
|
2092
|
+
)
|
2093
|
+
if _default_content_type is not None:
|
2094
|
+
_header_params['Content-Type'] = _default_content_type
|
2095
|
+
|
2096
|
+
# authentication setting
|
2097
|
+
_auth_settings: List[str] = [
|
2098
|
+
'bearer'
|
2099
|
+
]
|
2100
|
+
|
2101
|
+
return self.api_client.param_serialize(
|
2102
|
+
method='PUT',
|
2103
|
+
resource_path='/oauth2/register/{id}',
|
2104
|
+
path_params=_path_params,
|
2105
|
+
query_params=_query_params,
|
2106
|
+
header_params=_header_params,
|
2107
|
+
body=_body_params,
|
2108
|
+
post_params=_form_params,
|
2109
|
+
files=_files,
|
2110
|
+
auth_settings=_auth_settings,
|
2111
|
+
collection_formats=_collection_formats,
|
2112
|
+
_host=_host,
|
2113
|
+
_request_auth=_request_auth
|
2114
|
+
)
|
2115
|
+
|
1079
2116
|
|