From db559aaf8dd1cc8f644a3b32433bfc97d290df84 Mon Sep 17 00:00:00 2001 From: aeneasr <3372410+aeneasr@users.noreply.github.com> Date: Mon, 12 Feb 2024 11:56:23 +0000 Subject: [PATCH] chore: regenerate OpenAPI client v2.2.0 --- clients/hydra/dart/README.md | 4 +- .../dart/doc/AcceptOAuth2ConsentRequest.md | 1 + clients/hydra/dart/doc/OAuth2Api.md | 2 +- clients/hydra/dart/doc/OAuth2Client.md | 3 +- .../hydra/dart/doc/OAuth2ConsentSession.md | 1 + clients/hydra/dart/doc/OAuth2LoginRequest.md | 4 +- clients/hydra/dart/doc/OAuth2TokenExchange.md | 2 +- .../hydra/dart/lib/src/api/o_auth2_api.dart | 2 +- .../model/accept_o_auth2_consent_request.dart | 20 + .../accept_o_auth2_consent_request.g.dart | 14 +- .../dart/lib/src/model/o_auth2_client.dart | 23 +- .../dart/lib/src/model/o_auth2_client.g.dart | 13 + .../src/model/o_auth2_consent_session.dart | 20 + .../src/model/o_auth2_consent_session.g.dart | 13 + .../lib/src/model/o_auth2_login_request.dart | 28 +- .../src/model/o_auth2_login_request.g.dart | 24 +- .../lib/src/model/o_auth2_token_exchange.dart | 8 +- .../src/model/o_auth2_token_exchange.g.dart | 8 +- clients/hydra/dart/pubspec.yaml | 2 +- .../accept_o_auth2_consent_request_test.dart | 5 + clients/hydra/dart/test/o_auth2_api_test.dart | 2 +- .../hydra/dart/test/o_auth2_client_test.dart | 8 +- .../test/o_auth2_consent_session_test.dart | 5 + .../test/o_auth2_token_exchange_test.dart | 2 +- clients/hydra/dotnet/Ory.Hydra.Client.sln | 10 +- clients/hydra/dotnet/README.md | 4 +- .../docs/HydraAcceptOAuth2ConsentRequest.md | 1 + .../hydra/dotnet/docs/HydraOAuth2Client.md | 3 +- .../dotnet/docs/HydraOAuth2ConsentSession.md | 1 + .../dotnet/docs/HydraOAuth2LoginRequest.md | 4 +- .../dotnet/docs/HydraOAuth2TokenExchange.md | 2 +- clients/hydra/dotnet/docs/OAuth2Api.md | 2 +- .../Ory.Hydra.Client.Test/Api/JwkApiTests.cs | 2 +- .../Api/MetadataApiTests.cs | 2 +- .../Api/OAuth2ApiTests.cs | 2 +- .../Ory.Hydra.Client.Test/Api/OidcApiTests.cs | 2 +- .../Api/WellknownApiTests.cs | 2 +- ...aAcceptOAuth2ConsentRequestSessionTests.cs | 2 +- .../HydraAcceptOAuth2ConsentRequestTests.cs | 10 +- .../HydraAcceptOAuth2LoginRequestTests.cs | 2 +- .../Model/HydraCreateJsonWebKeySetTests.cs | 2 +- ...ateVerifiableCredentialRequestBodyTests.cs | 2 +- .../HydraCredentialSupportedDraft00Tests.cs | 2 +- .../Model/HydraErrorOAuth2Tests.cs | 2 +- .../Model/HydraGenericErrorTests.cs | 2 +- .../Model/HydraHealthNotReadyStatusTests.cs | 2 +- .../Model/HydraHealthStatusTests.cs | 2 +- .../Model/HydraInlineResponse2001Tests.cs | 2 +- .../Model/HydraInlineResponse200Tests.cs | 2 +- .../Model/HydraInlineResponse503Tests.cs | 2 +- .../HydraIntrospectedOAuth2TokenTests.cs | 2 +- .../Model/HydraJsonPatchTests.cs | 2 +- .../Model/HydraJsonWebKeySetTests.cs | 2 +- .../Model/HydraJsonWebKeyTests.cs | 2 +- .../Model/HydraOAuth2ClientTests.cs | 10 +- .../HydraOAuth2ClientTokenLifespansTests.cs | 2 +- ...ConsentRequestOpenIDConnectContextTests.cs | 2 +- .../Model/HydraOAuth2ConsentRequestTests.cs | 2 +- ...HydraOAuth2ConsentSessionExpiresAtTests.cs | 2 +- .../Model/HydraOAuth2ConsentSessionTests.cs | 10 +- .../Model/HydraOAuth2LoginRequestTests.cs | 2 +- .../Model/HydraOAuth2LogoutRequestTests.cs | 2 +- .../Model/HydraOAuth2RedirectToTests.cs | 2 +- .../Model/HydraOAuth2TokenExchangeTests.cs | 2 +- .../Model/HydraOidcConfigurationTests.cs | 2 +- .../Model/HydraOidcUserInfoTests.cs | 2 +- .../Model/HydraPaginationHeadersTests.cs | 2 +- .../Model/HydraPaginationTests.cs | 2 +- .../Model/HydraRFC6749ErrorJsonTests.cs | 2 +- .../Model/HydraRejectOAuth2RequestTests.cs | 2 +- .../Model/HydraTokenPaginationHeadersTests.cs | 2 +- ...raTokenPaginationRequestParametersTests.cs | 2 +- ...ydraTokenPaginationResponseHeadersTests.cs | 2 +- .../Model/HydraTokenPaginationTests.cs | 2 +- .../HydraTrustOAuth2JwtGrantIssuerTests.cs | 2 +- .../HydraTrustedOAuth2JwtGrantIssuerTests.cs | 2 +- ...draTrustedOAuth2JwtGrantJsonWebKeyTests.cs | 2 +- ...erifiableCredentialPrimingResponseTests.cs | 2 +- .../HydraVerifiableCredentialProofTests.cs | 2 +- .../HydraVerifiableCredentialResponseTests.cs | 2 +- .../Model/HydraVersionTests.cs | 2 +- .../dotnet/src/Ory.Hydra.Client/Api/JwkApi.cs | 2 +- .../src/Ory.Hydra.Client/Api/MetadataApi.cs | 2 +- .../src/Ory.Hydra.Client/Api/OAuth2Api.cs | 18 +- .../src/Ory.Hydra.Client/Api/OidcApi.cs | 2 +- .../src/Ory.Hydra.Client/Api/WellknownApi.cs | 2 +- .../src/Ory.Hydra.Client/Client/ApiClient.cs | 2 +- .../Ory.Hydra.Client/Client/ApiException.cs | 2 +- .../Ory.Hydra.Client/Client/ApiResponse.cs | 2 +- .../Ory.Hydra.Client/Client/ClientUtils.cs | 2 +- .../Ory.Hydra.Client/Client/Configuration.cs | 10 +- .../Client/ExceptionFactory.cs | 2 +- .../Client/GlobalConfiguration.cs | 2 +- .../src/Ory.Hydra.Client/Client/HttpMethod.cs | 2 +- .../Ory.Hydra.Client/Client/IApiAccessor.cs | 2 +- .../Client/IAsynchronousClient.cs | 2 +- .../Client/IReadableConfiguration.cs | 2 +- .../Client/ISynchronousClient.cs | 2 +- .../src/Ory.Hydra.Client/Client/Multimap.cs | 2 +- .../Client/OpenAPIDateConverter.cs | 2 +- .../Ory.Hydra.Client/Client/RequestOptions.cs | 2 +- .../Client/RetryConfiguration.cs | 2 +- .../Model/AbstractOpenAPISchema.cs | 2 +- .../Model/HydraAcceptOAuth2ConsentRequest.cs | 22 +- .../HydraAcceptOAuth2ConsentRequestSession.cs | 2 +- .../Model/HydraAcceptOAuth2LoginRequest.cs | 2 +- .../Model/HydraCreateJsonWebKeySet.cs | 2 +- ...raCreateVerifiableCredentialRequestBody.cs | 2 +- .../Model/HydraCredentialSupportedDraft00.cs | 2 +- .../Model/HydraErrorOAuth2.cs | 2 +- .../Model/HydraGenericError.cs | 2 +- .../Model/HydraHealthNotReadyStatus.cs | 2 +- .../Model/HydraHealthStatus.cs | 2 +- .../Model/HydraInlineResponse200.cs | 2 +- .../Model/HydraInlineResponse2001.cs | 2 +- .../Model/HydraInlineResponse503.cs | 2 +- .../Model/HydraIntrospectedOAuth2Token.cs | 2 +- .../Ory.Hydra.Client/Model/HydraJsonPatch.cs | 2 +- .../Ory.Hydra.Client/Model/HydraJsonWebKey.cs | 2 +- .../Model/HydraJsonWebKeySet.cs | 2 +- .../Model/HydraOAuth2Client.cs | 25 +- .../Model/HydraOAuth2ClientTokenLifespans.cs | 2 +- .../Model/HydraOAuth2ConsentRequest.cs | 2 +- ...Auth2ConsentRequestOpenIDConnectContext.cs | 2 +- .../Model/HydraOAuth2ConsentSession.cs | 22 +- .../HydraOAuth2ConsentSessionExpiresAt.cs | 2 +- .../Model/HydraOAuth2LoginRequest.cs | 22 +- .../Model/HydraOAuth2LogoutRequest.cs | 2 +- .../Model/HydraOAuth2RedirectTo.cs | 2 +- .../Model/HydraOAuth2TokenExchange.cs | 14 +- .../Model/HydraOidcConfiguration.cs | 2 +- .../Model/HydraOidcUserInfo.cs | 2 +- .../Ory.Hydra.Client/Model/HydraPagination.cs | 2 +- .../Model/HydraPaginationHeaders.cs | 2 +- .../Model/HydraRFC6749ErrorJson.cs | 2 +- .../Model/HydraRejectOAuth2Request.cs | 2 +- .../Model/HydraTokenPagination.cs | 2 +- .../Model/HydraTokenPaginationHeaders.cs | 2 +- .../HydraTokenPaginationRequestParameters.cs | 2 +- .../HydraTokenPaginationResponseHeaders.cs | 2 +- .../Model/HydraTrustOAuth2JwtGrantIssuer.cs | 2 +- .../Model/HydraTrustedOAuth2JwtGrantIssuer.cs | 2 +- .../HydraTrustedOAuth2JwtGrantJsonWebKey.cs | 2 +- ...ydraVerifiableCredentialPrimingResponse.cs | 2 +- .../Model/HydraVerifiableCredentialProof.cs | 2 +- .../HydraVerifiableCredentialResponse.cs | 2 +- .../Ory.Hydra.Client/Model/HydraVersion.cs | 2 +- .../Ory.Hydra.Client/Ory.Hydra.Client.csproj | 2 +- .../hydra/elixir/.openapi-generator/VERSION | 2 +- clients/hydra/elixir/README.md | 2 +- clients/hydra/elixir/lib/ory/api/jwk.ex | 26 +- clients/hydra/elixir/lib/ory/api/metadata.ex | 12 +- clients/hydra/elixir/lib/ory/api/o_auth2.ex | 114 +- clients/hydra/elixir/lib/ory/api/oidc.ex | 34 +- clients/hydra/elixir/lib/ory/api/wellknown.ex | 6 +- clients/hydra/elixir/lib/ory/connection.ex | 8 +- clients/hydra/elixir/lib/ory/deserializer.ex | 83 +- .../model/accept_o_auth2_consent_request.ex | 16 +- .../accept_o_auth2_consent_request_session.ex | 8 +- .../ory/model/accept_o_auth2_login_request.ex | 8 +- .../lib/ory/model/create_json_web_key_set.ex | 8 +- ...eate_verifiable_credential_request_body.ex | 13 +- .../ory/model/credential_supported_draft00.ex | 8 +- .../elixir/lib/ory/model/error_o_auth2.ex | 8 +- .../elixir/lib/ory/model/generic_error.ex | 8 +- .../lib/ory/model/get_version_200_response.ex | 8 +- .../lib/ory/model/health_not_ready_status.ex | 8 +- .../elixir/lib/ory/model/health_status.ex | 8 +- .../ory/model/introspected_o_auth2_token.ex | 8 +- .../lib/ory/model/is_ready_200_response.ex | 8 +- .../lib/ory/model/is_ready_503_response.ex | 8 +- .../hydra/elixir/lib/ory/model/json_patch.ex | 8 +- .../elixir/lib/ory/model/json_web_key.ex | 8 +- .../elixir/lib/ory/model/json_web_key_set.ex | 13 +- .../elixir/lib/ory/model/o_auth2_client.ex | 14 +- .../model/o_auth2_client_token_lifespans.ex | 8 +- .../lib/ory/model/o_auth2_consent_request.ex | 15 +- ...consent_request_open_id_connect_context.ex | 8 +- .../lib/ory/model/o_auth2_consent_session.ex | 20 +- .../o_auth2_consent_session_expires_at.ex | 15 +- .../lib/ory/model/o_auth2_login_request.ex | 19 +- .../lib/ory/model/o_auth2_logout_request.ex | 13 +- .../lib/ory/model/o_auth2_redirect_to.ex | 8 +- .../lib/ory/model/o_auth2_token_exchange.ex | 10 +- .../lib/ory/model/oidc_configuration.ex | 13 +- .../elixir/lib/ory/model/oidc_user_info.ex | 8 +- .../hydra/elixir/lib/ory/model/pagination.ex | 8 +- .../lib/ory/model/pagination_headers.ex | 8 +- .../lib/ory/model/reject_o_auth2_request.ex | 8 +- .../lib/ory/model/rfc6749_error_json.ex | 8 +- .../elixir/lib/ory/model/token_pagination.ex | 8 +- .../lib/ory/model/token_pagination_headers.ex | 8 +- .../token_pagination_request_parameters.ex | 8 +- .../token_pagination_response_headers.ex | 8 +- .../model/trust_o_auth2_jwt_grant_issuer.ex | 14 +- .../model/trusted_o_auth2_jwt_grant_issuer.ex | 15 +- .../trusted_o_auth2_jwt_grant_json_web_key.ex | 8 +- .../verifiable_credential_priming_response.ex | 8 +- .../ory/model/verifiable_credential_proof.ex | 8 +- .../model/verifiable_credential_response.ex | 8 +- clients/hydra/elixir/lib/ory/model/version.ex | 8 +- .../hydra/elixir/lib/ory/request_builder.ex | 16 +- clients/hydra/elixir/mix.exs | 13 +- clients/hydra/elixir/mix.lock | 16 +- clients/hydra/go/.openapi-generator/FILES | 15 +- clients/hydra/go/.openapi-generator/VERSION | 2 +- clients/hydra/go/README.md | 116 +- clients/hydra/go/api/openapi.yaml | 1493 ++++--- clients/hydra/go/api_jwk.go | 239 +- clients/hydra/go/api_metadata.go | 94 +- clients/hydra/go/api_o_auth2.go | 1035 ++--- clients/hydra/go/api_oidc.go | 260 +- clients/hydra/go/api_wellknown.go | 39 +- clients/hydra/go/client.go | 207 +- clients/hydra/go/configuration.go | 12 +- .../go/docs/AcceptOAuth2ConsentRequest.md | 36 + .../hydra/go/docs/{JwkApi.md => JwkAPI.md} | 68 +- .../docs/{MetadataApi.md => MetadataAPI.md} | 32 +- .../go/docs/{OAuth2Api.md => OAuth2API.md} | 268 +- clients/hydra/go/docs/OAuth2Client.md | 28 +- clients/hydra/go/docs/OAuth2ConsentSession.md | 36 + clients/hydra/go/docs/OAuth2LoginRequest.md | 16 +- clients/hydra/go/docs/OAuth2TokenExchange.md | 8 +- .../hydra/go/docs/{OidcApi.md => OidcAPI.md} | 78 +- .../docs/{WellknownApi.md => WellknownAPI.md} | 12 +- clients/hydra/go/go.mod | 11 +- clients/hydra/go/go.sum | 1213 +---- .../model_accept_o_auth2_consent_request.go | 109 +- ..._accept_o_auth2_consent_request_session.go | 31 +- .../go/model_accept_o_auth2_login_request.go | 109 +- .../hydra/go/model_create_json_web_key_set.go | 59 +- ...eate_verifiable_credential_request_body.go | 47 +- .../go/model_credential_supported_draft00.go | 55 +- clients/hydra/go/model_error_o_auth2.go | 63 +- clients/hydra/go/model_generic_error.go | 101 +- .../go/model_get_version_200_response.go | 31 +- .../hydra/go/model_health_not_ready_status.go | 31 +- clients/hydra/go/model_health_status.go | 31 +- .../go/model_introspected_o_auth2_token.go | 155 +- .../hydra/go/model_is_ready_200_response.go | 31 +- .../hydra/go/model_is_ready_503_response.go | 31 +- clients/hydra/go/model_json_patch.go | 66 +- clients/hydra/go/model_json_web_key.go | 168 +- clients/hydra/go/model_json_web_key_set.go | 31 +- clients/hydra/go/model_o_auth2_client.go | 431 +- .../model_o_auth2_client_token_lifespans.go | 103 +- .../hydra/go/model_o_auth2_consent_request.go | 141 +- ...consent_request_open_id_connect_context.go | 65 +- .../hydra/go/model_o_auth2_consent_session.go | 125 +- ...odel_o_auth2_consent_session_expires_at.go | 63 +- .../hydra/go/model_o_auth2_login_request.go | 137 +- .../hydra/go/model_o_auth2_logout_request.go | 71 +- clients/hydra/go/model_o_auth2_redirect_to.go | 49 +- .../hydra/go/model_o_auth2_token_exchange.go | 83 +- clients/hydra/go/model_oidc_configuration.go | 265 +- clients/hydra/go/model_oidc_user_info.go | 175 +- clients/hydra/go/model_pagination.go | 39 +- clients/hydra/go/model_pagination_headers.go | 39 +- .../hydra/go/model_reject_o_auth2_request.go | 63 +- clients/hydra/go/model_rfc6749_error_json.go | 63 +- clients/hydra/go/model_token_pagination.go | 39 +- .../go/model_token_pagination_headers.go | 39 +- ...del_token_pagination_request_parameters.go | 39 +- ...model_token_pagination_response_headers.go | 39 +- .../model_trust_o_auth2_jwt_grant_issuer.go | 80 +- .../model_trusted_o_auth2_jwt_grant_issuer.go | 87 +- ..._trusted_o_auth2_jwt_grant_json_web_key.go | 39 +- ..._verifiable_credential_priming_response.go | 87 +- .../go/model_verifiable_credential_proof.go | 39 +- .../model_verifiable_credential_response.go | 39 +- clients/hydra/go/model_version.go | 31 +- clients/hydra/go/response.go | 2 +- clients/hydra/go/test/api_jwk_test.go | 124 + clients/hydra/go/test/api_metadata_test.go | 61 + clients/hydra/go/test/api_o_auth2_test.go | 368 ++ clients/hydra/go/test/api_oidc_test.go | 125 + clients/hydra/go/test/api_wellknown_test.go | 37 + clients/hydra/go/utils.go | 21 +- clients/hydra/java/README.md | 10 +- clients/hydra/java/api/openapi.yaml | 30 +- clients/hydra/java/build.gradle | 2 +- clients/hydra/java/build.sbt | 2 +- .../java/docs/AcceptOAuth2ConsentRequest.md | 1 + clients/hydra/java/docs/OAuth2Api.md | 2 +- clients/hydra/java/docs/OAuth2Client.md | 3 +- .../hydra/java/docs/OAuth2ConsentSession.md | 1 + clients/hydra/java/docs/OAuth2LoginRequest.md | 4 +- .../hydra/java/docs/OAuth2TokenExchange.md | 2 +- .../main/java/sh/ory/hydra/ApiCallback.java | 2 +- .../src/main/java/sh/ory/hydra/ApiClient.java | 4 +- .../main/java/sh/ory/hydra/ApiException.java | 4 +- .../main/java/sh/ory/hydra/ApiResponse.java | 2 +- .../main/java/sh/ory/hydra/Configuration.java | 4 +- .../sh/ory/hydra/GzipRequestInterceptor.java | 2 +- .../java/src/main/java/sh/ory/hydra/JSON.java | 2 +- .../java/src/main/java/sh/ory/hydra/Pair.java | 4 +- .../sh/ory/hydra/ProgressRequestBody.java | 2 +- .../sh/ory/hydra/ProgressResponseBody.java | 2 +- .../main/java/sh/ory/hydra/StringUtil.java | 4 +- .../main/java/sh/ory/hydra/api/JwkApi.java | 2 +- .../java/sh/ory/hydra/api/MetadataApi.java | 2 +- .../main/java/sh/ory/hydra/api/OAuth2Api.java | 8 +- .../main/java/sh/ory/hydra/api/OidcApi.java | 2 +- .../java/sh/ory/hydra/api/WellknownApi.java | 2 +- .../java/sh/ory/hydra/auth/ApiKeyAuth.java | 4 +- .../sh/ory/hydra/auth/Authentication.java | 2 +- .../java/sh/ory/hydra/auth/HttpBasicAuth.java | 2 +- .../sh/ory/hydra/auth/HttpBearerAuth.java | 4 +- .../main/java/sh/ory/hydra/auth/OAuth.java | 4 +- .../java/sh/ory/hydra/auth/OAuthFlow.java | 4 +- .../hydra/model/AbstractOpenApiSchema.java | 4 +- .../model/AcceptOAuth2ConsentRequest.java | 50 +- .../AcceptOAuth2ConsentRequestSession.java | 4 +- .../hydra/model/AcceptOAuth2LoginRequest.java | 4 +- .../ory/hydra/model/CreateJsonWebKeySet.java | 4 +- ...CreateVerifiableCredentialRequestBody.java | 4 +- .../model/CredentialSupportedDraft00.java | 4 +- .../java/sh/ory/hydra/model/ErrorOAuth2.java | 4 +- .../java/sh/ory/hydra/model/GenericError.java | 4 +- .../hydra/model/GetVersion200Response.java | 4 +- .../ory/hydra/model/HealthNotReadyStatus.java | 4 +- .../java/sh/ory/hydra/model/HealthStatus.java | 4 +- .../hydra/model/IntrospectedOAuth2Token.java | 4 +- .../ory/hydra/model/IsReady200Response.java | 4 +- .../ory/hydra/model/IsReady503Response.java | 4 +- .../java/sh/ory/hydra/model/JsonPatch.java | 4 +- .../java/sh/ory/hydra/model/JsonWebKey.java | 4 +- .../sh/ory/hydra/model/JsonWebKeySet.java | 4 +- .../java/sh/ory/hydra/model/OAuth2Client.java | 40 +- .../model/OAuth2ClientTokenLifespans.java | 4 +- .../ory/hydra/model/OAuth2ConsentRequest.java | 4 +- ...th2ConsentRequestOpenIDConnectContext.java | 4 +- .../ory/hydra/model/OAuth2ConsentSession.java | 48 +- .../model/OAuth2ConsentSessionExpiresAt.java | 4 +- .../ory/hydra/model/OAuth2LoginRequest.java | 36 +- .../ory/hydra/model/OAuth2LogoutRequest.java | 4 +- .../sh/ory/hydra/model/OAuth2RedirectTo.java | 4 +- .../ory/hydra/model/OAuth2TokenExchange.java | 15 +- .../sh/ory/hydra/model/OidcConfiguration.java | 4 +- .../java/sh/ory/hydra/model/OidcUserInfo.java | 4 +- .../java/sh/ory/hydra/model/Pagination.java | 4 +- .../sh/ory/hydra/model/PaginationHeaders.java | 4 +- .../sh/ory/hydra/model/RFC6749ErrorJson.java | 4 +- .../ory/hydra/model/RejectOAuth2Request.java | 4 +- .../sh/ory/hydra/model/TokenPagination.java | 4 +- .../hydra/model/TokenPaginationHeaders.java | 4 +- .../TokenPaginationRequestParameters.java | 4 +- .../model/TokenPaginationResponseHeaders.java | 4 +- .../model/TrustOAuth2JwtGrantIssuer.java | 4 +- .../model/TrustedOAuth2JwtGrantIssuer.java | 4 +- .../TrustedOAuth2JwtGrantJsonWebKey.java | 4 +- .../VerifiableCredentialPrimingResponse.java | 4 +- .../model/VerifiableCredentialProof.java | 4 +- .../model/VerifiableCredentialResponse.java | 4 +- .../main/java/sh/ory/hydra/model/Version.java | 4 +- .../java/sh/ory/hydra/api/JwkApiTest.java | 2 +- .../sh/ory/hydra/api/MetadataApiTest.java | 2 +- .../java/sh/ory/hydra/api/OAuth2ApiTest.java | 4 +- .../java/sh/ory/hydra/api/OidcApiTest.java | 2 +- .../sh/ory/hydra/api/WellknownApiTest.java | 2 +- ...AcceptOAuth2ConsentRequestSessionTest.java | 2 +- .../model/AcceptOAuth2ConsentRequestTest.java | 11 +- .../model/AcceptOAuth2LoginRequestTest.java | 2 +- .../hydra/model/CreateJsonWebKeySetTest.java | 2 +- ...teVerifiableCredentialRequestBodyTest.java | 2 +- .../model/CredentialSupportedDraft00Test.java | 2 +- .../sh/ory/hydra/model/ErrorOAuth2Test.java | 2 +- .../sh/ory/hydra/model/GenericErrorTest.java | 2 +- .../model/GetVersion200ResponseTest.java | 2 +- .../hydra/model/HealthNotReadyStatusTest.java | 2 +- .../sh/ory/hydra/model/HealthStatusTest.java | 2 +- .../model/IntrospectedOAuth2TokenTest.java | 2 +- .../hydra/model/IsReady200ResponseTest.java | 2 +- .../hydra/model/IsReady503ResponseTest.java | 2 +- .../sh/ory/hydra/model/JsonPatchTest.java | 2 +- .../sh/ory/hydra/model/JsonWebKeySetTest.java | 2 +- .../sh/ory/hydra/model/JsonWebKeyTest.java | 2 +- .../sh/ory/hydra/model/OAuth2ClientTest.java | 10 +- .../model/OAuth2ClientTokenLifespansTest.java | 2 +- ...onsentRequestOpenIDConnectContextTest.java | 2 +- .../hydra/model/OAuth2ConsentRequestTest.java | 2 +- .../OAuth2ConsentSessionExpiresAtTest.java | 2 +- .../hydra/model/OAuth2ConsentSessionTest.java | 11 +- .../hydra/model/OAuth2LoginRequestTest.java | 2 +- .../hydra/model/OAuth2LogoutRequestTest.java | 2 +- .../ory/hydra/model/OAuth2RedirectToTest.java | 2 +- .../hydra/model/OAuth2TokenExchangeTest.java | 2 +- .../hydra/model/OidcConfigurationTest.java | 2 +- .../sh/ory/hydra/model/OidcUserInfoTest.java | 2 +- .../hydra/model/PaginationHeadersTest.java | 2 +- .../sh/ory/hydra/model/PaginationTest.java | 2 +- .../ory/hydra/model/RFC6749ErrorJsonTest.java | 2 +- .../hydra/model/RejectOAuth2RequestTest.java | 2 +- .../model/TokenPaginationHeadersTest.java | 2 +- .../TokenPaginationRequestParametersTest.java | 2 +- .../TokenPaginationResponseHeadersTest.java | 2 +- .../ory/hydra/model/TokenPaginationTest.java | 2 +- .../model/TrustOAuth2JwtGrantIssuerTest.java | 2 +- .../TrustedOAuth2JwtGrantIssuerTest.java | 2 +- .../TrustedOAuth2JwtGrantJsonWebKeyTest.java | 2 +- ...rifiableCredentialPrimingResponseTest.java | 2 +- .../model/VerifiableCredentialProofTest.java | 2 +- .../VerifiableCredentialResponseTest.java | 2 +- .../java/sh/ory/hydra/model/VersionTest.java | 2 +- clients/hydra/php/README.md | 2 +- clients/hydra/php/composer.lock | 321 +- clients/hydra/php/docs/Api/OAuth2Api.md | 2 +- .../docs/Model/AcceptOAuth2ConsentRequest.md | 1 + clients/hydra/php/docs/Model/OAuth2Client.md | 3 +- .../php/docs/Model/OAuth2ConsentSession.md | 1 + .../php/docs/Model/OAuth2LoginRequest.md | 4 +- .../php/docs/Model/OAuth2TokenExchange.md | 2 +- clients/hydra/php/lib/Api/JwkApi.php | 2 +- clients/hydra/php/lib/Api/MetadataApi.php | 2 +- clients/hydra/php/lib/Api/OAuth2Api.php | 2 +- clients/hydra/php/lib/Api/OidcApi.php | 2 +- clients/hydra/php/lib/Api/WellknownApi.php | 2 +- clients/hydra/php/lib/ApiException.php | 2 +- clients/hydra/php/lib/Configuration.php | 4 +- clients/hydra/php/lib/HeaderSelector.php | 2 +- .../lib/Model/AcceptOAuth2ConsentRequest.php | 32 +- .../AcceptOAuth2ConsentRequestSession.php | 2 +- .../lib/Model/AcceptOAuth2LoginRequest.php | 2 +- .../php/lib/Model/CreateJsonWebKeySet.php | 2 +- .../CreateVerifiableCredentialRequestBody.php | 2 +- .../lib/Model/CredentialSupportedDraft00.php | 2 +- clients/hydra/php/lib/Model/ErrorOAuth2.php | 2 +- clients/hydra/php/lib/Model/GenericError.php | 2 +- .../php/lib/Model/HealthNotReadyStatus.php | 2 +- clients/hydra/php/lib/Model/HealthStatus.php | 2 +- .../hydra/php/lib/Model/InlineResponse200.php | 2 +- .../php/lib/Model/InlineResponse2001.php | 2 +- .../hydra/php/lib/Model/InlineResponse503.php | 2 +- .../php/lib/Model/IntrospectedOAuth2Token.php | 2 +- clients/hydra/php/lib/Model/JsonPatch.php | 2 +- clients/hydra/php/lib/Model/JsonWebKey.php | 2 +- clients/hydra/php/lib/Model/JsonWebKeySet.php | 2 +- .../hydra/php/lib/Model/ModelInterface.php | 2 +- clients/hydra/php/lib/Model/OAuth2Client.php | 34 +- .../lib/Model/OAuth2ClientTokenLifespans.php | 2 +- .../php/lib/Model/OAuth2ConsentRequest.php | 2 +- ...uth2ConsentRequestOpenIDConnectContext.php | 2 +- .../php/lib/Model/OAuth2ConsentSession.php | 32 +- .../Model/OAuth2ConsentSessionExpiresAt.php | 2 +- .../php/lib/Model/OAuth2LoginRequest.php | 16 +- .../php/lib/Model/OAuth2LogoutRequest.php | 2 +- .../hydra/php/lib/Model/OAuth2RedirectTo.php | 2 +- .../php/lib/Model/OAuth2TokenExchange.php | 10 +- .../hydra/php/lib/Model/OidcConfiguration.php | 2 +- clients/hydra/php/lib/Model/OidcUserInfo.php | 2 +- clients/hydra/php/lib/Model/Pagination.php | 2 +- .../hydra/php/lib/Model/PaginationHeaders.php | 2 +- .../hydra/php/lib/Model/RFC6749ErrorJson.php | 2 +- .../php/lib/Model/RejectOAuth2Request.php | 2 +- .../hydra/php/lib/Model/TokenPagination.php | 2 +- .../php/lib/Model/TokenPaginationHeaders.php | 2 +- .../TokenPaginationRequestParameters.php | 2 +- .../Model/TokenPaginationResponseHeaders.php | 2 +- .../lib/Model/TrustOAuth2JwtGrantIssuer.php | 2 +- .../lib/Model/TrustedOAuth2JwtGrantIssuer.php | 2 +- .../Model/TrustedOAuth2JwtGrantJsonWebKey.php | 2 +- .../VerifiableCredentialPrimingResponse.php | 2 +- .../lib/Model/VerifiableCredentialProof.php | 2 +- .../Model/VerifiableCredentialResponse.php | 2 +- clients/hydra/php/lib/Model/Version.php | 2 +- clients/hydra/php/lib/ObjectSerializer.php | 2 +- clients/hydra/php/test/Api/JwkApiTest.php | 2 +- .../hydra/php/test/Api/MetadataApiTest.php | 2 +- clients/hydra/php/test/Api/OAuth2ApiTest.php | 2 +- clients/hydra/php/test/Api/OidcApiTest.php | 2 +- .../hydra/php/test/Api/WellknownApiTest.php | 2 +- .../AcceptOAuth2ConsentRequestSessionTest.php | 2 +- .../Model/AcceptOAuth2ConsentRequestTest.php | 11 +- .../Model/AcceptOAuth2LoginRequestTest.php | 2 +- .../test/Model/CreateJsonWebKeySetTest.php | 2 +- ...ateVerifiableCredentialRequestBodyTest.php | 2 +- .../Model/CredentialSupportedDraft00Test.php | 2 +- .../hydra/php/test/Model/ErrorOAuth2Test.php | 2 +- .../hydra/php/test/Model/GenericErrorTest.php | 2 +- .../test/Model/HealthNotReadyStatusTest.php | 2 +- .../hydra/php/test/Model/HealthStatusTest.php | 2 +- .../php/test/Model/InlineResponse2001Test.php | 2 +- .../php/test/Model/InlineResponse200Test.php | 2 +- .../php/test/Model/InlineResponse503Test.php | 2 +- .../Model/IntrospectedOAuth2TokenTest.php | 2 +- .../hydra/php/test/Model/JsonPatchTest.php | 2 +- .../php/test/Model/JsonWebKeySetTest.php | 2 +- .../hydra/php/test/Model/JsonWebKeyTest.php | 2 +- .../hydra/php/test/Model/OAuth2ClientTest.php | 11 +- .../Model/OAuth2ClientTokenLifespansTest.php | 2 +- ...ConsentRequestOpenIDConnectContextTest.php | 2 +- .../test/Model/OAuth2ConsentRequestTest.php | 2 +- .../OAuth2ConsentSessionExpiresAtTest.php | 2 +- .../test/Model/OAuth2ConsentSessionTest.php | 11 +- .../php/test/Model/OAuth2LoginRequestTest.php | 2 +- .../test/Model/OAuth2LogoutRequestTest.php | 2 +- .../php/test/Model/OAuth2RedirectToTest.php | 2 +- .../test/Model/OAuth2TokenExchangeTest.php | 2 +- .../php/test/Model/OidcConfigurationTest.php | 2 +- .../hydra/php/test/Model/OidcUserInfoTest.php | 2 +- .../php/test/Model/PaginationHeadersTest.php | 2 +- .../hydra/php/test/Model/PaginationTest.php | 2 +- .../php/test/Model/RFC6749ErrorJsonTest.php | 2 +- .../test/Model/RejectOAuth2RequestTest.php | 2 +- .../test/Model/TokenPaginationHeadersTest.php | 2 +- .../TokenPaginationRequestParametersTest.php | 2 +- .../TokenPaginationResponseHeadersTest.php | 2 +- .../php/test/Model/TokenPaginationTest.php | 2 +- .../Model/TrustOAuth2JwtGrantIssuerTest.php | 2 +- .../Model/TrustedOAuth2JwtGrantIssuerTest.php | 2 +- .../TrustedOAuth2JwtGrantJsonWebKeyTest.php | 2 +- ...erifiableCredentialPrimingResponseTest.php | 2 +- .../Model/VerifiableCredentialProofTest.php | 2 +- .../VerifiableCredentialResponseTest.php | 2 +- clients/hydra/php/test/Model/VersionTest.php | 2 +- clients/hydra/python/README.md | 4 +- .../python/docs/AcceptOAuth2ConsentRequest.md | 1 + clients/hydra/python/docs/OAuth2Api.md | 5 +- clients/hydra/python/docs/OAuth2Client.md | 3 +- .../hydra/python/docs/OAuth2ConsentSession.md | 1 + .../hydra/python/docs/OAuth2LoginRequest.md | 4 +- .../hydra/python/docs/OAuth2TokenExchange.md | 2 +- clients/hydra/python/docs/OidcApi.md | 2 + .../hydra/python/ory_hydra_client/__init__.py | 4 +- .../python/ory_hydra_client/api/jwk_api.py | 2 +- .../ory_hydra_client/api/metadata_api.py | 2 +- .../ory_hydra_client/api/o_auth2_api.py | 4 +- .../python/ory_hydra_client/api/oidc_api.py | 2 +- .../ory_hydra_client/api/wellknown_api.py | 2 +- .../python/ory_hydra_client/api_client.py | 4 +- .../python/ory_hydra_client/configuration.py | 6 +- .../python/ory_hydra_client/exceptions.py | 2 +- .../model/accept_o_auth2_consent_request.py | 6 +- .../accept_o_auth2_consent_request_session.py | 2 +- .../model/accept_o_auth2_login_request.py | 2 +- .../model/create_json_web_key_set.py | 2 +- ...eate_verifiable_credential_request_body.py | 2 +- .../model/credential_supported_draft00.py | 2 +- .../ory_hydra_client/model/error_o_auth2.py | 2 +- .../ory_hydra_client/model/generic_error.py | 2 +- .../model/get_version200_response.py | 2 +- .../model/health_not_ready_status.py | 2 +- .../ory_hydra_client/model/health_status.py | 2 +- .../model/introspected_o_auth2_token.py | 2 +- .../model/is_ready200_response.py | 2 +- .../model/is_ready503_response.py | 2 +- .../ory_hydra_client/model/json_patch.py | 2 +- .../model/json_patch_document.py | 2 +- .../ory_hydra_client/model/json_web_key.py | 2 +- .../model/json_web_key_set.py | 2 +- .../ory_hydra_client/model/null_duration.py | 2 +- .../ory_hydra_client/model/o_auth2_client.py | 10 +- .../model/o_auth2_client_token_lifespans.py | 2 +- .../model/o_auth2_consent_request.py | 2 +- ...consent_request_open_id_connect_context.py | 2 +- .../model/o_auth2_consent_session.py | 6 +- .../o_auth2_consent_session_expires_at.py | 2 +- .../model/o_auth2_consent_sessions.py | 2 +- .../model/o_auth2_login_request.py | 26 +- .../model/o_auth2_logout_request.py | 2 +- .../model/o_auth2_redirect_to.py | 2 +- .../model/o_auth2_token_exchange.py | 8 +- .../model/oidc_configuration.py | 2 +- .../ory_hydra_client/model/oidc_user_info.py | 2 +- .../ory_hydra_client/model/pagination.py | 2 +- .../model/pagination_headers.py | 2 +- .../model/reject_o_auth2_request.py | 2 +- .../model/rfc6749_error_json.py | 2 +- .../model/string_slice_json_format.py | 2 +- .../model/token_pagination.py | 2 +- .../model/token_pagination_headers.py | 2 +- .../token_pagination_request_parameters.py | 2 +- .../token_pagination_response_headers.py | 2 +- .../model/trust_o_auth2_jwt_grant_issuer.py | 2 +- .../model/trusted_o_auth2_jwt_grant_issuer.py | 2 +- .../trusted_o_auth2_jwt_grant_issuers.py | 2 +- .../trusted_o_auth2_jwt_grant_json_web_key.py | 2 +- .../verifiable_credential_priming_response.py | 2 +- .../model/verifiable_credential_proof.py | 2 +- .../model/verifiable_credential_response.py | 2 +- .../python/ory_hydra_client/model/version.py | 2 +- .../python/ory_hydra_client/model_utils.py | 2 +- clients/hydra/python/ory_hydra_client/rest.py | 2 +- clients/hydra/python/setup.py | 4 +- .../test_accept_o_auth2_consent_request.py | 2 +- ..._accept_o_auth2_consent_request_session.py | 2 +- .../test/test_accept_o_auth2_login_request.py | 2 +- .../test/test_create_json_web_key_set.py | 2 +- ...eate_verifiable_credential_request_body.py | 2 +- .../test/test_credential_supported_draft00.py | 2 +- .../hydra/python/test/test_error_o_auth2.py | 2 +- .../hydra/python/test/test_generic_error.py | 2 +- .../test/test_get_version200_response.py | 2 +- .../test/test_health_not_ready_status.py | 2 +- .../hydra/python/test/test_health_status.py | 2 +- .../test/test_introspected_o_auth2_token.py | 2 +- .../python/test/test_is_ready200_response.py | 2 +- .../python/test/test_is_ready503_response.py | 2 +- clients/hydra/python/test/test_json_patch.py | 2 +- .../python/test/test_json_patch_document.py | 2 +- .../hydra/python/test/test_json_web_key.py | 2 +- .../python/test/test_json_web_key_set.py | 2 +- clients/hydra/python/test/test_jwk_api.py | 2 +- .../hydra/python/test/test_metadata_api.py | 2 +- .../hydra/python/test/test_null_duration.py | 2 +- clients/hydra/python/test/test_o_auth2_api.py | 2 +- .../hydra/python/test/test_o_auth2_client.py | 2 +- .../test_o_auth2_client_token_lifespans.py | 2 +- .../test/test_o_auth2_consent_request.py | 2 +- ...consent_request_open_id_connect_context.py | 2 +- .../test/test_o_auth2_consent_session.py | 2 +- ...test_o_auth2_consent_session_expires_at.py | 2 +- .../test/test_o_auth2_consent_sessions.py | 2 +- .../python/test/test_o_auth2_login_request.py | 2 +- .../test/test_o_auth2_logout_request.py | 2 +- .../python/test/test_o_auth2_redirect_to.py | 2 +- .../test/test_o_auth2_token_exchange.py | 2 +- clients/hydra/python/test/test_oidc_api.py | 2 +- .../python/test/test_oidc_configuration.py | 2 +- .../hydra/python/test/test_oidc_user_info.py | 2 +- clients/hydra/python/test/test_pagination.py | 2 +- .../python/test/test_pagination_headers.py | 2 +- .../test/test_reject_o_auth2_request.py | 2 +- .../python/test/test_rfc6749_error_json.py | 2 +- .../test/test_string_slice_json_format.py | 2 +- .../python/test/test_token_pagination.py | 2 +- .../test/test_token_pagination_headers.py | 2 +- ...est_token_pagination_request_parameters.py | 2 +- .../test_token_pagination_response_headers.py | 2 +- .../test_trust_o_auth2_jwt_grant_issuer.py | 2 +- .../test_trusted_o_auth2_jwt_grant_issuer.py | 2 +- .../test_trusted_o_auth2_jwt_grant_issuers.py | 2 +- ..._trusted_o_auth2_jwt_grant_json_web_key.py | 2 +- ..._verifiable_credential_priming_response.py | 2 +- .../test/test_verifiable_credential_proof.py | 2 +- .../test_verifiable_credential_response.py | 2 +- clients/hydra/python/test/test_version.py | 2 +- .../hydra/python/test/test_wellknown_api.py | 2 +- clients/hydra/ruby/Gemfile.lock | 36 +- clients/hydra/ruby/README.md | 10 +- .../ruby/docs/AcceptOAuth2ConsentRequest.md | 2 + clients/hydra/ruby/docs/OAuth2Api.md | 2 +- clients/hydra/ruby/docs/OAuth2Client.md | 4 +- .../hydra/ruby/docs/OAuth2ConsentSession.md | 2 + clients/hydra/ruby/docs/OAuth2LoginRequest.md | 4 +- .../hydra/ruby/docs/OAuth2TokenExchange.md | 2 +- clients/hydra/ruby/lib/ory-hydra-client.rb | 2 +- .../ruby/lib/ory-hydra-client/api/jwk_api.rb | 2 +- .../lib/ory-hydra-client/api/metadata_api.rb | 2 +- .../lib/ory-hydra-client/api/o_auth2_api.rb | 6 +- .../ruby/lib/ory-hydra-client/api/oidc_api.rb | 2 +- .../lib/ory-hydra-client/api/wellknown_api.rb | 2 +- .../ruby/lib/ory-hydra-client/api_client.rb | 2 +- .../ruby/lib/ory-hydra-client/api_error.rb | 2 +- .../lib/ory-hydra-client/configuration.rb | 2 +- .../models/accept_o_auth2_consent_request.rb | 14 +- .../accept_o_auth2_consent_request_session.rb | 2 +- .../models/accept_o_auth2_login_request.rb | 2 +- .../models/create_json_web_key_set.rb | 2 +- ...eate_verifiable_credential_request_body.rb | 2 +- .../models/credential_supported_draft00.rb | 2 +- .../ory-hydra-client/models/error_o_auth2.rb | 2 +- .../ory-hydra-client/models/generic_error.rb | 2 +- .../models/get_version200_response.rb | 2 +- .../models/health_not_ready_status.rb | 2 +- .../ory-hydra-client/models/health_status.rb | 2 +- .../models/introspected_o_auth2_token.rb | 2 +- .../models/is_ready200_response.rb | 2 +- .../models/is_ready503_response.rb | 2 +- .../lib/ory-hydra-client/models/json_patch.rb | 2 +- .../ory-hydra-client/models/json_web_key.rb | 2 +- .../models/json_web_key_set.rb | 2 +- .../ory-hydra-client/models/o_auth2_client.rb | 16 +- .../models/o_auth2_client_token_lifespans.rb | 2 +- .../models/o_auth2_consent_request.rb | 2 +- ...consent_request_open_id_connect_context.rb | 2 +- .../models/o_auth2_consent_session.rb | 14 +- .../o_auth2_consent_session_expires_at.rb | 2 +- .../models/o_auth2_login_request.rb | 12 +- .../models/o_auth2_logout_request.rb | 2 +- .../models/o_auth2_redirect_to.rb | 2 +- .../models/o_auth2_token_exchange.rb | 4 +- .../models/oidc_configuration.rb | 2 +- .../ory-hydra-client/models/oidc_user_info.rb | 2 +- .../lib/ory-hydra-client/models/pagination.rb | 2 +- .../models/pagination_headers.rb | 2 +- .../models/reject_o_auth2_request.rb | 2 +- .../models/rfc6749_error_json.rb | 2 +- .../models/token_pagination.rb | 2 +- .../models/token_pagination_headers.rb | 2 +- .../token_pagination_request_parameters.rb | 2 +- .../token_pagination_response_headers.rb | 2 +- .../models/trust_o_auth2_jwt_grant_issuer.rb | 2 +- .../trusted_o_auth2_jwt_grant_issuer.rb | 2 +- .../trusted_o_auth2_jwt_grant_json_web_key.rb | 2 +- .../verifiable_credential_priming_response.rb | 2 +- .../models/verifiable_credential_proof.rb | 2 +- .../models/verifiable_credential_response.rb | 2 +- .../lib/ory-hydra-client/models/version.rb | 2 +- .../ruby/lib/ory-hydra-client/version.rb | 4 +- clients/hydra/ruby/ory-hydra-client.gemspec | 2 +- clients/hydra/ruby/spec/api/jwk_api_spec.rb | 2 +- .../hydra/ruby/spec/api/metadata_api_spec.rb | 2 +- .../hydra/ruby/spec/api/o_auth2_api_spec.rb | 4 +- clients/hydra/ruby/spec/api/oidc_api_spec.rb | 2 +- .../hydra/ruby/spec/api/wellknown_api_spec.rb | 2 +- clients/hydra/ruby/spec/api_client_spec.rb | 2 +- clients/hydra/ruby/spec/configuration_spec.rb | 2 +- ...pt_o_auth2_consent_request_session_spec.rb | 2 +- .../accept_o_auth2_consent_request_spec.rb | 8 +- .../accept_o_auth2_login_request_spec.rb | 2 +- .../models/create_json_web_key_set_spec.rb | 2 +- ...verifiable_credential_request_body_spec.rb | 2 +- .../credential_supported_draft00_spec.rb | 2 +- .../ruby/spec/models/error_o_auth2_spec.rb | 2 +- .../ruby/spec/models/generic_error_spec.rb | 2 +- .../models/get_version200_response_spec.rb | 2 +- .../models/health_not_ready_status_spec.rb | 2 +- .../ruby/spec/models/health_status_spec.rb | 2 +- .../models/introspected_o_auth2_token_spec.rb | 2 +- .../spec/models/is_ready200_response_spec.rb | 2 +- .../spec/models/is_ready503_response_spec.rb | 2 +- .../hydra/ruby/spec/models/json_patch_spec.rb | 2 +- .../ruby/spec/models/json_web_key_set_spec.rb | 2 +- .../ruby/spec/models/json_web_key_spec.rb | 2 +- .../ruby/spec/models/o_auth2_client_spec.rb | 8 +- .../o_auth2_client_token_lifespans_spec.rb | 2 +- ...nt_request_open_id_connect_context_spec.rb | 2 +- .../models/o_auth2_consent_request_spec.rb | 2 +- ...o_auth2_consent_session_expires_at_spec.rb | 2 +- .../models/o_auth2_consent_session_spec.rb | 8 +- .../spec/models/o_auth2_login_request_spec.rb | 2 +- .../models/o_auth2_logout_request_spec.rb | 2 +- .../spec/models/o_auth2_redirect_to_spec.rb | 2 +- .../models/o_auth2_token_exchange_spec.rb | 2 +- .../spec/models/oidc_configuration_spec.rb | 2 +- .../ruby/spec/models/oidc_user_info_spec.rb | 2 +- .../spec/models/pagination_headers_spec.rb | 2 +- .../hydra/ruby/spec/models/pagination_spec.rb | 2 +- .../models/reject_o_auth2_request_spec.rb | 2 +- .../spec/models/rfc6749_error_json_spec.rb | 2 +- .../models/token_pagination_headers_spec.rb | 2 +- ...oken_pagination_request_parameters_spec.rb | 2 +- .../token_pagination_response_headers_spec.rb | 2 +- .../ruby/spec/models/token_pagination_spec.rb | 2 +- .../trust_o_auth2_jwt_grant_issuer_spec.rb | 2 +- .../trusted_o_auth2_jwt_grant_issuer_spec.rb | 2 +- ...ted_o_auth2_jwt_grant_json_web_key_spec.rb | 2 +- ...fiable_credential_priming_response_spec.rb | 2 +- .../verifiable_credential_proof_spec.rb | 2 +- .../verifiable_credential_response_spec.rb | 2 +- .../hydra/ruby/spec/models/version_spec.rb | 2 +- clients/hydra/ruby/spec/spec_helper.rb | 2 +- clients/hydra/rust/Cargo.lock | 376 +- clients/hydra/rust/Cargo.toml | 2 +- clients/hydra/rust/README.md | 4 +- .../rust/docs/AcceptOAuth2ConsentRequest.md | 1 + clients/hydra/rust/docs/OAuth2Api.md | 2 +- clients/hydra/rust/docs/OAuth2Client.md | 3 +- .../hydra/rust/docs/OAuth2ConsentSession.md | 1 + clients/hydra/rust/docs/OAuth2LoginRequest.md | 4 +- .../hydra/rust/docs/OAuth2TokenExchange.md | 2 +- clients/hydra/rust/src/apis/configuration.rs | 4 +- clients/hydra/rust/src/apis/jwk_api.rs | 2 +- clients/hydra/rust/src/apis/metadata_api.rs | 2 +- clients/hydra/rust/src/apis/o_auth2_api.rs | 4 +- clients/hydra/rust/src/apis/oidc_api.rs | 2 +- clients/hydra/rust/src/apis/wellknown_api.rs | 2 +- .../models/accept_o_auth2_consent_request.rs | 5 +- .../accept_o_auth2_consent_request_session.rs | 2 +- .../models/accept_o_auth2_login_request.rs | 2 +- .../src/models/create_json_web_key_set.rs | 2 +- ...eate_verifiable_credential_request_body.rs | 2 +- .../models/credential_supported_draft00.rs | 2 +- .../hydra/rust/src/models/error_o_auth2.rs | 2 +- .../hydra/rust/src/models/generic_error.rs | 2 +- .../src/models/get_version_200_response.rs | 2 +- .../src/models/health_not_ready_status.rs | 2 +- .../hydra/rust/src/models/health_status.rs | 2 +- .../src/models/introspected_o_auth2_token.rs | 2 +- .../rust/src/models/is_ready_200_response.rs | 2 +- .../rust/src/models/is_ready_503_response.rs | 2 +- clients/hydra/rust/src/models/json_patch.rs | 2 +- clients/hydra/rust/src/models/json_web_key.rs | 2 +- .../hydra/rust/src/models/json_web_key_set.rs | 2 +- .../hydra/rust/src/models/o_auth2_client.rs | 8 +- .../models/o_auth2_client_token_lifespans.rs | 2 +- .../src/models/o_auth2_consent_request.rs | 2 +- ...consent_request_open_id_connect_context.rs | 2 +- .../src/models/o_auth2_consent_session.rs | 5 +- .../o_auth2_consent_session_expires_at.rs | 2 +- .../rust/src/models/o_auth2_login_request.rs | 16 +- .../rust/src/models/o_auth2_logout_request.rs | 2 +- .../rust/src/models/o_auth2_redirect_to.rs | 2 +- .../rust/src/models/o_auth2_token_exchange.rs | 4 +- .../rust/src/models/oidc_configuration.rs | 2 +- .../hydra/rust/src/models/oidc_user_info.rs | 2 +- clients/hydra/rust/src/models/pagination.rs | 2 +- .../rust/src/models/pagination_headers.rs | 2 +- .../rust/src/models/reject_o_auth2_request.rs | 2 +- .../rust/src/models/rfc6749_error_json.rs | 2 +- .../hydra/rust/src/models/token_pagination.rs | 2 +- .../src/models/token_pagination_headers.rs | 2 +- .../token_pagination_request_parameters.rs | 2 +- .../token_pagination_response_headers.rs | 2 +- .../models/trust_o_auth2_jwt_grant_issuer.rs | 2 +- .../trusted_o_auth2_jwt_grant_issuer.rs | 2 +- .../trusted_o_auth2_jwt_grant_json_web_key.rs | 2 +- .../verifiable_credential_priming_response.rs | 2 +- .../src/models/verifiable_credential_proof.rs | 2 +- .../models/verifiable_credential_response.rs | 2 +- clients/hydra/rust/src/models/version.rs | 2 +- .../hydra/typescript/.openapi-generator/FILES | 1 + .../typescript/.openapi-generator/VERSION | 2 +- clients/hydra/typescript/README.md | 4 +- clients/hydra/typescript/api.ts | 881 ++-- clients/hydra/typescript/base.ts | 27 +- clients/hydra/typescript/common.ts | 46 +- clients/hydra/typescript/configuration.ts | 11 +- clients/hydra/typescript/index.ts | 2 +- clients/hydra/typescript/package-lock.json | 159 +- clients/hydra/typescript/package.json | 14 +- clients/hydra/typescript/tsconfig.esm.json | 7 + clients/hydra/typescript/tsconfig.json | 3 +- spec/hydra/v2.2.0.json | 3892 +---------------- 825 files changed, 8232 insertions(+), 10352 deletions(-) rename clients/hydra/go/docs/{JwkApi.md => JwkAPI.md} (84%) rename clients/hydra/go/docs/{MetadataApi.md => MetadataAPI.md} (78%) rename clients/hydra/go/docs/{OAuth2Api.md => OAuth2API.md} (85%) rename clients/hydra/go/docs/{OidcApi.md => OidcAPI.md} (83%) rename clients/hydra/go/docs/{WellknownApi.md => WellknownAPI.md} (80%) create mode 100644 clients/hydra/go/test/api_jwk_test.go create mode 100644 clients/hydra/go/test/api_metadata_test.go create mode 100644 clients/hydra/go/test/api_o_auth2_test.go create mode 100644 clients/hydra/go/test/api_oidc_test.go create mode 100644 clients/hydra/go/test/api_wellknown_test.go create mode 100644 clients/hydra/typescript/tsconfig.esm.json diff --git a/clients/hydra/dart/README.md b/clients/hydra/dart/README.md index 320272946c0..2fba5564f55 100644 --- a/clients/hydra/dart/README.md +++ b/clients/hydra/dart/README.md @@ -4,7 +4,7 @@ Documentation for all of Ory Hydra's APIs. This Dart package is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project: -- API version: v2.2.0-rc.3 +- API version: v2.2.0 - Build package: org.openapitools.codegen.languages.DartDioClientCodegen ## Requirements @@ -18,7 +18,7 @@ This Dart package is automatically generated by the [OpenAPI Generator](https:// To use the package from [pub.dev](https://pub.dev), please include the following in pubspec.yaml ```yaml dependencies: - ory_hydra_client: 2.2.0-rc.3 + ory_hydra_client: 2.2.0 ``` ### Github diff --git a/clients/hydra/dart/doc/AcceptOAuth2ConsentRequest.md b/clients/hydra/dart/doc/AcceptOAuth2ConsentRequest.md index c7535b3bce7..38c3ff16810 100644 --- a/clients/hydra/dart/doc/AcceptOAuth2ConsentRequest.md +++ b/clients/hydra/dart/doc/AcceptOAuth2ConsentRequest.md @@ -8,6 +8,7 @@ import 'package:ory_hydra_client/api.dart'; ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**context** | [**JsonObject**](.md) | | [optional] **grantAccessTokenAudience** | **BuiltList<String>** | | [optional] **grantScope** | **BuiltList<String>** | | [optional] **handledAt** | [**DateTime**](DateTime.md) | | [optional] diff --git a/clients/hydra/dart/doc/OAuth2Api.md b/clients/hydra/dart/doc/OAuth2Api.md index 32cd082efba..9c45f7cb368 100644 --- a/clients/hydra/dart/doc/OAuth2Api.md +++ b/clients/hydra/dart/doc/OAuth2Api.md @@ -1069,7 +1069,7 @@ No authorization required Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID -This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. +This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. ### Example ```dart diff --git a/clients/hydra/dart/doc/OAuth2Client.md b/clients/hydra/dart/doc/OAuth2Client.md index a81ba2a3689..5f734f592d2 100644 --- a/clients/hydra/dart/doc/OAuth2Client.md +++ b/clients/hydra/dart/doc/OAuth2Client.md @@ -17,7 +17,7 @@ Name | Type | Description | Notes **backchannelLogoutSessionRequired** | **bool** | OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. | [optional] **backchannelLogoutUri** | **String** | OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. | [optional] **clientCredentialsGrantAccessTokenLifespan** | **String** | Specify a time duration in milliseconds, seconds, minutes, hours. | [optional] -**clientId** | **String** | OAuth 2.0 Client ID The ID is autogenerated and immutable. | [optional] +**clientId** | **String** | OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. | [optional] **clientName** | **String** | OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. | [optional] **clientSecret** | **String** | OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. | [optional] **clientSecretExpiresAt** | **int** | OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. | [optional] @@ -49,6 +49,7 @@ Name | Type | Description | Notes **scope** | **String** | OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. | [optional] **sectorIdentifierUri** | **String** | OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. | [optional] **skipConsent** | **bool** | SkipConsent skips the consent screen for this client. This field can only be set from the admin API. | [optional] +**skipLogoutConsent** | **bool** | SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. | [optional] **subjectType** | **String** | OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] **tokenEndpointAuthMethod** | **String** | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional] [default to 'client_secret_basic'] **tokenEndpointAuthSigningAlg** | **String** | OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. | [optional] diff --git a/clients/hydra/dart/doc/OAuth2ConsentSession.md b/clients/hydra/dart/doc/OAuth2ConsentSession.md index 2b0284c42a5..7f55f91c35f 100644 --- a/clients/hydra/dart/doc/OAuth2ConsentSession.md +++ b/clients/hydra/dart/doc/OAuth2ConsentSession.md @@ -9,6 +9,7 @@ import 'package:ory_hydra_client/api.dart'; Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **consentRequest** | [**OAuth2ConsentRequest**](OAuth2ConsentRequest.md) | | [optional] +**context** | [**JsonObject**](.md) | | [optional] **expiresAt** | [**OAuth2ConsentSessionExpiresAt**](OAuth2ConsentSessionExpiresAt.md) | | [optional] **grantAccessTokenAudience** | **BuiltList<String>** | | [optional] **grantScope** | **BuiltList<String>** | | [optional] diff --git a/clients/hydra/dart/doc/OAuth2LoginRequest.md b/clients/hydra/dart/doc/OAuth2LoginRequest.md index 8bce661f47a..0a18e0dc398 100644 --- a/clients/hydra/dart/doc/OAuth2LoginRequest.md +++ b/clients/hydra/dart/doc/OAuth2LoginRequest.md @@ -12,8 +12,8 @@ Name | Type | Description | Notes **client** | [**OAuth2Client**](OAuth2Client.md) | | **oidcContext** | [**OAuth2ConsentRequestOpenIDConnectContext**](OAuth2ConsentRequestOpenIDConnectContext.md) | | [optional] **requestUrl** | **String** | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. | -**requestedAccessTokenAudience** | **BuiltList<String>** | | -**requestedScope** | **BuiltList<String>** | | +**requestedAccessTokenAudience** | **BuiltList<String>** | | [optional] +**requestedScope** | **BuiltList<String>** | | [optional] **sessionId** | **String** | SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. | [optional] **skip** | **bool** | Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL. This feature allows you to update / set session information. | **subject** | **String** | Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type when accepting the login request, or the request will fail. | diff --git a/clients/hydra/dart/doc/OAuth2TokenExchange.md b/clients/hydra/dart/doc/OAuth2TokenExchange.md index b7be0de064f..235b89baa60 100644 --- a/clients/hydra/dart/doc/OAuth2TokenExchange.md +++ b/clients/hydra/dart/doc/OAuth2TokenExchange.md @@ -10,7 +10,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **accessToken** | **String** | The access token issued by the authorization server. | [optional] **expiresIn** | **int** | The lifetime in seconds of the access token. For example, the value \"3600\" denotes that the access token will expire in one hour from the time the response was generated. | [optional] -**idToken** | **int** | To retrieve a refresh token request the id_token scope. | [optional] +**idToken** | **String** | To retrieve a refresh token request the id_token scope. | [optional] **refreshToken** | **String** | The refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request. | [optional] **scope** | **String** | The scope of the access token | [optional] **tokenType** | **String** | The type of the token issued | [optional] diff --git a/clients/hydra/dart/lib/src/api/o_auth2_api.dart b/clients/hydra/dart/lib/src/api/o_auth2_api.dart index 67094c76cf5..401eaf9df24 100644 --- a/clients/hydra/dart/lib/src/api/o_auth2_api.dart +++ b/clients/hydra/dart/lib/src/api/o_auth2_api.dart @@ -1919,7 +1919,7 @@ class OAuth2Api { } /// Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID - /// This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + /// This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. /// /// Parameters: /// * [subject] - OAuth 2.0 Subject The subject to revoke authentication sessions for. diff --git a/clients/hydra/dart/lib/src/model/accept_o_auth2_consent_request.dart b/clients/hydra/dart/lib/src/model/accept_o_auth2_consent_request.dart index 3aaa7491e1d..7deeb2eafa5 100644 --- a/clients/hydra/dart/lib/src/model/accept_o_auth2_consent_request.dart +++ b/clients/hydra/dart/lib/src/model/accept_o_auth2_consent_request.dart @@ -5,6 +5,7 @@ // ignore_for_file: unused_element import 'package:built_collection/built_collection.dart'; import 'package:ory_hydra_client/src/model/accept_o_auth2_consent_request_session.dart'; +import 'package:built_value/json_object.dart'; import 'package:built_value/built_value.dart'; import 'package:built_value/serializer.dart'; @@ -13,6 +14,7 @@ part 'accept_o_auth2_consent_request.g.dart'; /// AcceptOAuth2ConsentRequest /// /// Properties: +/// * [context] /// * [grantAccessTokenAudience] /// * [grantScope] /// * [handledAt] @@ -21,6 +23,9 @@ part 'accept_o_auth2_consent_request.g.dart'; /// * [session] @BuiltValue() abstract class AcceptOAuth2ConsentRequest implements Built { + @BuiltValueField(wireName: r'context') + JsonObject? get context; + @BuiltValueField(wireName: r'grant_access_token_audience') BuiltList? get grantAccessTokenAudience; @@ -64,6 +69,13 @@ class _$AcceptOAuth2ConsentRequestSerializer implements PrimitiveSerializer? grantAccessTokenAudience; @override @@ -25,7 +27,8 @@ class _$AcceptOAuth2ConsentRequest extends AcceptOAuth2ConsentRequest { (new AcceptOAuth2ConsentRequestBuilder()..update(updates))._build(); _$AcceptOAuth2ConsentRequest._( - {this.grantAccessTokenAudience, + {this.context, + this.grantAccessTokenAudience, this.grantScope, this.handledAt, this.remember, @@ -46,6 +49,7 @@ class _$AcceptOAuth2ConsentRequest extends AcceptOAuth2ConsentRequest { bool operator ==(Object other) { if (identical(other, this)) return true; return other is AcceptOAuth2ConsentRequest && + context == other.context && grantAccessTokenAudience == other.grantAccessTokenAudience && grantScope == other.grantScope && handledAt == other.handledAt && @@ -57,6 +61,7 @@ class _$AcceptOAuth2ConsentRequest extends AcceptOAuth2ConsentRequest { @override int get hashCode { var _$hash = 0; + _$hash = $jc(_$hash, context.hashCode); _$hash = $jc(_$hash, grantAccessTokenAudience.hashCode); _$hash = $jc(_$hash, grantScope.hashCode); _$hash = $jc(_$hash, handledAt.hashCode); @@ -70,6 +75,7 @@ class _$AcceptOAuth2ConsentRequest extends AcceptOAuth2ConsentRequest { @override String toString() { return (newBuiltValueToStringHelper(r'AcceptOAuth2ConsentRequest') + ..add('context', context) ..add('grantAccessTokenAudience', grantAccessTokenAudience) ..add('grantScope', grantScope) ..add('handledAt', handledAt) @@ -85,6 +91,10 @@ class AcceptOAuth2ConsentRequestBuilder Builder { _$AcceptOAuth2ConsentRequest? _$v; + JsonObject? _context; + JsonObject? get context => _$this._context; + set context(JsonObject? context) => _$this._context = context; + ListBuilder? _grantAccessTokenAudience; ListBuilder get grantAccessTokenAudience => _$this._grantAccessTokenAudience ??= new ListBuilder(); @@ -122,6 +132,7 @@ class AcceptOAuth2ConsentRequestBuilder AcceptOAuth2ConsentRequestBuilder get _$this { final $v = _$v; if ($v != null) { + _context = $v.context; _grantAccessTokenAudience = $v.grantAccessTokenAudience?.toBuilder(); _grantScope = $v.grantScope?.toBuilder(); _handledAt = $v.handledAt; @@ -152,6 +163,7 @@ class AcceptOAuth2ConsentRequestBuilder try { _$result = _$v ?? new _$AcceptOAuth2ConsentRequest._( + context: context, grantAccessTokenAudience: _grantAccessTokenAudience?.build(), grantScope: _grantScope?.build(), handledAt: handledAt, diff --git a/clients/hydra/dart/lib/src/model/o_auth2_client.dart b/clients/hydra/dart/lib/src/model/o_auth2_client.dart index e903079b961..df9f585fa7b 100644 --- a/clients/hydra/dart/lib/src/model/o_auth2_client.dart +++ b/clients/hydra/dart/lib/src/model/o_auth2_client.dart @@ -22,7 +22,7 @@ part 'o_auth2_client.g.dart'; /// * [backchannelLogoutSessionRequired] - OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. /// * [backchannelLogoutUri] - OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. /// * [clientCredentialsGrantAccessTokenLifespan] - Specify a time duration in milliseconds, seconds, minutes, hours. -/// * [clientId] - OAuth 2.0 Client ID The ID is autogenerated and immutable. +/// * [clientId] - OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. /// * [clientName] - OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. /// * [clientSecret] - OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. /// * [clientSecretExpiresAt] - OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. @@ -54,6 +54,7 @@ part 'o_auth2_client.g.dart'; /// * [scope] - OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. /// * [sectorIdentifierUri] - OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. /// * [skipConsent] - SkipConsent skips the consent screen for this client. This field can only be set from the admin API. +/// * [skipLogoutConsent] - SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. /// * [subjectType] - OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. /// * [tokenEndpointAuthMethod] - OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. /// * [tokenEndpointAuthSigningAlg] - OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. @@ -96,7 +97,7 @@ abstract class OAuth2Client implements Built @BuiltValueField(wireName: r'client_credentials_grant_access_token_lifespan') String? get clientCredentialsGrantAccessTokenLifespan; - /// OAuth 2.0 Client ID The ID is autogenerated and immutable. + /// OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. @BuiltValueField(wireName: r'client_id') String? get clientId; @@ -217,6 +218,10 @@ abstract class OAuth2Client implements Built @BuiltValueField(wireName: r'skip_consent') bool? get skipConsent; + /// SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. + @BuiltValueField(wireName: r'skip_logout_consent') + bool? get skipLogoutConsent; + /// OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. @BuiltValueField(wireName: r'subject_type') String? get subjectType; @@ -552,6 +557,13 @@ class _$OAuth2ClientSerializer implements PrimitiveSerializer { specifiedType: const FullType(bool), ); } + if (object.skipLogoutConsent != null) { + yield r'skip_logout_consent'; + yield serializers.serialize( + object.skipLogoutConsent, + specifiedType: const FullType(bool), + ); + } if (object.subjectType != null) { yield r'subject_type'; yield serializers.serialize( @@ -906,6 +918,13 @@ class _$OAuth2ClientSerializer implements PrimitiveSerializer { ) as bool; result.skipConsent = valueDes; break; + case r'skip_logout_consent': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(bool), + ) as bool; + result.skipLogoutConsent = valueDes; + break; case r'subject_type': final valueDes = serializers.deserialize( value, diff --git a/clients/hydra/dart/lib/src/model/o_auth2_client.g.dart b/clients/hydra/dart/lib/src/model/o_auth2_client.g.dart index c455437bb57..60e04cb59a6 100644 --- a/clients/hydra/dart/lib/src/model/o_auth2_client.g.dart +++ b/clients/hydra/dart/lib/src/model/o_auth2_client.g.dart @@ -90,6 +90,8 @@ class _$OAuth2Client extends OAuth2Client { @override final bool? skipConsent; @override + final bool? skipLogoutConsent; + @override final String? subjectType; @override final String? tokenEndpointAuthMethod; @@ -147,6 +149,7 @@ class _$OAuth2Client extends OAuth2Client { this.scope, this.sectorIdentifierUri, this.skipConsent, + this.skipLogoutConsent, this.subjectType, this.tokenEndpointAuthMethod, this.tokenEndpointAuthSigningAlg, @@ -218,6 +221,7 @@ class _$OAuth2Client extends OAuth2Client { scope == other.scope && sectorIdentifierUri == other.sectorIdentifierUri && skipConsent == other.skipConsent && + skipLogoutConsent == other.skipLogoutConsent && subjectType == other.subjectType && tokenEndpointAuthMethod == other.tokenEndpointAuthMethod && tokenEndpointAuthSigningAlg == other.tokenEndpointAuthSigningAlg && @@ -270,6 +274,7 @@ class _$OAuth2Client extends OAuth2Client { _$hash = $jc(_$hash, scope.hashCode); _$hash = $jc(_$hash, sectorIdentifierUri.hashCode); _$hash = $jc(_$hash, skipConsent.hashCode); + _$hash = $jc(_$hash, skipLogoutConsent.hashCode); _$hash = $jc(_$hash, subjectType.hashCode); _$hash = $jc(_$hash, tokenEndpointAuthMethod.hashCode); _$hash = $jc(_$hash, tokenEndpointAuthSigningAlg.hashCode); @@ -335,6 +340,7 @@ class _$OAuth2Client extends OAuth2Client { ..add('scope', scope) ..add('sectorIdentifierUri', sectorIdentifierUri) ..add('skipConsent', skipConsent) + ..add('skipLogoutConsent', skipLogoutConsent) ..add('subjectType', subjectType) ..add('tokenEndpointAuthMethod', tokenEndpointAuthMethod) ..add('tokenEndpointAuthSigningAlg', tokenEndpointAuthSigningAlg) @@ -581,6 +587,11 @@ class OAuth2ClientBuilder bool? get skipConsent => _$this._skipConsent; set skipConsent(bool? skipConsent) => _$this._skipConsent = skipConsent; + bool? _skipLogoutConsent; + bool? get skipLogoutConsent => _$this._skipLogoutConsent; + set skipLogoutConsent(bool? skipLogoutConsent) => + _$this._skipLogoutConsent = skipLogoutConsent; + String? _subjectType; String? get subjectType => _$this._subjectType; set subjectType(String? subjectType) => _$this._subjectType = subjectType; @@ -663,6 +674,7 @@ class OAuth2ClientBuilder _scope = $v.scope; _sectorIdentifierUri = $v.sectorIdentifierUri; _skipConsent = $v.skipConsent; + _skipLogoutConsent = $v.skipLogoutConsent; _subjectType = $v.subjectType; _tokenEndpointAuthMethod = $v.tokenEndpointAuthMethod; _tokenEndpointAuthSigningAlg = $v.tokenEndpointAuthSigningAlg; @@ -745,6 +757,7 @@ class OAuth2ClientBuilder scope: scope, sectorIdentifierUri: sectorIdentifierUri, skipConsent: skipConsent, + skipLogoutConsent: skipLogoutConsent, subjectType: subjectType, tokenEndpointAuthMethod: tokenEndpointAuthMethod, tokenEndpointAuthSigningAlg: tokenEndpointAuthSigningAlg, diff --git a/clients/hydra/dart/lib/src/model/o_auth2_consent_session.dart b/clients/hydra/dart/lib/src/model/o_auth2_consent_session.dart index 9f46362f5a2..785dce3ac14 100644 --- a/clients/hydra/dart/lib/src/model/o_auth2_consent_session.dart +++ b/clients/hydra/dart/lib/src/model/o_auth2_consent_session.dart @@ -7,6 +7,7 @@ import 'package:ory_hydra_client/src/model/o_auth2_consent_session_expires_at.da import 'package:built_collection/built_collection.dart'; import 'package:ory_hydra_client/src/model/accept_o_auth2_consent_request_session.dart'; import 'package:ory_hydra_client/src/model/o_auth2_consent_request.dart'; +import 'package:built_value/json_object.dart'; import 'package:built_value/built_value.dart'; import 'package:built_value/serializer.dart'; @@ -16,6 +17,7 @@ part 'o_auth2_consent_session.g.dart'; /// /// Properties: /// * [consentRequest] +/// * [context] /// * [expiresAt] /// * [grantAccessTokenAudience] /// * [grantScope] @@ -28,6 +30,9 @@ abstract class OAuth2ConsentSession implements Built? grantAccessTokenAudience; @@ -30,6 +32,7 @@ class _$OAuth2ConsentSession extends OAuth2ConsentSession { _$OAuth2ConsentSession._( {this.consentRequest, + this.context, this.expiresAt, this.grantAccessTokenAudience, this.grantScope, @@ -53,6 +56,7 @@ class _$OAuth2ConsentSession extends OAuth2ConsentSession { if (identical(other, this)) return true; return other is OAuth2ConsentSession && consentRequest == other.consentRequest && + context == other.context && expiresAt == other.expiresAt && grantAccessTokenAudience == other.grantAccessTokenAudience && grantScope == other.grantScope && @@ -66,6 +70,7 @@ class _$OAuth2ConsentSession extends OAuth2ConsentSession { int get hashCode { var _$hash = 0; _$hash = $jc(_$hash, consentRequest.hashCode); + _$hash = $jc(_$hash, context.hashCode); _$hash = $jc(_$hash, expiresAt.hashCode); _$hash = $jc(_$hash, grantAccessTokenAudience.hashCode); _$hash = $jc(_$hash, grantScope.hashCode); @@ -81,6 +86,7 @@ class _$OAuth2ConsentSession extends OAuth2ConsentSession { String toString() { return (newBuiltValueToStringHelper(r'OAuth2ConsentSession') ..add('consentRequest', consentRequest) + ..add('context', context) ..add('expiresAt', expiresAt) ..add('grantAccessTokenAudience', grantAccessTokenAudience) ..add('grantScope', grantScope) @@ -102,6 +108,10 @@ class OAuth2ConsentSessionBuilder set consentRequest(OAuth2ConsentRequestBuilder? consentRequest) => _$this._consentRequest = consentRequest; + JsonObject? _context; + JsonObject? get context => _$this._context; + set context(JsonObject? context) => _$this._context = context; + OAuth2ConsentSessionExpiresAtBuilder? _expiresAt; OAuth2ConsentSessionExpiresAtBuilder get expiresAt => _$this._expiresAt ??= new OAuth2ConsentSessionExpiresAtBuilder(); @@ -146,6 +156,7 @@ class OAuth2ConsentSessionBuilder final $v = _$v; if ($v != null) { _consentRequest = $v.consentRequest?.toBuilder(); + _context = $v.context; _expiresAt = $v.expiresAt?.toBuilder(); _grantAccessTokenAudience = $v.grantAccessTokenAudience?.toBuilder(); _grantScope = $v.grantScope?.toBuilder(); @@ -178,6 +189,7 @@ class OAuth2ConsentSessionBuilder _$result = _$v ?? new _$OAuth2ConsentSession._( consentRequest: _consentRequest?.build(), + context: context, expiresAt: _expiresAt?.build(), grantAccessTokenAudience: _grantAccessTokenAudience?.build(), grantScope: _grantScope?.build(), @@ -190,6 +202,7 @@ class OAuth2ConsentSessionBuilder try { _$failedField = 'consentRequest'; _consentRequest?.build(); + _$failedField = 'expiresAt'; _expiresAt?.build(); _$failedField = 'grantAccessTokenAudience'; diff --git a/clients/hydra/dart/lib/src/model/o_auth2_login_request.dart b/clients/hydra/dart/lib/src/model/o_auth2_login_request.dart index b36e1ad039d..63f4507b8f6 100644 --- a/clients/hydra/dart/lib/src/model/o_auth2_login_request.dart +++ b/clients/hydra/dart/lib/src/model/o_auth2_login_request.dart @@ -40,10 +40,10 @@ abstract class OAuth2LoginRequest implements Built get requestedAccessTokenAudience; + BuiltList? get requestedAccessTokenAudience; @BuiltValueField(wireName: r'requested_scope') - BuiltList get requestedScope; + BuiltList? get requestedScope; /// SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. @BuiltValueField(wireName: r'session_id') @@ -102,16 +102,20 @@ class _$OAuth2LoginRequestSerializer implements PrimitiveSerializer requestedAccessTokenAudience; + final BuiltList? requestedAccessTokenAudience; @override - final BuiltList requestedScope; + final BuiltList? requestedScope; @override final String? sessionId; @override @@ -35,8 +35,8 @@ class _$OAuth2LoginRequest extends OAuth2LoginRequest { required this.client, this.oidcContext, required this.requestUrl, - required this.requestedAccessTokenAudience, - required this.requestedScope, + this.requestedAccessTokenAudience, + this.requestedScope, this.sessionId, required this.skip, required this.subject}) @@ -47,10 +47,6 @@ class _$OAuth2LoginRequest extends OAuth2LoginRequest { client, r'OAuth2LoginRequest', 'client'); BuiltValueNullFieldError.checkNotNull( requestUrl, r'OAuth2LoginRequest', 'requestUrl'); - BuiltValueNullFieldError.checkNotNull(requestedAccessTokenAudience, - r'OAuth2LoginRequest', 'requestedAccessTokenAudience'); - BuiltValueNullFieldError.checkNotNull( - requestedScope, r'OAuth2LoginRequest', 'requestedScope'); BuiltValueNullFieldError.checkNotNull(skip, r'OAuth2LoginRequest', 'skip'); BuiltValueNullFieldError.checkNotNull( subject, r'OAuth2LoginRequest', 'subject'); @@ -174,8 +170,8 @@ class OAuth2LoginRequestBuilder _oidcContext = $v.oidcContext?.toBuilder(); _requestUrl = $v.requestUrl; _requestedAccessTokenAudience = - $v.requestedAccessTokenAudience.toBuilder(); - _requestedScope = $v.requestedScope.toBuilder(); + $v.requestedAccessTokenAudience?.toBuilder(); + _requestedScope = $v.requestedScope?.toBuilder(); _sessionId = $v.sessionId; _skip = $v.skip; _subject = $v.subject; @@ -210,8 +206,8 @@ class OAuth2LoginRequestBuilder requestUrl: BuiltValueNullFieldError.checkNotNull( requestUrl, r'OAuth2LoginRequest', 'requestUrl'), requestedAccessTokenAudience: - requestedAccessTokenAudience.build(), - requestedScope: requestedScope.build(), + _requestedAccessTokenAudience?.build(), + requestedScope: _requestedScope?.build(), sessionId: sessionId, skip: BuiltValueNullFieldError.checkNotNull( skip, r'OAuth2LoginRequest', 'skip'), @@ -226,9 +222,9 @@ class OAuth2LoginRequestBuilder _oidcContext?.build(); _$failedField = 'requestedAccessTokenAudience'; - requestedAccessTokenAudience.build(); + _requestedAccessTokenAudience?.build(); _$failedField = 'requestedScope'; - requestedScope.build(); + _requestedScope?.build(); } catch (e) { throw new BuiltValueNestedFieldError( r'OAuth2LoginRequest', _$failedField, e.toString()); diff --git a/clients/hydra/dart/lib/src/model/o_auth2_token_exchange.dart b/clients/hydra/dart/lib/src/model/o_auth2_token_exchange.dart index fac5d9980ca..c92f90ec063 100644 --- a/clients/hydra/dart/lib/src/model/o_auth2_token_exchange.dart +++ b/clients/hydra/dart/lib/src/model/o_auth2_token_exchange.dart @@ -29,7 +29,7 @@ abstract class OAuth2TokenExchange implements Built _$this._expiresIn; set expiresIn(int? expiresIn) => _$this._expiresIn = expiresIn; - int? _idToken; - int? get idToken => _$this._idToken; - set idToken(int? idToken) => _$this._idToken = idToken; + String? _idToken; + String? get idToken => _$this._idToken; + set idToken(String? idToken) => _$this._idToken = idToken; String? _refreshToken; String? get refreshToken => _$this._refreshToken; diff --git a/clients/hydra/dart/pubspec.yaml b/clients/hydra/dart/pubspec.yaml index a0f653ab361..aa757968940 100644 --- a/clients/hydra/dart/pubspec.yaml +++ b/clients/hydra/dart/pubspec.yaml @@ -1,5 +1,5 @@ name: ory_hydra_client -version: 2.2.0-rc.3 +version: 2.2.0 description: OpenAPI API client for Ory Hydra, Ory's open source OpenID Connect and OAuth provider. homepage: https://www.ory.sh repository: https://github.com/ory/sdk/tree/master/clients/hydra/dart diff --git a/clients/hydra/dart/test/accept_o_auth2_consent_request_test.dart b/clients/hydra/dart/test/accept_o_auth2_consent_request_test.dart index a287ebe8c14..fa8655532b5 100644 --- a/clients/hydra/dart/test/accept_o_auth2_consent_request_test.dart +++ b/clients/hydra/dart/test/accept_o_auth2_consent_request_test.dart @@ -7,6 +7,11 @@ void main() { // TODO add properties to the builder and call build() group(AcceptOAuth2ConsentRequest, () { + // JsonObject context + test('to test the property `context`', () async { + // TODO + }); + // BuiltList grantAccessTokenAudience test('to test the property `grantAccessTokenAudience`', () async { // TODO diff --git a/clients/hydra/dart/test/o_auth2_api_test.dart b/clients/hydra/dart/test/o_auth2_api_test.dart index ffee704b285..d464431465e 100644 --- a/clients/hydra/dart/test/o_auth2_api_test.dart +++ b/clients/hydra/dart/test/o_auth2_api_test.dart @@ -216,7 +216,7 @@ void main() { // Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID // - // This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + // This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. // //Future revokeOAuth2LoginSessions({ String subject, String sid }) async test('test revokeOAuth2LoginSessions', () async { diff --git a/clients/hydra/dart/test/o_auth2_client_test.dart b/clients/hydra/dart/test/o_auth2_client_test.dart index 87e1ce1f9fa..f7da4cfc6ed 100644 --- a/clients/hydra/dart/test/o_auth2_client_test.dart +++ b/clients/hydra/dart/test/o_auth2_client_test.dart @@ -59,7 +59,7 @@ void main() { // TODO }); - // OAuth 2.0 Client ID The ID is autogenerated and immutable. + // OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. // String clientId test('to test the property `clientId`', () async { // TODO @@ -244,6 +244,12 @@ void main() { // TODO }); + // SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. + // bool skipLogoutConsent + test('to test the property `skipLogoutConsent`', () async { + // TODO + }); + // OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. // String subjectType test('to test the property `subjectType`', () async { diff --git a/clients/hydra/dart/test/o_auth2_consent_session_test.dart b/clients/hydra/dart/test/o_auth2_consent_session_test.dart index d8de7d46508..1fd762b4924 100644 --- a/clients/hydra/dart/test/o_auth2_consent_session_test.dart +++ b/clients/hydra/dart/test/o_auth2_consent_session_test.dart @@ -12,6 +12,11 @@ void main() { // TODO }); + // JsonObject context + test('to test the property `context`', () async { + // TODO + }); + // OAuth2ConsentSessionExpiresAt expiresAt test('to test the property `expiresAt`', () async { // TODO diff --git a/clients/hydra/dart/test/o_auth2_token_exchange_test.dart b/clients/hydra/dart/test/o_auth2_token_exchange_test.dart index e5f36da2862..ebea5fbb0de 100644 --- a/clients/hydra/dart/test/o_auth2_token_exchange_test.dart +++ b/clients/hydra/dart/test/o_auth2_token_exchange_test.dart @@ -20,7 +20,7 @@ void main() { }); // To retrieve a refresh token request the id_token scope. - // int idToken + // String idToken test('to test the property `idToken`', () async { // TODO }); diff --git a/clients/hydra/dotnet/Ory.Hydra.Client.sln b/clients/hydra/dotnet/Ory.Hydra.Client.sln index 9a15762c6d4..42fdf94723f 100644 --- a/clients/hydra/dotnet/Ory.Hydra.Client.sln +++ b/clients/hydra/dotnet/Ory.Hydra.Client.sln @@ -2,7 +2,7 @@ Microsoft Visual Studio Solution File, Format Version 12.00 # Visual Studio 2012 VisualStudioVersion = 12.0.0.0 MinimumVisualStudioVersion = 10.0.0.1 -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Ory.Hydra.Client", "src\Ory.Hydra.Client\Ory.Hydra.Client.csproj", "{FF1AB1FD-EE22-41C7-B7A4-067ED773E640}" +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Ory.Hydra.Client", "src\Ory.Hydra.Client\Ory.Hydra.Client.csproj", "{F1D5C4AB-ABA4-4D6F-9D91-6A1D8FD9C804}" EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Ory.Hydra.Client.Test", "src\Ory.Hydra.Client.Test\Ory.Hydra.Client.Test.csproj", "{19F1DEBC-DE5E-4517-8062-F000CD499087}" EndProject @@ -12,10 +12,10 @@ Global Release|Any CPU = Release|Any CPU EndGlobalSection GlobalSection(ProjectConfigurationPlatforms) = postSolution - {FF1AB1FD-EE22-41C7-B7A4-067ED773E640}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {FF1AB1FD-EE22-41C7-B7A4-067ED773E640}.Debug|Any CPU.Build.0 = Debug|Any CPU - {FF1AB1FD-EE22-41C7-B7A4-067ED773E640}.Release|Any CPU.ActiveCfg = Release|Any CPU - {FF1AB1FD-EE22-41C7-B7A4-067ED773E640}.Release|Any CPU.Build.0 = Release|Any CPU + {F1D5C4AB-ABA4-4D6F-9D91-6A1D8FD9C804}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {F1D5C4AB-ABA4-4D6F-9D91-6A1D8FD9C804}.Debug|Any CPU.Build.0 = Debug|Any CPU + {F1D5C4AB-ABA4-4D6F-9D91-6A1D8FD9C804}.Release|Any CPU.ActiveCfg = Release|Any CPU + {F1D5C4AB-ABA4-4D6F-9D91-6A1D8FD9C804}.Release|Any CPU.Build.0 = Release|Any CPU {19F1DEBC-DE5E-4517-8062-F000CD499087}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {19F1DEBC-DE5E-4517-8062-F000CD499087}.Debug|Any CPU.Build.0 = Debug|Any CPU {19F1DEBC-DE5E-4517-8062-F000CD499087}.Release|Any CPU.ActiveCfg = Release|Any CPU diff --git a/clients/hydra/dotnet/README.md b/clients/hydra/dotnet/README.md index 8eabd2e6fb6..9788a2d85c3 100644 --- a/clients/hydra/dotnet/README.md +++ b/clients/hydra/dotnet/README.md @@ -5,8 +5,8 @@ Documentation for all of Ory Hydra's APIs. This C# SDK is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project: -- API version: v2.2.0-rc.3 -- SDK version: 2.2.0-rc.3 +- API version: v2.2.0 +- SDK version: 2.2.0 - Build package: org.openapitools.codegen.languages.CSharpNetCoreClientCodegen For more information, please visit [https://www.ory.sh](https://www.ory.sh) diff --git a/clients/hydra/dotnet/docs/HydraAcceptOAuth2ConsentRequest.md b/clients/hydra/dotnet/docs/HydraAcceptOAuth2ConsentRequest.md index 0531fca48e8..178c7455ab5 100644 --- a/clients/hydra/dotnet/docs/HydraAcceptOAuth2ConsentRequest.md +++ b/clients/hydra/dotnet/docs/HydraAcceptOAuth2ConsentRequest.md @@ -4,6 +4,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**Context** | **Object** | | [optional] **GrantAccessTokenAudience** | **List<string>** | | [optional] **GrantScope** | **List<string>** | | [optional] **HandledAt** | **DateTime** | | [optional] diff --git a/clients/hydra/dotnet/docs/HydraOAuth2Client.md b/clients/hydra/dotnet/docs/HydraOAuth2Client.md index ae82a7ad055..82a564d0c44 100644 --- a/clients/hydra/dotnet/docs/HydraOAuth2Client.md +++ b/clients/hydra/dotnet/docs/HydraOAuth2Client.md @@ -14,7 +14,7 @@ Name | Type | Description | Notes **BackchannelLogoutSessionRequired** | **bool** | OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. | [optional] **BackchannelLogoutUri** | **string** | OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. | [optional] **ClientCredentialsGrantAccessTokenLifespan** | **string** | Specify a time duration in milliseconds, seconds, minutes, hours. | [optional] -**ClientId** | **string** | OAuth 2.0 Client ID The ID is autogenerated and immutable. | [optional] +**ClientId** | **string** | OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. | [optional] **ClientName** | **string** | OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. | [optional] **ClientSecret** | **string** | OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. | [optional] **ClientSecretExpiresAt** | **long** | OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. | [optional] @@ -46,6 +46,7 @@ Name | Type | Description | Notes **Scope** | **string** | OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. | [optional] **SectorIdentifierUri** | **string** | OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. | [optional] **SkipConsent** | **bool** | SkipConsent skips the consent screen for this client. This field can only be set from the admin API. | [optional] +**SkipLogoutConsent** | **bool** | SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. | [optional] **SubjectType** | **string** | OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] **TokenEndpointAuthMethod** | **string** | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional] [default to "client_secret_basic"] **TokenEndpointAuthSigningAlg** | **string** | OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. | [optional] diff --git a/clients/hydra/dotnet/docs/HydraOAuth2ConsentSession.md b/clients/hydra/dotnet/docs/HydraOAuth2ConsentSession.md index 867dd60005c..b2ea4c453e8 100644 --- a/clients/hydra/dotnet/docs/HydraOAuth2ConsentSession.md +++ b/clients/hydra/dotnet/docs/HydraOAuth2ConsentSession.md @@ -6,6 +6,7 @@ A completed OAuth 2.0 Consent Session. Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **ConsentRequest** | [**HydraOAuth2ConsentRequest**](HydraOAuth2ConsentRequest.md) | | [optional] +**Context** | **Object** | | [optional] **ExpiresAt** | [**HydraOAuth2ConsentSessionExpiresAt**](HydraOAuth2ConsentSessionExpiresAt.md) | | [optional] **GrantAccessTokenAudience** | **List<string>** | | [optional] **GrantScope** | **List<string>** | | [optional] diff --git a/clients/hydra/dotnet/docs/HydraOAuth2LoginRequest.md b/clients/hydra/dotnet/docs/HydraOAuth2LoginRequest.md index 633f6d6eadd..0c3dbbb26a6 100644 --- a/clients/hydra/dotnet/docs/HydraOAuth2LoginRequest.md +++ b/clients/hydra/dotnet/docs/HydraOAuth2LoginRequest.md @@ -8,8 +8,8 @@ Name | Type | Description | Notes **_Client** | [**HydraOAuth2Client**](HydraOAuth2Client.md) | | **OidcContext** | [**HydraOAuth2ConsentRequestOpenIDConnectContext**](HydraOAuth2ConsentRequestOpenIDConnectContext.md) | | [optional] **RequestUrl** | **string** | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. | -**RequestedAccessTokenAudience** | **List<string>** | | -**RequestedScope** | **List<string>** | | +**RequestedAccessTokenAudience** | **List<string>** | | [optional] +**RequestedScope** | **List<string>** | | [optional] **SessionId** | **string** | SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. | [optional] **Skip** | **bool** | Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL. This feature allows you to update / set session information. | **Subject** | **string** | Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type when accepting the login request, or the request will fail. | diff --git a/clients/hydra/dotnet/docs/HydraOAuth2TokenExchange.md b/clients/hydra/dotnet/docs/HydraOAuth2TokenExchange.md index 17134371f43..dfc535e81bf 100644 --- a/clients/hydra/dotnet/docs/HydraOAuth2TokenExchange.md +++ b/clients/hydra/dotnet/docs/HydraOAuth2TokenExchange.md @@ -7,7 +7,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **AccessToken** | **string** | The access token issued by the authorization server. | [optional] **ExpiresIn** | **long** | The lifetime in seconds of the access token. For example, the value \"3600\" denotes that the access token will expire in one hour from the time the response was generated. | [optional] -**IdToken** | **long** | To retrieve a refresh token request the id_token scope. | [optional] +**IdToken** | **string** | To retrieve a refresh token request the id_token scope. | [optional] **RefreshToken** | **string** | The refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request. | [optional] **Scope** | **string** | The scope of the access token | [optional] **TokenType** | **string** | The type of the token issued | [optional] diff --git a/clients/hydra/dotnet/docs/OAuth2Api.md b/clients/hydra/dotnet/docs/OAuth2Api.md index 15784c8982f..443c49f2a50 100644 --- a/clients/hydra/dotnet/docs/OAuth2Api.md +++ b/clients/hydra/dotnet/docs/OAuth2Api.md @@ -1738,7 +1738,7 @@ No authorization required Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID -This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. +This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. ### Example ```csharp diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/JwkApiTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/JwkApiTests.cs index 0c4c0732209..83d7051a230 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/JwkApiTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/JwkApiTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/MetadataApiTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/MetadataApiTests.cs index c9d4bfdf57a..88619113b8e 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/MetadataApiTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/MetadataApiTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/OAuth2ApiTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/OAuth2ApiTests.cs index 0ef835f4421..277f17ab033 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/OAuth2ApiTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/OAuth2ApiTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/OidcApiTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/OidcApiTests.cs index 9711d446023..6b8bed9a4ae 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/OidcApiTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/OidcApiTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/WellknownApiTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/WellknownApiTests.cs index 6c5926135fe..4534022852b 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/WellknownApiTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Api/WellknownApiTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraAcceptOAuth2ConsentRequestSessionTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraAcceptOAuth2ConsentRequestSessionTests.cs index 0be30e6ef27..5662fc7c03b 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraAcceptOAuth2ConsentRequestSessionTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraAcceptOAuth2ConsentRequestSessionTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraAcceptOAuth2ConsentRequestTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraAcceptOAuth2ConsentRequestTests.cs index 8dfa3c080bc..f074666b889 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraAcceptOAuth2ConsentRequestTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraAcceptOAuth2ConsentRequestTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -57,6 +57,14 @@ public void HydraAcceptOAuth2ConsentRequestInstanceTest() } + /// + /// Test the property 'Context' + /// + [Fact] + public void ContextTest() + { + // TODO unit test for the property 'Context' + } /// /// Test the property 'GrantAccessTokenAudience' /// diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraAcceptOAuth2LoginRequestTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraAcceptOAuth2LoginRequestTests.cs index 678938fa3de..13ca434644a 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraAcceptOAuth2LoginRequestTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraAcceptOAuth2LoginRequestTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraCreateJsonWebKeySetTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraCreateJsonWebKeySetTests.cs index 234b93ef73e..19b56cb9ae5 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraCreateJsonWebKeySetTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraCreateJsonWebKeySetTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraCreateVerifiableCredentialRequestBodyTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraCreateVerifiableCredentialRequestBodyTests.cs index 5ba1e51559c..5f6a2e34427 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraCreateVerifiableCredentialRequestBodyTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraCreateVerifiableCredentialRequestBodyTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraCredentialSupportedDraft00Tests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraCredentialSupportedDraft00Tests.cs index d505cc2363a..95144c194af 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraCredentialSupportedDraft00Tests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraCredentialSupportedDraft00Tests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraErrorOAuth2Tests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraErrorOAuth2Tests.cs index 7f0eab2d32b..ac807cb013d 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraErrorOAuth2Tests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraErrorOAuth2Tests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraGenericErrorTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraGenericErrorTests.cs index b6f022f023e..3236cbf773e 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraGenericErrorTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraGenericErrorTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraHealthNotReadyStatusTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraHealthNotReadyStatusTests.cs index 2e82bde13f7..939119b2185 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraHealthNotReadyStatusTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraHealthNotReadyStatusTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraHealthStatusTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraHealthStatusTests.cs index 84f2c3d41bd..7c1ece0329e 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraHealthStatusTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraHealthStatusTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraInlineResponse2001Tests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraInlineResponse2001Tests.cs index 12c3cb91bd5..fe534650bd3 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraInlineResponse2001Tests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraInlineResponse2001Tests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraInlineResponse200Tests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraInlineResponse200Tests.cs index 35b8108cc74..3522c9c7bd1 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraInlineResponse200Tests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraInlineResponse200Tests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraInlineResponse503Tests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraInlineResponse503Tests.cs index 3b538f93c3a..1d135c2f7d3 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraInlineResponse503Tests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraInlineResponse503Tests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraIntrospectedOAuth2TokenTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraIntrospectedOAuth2TokenTests.cs index 160a33aeb9e..36e1cd2db33 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraIntrospectedOAuth2TokenTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraIntrospectedOAuth2TokenTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraJsonPatchTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraJsonPatchTests.cs index f41bb041935..923d5bc5ca9 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraJsonPatchTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraJsonPatchTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraJsonWebKeySetTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraJsonWebKeySetTests.cs index d5635a43123..2e5a8ac337f 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraJsonWebKeySetTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraJsonWebKeySetTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraJsonWebKeyTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraJsonWebKeyTests.cs index 2cdfb08a152..f999b0a6c35 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraJsonWebKeyTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraJsonWebKeyTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ClientTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ClientTests.cs index aa959fbb5e0..57a264013d4 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ClientTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ClientTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -386,6 +386,14 @@ public void SkipConsentTest() // TODO unit test for the property 'SkipConsent' } /// + /// Test the property 'SkipLogoutConsent' + /// + [Fact] + public void SkipLogoutConsentTest() + { + // TODO unit test for the property 'SkipLogoutConsent' + } + /// /// Test the property 'SubjectType' /// [Fact] diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ClientTokenLifespansTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ClientTokenLifespansTests.cs index c287aa8b27f..3fa77154bd6 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ClientTokenLifespansTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ClientTokenLifespansTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentRequestOpenIDConnectContextTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentRequestOpenIDConnectContextTests.cs index 4baed894080..8b7dedee0a9 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentRequestOpenIDConnectContextTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentRequestOpenIDConnectContextTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentRequestTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentRequestTests.cs index a5b050e6ec1..b8229ae4f5b 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentRequestTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentRequestTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentSessionExpiresAtTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentSessionExpiresAtTests.cs index 876f3323e14..4a585d9bf64 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentSessionExpiresAtTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentSessionExpiresAtTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentSessionTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentSessionTests.cs index b085527a12b..e420d9fc0fd 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentSessionTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2ConsentSessionTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -66,6 +66,14 @@ public void ConsentRequestTest() // TODO unit test for the property 'ConsentRequest' } /// + /// Test the property 'Context' + /// + [Fact] + public void ContextTest() + { + // TODO unit test for the property 'Context' + } + /// /// Test the property 'ExpiresAt' /// [Fact] diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2LoginRequestTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2LoginRequestTests.cs index b45a7bd9474..ae901c1d823 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2LoginRequestTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2LoginRequestTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2LogoutRequestTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2LogoutRequestTests.cs index f8f9189276f..7133aafb74d 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2LogoutRequestTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2LogoutRequestTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2RedirectToTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2RedirectToTests.cs index ba8cb64c7cb..f1b66ee5dd2 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2RedirectToTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2RedirectToTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2TokenExchangeTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2TokenExchangeTests.cs index 260beace866..790de4b4eec 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2TokenExchangeTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOAuth2TokenExchangeTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOidcConfigurationTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOidcConfigurationTests.cs index 100fabfbab9..9613914d92a 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOidcConfigurationTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOidcConfigurationTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOidcUserInfoTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOidcUserInfoTests.cs index db8c1b9d9f6..02de9dd5f2e 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOidcUserInfoTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraOidcUserInfoTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraPaginationHeadersTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraPaginationHeadersTests.cs index 082243eada5..45469f3b689 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraPaginationHeadersTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraPaginationHeadersTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraPaginationTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraPaginationTests.cs index 1d8d7b925bf..9cded71ded5 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraPaginationTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraPaginationTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraRFC6749ErrorJsonTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraRFC6749ErrorJsonTests.cs index a9d0bdef6f8..c44fb576a45 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraRFC6749ErrorJsonTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraRFC6749ErrorJsonTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraRejectOAuth2RequestTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraRejectOAuth2RequestTests.cs index ddfd7125f36..05291405368 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraRejectOAuth2RequestTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraRejectOAuth2RequestTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationHeadersTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationHeadersTests.cs index 8ffbb9e4b38..27486132d87 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationHeadersTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationHeadersTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationRequestParametersTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationRequestParametersTests.cs index 57fd62f50c9..597e9461cf9 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationRequestParametersTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationRequestParametersTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationResponseHeadersTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationResponseHeadersTests.cs index cbb46a71572..c691aab74f9 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationResponseHeadersTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationResponseHeadersTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationTests.cs index 5836fc14ff2..5b067c923da 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTokenPaginationTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTrustOAuth2JwtGrantIssuerTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTrustOAuth2JwtGrantIssuerTests.cs index c7ed3155266..746217d3f33 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTrustOAuth2JwtGrantIssuerTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTrustOAuth2JwtGrantIssuerTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTrustedOAuth2JwtGrantIssuerTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTrustedOAuth2JwtGrantIssuerTests.cs index afe434455d4..ab42a4234e9 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTrustedOAuth2JwtGrantIssuerTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTrustedOAuth2JwtGrantIssuerTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTrustedOAuth2JwtGrantJsonWebKeyTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTrustedOAuth2JwtGrantJsonWebKeyTests.cs index b92c443dcc2..cf1a990b0a9 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTrustedOAuth2JwtGrantJsonWebKeyTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraTrustedOAuth2JwtGrantJsonWebKeyTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVerifiableCredentialPrimingResponseTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVerifiableCredentialPrimingResponseTests.cs index 22c000084a8..24d0da56a9e 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVerifiableCredentialPrimingResponseTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVerifiableCredentialPrimingResponseTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVerifiableCredentialProofTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVerifiableCredentialProofTests.cs index 24f5ea0e187..8b636cec265 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVerifiableCredentialProofTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVerifiableCredentialProofTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVerifiableCredentialResponseTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVerifiableCredentialResponseTests.cs index 3a6fc385268..d16f9e6c8f9 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVerifiableCredentialResponseTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVerifiableCredentialResponseTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVersionTests.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVersionTests.cs index 5c1784ba163..7daa2ae5b26 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVersionTests.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client.Test/Model/HydraVersionTests.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/JwkApi.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/JwkApi.cs index f7bcb9f0023..cc76f4d016a 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/JwkApi.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/JwkApi.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/MetadataApi.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/MetadataApi.cs index 4354054c17c..c528ff10001 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/MetadataApi.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/MetadataApi.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/OAuth2Api.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/OAuth2Api.cs index c530eb05f26..8151637768c 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/OAuth2Api.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/OAuth2Api.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -552,7 +552,7 @@ public interface IOAuth2ApiSync : IApiAccessor /// Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID /// /// - /// This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + /// This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. /// /// Thrown when fails to make API call /// OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) @@ -564,7 +564,7 @@ public interface IOAuth2ApiSync : IApiAccessor /// Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID /// /// - /// This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + /// This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. /// /// Thrown when fails to make API call /// OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) @@ -1243,7 +1243,7 @@ public interface IOAuth2ApiAsync : IApiAccessor /// Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID /// /// - /// This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + /// This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. /// /// Thrown when fails to make API call /// OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) @@ -1256,7 +1256,7 @@ public interface IOAuth2ApiAsync : IApiAccessor /// Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID /// /// - /// This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + /// This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. /// /// Thrown when fails to make API call /// OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) @@ -4789,7 +4789,7 @@ public Ory.Hydra.Client.Client.ApiResponse RejectOAuth2LogoutRequestWith } /// - /// Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + /// Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. /// /// Thrown when fails to make API call /// OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) @@ -4801,7 +4801,7 @@ public Ory.Hydra.Client.Client.ApiResponse RejectOAuth2LogoutRequestWith } /// - /// Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + /// Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. /// /// Thrown when fails to make API call /// OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) @@ -4856,7 +4856,7 @@ public Ory.Hydra.Client.Client.ApiResponse RejectOAuth2LogoutRequestWith } /// - /// Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + /// Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. /// /// Thrown when fails to make API call /// OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) @@ -4869,7 +4869,7 @@ public Ory.Hydra.Client.Client.ApiResponse RejectOAuth2LogoutRequestWith } /// - /// Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + /// Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. /// /// Thrown when fails to make API call /// OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/OidcApi.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/OidcApi.cs index dae30e29222..2dddc8f4504 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/OidcApi.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/OidcApi.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/WellknownApi.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/WellknownApi.cs index 6577f43bce7..ce0b57474c2 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/WellknownApi.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Api/WellknownApi.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ApiClient.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ApiClient.cs index 32dc27b586a..ba4684e7ad8 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ApiClient.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ApiClient.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ApiException.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ApiException.cs index 037ac8fcee2..58de728bf6f 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ApiException.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ApiException.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ApiResponse.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ApiResponse.cs index 887ae8832fb..fee54a1001c 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ApiResponse.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ApiResponse.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ClientUtils.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ClientUtils.cs index c7b0ef72cb0..71c6d156140 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ClientUtils.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ClientUtils.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/Configuration.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/Configuration.cs index cb71220de39..aa039650553 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/Configuration.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/Configuration.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -32,7 +32,7 @@ public class Configuration : IReadableConfiguration /// Version of the package. /// /// Version of the package. - public const string Version = "2.2.0-rc.3"; + public const string Version = "2.2.0"; /// /// Identifier for ISO 8601 DateTime Format @@ -107,7 +107,7 @@ public class Configuration : IReadableConfiguration public Configuration() { Proxy = null; - UserAgent = "OpenAPI-Generator/2.2.0-rc.3/csharp"; + UserAgent = "OpenAPI-Generator/2.2.0/csharp"; BasePath = "http://localhost"; DefaultHeaders = new ConcurrentDictionary(); ApiKey = new ConcurrentDictionary(); @@ -451,8 +451,8 @@ public static string ToDebugReport() string report = "C# SDK (Ory.Hydra.Client) Debug Report:\n"; report += " OS: " + System.Environment.OSVersion + "\n"; report += " .NET Framework Version: " + System.Environment.Version + "\n"; - report += " Version of the API: v2.2.0-rc.3\n"; - report += " SDK Package Version: 2.2.0-rc.3\n"; + report += " Version of the API: v2.2.0\n"; + report += " SDK Package Version: 2.2.0\n"; return report; } diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ExceptionFactory.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ExceptionFactory.cs index e534fee3357..3f3f231f7d9 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ExceptionFactory.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ExceptionFactory.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/GlobalConfiguration.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/GlobalConfiguration.cs index 9a2dc197df8..f84aa3d8757 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/GlobalConfiguration.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/GlobalConfiguration.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/HttpMethod.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/HttpMethod.cs index 3da892cc1eb..30f31cdc969 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/HttpMethod.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/HttpMethod.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/IApiAccessor.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/IApiAccessor.cs index ab22dc47247..085905ca103 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/IApiAccessor.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/IApiAccessor.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/IAsynchronousClient.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/IAsynchronousClient.cs index 1368cfe00a4..09b7d10a29c 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/IAsynchronousClient.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/IAsynchronousClient.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/IReadableConfiguration.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/IReadableConfiguration.cs index d6b3a28115a..0caeedb5e45 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/IReadableConfiguration.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/IReadableConfiguration.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ISynchronousClient.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ISynchronousClient.cs index db64de6a73a..616a4e61464 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ISynchronousClient.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/ISynchronousClient.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/Multimap.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/Multimap.cs index 371f9308f8f..b295720d882 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/Multimap.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/Multimap.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/OpenAPIDateConverter.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/OpenAPIDateConverter.cs index 2a01765abc1..bbe51a976c5 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/OpenAPIDateConverter.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/OpenAPIDateConverter.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/RequestOptions.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/RequestOptions.cs index 979312205ba..4bdf84814f1 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/RequestOptions.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/RequestOptions.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/RetryConfiguration.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/RetryConfiguration.cs index 2f025131885..7a495448a94 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/RetryConfiguration.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Client/RetryConfiguration.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/AbstractOpenAPISchema.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/AbstractOpenAPISchema.cs index c8a8eba0bd6..8985537aa29 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/AbstractOpenAPISchema.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/AbstractOpenAPISchema.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraAcceptOAuth2ConsentRequest.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraAcceptOAuth2ConsentRequest.cs index 9b03562733b..211929ebdc8 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraAcceptOAuth2ConsentRequest.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraAcceptOAuth2ConsentRequest.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -35,14 +35,16 @@ public partial class HydraAcceptOAuth2ConsentRequest : IEquatable /// Initializes a new instance of the class. /// + /// context. /// grantAccessTokenAudience. /// grantScope. /// handledAt. /// Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope.. /// RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely.. /// session. - public HydraAcceptOAuth2ConsentRequest(List grantAccessTokenAudience = default(List), List grantScope = default(List), DateTime handledAt = default(DateTime), bool remember = default(bool), long rememberFor = default(long), HydraAcceptOAuth2ConsentRequestSession session = default(HydraAcceptOAuth2ConsentRequestSession)) + public HydraAcceptOAuth2ConsentRequest(Object context = default(Object), List grantAccessTokenAudience = default(List), List grantScope = default(List), DateTime handledAt = default(DateTime), bool remember = default(bool), long rememberFor = default(long), HydraAcceptOAuth2ConsentRequestSession session = default(HydraAcceptOAuth2ConsentRequestSession)) { + this.Context = context; this.GrantAccessTokenAudience = grantAccessTokenAudience; this.GrantScope = grantScope; this.HandledAt = handledAt; @@ -52,6 +54,12 @@ public partial class HydraAcceptOAuth2ConsentRequest : IEquatable(); } + /// + /// Gets or Sets Context + /// + [DataMember(Name = "context", EmitDefaultValue = true)] + public Object Context { get; set; } + /// /// Gets or Sets GrantAccessTokenAudience /// @@ -104,6 +112,7 @@ public override string ToString() { StringBuilder sb = new StringBuilder(); sb.Append("class HydraAcceptOAuth2ConsentRequest {\n"); + sb.Append(" Context: ").Append(Context).Append("\n"); sb.Append(" GrantAccessTokenAudience: ").Append(GrantAccessTokenAudience).Append("\n"); sb.Append(" GrantScope: ").Append(GrantScope).Append("\n"); sb.Append(" HandledAt: ").Append(HandledAt).Append("\n"); @@ -146,6 +155,11 @@ public bool Equals(HydraAcceptOAuth2ConsentRequest input) return false; } return + ( + this.Context == input.Context || + (this.Context != null && + this.Context.Equals(input.Context)) + ) && ( this.GrantAccessTokenAudience == input.GrantAccessTokenAudience || this.GrantAccessTokenAudience != null && @@ -188,6 +202,10 @@ public override int GetHashCode() unchecked // Overflow is fine, just wrap { int hashCode = 41; + if (this.Context != null) + { + hashCode = (hashCode * 59) + this.Context.GetHashCode(); + } if (this.GrantAccessTokenAudience != null) { hashCode = (hashCode * 59) + this.GrantAccessTokenAudience.GetHashCode(); diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraAcceptOAuth2ConsentRequestSession.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraAcceptOAuth2ConsentRequestSession.cs index 0b8280651fe..1be1742c0c5 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraAcceptOAuth2ConsentRequestSession.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraAcceptOAuth2ConsentRequestSession.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraAcceptOAuth2LoginRequest.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraAcceptOAuth2LoginRequest.cs index b47ecb34fb7..6c01fa7930e 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraAcceptOAuth2LoginRequest.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraAcceptOAuth2LoginRequest.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraCreateJsonWebKeySet.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraCreateJsonWebKeySet.cs index 64f31ef5ad6..e18a18eb950 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraCreateJsonWebKeySet.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraCreateJsonWebKeySet.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraCreateVerifiableCredentialRequestBody.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraCreateVerifiableCredentialRequestBody.cs index c03ce27c308..78feed7a04c 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraCreateVerifiableCredentialRequestBody.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraCreateVerifiableCredentialRequestBody.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraCredentialSupportedDraft00.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraCredentialSupportedDraft00.cs index 5d34ea60e10..911ab754cf3 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraCredentialSupportedDraft00.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraCredentialSupportedDraft00.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraErrorOAuth2.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraErrorOAuth2.cs index 32265b21102..00d0df3fbfc 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraErrorOAuth2.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraErrorOAuth2.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraGenericError.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraGenericError.cs index 5c6a8240588..e0b5c2b9f10 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraGenericError.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraGenericError.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraHealthNotReadyStatus.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraHealthNotReadyStatus.cs index 04eb47ee729..809595491b6 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraHealthNotReadyStatus.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraHealthNotReadyStatus.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraHealthStatus.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraHealthStatus.cs index 6a6ce4d4792..71f0b8e0038 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraHealthStatus.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraHealthStatus.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraInlineResponse200.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraInlineResponse200.cs index ca970bf22f9..d83748d730d 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraInlineResponse200.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraInlineResponse200.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraInlineResponse2001.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraInlineResponse2001.cs index e7deb61cc9d..7237cf2dde3 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraInlineResponse2001.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraInlineResponse2001.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraInlineResponse503.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraInlineResponse503.cs index 9df0207f4dd..4d75f1db4e3 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraInlineResponse503.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraInlineResponse503.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraIntrospectedOAuth2Token.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraIntrospectedOAuth2Token.cs index 1c35c1202bc..5a8ef4680e7 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraIntrospectedOAuth2Token.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraIntrospectedOAuth2Token.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraJsonPatch.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraJsonPatch.cs index 0ccd23240ed..b0eac6bf547 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraJsonPatch.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraJsonPatch.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraJsonWebKey.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraJsonWebKey.cs index 4cfe232a082..efd56935b7f 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraJsonWebKey.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraJsonWebKey.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraJsonWebKeySet.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraJsonWebKeySet.cs index a156fc7e19a..3d3c4a2af74 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraJsonWebKeySet.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraJsonWebKeySet.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2Client.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2Client.cs index 239c8f66198..c011fd271e9 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2Client.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2Client.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -44,7 +44,7 @@ public partial class HydraOAuth2Client : IEquatable, IValidat /// OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false.. /// OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP.. /// Specify a time duration in milliseconds, seconds, minutes, hours.. - /// OAuth 2.0 Client ID The ID is autogenerated and immutable.. + /// OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated.. /// OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization.. /// OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost.. /// OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0.. @@ -76,13 +76,14 @@ public partial class HydraOAuth2Client : IEquatable, IValidat /// OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens.. /// OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.. /// SkipConsent skips the consent screen for this client. This field can only be set from the admin API.. + /// SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API.. /// OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`.. /// OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. (default to "client_secret_basic"). /// OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint.. /// OAuth 2.0 Client Terms of Service URI A URL string pointing to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client.. /// OAuth 2.0 Client Last Update Date UpdatedAt returns the timestamp of the last update.. /// OpenID Connect Request Userinfo Signed Response Algorithm JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type.. - public HydraOAuth2Client(string accessTokenStrategy = default(string), List allowedCorsOrigins = default(List), List audience = default(List), string authorizationCodeGrantAccessTokenLifespan = default(string), string authorizationCodeGrantIdTokenLifespan = default(string), string authorizationCodeGrantRefreshTokenLifespan = default(string), bool backchannelLogoutSessionRequired = default(bool), string backchannelLogoutUri = default(string), string clientCredentialsGrantAccessTokenLifespan = default(string), string clientId = default(string), string clientName = default(string), string clientSecret = default(string), long clientSecretExpiresAt = default(long), string clientUri = default(string), List contacts = default(List), DateTime createdAt = default(DateTime), bool frontchannelLogoutSessionRequired = default(bool), string frontchannelLogoutUri = default(string), List grantTypes = default(List), string implicitGrantAccessTokenLifespan = default(string), string implicitGrantIdTokenLifespan = default(string), Object jwks = default(Object), string jwksUri = default(string), string jwtBearerGrantAccessTokenLifespan = default(string), string logoUri = default(string), Object metadata = default(Object), string owner = default(string), string policyUri = default(string), List postLogoutRedirectUris = default(List), List redirectUris = default(List), string refreshTokenGrantAccessTokenLifespan = default(string), string refreshTokenGrantIdTokenLifespan = default(string), string refreshTokenGrantRefreshTokenLifespan = default(string), string registrationAccessToken = default(string), string registrationClientUri = default(string), string requestObjectSigningAlg = default(string), List requestUris = default(List), List responseTypes = default(List), string scope = default(string), string sectorIdentifierUri = default(string), bool skipConsent = default(bool), string subjectType = default(string), string tokenEndpointAuthMethod = "client_secret_basic", string tokenEndpointAuthSigningAlg = default(string), string tosUri = default(string), DateTime updatedAt = default(DateTime), string userinfoSignedResponseAlg = default(string)) + public HydraOAuth2Client(string accessTokenStrategy = default(string), List allowedCorsOrigins = default(List), List audience = default(List), string authorizationCodeGrantAccessTokenLifespan = default(string), string authorizationCodeGrantIdTokenLifespan = default(string), string authorizationCodeGrantRefreshTokenLifespan = default(string), bool backchannelLogoutSessionRequired = default(bool), string backchannelLogoutUri = default(string), string clientCredentialsGrantAccessTokenLifespan = default(string), string clientId = default(string), string clientName = default(string), string clientSecret = default(string), long clientSecretExpiresAt = default(long), string clientUri = default(string), List contacts = default(List), DateTime createdAt = default(DateTime), bool frontchannelLogoutSessionRequired = default(bool), string frontchannelLogoutUri = default(string), List grantTypes = default(List), string implicitGrantAccessTokenLifespan = default(string), string implicitGrantIdTokenLifespan = default(string), Object jwks = default(Object), string jwksUri = default(string), string jwtBearerGrantAccessTokenLifespan = default(string), string logoUri = default(string), Object metadata = default(Object), string owner = default(string), string policyUri = default(string), List postLogoutRedirectUris = default(List), List redirectUris = default(List), string refreshTokenGrantAccessTokenLifespan = default(string), string refreshTokenGrantIdTokenLifespan = default(string), string refreshTokenGrantRefreshTokenLifespan = default(string), string registrationAccessToken = default(string), string registrationClientUri = default(string), string requestObjectSigningAlg = default(string), List requestUris = default(List), List responseTypes = default(List), string scope = default(string), string sectorIdentifierUri = default(string), bool skipConsent = default(bool), bool skipLogoutConsent = default(bool), string subjectType = default(string), string tokenEndpointAuthMethod = "client_secret_basic", string tokenEndpointAuthSigningAlg = default(string), string tosUri = default(string), DateTime updatedAt = default(DateTime), string userinfoSignedResponseAlg = default(string)) { this.AccessTokenStrategy = accessTokenStrategy; this.AllowedCorsOrigins = allowedCorsOrigins; @@ -125,6 +126,7 @@ public partial class HydraOAuth2Client : IEquatable, IValidat this.Scope = scope; this.SectorIdentifierUri = sectorIdentifierUri; this.SkipConsent = skipConsent; + this.SkipLogoutConsent = skipLogoutConsent; this.SubjectType = subjectType; // use default value if no "tokenEndpointAuthMethod" provided this.TokenEndpointAuthMethod = tokenEndpointAuthMethod ?? "client_secret_basic"; @@ -197,9 +199,9 @@ public partial class HydraOAuth2Client : IEquatable, IValidat public string ClientCredentialsGrantAccessTokenLifespan { get; set; } /// - /// OAuth 2.0 Client ID The ID is autogenerated and immutable. + /// OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. /// - /// OAuth 2.0 Client ID The ID is autogenerated and immutable. + /// OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. [DataMember(Name = "client_id", EmitDefaultValue = false)] public string ClientId { get; set; } @@ -413,6 +415,13 @@ public partial class HydraOAuth2Client : IEquatable, IValidat [DataMember(Name = "skip_consent", EmitDefaultValue = true)] public bool SkipConsent { get; set; } + /// + /// SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. + /// + /// SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. + [DataMember(Name = "skip_logout_consent", EmitDefaultValue = true)] + public bool SkipLogoutConsent { get; set; } + /// /// OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. /// @@ -510,6 +519,7 @@ public override string ToString() sb.Append(" Scope: ").Append(Scope).Append("\n"); sb.Append(" SectorIdentifierUri: ").Append(SectorIdentifierUri).Append("\n"); sb.Append(" SkipConsent: ").Append(SkipConsent).Append("\n"); + sb.Append(" SkipLogoutConsent: ").Append(SkipLogoutConsent).Append("\n"); sb.Append(" SubjectType: ").Append(SubjectType).Append("\n"); sb.Append(" TokenEndpointAuthMethod: ").Append(TokenEndpointAuthMethod).Append("\n"); sb.Append(" TokenEndpointAuthSigningAlg: ").Append(TokenEndpointAuthSigningAlg).Append("\n"); @@ -761,6 +771,10 @@ public bool Equals(HydraOAuth2Client input) this.SkipConsent == input.SkipConsent || this.SkipConsent.Equals(input.SkipConsent) ) && + ( + this.SkipLogoutConsent == input.SkipLogoutConsent || + this.SkipLogoutConsent.Equals(input.SkipLogoutConsent) + ) && ( this.SubjectType == input.SubjectType || (this.SubjectType != null && @@ -955,6 +969,7 @@ public override int GetHashCode() hashCode = (hashCode * 59) + this.SectorIdentifierUri.GetHashCode(); } hashCode = (hashCode * 59) + this.SkipConsent.GetHashCode(); + hashCode = (hashCode * 59) + this.SkipLogoutConsent.GetHashCode(); if (this.SubjectType != null) { hashCode = (hashCode * 59) + this.SubjectType.GetHashCode(); diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ClientTokenLifespans.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ClientTokenLifespans.cs index 4725af05d97..04a825eebdf 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ClientTokenLifespans.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ClientTokenLifespans.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentRequest.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentRequest.cs index 07a4286f0c9..69d401e478b 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentRequest.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentRequest.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentRequestOpenIDConnectContext.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentRequestOpenIDConnectContext.cs index 8a627087c38..30c39cf5e45 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentRequestOpenIDConnectContext.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentRequestOpenIDConnectContext.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentSession.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentSession.cs index df3bf8ed501..2b8aa266b01 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentSession.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentSession.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -36,6 +36,7 @@ public partial class HydraOAuth2ConsentSession : IEquatable class. /// /// consentRequest. + /// context. /// expiresAt. /// grantAccessTokenAudience. /// grantScope. @@ -43,9 +44,10 @@ public partial class HydraOAuth2ConsentSession : IEquatableRemember Consent Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope.. /// Remember Consent For RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely.. /// session. - public HydraOAuth2ConsentSession(HydraOAuth2ConsentRequest consentRequest = default(HydraOAuth2ConsentRequest), HydraOAuth2ConsentSessionExpiresAt expiresAt = default(HydraOAuth2ConsentSessionExpiresAt), List grantAccessTokenAudience = default(List), List grantScope = default(List), DateTime handledAt = default(DateTime), bool remember = default(bool), long rememberFor = default(long), HydraAcceptOAuth2ConsentRequestSession session = default(HydraAcceptOAuth2ConsentRequestSession)) + public HydraOAuth2ConsentSession(HydraOAuth2ConsentRequest consentRequest = default(HydraOAuth2ConsentRequest), Object context = default(Object), HydraOAuth2ConsentSessionExpiresAt expiresAt = default(HydraOAuth2ConsentSessionExpiresAt), List grantAccessTokenAudience = default(List), List grantScope = default(List), DateTime handledAt = default(DateTime), bool remember = default(bool), long rememberFor = default(long), HydraAcceptOAuth2ConsentRequestSession session = default(HydraAcceptOAuth2ConsentRequestSession)) { this.ConsentRequest = consentRequest; + this.Context = context; this.ExpiresAt = expiresAt; this.GrantAccessTokenAudience = grantAccessTokenAudience; this.GrantScope = grantScope; @@ -62,6 +64,12 @@ public partial class HydraOAuth2ConsentSession : IEquatable + /// Gets or Sets Context + /// + [DataMember(Name = "context", EmitDefaultValue = true)] + public Object Context { get; set; } + /// /// Gets or Sets ExpiresAt /// @@ -121,6 +129,7 @@ public override string ToString() StringBuilder sb = new StringBuilder(); sb.Append("class HydraOAuth2ConsentSession {\n"); sb.Append(" ConsentRequest: ").Append(ConsentRequest).Append("\n"); + sb.Append(" Context: ").Append(Context).Append("\n"); sb.Append(" ExpiresAt: ").Append(ExpiresAt).Append("\n"); sb.Append(" GrantAccessTokenAudience: ").Append(GrantAccessTokenAudience).Append("\n"); sb.Append(" GrantScope: ").Append(GrantScope).Append("\n"); @@ -169,6 +178,11 @@ public bool Equals(HydraOAuth2ConsentSession input) (this.ConsentRequest != null && this.ConsentRequest.Equals(input.ConsentRequest)) ) && + ( + this.Context == input.Context || + (this.Context != null && + this.Context.Equals(input.Context)) + ) && ( this.ExpiresAt == input.ExpiresAt || (this.ExpiresAt != null && @@ -220,6 +234,10 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.ConsentRequest.GetHashCode(); } + if (this.Context != null) + { + hashCode = (hashCode * 59) + this.Context.GetHashCode(); + } if (this.ExpiresAt != null) { hashCode = (hashCode * 59) + this.ExpiresAt.GetHashCode(); diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentSessionExpiresAt.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentSessionExpiresAt.cs index 0a5df343c0d..903a83ecb35 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentSessionExpiresAt.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2ConsentSessionExpiresAt.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2LoginRequest.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2LoginRequest.cs index 716c995c617..f6b8e4944a0 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2LoginRequest.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2LoginRequest.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -47,8 +47,8 @@ protected HydraOAuth2LoginRequest() /// _client (required). /// oidcContext. /// RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. (required). - /// requestedAccessTokenAudience (required). - /// requestedScope (required). + /// requestedAccessTokenAudience. + /// requestedScope. /// SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user.. /// Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL. This feature allows you to update / set session information. (required). /// Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type when accepting the login request, or the request will fail. (required). @@ -69,16 +69,6 @@ protected HydraOAuth2LoginRequest() throw new ArgumentNullException("requestUrl is a required property for HydraOAuth2LoginRequest and cannot be null"); } this.RequestUrl = requestUrl; - // to ensure "requestedAccessTokenAudience" is required (not null) - if (requestedAccessTokenAudience == null) { - throw new ArgumentNullException("requestedAccessTokenAudience is a required property for HydraOAuth2LoginRequest and cannot be null"); - } - this.RequestedAccessTokenAudience = requestedAccessTokenAudience; - // to ensure "requestedScope" is required (not null) - if (requestedScope == null) { - throw new ArgumentNullException("requestedScope is a required property for HydraOAuth2LoginRequest and cannot be null"); - } - this.RequestedScope = requestedScope; this.Skip = skip; // to ensure "subject" is required (not null) if (subject == null) { @@ -86,6 +76,8 @@ protected HydraOAuth2LoginRequest() } this.Subject = subject; this.OidcContext = oidcContext; + this.RequestedAccessTokenAudience = requestedAccessTokenAudience; + this.RequestedScope = requestedScope; this.SessionId = sessionId; this.AdditionalProperties = new Dictionary(); } @@ -119,13 +111,13 @@ protected HydraOAuth2LoginRequest() /// /// Gets or Sets RequestedAccessTokenAudience /// - [DataMember(Name = "requested_access_token_audience", IsRequired = true, EmitDefaultValue = false)] + [DataMember(Name = "requested_access_token_audience", EmitDefaultValue = false)] public List RequestedAccessTokenAudience { get; set; } /// /// Gets or Sets RequestedScope /// - [DataMember(Name = "requested_scope", IsRequired = true, EmitDefaultValue = false)] + [DataMember(Name = "requested_scope", EmitDefaultValue = false)] public List RequestedScope { get; set; } /// diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2LogoutRequest.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2LogoutRequest.cs index f332a97c667..8f6f810d461 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2LogoutRequest.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2LogoutRequest.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2RedirectTo.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2RedirectTo.cs index 5de7c2949c4..d186777d84b 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2RedirectTo.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2RedirectTo.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2TokenExchange.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2TokenExchange.cs index e298f66966a..5efa940c34e 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2TokenExchange.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOAuth2TokenExchange.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -41,7 +41,7 @@ public partial class HydraOAuth2TokenExchange : IEquatableThe refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request.. /// The scope of the access token. /// The type of the token issued. - public HydraOAuth2TokenExchange(string accessToken = default(string), long expiresIn = default(long), long idToken = default(long), string refreshToken = default(string), string scope = default(string), string tokenType = default(string)) + public HydraOAuth2TokenExchange(string accessToken = default(string), long expiresIn = default(long), string idToken = default(string), string refreshToken = default(string), string scope = default(string), string tokenType = default(string)) { this.AccessToken = accessToken; this.ExpiresIn = expiresIn; @@ -71,7 +71,7 @@ public partial class HydraOAuth2TokenExchange : IEquatable /// To retrieve a refresh token request the id_token scope. [DataMember(Name = "id_token", EmitDefaultValue = false)] - public long IdToken { get; set; } + public string IdToken { get; set; } /// /// The refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request. @@ -161,7 +161,8 @@ public bool Equals(HydraOAuth2TokenExchange input) ) && ( this.IdToken == input.IdToken || - this.IdToken.Equals(input.IdToken) + (this.IdToken != null && + this.IdToken.Equals(input.IdToken)) ) && ( this.RefreshToken == input.RefreshToken || @@ -195,7 +196,10 @@ public override int GetHashCode() hashCode = (hashCode * 59) + this.AccessToken.GetHashCode(); } hashCode = (hashCode * 59) + this.ExpiresIn.GetHashCode(); - hashCode = (hashCode * 59) + this.IdToken.GetHashCode(); + if (this.IdToken != null) + { + hashCode = (hashCode * 59) + this.IdToken.GetHashCode(); + } if (this.RefreshToken != null) { hashCode = (hashCode * 59) + this.RefreshToken.GetHashCode(); diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOidcConfiguration.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOidcConfiguration.cs index 6634ee1d7ba..e511065c27c 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOidcConfiguration.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOidcConfiguration.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOidcUserInfo.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOidcUserInfo.cs index fae4e1608cb..f121faeff1b 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOidcUserInfo.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraOidcUserInfo.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraPagination.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraPagination.cs index 2943361ec2a..2318a527d47 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraPagination.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraPagination.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraPaginationHeaders.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraPaginationHeaders.cs index 7e81a73af41..2635ed014ab 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraPaginationHeaders.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraPaginationHeaders.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraRFC6749ErrorJson.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraRFC6749ErrorJson.cs index 2d182c66df2..4f1f7524d70 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraRFC6749ErrorJson.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraRFC6749ErrorJson.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraRejectOAuth2Request.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraRejectOAuth2Request.cs index ee97c29982a..44a7721e569 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraRejectOAuth2Request.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraRejectOAuth2Request.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPagination.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPagination.cs index f019c1592bb..64496070c6b 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPagination.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPagination.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPaginationHeaders.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPaginationHeaders.cs index 4f601c27db2..dfd94bdaa76 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPaginationHeaders.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPaginationHeaders.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPaginationRequestParameters.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPaginationRequestParameters.cs index 54dbc62fe63..2d02c0606eb 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPaginationRequestParameters.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPaginationRequestParameters.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPaginationResponseHeaders.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPaginationResponseHeaders.cs index 1e68c00dbdc..46bb28fa051 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPaginationResponseHeaders.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTokenPaginationResponseHeaders.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTrustOAuth2JwtGrantIssuer.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTrustOAuth2JwtGrantIssuer.cs index 0ff063a5093..8c089b5866f 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTrustOAuth2JwtGrantIssuer.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTrustOAuth2JwtGrantIssuer.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTrustedOAuth2JwtGrantIssuer.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTrustedOAuth2JwtGrantIssuer.cs index 254faa7fd14..9db6480871f 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTrustedOAuth2JwtGrantIssuer.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTrustedOAuth2JwtGrantIssuer.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTrustedOAuth2JwtGrantJsonWebKey.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTrustedOAuth2JwtGrantJsonWebKey.cs index e2e453d1909..8d691064c94 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTrustedOAuth2JwtGrantJsonWebKey.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraTrustedOAuth2JwtGrantJsonWebKey.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVerifiableCredentialPrimingResponse.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVerifiableCredentialPrimingResponse.cs index ffa2a394bad..cc296245c8b 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVerifiableCredentialPrimingResponse.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVerifiableCredentialPrimingResponse.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVerifiableCredentialProof.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVerifiableCredentialProof.cs index 1357e525107..353b3e6a5fe 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVerifiableCredentialProof.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVerifiableCredentialProof.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVerifiableCredentialResponse.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVerifiableCredentialResponse.cs index 9acf3aed622..48552b5295d 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVerifiableCredentialResponse.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVerifiableCredentialResponse.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVersion.cs b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVersion.cs index 48f3abdc61b..d76c2f99ec8 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVersion.cs +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Model/HydraVersion.cs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/hydra/dotnet/src/Ory.Hydra.Client/Ory.Hydra.Client.csproj b/clients/hydra/dotnet/src/Ory.Hydra.Client/Ory.Hydra.Client.csproj index 273526240db..04e3f404c82 100644 --- a/clients/hydra/dotnet/src/Ory.Hydra.Client/Ory.Hydra.Client.csproj +++ b/clients/hydra/dotnet/src/Ory.Hydra.Client/Ory.Hydra.Client.csproj @@ -12,7 +12,7 @@ A library generated from a OpenAPI doc No Copyright Ory.Hydra.Client - 2.2.0-rc.3 + 2.2.0 bin\$(Configuration)\$(TargetFramework)\Ory.Hydra.Client.xml Apache-2.0 https://github.com/ory/sdk.git diff --git a/clients/hydra/elixir/.openapi-generator/VERSION b/clients/hydra/elixir/.openapi-generator/VERSION index cd802a1ec4e..4b49d9bb63e 100644 --- a/clients/hydra/elixir/.openapi-generator/VERSION +++ b/clients/hydra/elixir/.openapi-generator/VERSION @@ -1 +1 @@ -6.6.0 \ No newline at end of file +7.2.0 \ No newline at end of file diff --git a/clients/hydra/elixir/README.md b/clients/hydra/elixir/README.md index 9e12bea8634..68d36332dca 100644 --- a/clients/hydra/elixir/README.md +++ b/clients/hydra/elixir/README.md @@ -18,7 +18,7 @@ your list of dependencies in `mix.exs`: ```elixir def deps do - [{:ory_hydra, "~> v2.2.0-rc.3"}] + [{:ory_hydra, "~> v2.2.0"}] end ``` diff --git a/clients/hydra/elixir/lib/ory/api/jwk.ex b/clients/hydra/elixir/lib/ory/api/jwk.ex index 1a0d920db23..0b92ed44980 100644 --- a/clients/hydra/elixir/lib/ory/api/jwk.ex +++ b/clients/hydra/elixir/lib/ory/api/jwk.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Api.Jwk do @@ -37,8 +37,8 @@ defmodule Ory.Api.Jwk do connection |> Connection.request(request) |> evaluate_response([ - {201, %Ory.Model.JsonWebKeySet{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {201, Ory.Model.JsonWebKeySet}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -70,7 +70,7 @@ defmodule Ory.Api.Jwk do |> Connection.request(request) |> evaluate_response([ {204, false}, - {:default, %Ory.Model.ErrorOAuth2{}} + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -101,7 +101,7 @@ defmodule Ory.Api.Jwk do |> Connection.request(request) |> evaluate_response([ {204, false}, - {:default, %Ory.Model.ErrorOAuth2{}} + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -132,8 +132,8 @@ defmodule Ory.Api.Jwk do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.JsonWebKeySet{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.JsonWebKeySet}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -163,8 +163,8 @@ defmodule Ory.Api.Jwk do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.JsonWebKeySet{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.JsonWebKeySet}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -202,8 +202,8 @@ defmodule Ory.Api.Jwk do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.JsonWebKey{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.JsonWebKey}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -240,8 +240,8 @@ defmodule Ory.Api.Jwk do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.JsonWebKeySet{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.JsonWebKeySet}, + {:default, Ory.Model.ErrorOAuth2} ]) end end diff --git a/clients/hydra/elixir/lib/ory/api/metadata.ex b/clients/hydra/elixir/lib/ory/api/metadata.ex index 9c0a5f2219f..154f7d2005f 100644 --- a/clients/hydra/elixir/lib/ory/api/metadata.ex +++ b/clients/hydra/elixir/lib/ory/api/metadata.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Api.Metadata do @@ -34,7 +34,7 @@ defmodule Ory.Api.Metadata do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.GetVersion200Response{}} + {200, Ory.Model.GetVersion200Response} ]) end @@ -63,8 +63,8 @@ defmodule Ory.Api.Metadata do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.HealthStatus{}}, - {500, %Ory.Model.GenericError{}} + {200, Ory.Model.HealthStatus}, + {500, Ory.Model.GenericError} ]) end @@ -93,8 +93,8 @@ defmodule Ory.Api.Metadata do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.IsReady200Response{}}, - {503, %Ory.Model.IsReady503Response{}} + {200, Ory.Model.IsReady200Response}, + {503, Ory.Model.IsReady503Response} ]) end end diff --git a/clients/hydra/elixir/lib/ory/api/o_auth2.ex b/clients/hydra/elixir/lib/ory/api/o_auth2.ex index 10602ddd2fd..264c6e8749b 100644 --- a/clients/hydra/elixir/lib/ory/api/o_auth2.ex +++ b/clients/hydra/elixir/lib/ory/api/o_auth2.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Api.OAuth2 do @@ -43,8 +43,8 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OAuth2RedirectTo{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2RedirectTo}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -82,8 +82,8 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OAuth2RedirectTo{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2RedirectTo}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -115,8 +115,8 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OAuth2RedirectTo{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2RedirectTo}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -147,9 +147,9 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {201, %Ory.Model.OAuth2Client{}}, - {400, %Ory.Model.ErrorOAuth2{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {201, Ory.Model.OAuth2Client}, + {400, Ory.Model.ErrorOAuth2}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -180,7 +180,7 @@ defmodule Ory.Api.OAuth2 do |> Connection.request(request) |> evaluate_response([ {204, false}, - {:default, %Ory.Model.GenericError{}} + {:default, Ory.Model.GenericError} ]) end @@ -212,7 +212,7 @@ defmodule Ory.Api.OAuth2 do |> Connection.request(request) |> evaluate_response([ {204, false}, - {:default, %Ory.Model.ErrorOAuth2{}} + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -243,7 +243,7 @@ defmodule Ory.Api.OAuth2 do |> Connection.request(request) |> evaluate_response([ {204, false}, - {:default, %Ory.Model.GenericError{}} + {:default, Ory.Model.GenericError} ]) end @@ -273,8 +273,8 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OAuth2Client{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2Client}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -305,9 +305,9 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OAuth2ConsentRequest{}}, - {410, %Ory.Model.OAuth2RedirectTo{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2ConsentRequest}, + {410, Ory.Model.OAuth2RedirectTo}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -338,9 +338,9 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OAuth2LoginRequest{}}, - {410, %Ory.Model.OAuth2RedirectTo{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2LoginRequest}, + {410, Ory.Model.OAuth2RedirectTo}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -371,9 +371,9 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OAuth2LogoutRequest{}}, - {410, %Ory.Model.OAuth2RedirectTo{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2LogoutRequest}, + {410, Ory.Model.OAuth2RedirectTo}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -403,8 +403,8 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.TrustedOAuth2JwtGrantIssuer{}}, - {:default, %Ory.Model.GenericError{}} + {200, Ory.Model.TrustedOAuth2JwtGrantIssuer}, + {:default, Ory.Model.GenericError} ]) end @@ -441,8 +441,8 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.IntrospectedOAuth2Token{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.IntrospectedOAuth2Token}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -483,8 +483,8 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, [%Ory.Model.OAuth2Client{}]}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2Client}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -525,8 +525,8 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, [%Ory.Model.OAuth2ConsentSession{}]}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2ConsentSession}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -565,8 +565,8 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, [%Ory.Model.TrustedOAuth2JwtGrantIssuer{}]}, - {:default, %Ory.Model.GenericError{}} + {200, Ory.Model.TrustedOAuth2JwtGrantIssuer}, + {:default, Ory.Model.GenericError} ]) end @@ -596,7 +596,7 @@ defmodule Ory.Api.OAuth2 do |> Connection.request(request) |> evaluate_response([ {302, false}, - {:default, %Ory.Model.ErrorOAuth2{}} + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -639,8 +639,8 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OAuth2TokenExchange{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2TokenExchange}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -672,9 +672,9 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OAuth2Client{}}, - {404, %Ory.Model.ErrorOAuth2{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2Client}, + {404, Ory.Model.ErrorOAuth2}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -712,8 +712,8 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OAuth2RedirectTo{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2RedirectTo}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -751,8 +751,8 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OAuth2RedirectTo{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2RedirectTo}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -785,7 +785,7 @@ defmodule Ory.Api.OAuth2 do |> Connection.request(request) |> evaluate_response([ {204, false}, - {:default, %Ory.Model.ErrorOAuth2{}} + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -825,13 +825,13 @@ defmodule Ory.Api.OAuth2 do |> Connection.request(request) |> evaluate_response([ {204, false}, - {:default, %Ory.Model.ErrorOAuth2{}} + {:default, Ory.Model.ErrorOAuth2} ]) end @doc """ Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID - This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. ### Parameters @@ -863,7 +863,7 @@ defmodule Ory.Api.OAuth2 do |> Connection.request(request) |> evaluate_response([ {204, false}, - {:default, %Ory.Model.ErrorOAuth2{}} + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -903,7 +903,7 @@ defmodule Ory.Api.OAuth2 do |> Connection.request(request) |> evaluate_response([ {200, false}, - {:default, %Ory.Model.ErrorOAuth2{}} + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -935,10 +935,10 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OAuth2Client{}}, - {400, %Ory.Model.ErrorOAuth2{}}, - {404, %Ory.Model.ErrorOAuth2{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2Client}, + {400, Ory.Model.ErrorOAuth2}, + {404, Ory.Model.ErrorOAuth2}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -975,8 +975,8 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OAuth2Client{}}, - {:default, %Ory.Model.GenericError{}} + {200, Ory.Model.OAuth2Client}, + {:default, Ory.Model.GenericError} ]) end @@ -1012,8 +1012,8 @@ defmodule Ory.Api.OAuth2 do connection |> Connection.request(request) |> evaluate_response([ - {201, %Ory.Model.TrustedOAuth2JwtGrantIssuer{}}, - {:default, %Ory.Model.GenericError{}} + {201, Ory.Model.TrustedOAuth2JwtGrantIssuer}, + {:default, Ory.Model.GenericError} ]) end end diff --git a/clients/hydra/elixir/lib/ory/api/oidc.ex b/clients/hydra/elixir/lib/ory/api/oidc.ex index 8e99896f99e..03806fb236a 100644 --- a/clients/hydra/elixir/lib/ory/api/oidc.ex +++ b/clients/hydra/elixir/lib/ory/api/oidc.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Api.Oidc do @@ -36,9 +36,9 @@ defmodule Ory.Api.Oidc do connection |> Connection.request(request) |> evaluate_response([ - {201, %Ory.Model.OAuth2Client{}}, - {400, %Ory.Model.ErrorOAuth2{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {201, Ory.Model.OAuth2Client}, + {400, Ory.Model.ErrorOAuth2}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -74,9 +74,9 @@ defmodule Ory.Api.Oidc do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.VerifiableCredentialResponse{}}, - {400, %Ory.Model.VerifiableCredentialPrimingResponse{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.VerifiableCredentialResponse}, + {400, Ory.Model.VerifiableCredentialPrimingResponse}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -107,7 +107,7 @@ defmodule Ory.Api.Oidc do |> Connection.request(request) |> evaluate_response([ {204, false}, - {:default, %Ory.Model.GenericError{}} + {:default, Ory.Model.GenericError} ]) end @@ -136,8 +136,8 @@ defmodule Ory.Api.Oidc do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OidcConfiguration{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OidcConfiguration}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -167,8 +167,8 @@ defmodule Ory.Api.Oidc do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OAuth2Client{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2Client}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -197,8 +197,8 @@ defmodule Ory.Api.Oidc do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OidcUserInfo{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OidcUserInfo}, + {:default, Ory.Model.ErrorOAuth2} ]) end @@ -259,9 +259,9 @@ defmodule Ory.Api.Oidc do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.OAuth2Client{}}, - {404, %Ory.Model.ErrorOAuth2{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.OAuth2Client}, + {404, Ory.Model.ErrorOAuth2}, + {:default, Ory.Model.ErrorOAuth2} ]) end end diff --git a/clients/hydra/elixir/lib/ory/api/wellknown.ex b/clients/hydra/elixir/lib/ory/api/wellknown.ex index f8c59e6303c..583914bbfd0 100644 --- a/clients/hydra/elixir/lib/ory/api/wellknown.ex +++ b/clients/hydra/elixir/lib/ory/api/wellknown.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Api.Wellknown do @@ -34,8 +34,8 @@ defmodule Ory.Api.Wellknown do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.JsonWebKeySet{}}, - {:default, %Ory.Model.ErrorOAuth2{}} + {200, Ory.Model.JsonWebKeySet}, + {:default, Ory.Model.ErrorOAuth2} ]) end end diff --git a/clients/hydra/elixir/lib/ory/connection.ex b/clients/hydra/elixir/lib/ory/connection.ex index 3caf4bbbf9f..dd989d83640 100644 --- a/clients/hydra/elixir/lib/ory/connection.ex +++ b/clients/hydra/elixir/lib/ory/connection.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Connection do @@ -155,7 +155,7 @@ defmodule Ory.Connection do tesla_options = Application.get_env(:tesla, __MODULE__, []) middleware = Keyword.get(tesla_options, :middleware, []) - json_engine = Keyword.get(tesla_options, :json, Poison) + json_engine = Keyword.get(tesla_options, :json, Jason) user_agent = Keyword.get( @@ -164,7 +164,7 @@ defmodule Ory.Connection do Keyword.get( tesla_options, :user_agent, - "openapi-generator - Ory v2.2.0-rc.3 - elixir" + "openapi-generator - Ory v2.2.0 - elixir" ) ) @@ -218,7 +218,7 @@ defmodule Ory.Connection do def authorization(token, scopes \\ @default_scopes) def authorization(token, _scopes) when is_binary(token) do - {Tesla.Middleware.Headers, ["authorization", token]} + {Tesla.Middleware.Headers, [{"authorization", token}]} end def authorization({module, function}, scopes) when is_atom(module) and is_atom(function) do diff --git a/clients/hydra/elixir/lib/ory/deserializer.ex b/clients/hydra/elixir/lib/ory/deserializer.ex index 8a1531ca00e..c1beab2b5fc 100644 --- a/clients/hydra/elixir/lib/ory/deserializer.ex +++ b/clients/hydra/elixir/lib/ory/deserializer.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Deserializer do @@ -6,37 +6,81 @@ defmodule Ory.Deserializer do Helper functions for deserializing responses into models """ + @jason_decode_opts [keys: :strings] + + def jason_decode(json) do + Jason.decode(json, @jason_decode_opts) + end + + def jason_decode(json, module) do + json + |> jason_decode() + |> case do + {:ok, decoded} -> {:ok, to_struct(decoded, module)} + {:error, _} = error -> error + end + end + @doc """ Update the provided model with a deserialization of a nested value """ - @spec deserialize(struct(), :atom, :atom, struct(), keyword()) :: struct() - def deserialize(model, field, :list, mod, options) do + @spec deserialize(struct(), atom(), :date | :datetime | :list | :map | :struct, module()) :: + struct() + def deserialize(model, field, :list, module) do model - |> Map.update!(field, &(Poison.Decode.decode(&1, Keyword.merge(options, [as: [struct(mod)]])))) + |> Map.update!(field, fn + nil -> + nil + + list -> + Enum.map(list, &to_struct(&1, module)) + end) end - def deserialize(model, field, :struct, mod, options) do + def deserialize(model, field, :struct, module) do model - |> Map.update!(field, &(Poison.Decode.decode(&1, Keyword.merge(options, [as: struct(mod)])))) + |> Map.update!(field, fn + nil -> + nil + + value -> + to_struct(value, module) + end) end - def deserialize(model, field, :map, mod, options) do + def deserialize(model, field, :map, module) do maybe_transform_map = fn nil -> nil existing_value -> Map.new(existing_value, fn - {key, val} -> - {key, Poison.Decode.decode(val, Keyword.merge(options, as: struct(mod)))} + {key, value} -> + {key, to_struct(value, module)} end) end Map.update!(model, field, maybe_transform_map) end - def deserialize(model, field, :date, _, _options) do + def deserialize(model, field, :date, _) do + value = Map.get(model, field) + + case is_binary(value) do + true -> + case Date.from_iso8601(value) do + {:ok, date} -> Map.put(model, field, date) + _ -> model + end + + false -> + model + end + end + + def deserialize(model, field, :datetime, _) do value = Map.get(model, field) + case is_binary(value) do true -> case DateTime.from_iso8601(value) do @@ -48,4 +92,23 @@ defmodule Ory.Deserializer do model end end + + defp to_struct(map_or_list, module) + defp to_struct(nil, _), do: nil + + defp to_struct(list, module) when is_list(list) and is_atom(module) do + Enum.map(list, &to_struct(&1, module)) + end + + defp to_struct(map, module) when is_map(map) and is_atom(module) do + model = struct(module) + + model + |> Map.keys() + |> List.delete(:__struct__) + |> Enum.reduce(model, fn field, acc -> + Map.replace(acc, field, Map.get(map, Atom.to_string(field))) + end) + |> module.decode() + end end diff --git a/clients/hydra/elixir/lib/ory/model/accept_o_auth2_consent_request.ex b/clients/hydra/elixir/lib/ory/model/accept_o_auth2_consent_request.ex index 77231018a2a..f889aecd765 100644 --- a/clients/hydra/elixir/lib/ory/model/accept_o_auth2_consent_request.ex +++ b/clients/hydra/elixir/lib/ory/model/accept_o_auth2_consent_request.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.AcceptOAuth2ConsentRequest do @@ -6,8 +6,9 @@ defmodule Ory.Model.AcceptOAuth2ConsentRequest do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ + :context, :grant_access_token_audience, :grant_scope, :handled_at, @@ -17,6 +18,7 @@ defmodule Ory.Model.AcceptOAuth2ConsentRequest do ] @type t :: %__MODULE__{ + :context => any() | nil, :grant_access_token_audience => [String.t] | nil, :grant_scope => [String.t] | nil, :handled_at => DateTime.t | nil, @@ -24,13 +26,13 @@ defmodule Ory.Model.AcceptOAuth2ConsentRequest do :remember_for => integer() | nil, :session => Ory.Model.AcceptOAuth2ConsentRequestSession.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.AcceptOAuth2ConsentRequest do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:session, :struct, Ory.Model.AcceptOAuth2ConsentRequestSession, options) + |> Deserializer.deserialize(:handled_at, :datetime, nil) + |> Deserializer.deserialize(:session, :struct, Ory.Model.AcceptOAuth2ConsentRequestSession) end end diff --git a/clients/hydra/elixir/lib/ory/model/accept_o_auth2_consent_request_session.ex b/clients/hydra/elixir/lib/ory/model/accept_o_auth2_consent_request_session.ex index 9eaad7d35c3..cecbf95c81f 100644 --- a/clients/hydra/elixir/lib/ory/model/accept_o_auth2_consent_request_session.ex +++ b/clients/hydra/elixir/lib/ory/model/accept_o_auth2_consent_request_session.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.AcceptOAuth2ConsentRequestSession do @@ -6,7 +6,7 @@ defmodule Ory.Model.AcceptOAuth2ConsentRequestSession do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :access_token, :id_token @@ -16,10 +16,8 @@ defmodule Ory.Model.AcceptOAuth2ConsentRequestSession do :access_token => any() | nil, :id_token => any() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.AcceptOAuth2ConsentRequestSession do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/accept_o_auth2_login_request.ex b/clients/hydra/elixir/lib/ory/model/accept_o_auth2_login_request.ex index 5019c545d99..7e2b0030766 100644 --- a/clients/hydra/elixir/lib/ory/model/accept_o_auth2_login_request.ex +++ b/clients/hydra/elixir/lib/ory/model/accept_o_auth2_login_request.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.AcceptOAuth2LoginRequest do @@ -6,7 +6,7 @@ defmodule Ory.Model.AcceptOAuth2LoginRequest do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :acr, :amr, @@ -30,10 +30,8 @@ defmodule Ory.Model.AcceptOAuth2LoginRequest do :remember_for => integer() | nil, :subject => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.AcceptOAuth2LoginRequest do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/create_json_web_key_set.ex b/clients/hydra/elixir/lib/ory/model/create_json_web_key_set.ex index 5a154f59237..24abc2a5c6c 100644 --- a/clients/hydra/elixir/lib/ory/model/create_json_web_key_set.ex +++ b/clients/hydra/elixir/lib/ory/model/create_json_web_key_set.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.CreateJsonWebKeySet do @@ -6,7 +6,7 @@ defmodule Ory.Model.CreateJsonWebKeySet do Create JSON Web Key Set Request Body """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :alg, :kid, @@ -18,10 +18,8 @@ defmodule Ory.Model.CreateJsonWebKeySet do :kid => String.t, :use => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.CreateJsonWebKeySet do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/create_verifiable_credential_request_body.ex b/clients/hydra/elixir/lib/ory/model/create_verifiable_credential_request_body.ex index 8c795a6edad..4a1e7ac9eb6 100644 --- a/clients/hydra/elixir/lib/ory/model/create_verifiable_credential_request_body.ex +++ b/clients/hydra/elixir/lib/ory/model/create_verifiable_credential_request_body.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.CreateVerifiableCredentialRequestBody do @@ -6,7 +6,7 @@ defmodule Ory.Model.CreateVerifiableCredentialRequestBody do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :format, :proof, @@ -18,13 +18,12 @@ defmodule Ory.Model.CreateVerifiableCredentialRequestBody do :proof => Ory.Model.VerifiableCredentialProof.t | nil, :types => [String.t] | nil } -end -defimpl Poison.Decoder, for: Ory.Model.CreateVerifiableCredentialRequestBody do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:proof, :struct, Ory.Model.VerifiableCredentialProof, options) + |> Deserializer.deserialize(:proof, :struct, Ory.Model.VerifiableCredentialProof) end end diff --git a/clients/hydra/elixir/lib/ory/model/credential_supported_draft00.ex b/clients/hydra/elixir/lib/ory/model/credential_supported_draft00.ex index f4de6dbac2b..6bf2bf0dced 100644 --- a/clients/hydra/elixir/lib/ory/model/credential_supported_draft00.ex +++ b/clients/hydra/elixir/lib/ory/model/credential_supported_draft00.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.CredentialSupportedDraft00 do @@ -6,7 +6,7 @@ defmodule Ory.Model.CredentialSupportedDraft00 do Includes information about the supported verifiable credentials. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :cryptographic_binding_methods_supported, :cryptographic_suites_supported, @@ -20,10 +20,8 @@ defmodule Ory.Model.CredentialSupportedDraft00 do :format => String.t | nil, :types => [String.t] | nil } -end -defimpl Poison.Decoder, for: Ory.Model.CredentialSupportedDraft00 do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/error_o_auth2.ex b/clients/hydra/elixir/lib/ory/model/error_o_auth2.ex index cf9f62fe194..65387b964be 100644 --- a/clients/hydra/elixir/lib/ory/model/error_o_auth2.ex +++ b/clients/hydra/elixir/lib/ory/model/error_o_auth2.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.ErrorOAuth2 do @@ -6,7 +6,7 @@ defmodule Ory.Model.ErrorOAuth2 do Error """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :error, :error_debug, @@ -22,10 +22,8 @@ defmodule Ory.Model.ErrorOAuth2 do :error_hint => String.t | nil, :status_code => integer() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.ErrorOAuth2 do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/generic_error.ex b/clients/hydra/elixir/lib/ory/model/generic_error.ex index 151f87c8f2e..23e88e22d4d 100644 --- a/clients/hydra/elixir/lib/ory/model/generic_error.ex +++ b/clients/hydra/elixir/lib/ory/model/generic_error.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.GenericError do @@ -6,7 +6,7 @@ defmodule Ory.Model.GenericError do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :code, :debug, @@ -28,10 +28,8 @@ defmodule Ory.Model.GenericError do :request => String.t | nil, :status => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.GenericError do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/get_version_200_response.ex b/clients/hydra/elixir/lib/ory/model/get_version_200_response.ex index e5ac13ceb97..07aa4dc6f3c 100644 --- a/clients/hydra/elixir/lib/ory/model/get_version_200_response.ex +++ b/clients/hydra/elixir/lib/ory/model/get_version_200_response.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.GetVersion200Response do @@ -6,7 +6,7 @@ defmodule Ory.Model.GetVersion200Response do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :version ] @@ -14,10 +14,8 @@ defmodule Ory.Model.GetVersion200Response do @type t :: %__MODULE__{ :version => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.GetVersion200Response do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/health_not_ready_status.ex b/clients/hydra/elixir/lib/ory/model/health_not_ready_status.ex index 2d38870947b..aacf7119326 100644 --- a/clients/hydra/elixir/lib/ory/model/health_not_ready_status.ex +++ b/clients/hydra/elixir/lib/ory/model/health_not_ready_status.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.HealthNotReadyStatus do @@ -6,7 +6,7 @@ defmodule Ory.Model.HealthNotReadyStatus do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :errors ] @@ -14,10 +14,8 @@ defmodule Ory.Model.HealthNotReadyStatus do @type t :: %__MODULE__{ :errors => %{optional(String.t) => String.t} | nil } -end -defimpl Poison.Decoder, for: Ory.Model.HealthNotReadyStatus do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/health_status.ex b/clients/hydra/elixir/lib/ory/model/health_status.ex index ce9ff5d6083..0571d7eea97 100644 --- a/clients/hydra/elixir/lib/ory/model/health_status.ex +++ b/clients/hydra/elixir/lib/ory/model/health_status.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.HealthStatus do @@ -6,7 +6,7 @@ defmodule Ory.Model.HealthStatus do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :status ] @@ -14,10 +14,8 @@ defmodule Ory.Model.HealthStatus do @type t :: %__MODULE__{ :status => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.HealthStatus do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/introspected_o_auth2_token.ex b/clients/hydra/elixir/lib/ory/model/introspected_o_auth2_token.ex index b3f2aebf959..99b5e35586b 100644 --- a/clients/hydra/elixir/lib/ory/model/introspected_o_auth2_token.ex +++ b/clients/hydra/elixir/lib/ory/model/introspected_o_auth2_token.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IntrospectedOAuth2Token do @@ -6,7 +6,7 @@ defmodule Ory.Model.IntrospectedOAuth2Token do Introspection contains an access token's session data as specified by [IETF RFC 7662](https://tools.ietf.org/html/rfc7662) """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :active, :aud, @@ -40,10 +40,8 @@ defmodule Ory.Model.IntrospectedOAuth2Token do :token_use => String.t | nil, :username => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.IntrospectedOAuth2Token do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/is_ready_200_response.ex b/clients/hydra/elixir/lib/ory/model/is_ready_200_response.ex index 1c6ff9f91b2..5cf7cb9b01c 100644 --- a/clients/hydra/elixir/lib/ory/model/is_ready_200_response.ex +++ b/clients/hydra/elixir/lib/ory/model/is_ready_200_response.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IsReady200Response do @@ -6,7 +6,7 @@ defmodule Ory.Model.IsReady200Response do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :status ] @@ -14,10 +14,8 @@ defmodule Ory.Model.IsReady200Response do @type t :: %__MODULE__{ :status => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.IsReady200Response do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/is_ready_503_response.ex b/clients/hydra/elixir/lib/ory/model/is_ready_503_response.ex index eddff70abd8..1a534404391 100644 --- a/clients/hydra/elixir/lib/ory/model/is_ready_503_response.ex +++ b/clients/hydra/elixir/lib/ory/model/is_ready_503_response.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IsReady503Response do @@ -6,7 +6,7 @@ defmodule Ory.Model.IsReady503Response do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :errors ] @@ -14,10 +14,8 @@ defmodule Ory.Model.IsReady503Response do @type t :: %__MODULE__{ :errors => %{optional(String.t) => String.t} | nil } -end -defimpl Poison.Decoder, for: Ory.Model.IsReady503Response do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/json_patch.ex b/clients/hydra/elixir/lib/ory/model/json_patch.ex index 55db7ace8cd..4c4c52a7009 100644 --- a/clients/hydra/elixir/lib/ory/model/json_patch.ex +++ b/clients/hydra/elixir/lib/ory/model/json_patch.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.JsonPatch do @@ -6,7 +6,7 @@ defmodule Ory.Model.JsonPatch do A JSONPatch document as defined by RFC 6902 """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :from, :op, @@ -20,10 +20,8 @@ defmodule Ory.Model.JsonPatch do :path => String.t, :value => any() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.JsonPatch do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/json_web_key.ex b/clients/hydra/elixir/lib/ory/model/json_web_key.ex index d0a86f6ee6e..ca12c89a2e6 100644 --- a/clients/hydra/elixir/lib/ory/model/json_web_key.ex +++ b/clients/hydra/elixir/lib/ory/model/json_web_key.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.JsonWebKey do @@ -6,7 +6,7 @@ defmodule Ory.Model.JsonWebKey do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :alg, :crv, @@ -46,10 +46,8 @@ defmodule Ory.Model.JsonWebKey do :x5c => [String.t] | nil, :y => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.JsonWebKey do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/json_web_key_set.ex b/clients/hydra/elixir/lib/ory/model/json_web_key_set.ex index 885bddff505..f18fe65fa12 100644 --- a/clients/hydra/elixir/lib/ory/model/json_web_key_set.ex +++ b/clients/hydra/elixir/lib/ory/model/json_web_key_set.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.JsonWebKeySet do @@ -6,7 +6,7 @@ defmodule Ory.Model.JsonWebKeySet do JSON Web Key Set """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :keys ] @@ -14,13 +14,12 @@ defmodule Ory.Model.JsonWebKeySet do @type t :: %__MODULE__{ :keys => [Ory.Model.JsonWebKey.t] | nil } -end -defimpl Poison.Decoder, for: Ory.Model.JsonWebKeySet do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:keys, :list, Ory.Model.JsonWebKey, options) + |> Deserializer.deserialize(:keys, :list, Ory.Model.JsonWebKey) end end diff --git a/clients/hydra/elixir/lib/ory/model/o_auth2_client.ex b/clients/hydra/elixir/lib/ory/model/o_auth2_client.ex index 96659c90f0a..96c2c6d329a 100644 --- a/clients/hydra/elixir/lib/ory/model/o_auth2_client.ex +++ b/clients/hydra/elixir/lib/ory/model/o_auth2_client.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.OAuth2Client do @@ -6,7 +6,7 @@ defmodule Ory.Model.OAuth2Client do OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :access_token_strategy, :allowed_cors_origins, @@ -49,6 +49,7 @@ defmodule Ory.Model.OAuth2Client do :scope, :sector_identifier_uri, :skip_consent, + :skip_logout_consent, :subject_type, :token_endpoint_auth_method, :token_endpoint_auth_signing_alg, @@ -99,6 +100,7 @@ defmodule Ory.Model.OAuth2Client do :scope => String.t | nil, :sector_identifier_uri => String.t | nil, :skip_consent => boolean() | nil, + :skip_logout_consent => boolean() | nil, :subject_type => String.t | nil, :token_endpoint_auth_method => String.t | nil, :token_endpoint_auth_signing_alg => String.t | nil, @@ -106,11 +108,13 @@ defmodule Ory.Model.OAuth2Client do :updated_at => DateTime.t | nil, :userinfo_signed_response_alg => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.OAuth2Client do - def decode(value, _options) do + alias Ory.Deserializer + + def decode(value) do value + |> Deserializer.deserialize(:created_at, :datetime, nil) + |> Deserializer.deserialize(:updated_at, :datetime, nil) end end diff --git a/clients/hydra/elixir/lib/ory/model/o_auth2_client_token_lifespans.ex b/clients/hydra/elixir/lib/ory/model/o_auth2_client_token_lifespans.ex index 5f767be3ff6..cf982123d79 100644 --- a/clients/hydra/elixir/lib/ory/model/o_auth2_client_token_lifespans.ex +++ b/clients/hydra/elixir/lib/ory/model/o_auth2_client_token_lifespans.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.OAuth2ClientTokenLifespans do @@ -6,7 +6,7 @@ defmodule Ory.Model.OAuth2ClientTokenLifespans do Lifespans of different token types issued for this OAuth 2.0 Client. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :authorization_code_grant_access_token_lifespan, :authorization_code_grant_id_token_lifespan, @@ -32,10 +32,8 @@ defmodule Ory.Model.OAuth2ClientTokenLifespans do :refresh_token_grant_id_token_lifespan => String.t | nil, :refresh_token_grant_refresh_token_lifespan => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.OAuth2ClientTokenLifespans do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/o_auth2_consent_request.ex b/clients/hydra/elixir/lib/ory/model/o_auth2_consent_request.ex index 601926ff845..ae8c4270b66 100644 --- a/clients/hydra/elixir/lib/ory/model/o_auth2_consent_request.ex +++ b/clients/hydra/elixir/lib/ory/model/o_auth2_consent_request.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.OAuth2ConsentRequest do @@ -6,7 +6,7 @@ defmodule Ory.Model.OAuth2ConsentRequest do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :acr, :amr, @@ -38,14 +38,13 @@ defmodule Ory.Model.OAuth2ConsentRequest do :skip => boolean() | nil, :subject => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.OAuth2ConsentRequest do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:client, :struct, Ory.Model.OAuth2Client, options) - |> deserialize(:oidc_context, :struct, Ory.Model.OAuth2ConsentRequestOpenIdConnectContext, options) + |> Deserializer.deserialize(:client, :struct, Ory.Model.OAuth2Client) + |> Deserializer.deserialize(:oidc_context, :struct, Ory.Model.OAuth2ConsentRequestOpenIdConnectContext) end end diff --git a/clients/hydra/elixir/lib/ory/model/o_auth2_consent_request_open_id_connect_context.ex b/clients/hydra/elixir/lib/ory/model/o_auth2_consent_request_open_id_connect_context.ex index 7c706179a90..8d79b78c659 100644 --- a/clients/hydra/elixir/lib/ory/model/o_auth2_consent_request_open_id_connect_context.ex +++ b/clients/hydra/elixir/lib/ory/model/o_auth2_consent_request_open_id_connect_context.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.OAuth2ConsentRequestOpenIdConnectContext do @@ -6,7 +6,7 @@ defmodule Ory.Model.OAuth2ConsentRequestOpenIdConnectContext do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :acr_values, :display, @@ -22,10 +22,8 @@ defmodule Ory.Model.OAuth2ConsentRequestOpenIdConnectContext do :login_hint => String.t | nil, :ui_locales => [String.t] | nil } -end -defimpl Poison.Decoder, for: Ory.Model.OAuth2ConsentRequestOpenIdConnectContext do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/o_auth2_consent_session.ex b/clients/hydra/elixir/lib/ory/model/o_auth2_consent_session.ex index 2a05130f9ac..6f635d5ba4a 100644 --- a/clients/hydra/elixir/lib/ory/model/o_auth2_consent_session.ex +++ b/clients/hydra/elixir/lib/ory/model/o_auth2_consent_session.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.OAuth2ConsentSession do @@ -6,9 +6,10 @@ defmodule Ory.Model.OAuth2ConsentSession do A completed OAuth 2.0 Consent Session. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :consent_request, + :context, :expires_at, :grant_access_token_audience, :grant_scope, @@ -20,6 +21,7 @@ defmodule Ory.Model.OAuth2ConsentSession do @type t :: %__MODULE__{ :consent_request => Ory.Model.OAuth2ConsentRequest.t | nil, + :context => any() | nil, :expires_at => Ory.Model.OAuth2ConsentSessionExpiresAt.t | nil, :grant_access_token_audience => [String.t] | nil, :grant_scope => [String.t] | nil, @@ -28,15 +30,15 @@ defmodule Ory.Model.OAuth2ConsentSession do :remember_for => integer() | nil, :session => Ory.Model.AcceptOAuth2ConsentRequestSession.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.OAuth2ConsentSession do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:consent_request, :struct, Ory.Model.OAuth2ConsentRequest, options) - |> deserialize(:expires_at, :struct, Ory.Model.OAuth2ConsentSessionExpiresAt, options) - |> deserialize(:session, :struct, Ory.Model.AcceptOAuth2ConsentRequestSession, options) + |> Deserializer.deserialize(:consent_request, :struct, Ory.Model.OAuth2ConsentRequest) + |> Deserializer.deserialize(:expires_at, :struct, Ory.Model.OAuth2ConsentSessionExpiresAt) + |> Deserializer.deserialize(:handled_at, :datetime, nil) + |> Deserializer.deserialize(:session, :struct, Ory.Model.AcceptOAuth2ConsentRequestSession) end end diff --git a/clients/hydra/elixir/lib/ory/model/o_auth2_consent_session_expires_at.ex b/clients/hydra/elixir/lib/ory/model/o_auth2_consent_session_expires_at.ex index 01d77d84a54..cde2e839935 100644 --- a/clients/hydra/elixir/lib/ory/model/o_auth2_consent_session_expires_at.ex +++ b/clients/hydra/elixir/lib/ory/model/o_auth2_consent_session_expires_at.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.OAuth2ConsentSessionExpiresAt do @@ -6,7 +6,7 @@ defmodule Ory.Model.OAuth2ConsentSessionExpiresAt do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :access_token, :authorize_code, @@ -22,11 +22,16 @@ defmodule Ory.Model.OAuth2ConsentSessionExpiresAt do :par_context => DateTime.t | nil, :refresh_token => DateTime.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.OAuth2ConsentSessionExpiresAt do - def decode(value, _options) do + alias Ory.Deserializer + + def decode(value) do value + |> Deserializer.deserialize(:access_token, :datetime, nil) + |> Deserializer.deserialize(:authorize_code, :datetime, nil) + |> Deserializer.deserialize(:id_token, :datetime, nil) + |> Deserializer.deserialize(:par_context, :datetime, nil) + |> Deserializer.deserialize(:refresh_token, :datetime, nil) end end diff --git a/clients/hydra/elixir/lib/ory/model/o_auth2_login_request.ex b/clients/hydra/elixir/lib/ory/model/o_auth2_login_request.ex index de369b746dd..2fde6e4849a 100644 --- a/clients/hydra/elixir/lib/ory/model/o_auth2_login_request.ex +++ b/clients/hydra/elixir/lib/ory/model/o_auth2_login_request.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.OAuth2LoginRequest do @@ -6,7 +6,7 @@ defmodule Ory.Model.OAuth2LoginRequest do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :challenge, :client, @@ -24,20 +24,19 @@ defmodule Ory.Model.OAuth2LoginRequest do :client => Ory.Model.OAuth2Client.t, :oidc_context => Ory.Model.OAuth2ConsentRequestOpenIdConnectContext.t | nil, :request_url => String.t, - :requested_access_token_audience => [String.t], - :requested_scope => [String.t], + :requested_access_token_audience => [String.t] | nil, + :requested_scope => [String.t] | nil, :session_id => String.t | nil, :skip => boolean(), :subject => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.OAuth2LoginRequest do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:client, :struct, Ory.Model.OAuth2Client, options) - |> deserialize(:oidc_context, :struct, Ory.Model.OAuth2ConsentRequestOpenIdConnectContext, options) + |> Deserializer.deserialize(:client, :struct, Ory.Model.OAuth2Client) + |> Deserializer.deserialize(:oidc_context, :struct, Ory.Model.OAuth2ConsentRequestOpenIdConnectContext) end end diff --git a/clients/hydra/elixir/lib/ory/model/o_auth2_logout_request.ex b/clients/hydra/elixir/lib/ory/model/o_auth2_logout_request.ex index 6498613a700..20761c47be1 100644 --- a/clients/hydra/elixir/lib/ory/model/o_auth2_logout_request.ex +++ b/clients/hydra/elixir/lib/ory/model/o_auth2_logout_request.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.OAuth2LogoutRequest do @@ -6,7 +6,7 @@ defmodule Ory.Model.OAuth2LogoutRequest do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :challenge, :client, @@ -24,13 +24,12 @@ defmodule Ory.Model.OAuth2LogoutRequest do :sid => String.t | nil, :subject => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.OAuth2LogoutRequest do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:client, :struct, Ory.Model.OAuth2Client, options) + |> Deserializer.deserialize(:client, :struct, Ory.Model.OAuth2Client) end end diff --git a/clients/hydra/elixir/lib/ory/model/o_auth2_redirect_to.ex b/clients/hydra/elixir/lib/ory/model/o_auth2_redirect_to.ex index 237669192a9..a192ccfa78b 100644 --- a/clients/hydra/elixir/lib/ory/model/o_auth2_redirect_to.ex +++ b/clients/hydra/elixir/lib/ory/model/o_auth2_redirect_to.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.OAuth2RedirectTo do @@ -6,7 +6,7 @@ defmodule Ory.Model.OAuth2RedirectTo do Contains a redirect URL used to complete a login, consent, or logout request. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :redirect_to ] @@ -14,10 +14,8 @@ defmodule Ory.Model.OAuth2RedirectTo do @type t :: %__MODULE__{ :redirect_to => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.OAuth2RedirectTo do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/o_auth2_token_exchange.ex b/clients/hydra/elixir/lib/ory/model/o_auth2_token_exchange.ex index d7c36a8a218..8489b24d222 100644 --- a/clients/hydra/elixir/lib/ory/model/o_auth2_token_exchange.ex +++ b/clients/hydra/elixir/lib/ory/model/o_auth2_token_exchange.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.OAuth2TokenExchange do @@ -6,7 +6,7 @@ defmodule Ory.Model.OAuth2TokenExchange do OAuth2 Token Exchange Result """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :access_token, :expires_in, @@ -19,15 +19,13 @@ defmodule Ory.Model.OAuth2TokenExchange do @type t :: %__MODULE__{ :access_token => String.t | nil, :expires_in => integer() | nil, - :id_token => integer() | nil, + :id_token => String.t | nil, :refresh_token => String.t | nil, :scope => String.t | nil, :token_type => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.OAuth2TokenExchange do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/oidc_configuration.ex b/clients/hydra/elixir/lib/ory/model/oidc_configuration.ex index 96e191af9be..4d6d6ec8eda 100644 --- a/clients/hydra/elixir/lib/ory/model/oidc_configuration.ex +++ b/clients/hydra/elixir/lib/ory/model/oidc_configuration.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.OidcConfiguration do @@ -6,7 +6,7 @@ defmodule Ory.Model.OidcConfiguration do Includes links to several endpoints (for example `/oauth2/token`) and exposes information on supported signature algorithms among others. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :authorization_endpoint, :backchannel_logout_session_supported, @@ -74,13 +74,12 @@ defmodule Ory.Model.OidcConfiguration do :userinfo_signed_response_alg => [String.t], :userinfo_signing_alg_values_supported => [String.t] | nil } -end -defimpl Poison.Decoder, for: Ory.Model.OidcConfiguration do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:credentials_supported_draft_00, :list, Ory.Model.CredentialSupportedDraft00, options) + |> Deserializer.deserialize(:credentials_supported_draft_00, :list, Ory.Model.CredentialSupportedDraft00) end end diff --git a/clients/hydra/elixir/lib/ory/model/oidc_user_info.ex b/clients/hydra/elixir/lib/ory/model/oidc_user_info.ex index e847e76b750..4efc9d9a725 100644 --- a/clients/hydra/elixir/lib/ory/model/oidc_user_info.ex +++ b/clients/hydra/elixir/lib/ory/model/oidc_user_info.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.OidcUserInfo do @@ -6,7 +6,7 @@ defmodule Ory.Model.OidcUserInfo do OpenID Connect Userinfo """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :birthdate, :email, @@ -50,10 +50,8 @@ defmodule Ory.Model.OidcUserInfo do :website => String.t | nil, :zoneinfo => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.OidcUserInfo do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/pagination.ex b/clients/hydra/elixir/lib/ory/model/pagination.ex index 81dc656ca4e..38b59916bc1 100644 --- a/clients/hydra/elixir/lib/ory/model/pagination.ex +++ b/clients/hydra/elixir/lib/ory/model/pagination.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.Pagination do @@ -6,7 +6,7 @@ defmodule Ory.Model.Pagination do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :page_size, :page_token @@ -16,10 +16,8 @@ defmodule Ory.Model.Pagination do :page_size => integer() | nil, :page_token => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.Pagination do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/pagination_headers.ex b/clients/hydra/elixir/lib/ory/model/pagination_headers.ex index e3797cafe7a..e4dceaccab7 100644 --- a/clients/hydra/elixir/lib/ory/model/pagination_headers.ex +++ b/clients/hydra/elixir/lib/ory/model/pagination_headers.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.PaginationHeaders do @@ -6,7 +6,7 @@ defmodule Ory.Model.PaginationHeaders do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :link, :"x-total-count" @@ -16,10 +16,8 @@ defmodule Ory.Model.PaginationHeaders do :link => String.t | nil, :"x-total-count" => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.PaginationHeaders do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/reject_o_auth2_request.ex b/clients/hydra/elixir/lib/ory/model/reject_o_auth2_request.ex index 2509c029255..934e4e295cc 100644 --- a/clients/hydra/elixir/lib/ory/model/reject_o_auth2_request.ex +++ b/clients/hydra/elixir/lib/ory/model/reject_o_auth2_request.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.RejectOAuth2Request do @@ -6,7 +6,7 @@ defmodule Ory.Model.RejectOAuth2Request do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :error, :error_debug, @@ -22,10 +22,8 @@ defmodule Ory.Model.RejectOAuth2Request do :error_hint => String.t | nil, :status_code => integer() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.RejectOAuth2Request do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/rfc6749_error_json.ex b/clients/hydra/elixir/lib/ory/model/rfc6749_error_json.ex index a4f2f58738e..2954fb104be 100644 --- a/clients/hydra/elixir/lib/ory/model/rfc6749_error_json.ex +++ b/clients/hydra/elixir/lib/ory/model/rfc6749_error_json.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.Rfc6749ErrorJson do @@ -6,7 +6,7 @@ defmodule Ory.Model.Rfc6749ErrorJson do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :error, :error_debug, @@ -22,10 +22,8 @@ defmodule Ory.Model.Rfc6749ErrorJson do :error_hint => String.t | nil, :status_code => integer() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.Rfc6749ErrorJson do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/token_pagination.ex b/clients/hydra/elixir/lib/ory/model/token_pagination.ex index 8f9f14e159f..45e3daf8919 100644 --- a/clients/hydra/elixir/lib/ory/model/token_pagination.ex +++ b/clients/hydra/elixir/lib/ory/model/token_pagination.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.TokenPagination do @@ -6,7 +6,7 @@ defmodule Ory.Model.TokenPagination do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :page_size, :page_token @@ -16,10 +16,8 @@ defmodule Ory.Model.TokenPagination do :page_size => integer() | nil, :page_token => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.TokenPagination do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/token_pagination_headers.ex b/clients/hydra/elixir/lib/ory/model/token_pagination_headers.ex index 4edc4cb82ca..80adca06ce6 100644 --- a/clients/hydra/elixir/lib/ory/model/token_pagination_headers.ex +++ b/clients/hydra/elixir/lib/ory/model/token_pagination_headers.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.TokenPaginationHeaders do @@ -6,7 +6,7 @@ defmodule Ory.Model.TokenPaginationHeaders do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :link, :"x-total-count" @@ -16,10 +16,8 @@ defmodule Ory.Model.TokenPaginationHeaders do :link => String.t | nil, :"x-total-count" => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.TokenPaginationHeaders do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/token_pagination_request_parameters.ex b/clients/hydra/elixir/lib/ory/model/token_pagination_request_parameters.ex index f189dca8f10..b265e233b5b 100644 --- a/clients/hydra/elixir/lib/ory/model/token_pagination_request_parameters.ex +++ b/clients/hydra/elixir/lib/ory/model/token_pagination_request_parameters.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.TokenPaginationRequestParameters do @@ -6,7 +6,7 @@ defmodule Ory.Model.TokenPaginationRequestParameters do The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as: `; rel=\"{page}\"` For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :page_size, :page_token @@ -16,10 +16,8 @@ defmodule Ory.Model.TokenPaginationRequestParameters do :page_size => integer() | nil, :page_token => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.TokenPaginationRequestParameters do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/token_pagination_response_headers.ex b/clients/hydra/elixir/lib/ory/model/token_pagination_response_headers.ex index a9b20130606..348e4763af6 100644 --- a/clients/hydra/elixir/lib/ory/model/token_pagination_response_headers.ex +++ b/clients/hydra/elixir/lib/ory/model/token_pagination_response_headers.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.TokenPaginationResponseHeaders do @@ -6,7 +6,7 @@ defmodule Ory.Model.TokenPaginationResponseHeaders do The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as: `; rel=\"{page}\"` For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :link, :"x-total-count" @@ -16,10 +16,8 @@ defmodule Ory.Model.TokenPaginationResponseHeaders do :link => String.t | nil, :"x-total-count" => integer() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.TokenPaginationResponseHeaders do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/trust_o_auth2_jwt_grant_issuer.ex b/clients/hydra/elixir/lib/ory/model/trust_o_auth2_jwt_grant_issuer.ex index b6775182f46..cc581539241 100644 --- a/clients/hydra/elixir/lib/ory/model/trust_o_auth2_jwt_grant_issuer.ex +++ b/clients/hydra/elixir/lib/ory/model/trust_o_auth2_jwt_grant_issuer.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.TrustOAuth2JwtGrantIssuer do @@ -6,7 +6,7 @@ defmodule Ory.Model.TrustOAuth2JwtGrantIssuer do Trust OAuth2 JWT Bearer Grant Type Issuer Request Body """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :allow_any_subject, :expires_at, @@ -24,13 +24,13 @@ defmodule Ory.Model.TrustOAuth2JwtGrantIssuer do :scope => [String.t], :subject => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.TrustOAuth2JwtGrantIssuer do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:jwk, :struct, Ory.Model.JsonWebKey, options) + |> Deserializer.deserialize(:expires_at, :datetime, nil) + |> Deserializer.deserialize(:jwk, :struct, Ory.Model.JsonWebKey) end end diff --git a/clients/hydra/elixir/lib/ory/model/trusted_o_auth2_jwt_grant_issuer.ex b/clients/hydra/elixir/lib/ory/model/trusted_o_auth2_jwt_grant_issuer.ex index e10a9429f35..4cb464f3750 100644 --- a/clients/hydra/elixir/lib/ory/model/trusted_o_auth2_jwt_grant_issuer.ex +++ b/clients/hydra/elixir/lib/ory/model/trusted_o_auth2_jwt_grant_issuer.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.TrustedOAuth2JwtGrantIssuer do @@ -6,7 +6,7 @@ defmodule Ory.Model.TrustedOAuth2JwtGrantIssuer do OAuth2 JWT Bearer Grant Type Issuer Trust Relationship """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :allow_any_subject, :created_at, @@ -28,13 +28,14 @@ defmodule Ory.Model.TrustedOAuth2JwtGrantIssuer do :scope => [String.t] | nil, :subject => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.TrustedOAuth2JwtGrantIssuer do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:public_key, :struct, Ory.Model.TrustedOAuth2JwtGrantJsonWebKey, options) + |> Deserializer.deserialize(:created_at, :datetime, nil) + |> Deserializer.deserialize(:expires_at, :datetime, nil) + |> Deserializer.deserialize(:public_key, :struct, Ory.Model.TrustedOAuth2JwtGrantJsonWebKey) end end diff --git a/clients/hydra/elixir/lib/ory/model/trusted_o_auth2_jwt_grant_json_web_key.ex b/clients/hydra/elixir/lib/ory/model/trusted_o_auth2_jwt_grant_json_web_key.ex index 5c4012d7484..35b5ccca15a 100644 --- a/clients/hydra/elixir/lib/ory/model/trusted_o_auth2_jwt_grant_json_web_key.ex +++ b/clients/hydra/elixir/lib/ory/model/trusted_o_auth2_jwt_grant_json_web_key.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.TrustedOAuth2JwtGrantJsonWebKey do @@ -6,7 +6,7 @@ defmodule Ory.Model.TrustedOAuth2JwtGrantJsonWebKey do OAuth2 JWT Bearer Grant Type Issuer Trusted JSON Web Key """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :kid, :set @@ -16,10 +16,8 @@ defmodule Ory.Model.TrustedOAuth2JwtGrantJsonWebKey do :kid => String.t | nil, :set => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.TrustedOAuth2JwtGrantJsonWebKey do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/verifiable_credential_priming_response.ex b/clients/hydra/elixir/lib/ory/model/verifiable_credential_priming_response.ex index b6ffdb782a4..07794b4275e 100644 --- a/clients/hydra/elixir/lib/ory/model/verifiable_credential_priming_response.ex +++ b/clients/hydra/elixir/lib/ory/model/verifiable_credential_priming_response.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.VerifiableCredentialPrimingResponse do @@ -6,7 +6,7 @@ defmodule Ory.Model.VerifiableCredentialPrimingResponse do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :c_nonce, :c_nonce_expires_in, @@ -28,10 +28,8 @@ defmodule Ory.Model.VerifiableCredentialPrimingResponse do :format => String.t | nil, :status_code => integer() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.VerifiableCredentialPrimingResponse do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/verifiable_credential_proof.ex b/clients/hydra/elixir/lib/ory/model/verifiable_credential_proof.ex index e8d1297a9b4..fb8338489a3 100644 --- a/clients/hydra/elixir/lib/ory/model/verifiable_credential_proof.ex +++ b/clients/hydra/elixir/lib/ory/model/verifiable_credential_proof.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.VerifiableCredentialProof do @@ -6,7 +6,7 @@ defmodule Ory.Model.VerifiableCredentialProof do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :jwt, :proof_type @@ -16,10 +16,8 @@ defmodule Ory.Model.VerifiableCredentialProof do :jwt => String.t | nil, :proof_type => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.VerifiableCredentialProof do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/verifiable_credential_response.ex b/clients/hydra/elixir/lib/ory/model/verifiable_credential_response.ex index e95f3c3d18b..91d2ce13fbf 100644 --- a/clients/hydra/elixir/lib/ory/model/verifiable_credential_response.ex +++ b/clients/hydra/elixir/lib/ory/model/verifiable_credential_response.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.VerifiableCredentialResponse do @@ -6,7 +6,7 @@ defmodule Ory.Model.VerifiableCredentialResponse do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :credential_draft_00, :format @@ -16,10 +16,8 @@ defmodule Ory.Model.VerifiableCredentialResponse do :credential_draft_00 => String.t | nil, :format => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.VerifiableCredentialResponse do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/model/version.ex b/clients/hydra/elixir/lib/ory/model/version.ex index 4385e0756a1..023a927ddea 100644 --- a/clients/hydra/elixir/lib/ory/model/version.ex +++ b/clients/hydra/elixir/lib/ory/model/version.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.Version do @@ -6,7 +6,7 @@ defmodule Ory.Model.Version do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :version ] @@ -14,10 +14,8 @@ defmodule Ory.Model.Version do @type t :: %__MODULE__{ :version => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.Version do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/hydra/elixir/lib/ory/request_builder.ex b/clients/hydra/elixir/lib/ory/request_builder.ex index 64956365c4c..47016a0e74f 100644 --- a/clients/hydra/elixir/lib/ory/request_builder.ex +++ b/clients/hydra/elixir/lib/ory/request_builder.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.RequestBuilder do @@ -96,7 +96,7 @@ defmodule Ory.RequestBuilder do Tesla.Multipart.add_field( multipart, key, - Poison.encode!(value), + Jason.encode!(value), headers: [{:"Content-Type", "application/json"}] ) end) @@ -148,8 +148,8 @@ defmodule Ory.RequestBuilder do Map.put_new(request, :body, "") end - @type status_code :: 100..599 - @type response_mapping :: [{status_code, struct() | false}] + @type status_code :: :default | 100..599 + @type response_mapping :: [{status_code, false | %{} | module()}] @doc """ Evaluate the response from a Tesla request. @@ -187,5 +187,11 @@ defmodule Ory.RequestBuilder do defp decode(%Tesla.Env{} = env, false), do: {:ok, env} - defp decode(%Tesla.Env{body: body}, struct), do: Poison.decode(body, as: struct) + defp decode(%Tesla.Env{body: body}, %{}) do + Ory.Deserializer.jason_decode(body) + end + + defp decode(%Tesla.Env{body: body}, module) do + Ory.Deserializer.jason_decode(body, module) + end end diff --git a/clients/hydra/elixir/mix.exs b/clients/hydra/elixir/mix.exs index 49f7a268cf8..ac3716cbaeb 100644 --- a/clients/hydra/elixir/mix.exs +++ b/clients/hydra/elixir/mix.exs @@ -4,12 +4,14 @@ defmodule Ory.Mixfile do def project do [ app: :ory_hydra, - version: "2.2.0-rc.3", + version: "2.2.0", elixir: "~> 1.10", build_embedded: Mix.env() == :prod, start_permanent: Mix.env() == :prod, package: package(), - description: "Documentation for all of Ory Hydra's APIs. ", + description: """ + Documentation for all of Ory Hydra's APIs. + """, deps: deps() ] end @@ -33,9 +35,10 @@ defmodule Ory.Mixfile do # Type "mix help deps" for more examples and options defp deps do [ - {:tesla, "~> 1.4"}, - {:poison, "~> 3.0"}, - {:ex_doc, "~> 0.28", only: :dev, runtime: false} + {:tesla, "~> 1.7"}, + {:jason, "~> 1.4"}, + {:ex_doc, "~> 0.30", only: :dev, runtime: false}, + {:dialyxir, "~> 1.3", only: [:dev, :test], runtime: false} ] end diff --git a/clients/hydra/elixir/mix.lock b/clients/hydra/elixir/mix.lock index 5b2d115c9fe..033fab83b7a 100644 --- a/clients/hydra/elixir/mix.lock +++ b/clients/hydra/elixir/mix.lock @@ -1,11 +1,13 @@ %{ - "earmark_parser": {:hex, :earmark_parser, "1.4.33", "3c3fd9673bb5dcc9edc28dd90f50c87ce506d1f71b70e3de69aa8154bc695d44", [:mix], [], "hexpm", "2d526833729b59b9fdb85785078697c72ac5e5066350663e5be6a1182da61b8f"}, - "ex_doc": {:hex, :ex_doc, "0.30.5", "aa6da96a5c23389d7dc7c381eba862710e108cee9cfdc629b7ec021313900e9e", [:mix], [{:earmark_parser, "~> 1.4.31", [hex: :earmark_parser, repo: "hexpm", optional: false]}, {:makeup_elixir, "~> 0.14", [hex: :makeup_elixir, repo: "hexpm", optional: false]}, {:makeup_erlang, "~> 0.1", [hex: :makeup_erlang, repo: "hexpm", optional: false]}], "hexpm", "88a1e115dcb91cefeef7e22df4a6ebbe4634fbf98b38adcbc25c9607d6d9d8e6"}, - "makeup": {:hex, :makeup, "1.1.0", "6b67c8bc2882a6b6a445859952a602afc1a41c2e08379ca057c0f525366fc3ca", [:mix], [{:nimble_parsec, "~> 1.2.2 or ~> 1.3", [hex: :nimble_parsec, repo: "hexpm", optional: false]}], "hexpm", "0a45ed501f4a8897f580eabf99a2e5234ea3e75a4373c8a52824f6e873be57a6"}, + "dialyxir": {:hex, :dialyxir, "1.4.3", "edd0124f358f0b9e95bfe53a9fcf806d615d8f838e2202a9f430d59566b6b53b", [:mix], [{:erlex, ">= 0.2.6", [hex: :erlex, repo: "hexpm", optional: false]}], "hexpm", "bf2cfb75cd5c5006bec30141b131663299c661a864ec7fbbc72dfa557487a986"}, + "earmark_parser": {:hex, :earmark_parser, "1.4.39", "424642f8335b05bb9eb611aa1564c148a8ee35c9c8a8bba6e129d51a3e3c6769", [:mix], [], "hexpm", "06553a88d1f1846da9ef066b87b57c6f605552cfbe40d20bd8d59cc6bde41944"}, + "erlex": {:hex, :erlex, "0.2.6", "c7987d15e899c7a2f34f5420d2a2ea0d659682c06ac607572df55a43753aa12e", [:mix], [], "hexpm", "2ed2e25711feb44d52b17d2780eabf998452f6efda104877a3881c2f8c0c0c75"}, + "ex_doc": {:hex, :ex_doc, "0.31.1", "8a2355ac42b1cc7b2379da9e40243f2670143721dd50748bf6c3b1184dae2089", [:mix], [{:earmark_parser, "~> 1.4.39", [hex: :earmark_parser, repo: "hexpm", optional: false]}, {:makeup_c, ">= 0.1.1", [hex: :makeup_c, repo: "hexpm", optional: true]}, {:makeup_elixir, "~> 0.14", [hex: :makeup_elixir, repo: "hexpm", optional: false]}, {:makeup_erlang, "~> 0.1", [hex: :makeup_erlang, repo: "hexpm", optional: false]}], "hexpm", "3178c3a407c557d8343479e1ff117a96fd31bafe52a039079593fb0524ef61b0"}, + "jason": {:hex, :jason, "1.4.1", "af1504e35f629ddcdd6addb3513c3853991f694921b1b9368b0bd32beb9f1b63", [:mix], [{:decimal, "~> 1.0 or ~> 2.0", [hex: :decimal, repo: "hexpm", optional: true]}], "hexpm", "fbb01ecdfd565b56261302f7e1fcc27c4fb8f32d56eab74db621fc154604a7a1"}, + "makeup": {:hex, :makeup, "1.1.1", "fa0bc768698053b2b3869fa8a62616501ff9d11a562f3ce39580d60860c3a55e", [:mix], [{:nimble_parsec, "~> 1.2.2 or ~> 1.3", [hex: :nimble_parsec, repo: "hexpm", optional: false]}], "hexpm", "5dc62fbdd0de44de194898b6710692490be74baa02d9d108bc29f007783b0b48"}, "makeup_elixir": {:hex, :makeup_elixir, "0.16.1", "cc9e3ca312f1cfeccc572b37a09980287e243648108384b97ff2b76e505c3555", [:mix], [{:makeup, "~> 1.0", [hex: :makeup, repo: "hexpm", optional: false]}, {:nimble_parsec, "~> 1.2.3 or ~> 1.3", [hex: :nimble_parsec, repo: "hexpm", optional: false]}], "hexpm", "e127a341ad1b209bd80f7bd1620a15693a9908ed780c3b763bccf7d200c767c6"}, - "makeup_erlang": {:hex, :makeup_erlang, "0.1.2", "ad87296a092a46e03b7e9b0be7631ddcf64c790fa68a9ef5323b6cbb36affc72", [:mix], [{:makeup, "~> 1.0", [hex: :makeup, repo: "hexpm", optional: false]}], "hexpm", "f3f5a1ca93ce6e092d92b6d9c049bcda58a3b617a8d888f8e7231c85630e8108"}, + "makeup_erlang": {:hex, :makeup_erlang, "0.1.4", "29563475afa9b8a2add1b7a9c8fb68d06ca7737648f28398e04461f008b69521", [:mix], [{:makeup, "~> 1.0", [hex: :makeup, repo: "hexpm", optional: false]}], "hexpm", "f4ed47ecda66de70dd817698a703f8816daa91272e7e45812469498614ae8b29"}, "mime": {:hex, :mime, "2.0.5", "dc34c8efd439abe6ae0343edbb8556f4d63f178594894720607772a041b04b02", [:mix], [], "hexpm", "da0d64a365c45bc9935cc5c8a7fc5e49a0e0f9932a761c55d6c52b142780a05c"}, - "nimble_parsec": {:hex, :nimble_parsec, "1.3.1", "2c54013ecf170e249e9291ed0a62e5832f70a476c61da16f6aac6dca0189f2af", [:mix], [], "hexpm", "2682e3c0b2eb58d90c6375fc0cc30bc7be06f365bf72608804fb9cffa5e1b167"}, - "poison": {:hex, :poison, "3.1.0", "d9eb636610e096f86f25d9a46f35a9facac35609a7591b3be3326e99a0484665", [:mix], [], "hexpm", "fec8660eb7733ee4117b85f55799fd3833eb769a6df71ccf8903e8dc5447cfce"}, - "tesla": {:hex, :tesla, "1.7.0", "a62dda2f80d4f8a925eb7b8c5b78c461e0eb996672719fe1a63b26321a5f8b4e", [:mix], [{:castore, "~> 0.1 or ~> 1.0", [hex: :castore, repo: "hexpm", optional: true]}, {:exjsx, ">= 3.0.0", [hex: :exjsx, repo: "hexpm", optional: true]}, {:finch, "~> 0.13", [hex: :finch, repo: "hexpm", optional: true]}, {:fuse, "~> 2.4", [hex: :fuse, repo: "hexpm", optional: true]}, {:gun, "~> 1.3", [hex: :gun, repo: "hexpm", optional: true]}, {:hackney, "~> 1.6", [hex: :hackney, repo: "hexpm", optional: true]}, {:ibrowse, "4.4.0", [hex: :ibrowse, repo: "hexpm", optional: true]}, {:jason, ">= 1.0.0", [hex: :jason, repo: "hexpm", optional: true]}, {:mime, "~> 1.0 or ~> 2.0", [hex: :mime, repo: "hexpm", optional: false]}, {:mint, "~> 1.0", [hex: :mint, repo: "hexpm", optional: true]}, {:msgpax, "~> 2.3", [hex: :msgpax, repo: "hexpm", optional: true]}, {:poison, ">= 1.0.0", [hex: :poison, repo: "hexpm", optional: true]}, {:telemetry, "~> 0.4 or ~> 1.0", [hex: :telemetry, repo: "hexpm", optional: true]}], "hexpm", "2e64f01ebfdb026209b47bc651a0e65203fcff4ae79c11efb73c4852b00dc313"}, + "nimble_parsec": {:hex, :nimble_parsec, "1.4.0", "51f9b613ea62cfa97b25ccc2c1b4216e81df970acd8e16e8d1bdc58fef21370d", [:mix], [], "hexpm", "9c565862810fb383e9838c1dd2d7d2c437b3d13b267414ba6af33e50d2d1cf28"}, + "tesla": {:hex, :tesla, "1.8.0", "d511a4f5c5e42538d97eef7c40ec4f3e44effdc5068206f42ed859e09e51d1fd", [:mix], [{:castore, "~> 0.1 or ~> 1.0", [hex: :castore, repo: "hexpm", optional: true]}, {:exjsx, ">= 3.0.0", [hex: :exjsx, repo: "hexpm", optional: true]}, {:finch, "~> 0.13", [hex: :finch, repo: "hexpm", optional: true]}, {:fuse, "~> 2.4", [hex: :fuse, repo: "hexpm", optional: true]}, {:gun, ">= 1.0.0", [hex: :gun, repo: "hexpm", optional: true]}, {:hackney, "~> 1.6", [hex: :hackney, repo: "hexpm", optional: true]}, {:ibrowse, "4.4.2", [hex: :ibrowse, repo: "hexpm", optional: true]}, {:jason, ">= 1.0.0", [hex: :jason, repo: "hexpm", optional: true]}, {:mime, "~> 1.0 or ~> 2.0", [hex: :mime, repo: "hexpm", optional: false]}, {:mint, "~> 1.0", [hex: :mint, repo: "hexpm", optional: true]}, {:msgpax, "~> 2.3", [hex: :msgpax, repo: "hexpm", optional: true]}, {:poison, ">= 1.0.0", [hex: :poison, repo: "hexpm", optional: true]}, {:telemetry, "~> 0.4 or ~> 1.0", [hex: :telemetry, repo: "hexpm", optional: true]}], "hexpm", "10501f360cd926a309501287470372af1a6e1cbed0f43949203a4c13300bc79f"}, } diff --git a/clients/hydra/go/.openapi-generator/FILES b/clients/hydra/go/.openapi-generator/FILES index 8fd9b406238..6a2fd7e0d69 100644 --- a/clients/hydra/go/.openapi-generator/FILES +++ b/clients/hydra/go/.openapi-generator/FILES @@ -27,9 +27,9 @@ docs/IsReady503Response.md docs/JsonPatch.md docs/JsonWebKey.md docs/JsonWebKeySet.md -docs/JwkApi.md -docs/MetadataApi.md -docs/OAuth2Api.md +docs/JwkAPI.md +docs/MetadataAPI.md +docs/OAuth2API.md docs/OAuth2Client.md docs/OAuth2ClientTokenLifespans.md docs/OAuth2ConsentRequest.md @@ -40,7 +40,7 @@ docs/OAuth2LoginRequest.md docs/OAuth2LogoutRequest.md docs/OAuth2RedirectTo.md docs/OAuth2TokenExchange.md -docs/OidcApi.md +docs/OidcAPI.md docs/OidcConfiguration.md docs/OidcUserInfo.md docs/Pagination.md @@ -58,7 +58,7 @@ docs/VerifiableCredentialPrimingResponse.md docs/VerifiableCredentialProof.md docs/VerifiableCredentialResponse.md docs/Version.md -docs/WellknownApi.md +docs/WellknownAPI.md git_push.sh go.mod go.sum @@ -107,4 +107,9 @@ model_verifiable_credential_proof.go model_verifiable_credential_response.go model_version.go response.go +test/api_jwk_test.go +test/api_metadata_test.go +test/api_o_auth2_test.go +test/api_oidc_test.go +test/api_wellknown_test.go utils.go diff --git a/clients/hydra/go/.openapi-generator/VERSION b/clients/hydra/go/.openapi-generator/VERSION index 6d54bbd7751..3769235d3e6 100644 --- a/clients/hydra/go/.openapi-generator/VERSION +++ b/clients/hydra/go/.openapi-generator/VERSION @@ -1 +1 @@ -6.0.1 \ No newline at end of file +7.1.0 \ No newline at end of file diff --git a/clients/hydra/go/README.md b/clients/hydra/go/README.md index 2fc446bdaff..a693aff4083 100644 --- a/clients/hydra/go/README.md +++ b/clients/hydra/go/README.md @@ -6,7 +6,7 @@ Documentation for all of Ory Hydra's APIs. ## Overview This API client was generated by the [OpenAPI Generator](https://openapi-generator.tech) project. By using the [OpenAPI-spec](https://www.openapis.org/) from a remote server, you can easily generate an API client. -- API version: v2.2.0-rc.3 +- API version: v2.2.0 - Package version: 1.0.0 - Build package: org.openapitools.codegen.languages.GoClientCodegen @@ -38,7 +38,7 @@ Default configuration comes with `Servers` field that contains server objects as ### Select Server Configuration -For using other server than the one defined on index 0 set context value `sw.ContextServerIndex` of type `int`. +For using other server than the one defined on index 0 set context value `client.ContextServerIndex` of type `int`. ```golang ctx := context.WithValue(context.Background(), client.ContextServerIndex, 1) @@ -46,7 +46,7 @@ ctx := context.WithValue(context.Background(), client.ContextServerIndex, 1) ### Templated Server URL -Templated server URL is formatted using default variables from configuration or from context value `sw.ContextServerVariables` of type `map[string]string`. +Templated server URL is formatted using default variables from configuration or from context value `client.ContextServerVariables` of type `map[string]string`. ```golang ctx := context.WithValue(context.Background(), client.ContextServerVariables, map[string]string{ @@ -60,9 +60,9 @@ Note, enum values are always validated and all unused variables are silently ign Each operation can use different server URL defined using `OperationServers` map in the `Configuration`. An operation is uniquely identified by `"{classname}Service.{nickname}"` string. -Similar rules for overriding default operation server index and variables applies by using `sw.ContextOperationServerIndices` and `sw.ContextOperationServerVariables` context maps. +Similar rules for overriding default operation server index and variables applies by using `client.ContextOperationServerIndices` and `client.ContextOperationServerVariables` context maps. -``` +```golang ctx := context.WithValue(context.Background(), client.ContextOperationServerIndices, map[string]int{ "{classname}Service.{nickname}": 2, }) @@ -79,53 +79,53 @@ All URIs are relative to *http://localhost* Class | Method | HTTP request | Description ------------ | ------------- | ------------- | ------------- -*JwkApi* | [**CreateJsonWebKeySet**](docs/JwkApi.md#createjsonwebkeyset) | **Post** /admin/keys/{set} | Create JSON Web Key -*JwkApi* | [**DeleteJsonWebKey**](docs/JwkApi.md#deletejsonwebkey) | **Delete** /admin/keys/{set}/{kid} | Delete JSON Web Key -*JwkApi* | [**DeleteJsonWebKeySet**](docs/JwkApi.md#deletejsonwebkeyset) | **Delete** /admin/keys/{set} | Delete JSON Web Key Set -*JwkApi* | [**GetJsonWebKey**](docs/JwkApi.md#getjsonwebkey) | **Get** /admin/keys/{set}/{kid} | Get JSON Web Key -*JwkApi* | [**GetJsonWebKeySet**](docs/JwkApi.md#getjsonwebkeyset) | **Get** /admin/keys/{set} | Retrieve a JSON Web Key Set -*JwkApi* | [**SetJsonWebKey**](docs/JwkApi.md#setjsonwebkey) | **Put** /admin/keys/{set}/{kid} | Set JSON Web Key -*JwkApi* | [**SetJsonWebKeySet**](docs/JwkApi.md#setjsonwebkeyset) | **Put** /admin/keys/{set} | Update a JSON Web Key Set -*MetadataApi* | [**GetVersion**](docs/MetadataApi.md#getversion) | **Get** /version | Return Running Software Version. -*MetadataApi* | [**IsAlive**](docs/MetadataApi.md#isalive) | **Get** /health/alive | Check HTTP Server Status -*MetadataApi* | [**IsReady**](docs/MetadataApi.md#isready) | **Get** /health/ready | Check HTTP Server and Database Status -*OAuth2Api* | [**AcceptOAuth2ConsentRequest**](docs/OAuth2Api.md#acceptoauth2consentrequest) | **Put** /admin/oauth2/auth/requests/consent/accept | Accept OAuth 2.0 Consent Request -*OAuth2Api* | [**AcceptOAuth2LoginRequest**](docs/OAuth2Api.md#acceptoauth2loginrequest) | **Put** /admin/oauth2/auth/requests/login/accept | Accept OAuth 2.0 Login Request -*OAuth2Api* | [**AcceptOAuth2LogoutRequest**](docs/OAuth2Api.md#acceptoauth2logoutrequest) | **Put** /admin/oauth2/auth/requests/logout/accept | Accept OAuth 2.0 Session Logout Request -*OAuth2Api* | [**CreateOAuth2Client**](docs/OAuth2Api.md#createoauth2client) | **Post** /admin/clients | Create OAuth 2.0 Client -*OAuth2Api* | [**DeleteOAuth2Client**](docs/OAuth2Api.md#deleteoauth2client) | **Delete** /admin/clients/{id} | Delete OAuth 2.0 Client -*OAuth2Api* | [**DeleteOAuth2Token**](docs/OAuth2Api.md#deleteoauth2token) | **Delete** /admin/oauth2/tokens | Delete OAuth 2.0 Access Tokens from specific OAuth 2.0 Client -*OAuth2Api* | [**DeleteTrustedOAuth2JwtGrantIssuer**](docs/OAuth2Api.md#deletetrustedoauth2jwtgrantissuer) | **Delete** /admin/trust/grants/jwt-bearer/issuers/{id} | Delete Trusted OAuth2 JWT Bearer Grant Type Issuer -*OAuth2Api* | [**GetOAuth2Client**](docs/OAuth2Api.md#getoauth2client) | **Get** /admin/clients/{id} | Get an OAuth 2.0 Client -*OAuth2Api* | [**GetOAuth2ConsentRequest**](docs/OAuth2Api.md#getoauth2consentrequest) | **Get** /admin/oauth2/auth/requests/consent | Get OAuth 2.0 Consent Request -*OAuth2Api* | [**GetOAuth2LoginRequest**](docs/OAuth2Api.md#getoauth2loginrequest) | **Get** /admin/oauth2/auth/requests/login | Get OAuth 2.0 Login Request -*OAuth2Api* | [**GetOAuth2LogoutRequest**](docs/OAuth2Api.md#getoauth2logoutrequest) | **Get** /admin/oauth2/auth/requests/logout | Get OAuth 2.0 Session Logout Request -*OAuth2Api* | [**GetTrustedOAuth2JwtGrantIssuer**](docs/OAuth2Api.md#gettrustedoauth2jwtgrantissuer) | **Get** /admin/trust/grants/jwt-bearer/issuers/{id} | Get Trusted OAuth2 JWT Bearer Grant Type Issuer -*OAuth2Api* | [**IntrospectOAuth2Token**](docs/OAuth2Api.md#introspectoauth2token) | **Post** /admin/oauth2/introspect | Introspect OAuth2 Access and Refresh Tokens -*OAuth2Api* | [**ListOAuth2Clients**](docs/OAuth2Api.md#listoauth2clients) | **Get** /admin/clients | List OAuth 2.0 Clients -*OAuth2Api* | [**ListOAuth2ConsentSessions**](docs/OAuth2Api.md#listoauth2consentsessions) | **Get** /admin/oauth2/auth/sessions/consent | List OAuth 2.0 Consent Sessions of a Subject -*OAuth2Api* | [**ListTrustedOAuth2JwtGrantIssuers**](docs/OAuth2Api.md#listtrustedoauth2jwtgrantissuers) | **Get** /admin/trust/grants/jwt-bearer/issuers | List Trusted OAuth2 JWT Bearer Grant Type Issuers -*OAuth2Api* | [**OAuth2Authorize**](docs/OAuth2Api.md#oauth2authorize) | **Get** /oauth2/auth | OAuth 2.0 Authorize Endpoint -*OAuth2Api* | [**Oauth2TokenExchange**](docs/OAuth2Api.md#oauth2tokenexchange) | **Post** /oauth2/token | The OAuth 2.0 Token Endpoint -*OAuth2Api* | [**PatchOAuth2Client**](docs/OAuth2Api.md#patchoauth2client) | **Patch** /admin/clients/{id} | Patch OAuth 2.0 Client -*OAuth2Api* | [**RejectOAuth2ConsentRequest**](docs/OAuth2Api.md#rejectoauth2consentrequest) | **Put** /admin/oauth2/auth/requests/consent/reject | Reject OAuth 2.0 Consent Request -*OAuth2Api* | [**RejectOAuth2LoginRequest**](docs/OAuth2Api.md#rejectoauth2loginrequest) | **Put** /admin/oauth2/auth/requests/login/reject | Reject OAuth 2.0 Login Request -*OAuth2Api* | [**RejectOAuth2LogoutRequest**](docs/OAuth2Api.md#rejectoauth2logoutrequest) | **Put** /admin/oauth2/auth/requests/logout/reject | Reject OAuth 2.0 Session Logout Request -*OAuth2Api* | [**RevokeOAuth2ConsentSessions**](docs/OAuth2Api.md#revokeoauth2consentsessions) | **Delete** /admin/oauth2/auth/sessions/consent | Revoke OAuth 2.0 Consent Sessions of a Subject -*OAuth2Api* | [**RevokeOAuth2LoginSessions**](docs/OAuth2Api.md#revokeoauth2loginsessions) | **Delete** /admin/oauth2/auth/sessions/login | Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID -*OAuth2Api* | [**RevokeOAuth2Token**](docs/OAuth2Api.md#revokeoauth2token) | **Post** /oauth2/revoke | Revoke OAuth 2.0 Access or Refresh Token -*OAuth2Api* | [**SetOAuth2Client**](docs/OAuth2Api.md#setoauth2client) | **Put** /admin/clients/{id} | Set OAuth 2.0 Client -*OAuth2Api* | [**SetOAuth2ClientLifespans**](docs/OAuth2Api.md#setoauth2clientlifespans) | **Put** /admin/clients/{id}/lifespans | Set OAuth2 Client Token Lifespans -*OAuth2Api* | [**TrustOAuth2JwtGrantIssuer**](docs/OAuth2Api.md#trustoauth2jwtgrantissuer) | **Post** /admin/trust/grants/jwt-bearer/issuers | Trust OAuth2 JWT Bearer Grant Type Issuer -*OidcApi* | [**CreateOidcDynamicClient**](docs/OidcApi.md#createoidcdynamicclient) | **Post** /oauth2/register | Register OAuth2 Client using OpenID Dynamic Client Registration -*OidcApi* | [**CreateVerifiableCredential**](docs/OidcApi.md#createverifiablecredential) | **Post** /credentials | Issues a Verifiable Credential -*OidcApi* | [**DeleteOidcDynamicClient**](docs/OidcApi.md#deleteoidcdynamicclient) | **Delete** /oauth2/register/{id} | Delete OAuth 2.0 Client using the OpenID Dynamic Client Registration Management Protocol -*OidcApi* | [**DiscoverOidcConfiguration**](docs/OidcApi.md#discoveroidcconfiguration) | **Get** /.well-known/openid-configuration | OpenID Connect Discovery -*OidcApi* | [**GetOidcDynamicClient**](docs/OidcApi.md#getoidcdynamicclient) | **Get** /oauth2/register/{id} | Get OAuth2 Client using OpenID Dynamic Client Registration -*OidcApi* | [**GetOidcUserInfo**](docs/OidcApi.md#getoidcuserinfo) | **Get** /userinfo | OpenID Connect Userinfo -*OidcApi* | [**RevokeOidcSession**](docs/OidcApi.md#revokeoidcsession) | **Get** /oauth2/sessions/logout | OpenID Connect Front- and Back-channel Enabled Logout -*OidcApi* | [**SetOidcDynamicClient**](docs/OidcApi.md#setoidcdynamicclient) | **Put** /oauth2/register/{id} | Set OAuth2 Client using OpenID Dynamic Client Registration -*WellknownApi* | [**DiscoverJsonWebKeys**](docs/WellknownApi.md#discoverjsonwebkeys) | **Get** /.well-known/jwks.json | Discover Well-Known JSON Web Keys +*JwkAPI* | [**CreateJsonWebKeySet**](docs/JwkAPI.md#createjsonwebkeyset) | **Post** /admin/keys/{set} | Create JSON Web Key +*JwkAPI* | [**DeleteJsonWebKey**](docs/JwkAPI.md#deletejsonwebkey) | **Delete** /admin/keys/{set}/{kid} | Delete JSON Web Key +*JwkAPI* | [**DeleteJsonWebKeySet**](docs/JwkAPI.md#deletejsonwebkeyset) | **Delete** /admin/keys/{set} | Delete JSON Web Key Set +*JwkAPI* | [**GetJsonWebKey**](docs/JwkAPI.md#getjsonwebkey) | **Get** /admin/keys/{set}/{kid} | Get JSON Web Key +*JwkAPI* | [**GetJsonWebKeySet**](docs/JwkAPI.md#getjsonwebkeyset) | **Get** /admin/keys/{set} | Retrieve a JSON Web Key Set +*JwkAPI* | [**SetJsonWebKey**](docs/JwkAPI.md#setjsonwebkey) | **Put** /admin/keys/{set}/{kid} | Set JSON Web Key +*JwkAPI* | [**SetJsonWebKeySet**](docs/JwkAPI.md#setjsonwebkeyset) | **Put** /admin/keys/{set} | Update a JSON Web Key Set +*MetadataAPI* | [**GetVersion**](docs/MetadataAPI.md#getversion) | **Get** /version | Return Running Software Version. +*MetadataAPI* | [**IsAlive**](docs/MetadataAPI.md#isalive) | **Get** /health/alive | Check HTTP Server Status +*MetadataAPI* | [**IsReady**](docs/MetadataAPI.md#isready) | **Get** /health/ready | Check HTTP Server and Database Status +*OAuth2API* | [**AcceptOAuth2ConsentRequest**](docs/OAuth2API.md#acceptoauth2consentrequest) | **Put** /admin/oauth2/auth/requests/consent/accept | Accept OAuth 2.0 Consent Request +*OAuth2API* | [**AcceptOAuth2LoginRequest**](docs/OAuth2API.md#acceptoauth2loginrequest) | **Put** /admin/oauth2/auth/requests/login/accept | Accept OAuth 2.0 Login Request +*OAuth2API* | [**AcceptOAuth2LogoutRequest**](docs/OAuth2API.md#acceptoauth2logoutrequest) | **Put** /admin/oauth2/auth/requests/logout/accept | Accept OAuth 2.0 Session Logout Request +*OAuth2API* | [**CreateOAuth2Client**](docs/OAuth2API.md#createoauth2client) | **Post** /admin/clients | Create OAuth 2.0 Client +*OAuth2API* | [**DeleteOAuth2Client**](docs/OAuth2API.md#deleteoauth2client) | **Delete** /admin/clients/{id} | Delete OAuth 2.0 Client +*OAuth2API* | [**DeleteOAuth2Token**](docs/OAuth2API.md#deleteoauth2token) | **Delete** /admin/oauth2/tokens | Delete OAuth 2.0 Access Tokens from specific OAuth 2.0 Client +*OAuth2API* | [**DeleteTrustedOAuth2JwtGrantIssuer**](docs/OAuth2API.md#deletetrustedoauth2jwtgrantissuer) | **Delete** /admin/trust/grants/jwt-bearer/issuers/{id} | Delete Trusted OAuth2 JWT Bearer Grant Type Issuer +*OAuth2API* | [**GetOAuth2Client**](docs/OAuth2API.md#getoauth2client) | **Get** /admin/clients/{id} | Get an OAuth 2.0 Client +*OAuth2API* | [**GetOAuth2ConsentRequest**](docs/OAuth2API.md#getoauth2consentrequest) | **Get** /admin/oauth2/auth/requests/consent | Get OAuth 2.0 Consent Request +*OAuth2API* | [**GetOAuth2LoginRequest**](docs/OAuth2API.md#getoauth2loginrequest) | **Get** /admin/oauth2/auth/requests/login | Get OAuth 2.0 Login Request +*OAuth2API* | [**GetOAuth2LogoutRequest**](docs/OAuth2API.md#getoauth2logoutrequest) | **Get** /admin/oauth2/auth/requests/logout | Get OAuth 2.0 Session Logout Request +*OAuth2API* | [**GetTrustedOAuth2JwtGrantIssuer**](docs/OAuth2API.md#gettrustedoauth2jwtgrantissuer) | **Get** /admin/trust/grants/jwt-bearer/issuers/{id} | Get Trusted OAuth2 JWT Bearer Grant Type Issuer +*OAuth2API* | [**IntrospectOAuth2Token**](docs/OAuth2API.md#introspectoauth2token) | **Post** /admin/oauth2/introspect | Introspect OAuth2 Access and Refresh Tokens +*OAuth2API* | [**ListOAuth2Clients**](docs/OAuth2API.md#listoauth2clients) | **Get** /admin/clients | List OAuth 2.0 Clients +*OAuth2API* | [**ListOAuth2ConsentSessions**](docs/OAuth2API.md#listoauth2consentsessions) | **Get** /admin/oauth2/auth/sessions/consent | List OAuth 2.0 Consent Sessions of a Subject +*OAuth2API* | [**ListTrustedOAuth2JwtGrantIssuers**](docs/OAuth2API.md#listtrustedoauth2jwtgrantissuers) | **Get** /admin/trust/grants/jwt-bearer/issuers | List Trusted OAuth2 JWT Bearer Grant Type Issuers +*OAuth2API* | [**OAuth2Authorize**](docs/OAuth2API.md#oauth2authorize) | **Get** /oauth2/auth | OAuth 2.0 Authorize Endpoint +*OAuth2API* | [**Oauth2TokenExchange**](docs/OAuth2API.md#oauth2tokenexchange) | **Post** /oauth2/token | The OAuth 2.0 Token Endpoint +*OAuth2API* | [**PatchOAuth2Client**](docs/OAuth2API.md#patchoauth2client) | **Patch** /admin/clients/{id} | Patch OAuth 2.0 Client +*OAuth2API* | [**RejectOAuth2ConsentRequest**](docs/OAuth2API.md#rejectoauth2consentrequest) | **Put** /admin/oauth2/auth/requests/consent/reject | Reject OAuth 2.0 Consent Request +*OAuth2API* | [**RejectOAuth2LoginRequest**](docs/OAuth2API.md#rejectoauth2loginrequest) | **Put** /admin/oauth2/auth/requests/login/reject | Reject OAuth 2.0 Login Request +*OAuth2API* | [**RejectOAuth2LogoutRequest**](docs/OAuth2API.md#rejectoauth2logoutrequest) | **Put** /admin/oauth2/auth/requests/logout/reject | Reject OAuth 2.0 Session Logout Request +*OAuth2API* | [**RevokeOAuth2ConsentSessions**](docs/OAuth2API.md#revokeoauth2consentsessions) | **Delete** /admin/oauth2/auth/sessions/consent | Revoke OAuth 2.0 Consent Sessions of a Subject +*OAuth2API* | [**RevokeOAuth2LoginSessions**](docs/OAuth2API.md#revokeoauth2loginsessions) | **Delete** /admin/oauth2/auth/sessions/login | Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID +*OAuth2API* | [**RevokeOAuth2Token**](docs/OAuth2API.md#revokeoauth2token) | **Post** /oauth2/revoke | Revoke OAuth 2.0 Access or Refresh Token +*OAuth2API* | [**SetOAuth2Client**](docs/OAuth2API.md#setoauth2client) | **Put** /admin/clients/{id} | Set OAuth 2.0 Client +*OAuth2API* | [**SetOAuth2ClientLifespans**](docs/OAuth2API.md#setoauth2clientlifespans) | **Put** /admin/clients/{id}/lifespans | Set OAuth2 Client Token Lifespans +*OAuth2API* | [**TrustOAuth2JwtGrantIssuer**](docs/OAuth2API.md#trustoauth2jwtgrantissuer) | **Post** /admin/trust/grants/jwt-bearer/issuers | Trust OAuth2 JWT Bearer Grant Type Issuer +*OidcAPI* | [**CreateOidcDynamicClient**](docs/OidcAPI.md#createoidcdynamicclient) | **Post** /oauth2/register | Register OAuth2 Client using OpenID Dynamic Client Registration +*OidcAPI* | [**CreateVerifiableCredential**](docs/OidcAPI.md#createverifiablecredential) | **Post** /credentials | Issues a Verifiable Credential +*OidcAPI* | [**DeleteOidcDynamicClient**](docs/OidcAPI.md#deleteoidcdynamicclient) | **Delete** /oauth2/register/{id} | Delete OAuth 2.0 Client using the OpenID Dynamic Client Registration Management Protocol +*OidcAPI* | [**DiscoverOidcConfiguration**](docs/OidcAPI.md#discoveroidcconfiguration) | **Get** /.well-known/openid-configuration | OpenID Connect Discovery +*OidcAPI* | [**GetOidcDynamicClient**](docs/OidcAPI.md#getoidcdynamicclient) | **Get** /oauth2/register/{id} | Get OAuth2 Client using OpenID Dynamic Client Registration +*OidcAPI* | [**GetOidcUserInfo**](docs/OidcAPI.md#getoidcuserinfo) | **Get** /userinfo | OpenID Connect Userinfo +*OidcAPI* | [**RevokeOidcSession**](docs/OidcAPI.md#revokeoidcsession) | **Get** /oauth2/sessions/logout | OpenID Connect Front- and Back-channel Enabled Logout +*OidcAPI* | [**SetOidcDynamicClient**](docs/OidcAPI.md#setoidcdynamicclient) | **Put** /oauth2/register/{id} | Set OAuth2 Client using OpenID Dynamic Client Registration +*WellknownAPI* | [**DiscoverJsonWebKeys**](docs/WellknownAPI.md#discoverjsonwebkeys) | **Get** /.well-known/jwks.json | Discover Well-Known JSON Web Keys ## Documentation For Models @@ -179,7 +179,7 @@ Class | Method | HTTP request | Description ## Documentation For Authorization - +Authentication schemes defined for the API: ### basic - **Type**: HTTP basic authentication @@ -187,14 +187,13 @@ Class | Method | HTTP request | Description Example ```golang -auth := context.WithValue(context.Background(), sw.ContextBasicAuth, sw.BasicAuth{ +auth := context.WithValue(context.Background(), client.ContextBasicAuth, client.BasicAuth{ UserName: "username", Password: "password", }) r, err := client.Service.Operation(auth, args) ``` - ### bearer - **Type**: HTTP Bearer token authentication @@ -202,11 +201,10 @@ r, err := client.Service.Operation(auth, args) Example ```golang -auth := context.WithValue(context.Background(), sw.ContextAccessToken, "BEARER_TOKEN_STRING") +auth := context.WithValue(context.Background(), client.ContextAccessToken, "BEARER_TOKEN_STRING") r, err := client.Service.Operation(auth, args) ``` - ### oauth2 @@ -221,7 +219,7 @@ r, err := client.Service.Operation(auth, args) Example ```golang -auth := context.WithValue(context.Background(), sw.ContextAccessToken, "ACCESSTOKENSTRING") +auth := context.WithValue(context.Background(), client.ContextAccessToken, "ACCESSTOKENSTRING") r, err := client.Service.Operation(auth, args) ``` @@ -233,7 +231,7 @@ import "golang.org/x/oauth2" /* Perform OAuth2 round trip request and obtain a token */ tokenSource := oauth2cfg.TokenSource(createContext(httpClient), &token) -auth := context.WithValue(oauth2.NoContext, sw.ContextOAuth2, tokenSource) +auth := context.WithValue(oauth2.NoContext, client.ContextOAuth2, tokenSource) r, err := client.Service.Operation(auth, args) ``` diff --git a/clients/hydra/go/api/openapi.yaml b/clients/hydra/go/api/openapi.yaml index 635ac3ed1d5..7f53b57e229 100644 --- a/clients/hydra/go/api/openapi.yaml +++ b/clients/hydra/go/api/openapi.yaml @@ -7,7 +7,7 @@ info: license: name: Apache 2.0 title: Ory Hydra API - version: v2.2.0-rc.3 + version: v2.2.0 servers: - url: / tags: @@ -24,10 +24,10 @@ tags: paths: /.well-known/jwks.json: get: - description: "This endpoint returns JSON Web Keys required to verifying OpenID\ - \ Connect ID Tokens and,\nif enabled, OAuth 2.0 JWT Access Tokens. This endpoint\ - \ can be used with client libraries like\n[node-jwks-rsa](https://github.com/auth0/node-jwks-rsa)\ - \ among others." + description: |- + This endpoint returns JSON Web Keys required to verifying OpenID Connect ID Tokens and, + if enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client libraries like + [node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others. operationId: discoverJsonWebKeys responses: "200": @@ -47,11 +47,11 @@ paths: - wellknown /.well-known/openid-configuration: get: - description: "A mechanism for an OpenID Connect Relying Party to discover the\ - \ End-User's OpenID Provider and obtain information needed to interact with\ - \ it, including its OAuth 2.0 endpoint locations.\n\nPopular libraries for\ - \ OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang),\ - \ and others.\nFor a full list of clients go here: https://openid.net/developers/certified/" + description: |- + A mechanism for an OpenID Connect Relying Party to discover the End-User's OpenID Provider and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations. + + Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others. + For a full list of clients go here: https://openid.net/developers/certified/ operationId: discoverOidcConfiguration responses: "200": @@ -71,12 +71,16 @@ paths: - oidc /admin/clients: get: - description: "This endpoint lists all clients in the database, and never returns\ - \ client secrets.\nAs a default it lists the first 100 clients." + description: |- + This endpoint lists all clients in the database, and never returns client secrets. + As a default it lists the first 100 clients. operationId: listOAuth2Clients parameters: - - description: "Items per Page\n\nThis is the number of items per page to return.\n\ - For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)." + - description: |- + Items per Page + + This is the number of items per page to return. + For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). explode: true in: query name: page_size @@ -88,8 +92,11 @@ paths: minimum: 1 type: integer style: form - - description: "Next Page Token\n\nThe next page token.\nFor details on pagination\ - \ please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)." + - description: |- + Next Page Token + + The next page token. + For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). explode: true in: query name: page_token @@ -134,9 +141,9 @@ paths: tags: - oAuth2 post: - description: "Create a new OAuth 2.0 client. If you pass `client_secret` the\ - \ secret is used, otherwise a random secret\nis generated. The secret is echoed\ - \ in the response. It is not possible to retrieve it later on." + description: |- + Create a new OAuth 2.0 client. If you pass `client_secret` the secret is used, otherwise a random secret + is generated. The secret is echoed in the response. It is not possible to retrieve it later on. operationId: createOAuth2Client requestBody: content: @@ -170,11 +177,13 @@ paths: - oAuth2 /admin/clients/{id}: delete: - description: "Delete an existing OAuth 2.0 Client by its ID.\n\nOAuth 2.0 clients\ - \ are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0\ - \ clients are\ngenerated for applications which want to consume your OAuth\ - \ 2.0 or OpenID Connect capabilities.\n\nMake sure that this endpoint is well\ - \ protected and only callable by first-party components." + description: |- + Delete an existing OAuth 2.0 Client by its ID. + + OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are + generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. + + Make sure that this endpoint is well protected and only callable by first-party components. operationId: deleteOAuth2Client parameters: - description: The id of the OAuth 2.0 Client. @@ -187,8 +196,9 @@ paths: style: simple responses: "204": - description: "Empty responses are sent when, for example, resources are\ - \ deleted. The HTTP status code for empty responses is\ntypically 201." + description: |- + Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is + typically 201. default: content: application/json: @@ -199,10 +209,11 @@ paths: tags: - oAuth2 get: - description: "Get an OAuth 2.0 client by its ID. This endpoint never returns\ - \ the client secret.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and\ - \ OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated for applications\ - \ which want to consume your OAuth 2.0 or OpenID Connect capabilities." + description: |- + Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. + + OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are + generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. operationId: getOAuth2Client parameters: - description: The id of the OAuth 2.0 Client. @@ -230,13 +241,13 @@ paths: tags: - oAuth2 patch: - description: "Patch an existing OAuth 2.0 Client using JSON Patch. If you pass\ - \ `client_secret`\nthe secret will be updated and returned via the API. This\ - \ is the\nonly time you will be able to retrieve the client secret, so write\ - \ it down and keep it safe.\n\nOAuth 2.0 clients are used to perform OAuth\ - \ 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated\ - \ for applications which want to consume your OAuth 2.0 or OpenID Connect\ - \ capabilities." + description: |- + Patch an existing OAuth 2.0 Client using JSON Patch. If you pass `client_secret` + the secret will be updated and returned via the API. This is the + only time you will be able to retrieve the client secret, so write it down and keep it safe. + + OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are + generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. operationId: patchOAuth2Client parameters: - description: The id of the OAuth 2.0 Client. @@ -278,13 +289,14 @@ paths: tags: - oAuth2 put: - description: "Replaces an existing OAuth 2.0 Client with the payload you send.\ - \ If you pass `client_secret` the secret is used,\notherwise the existing\ - \ secret is used.\n\nIf set, the secret is echoed in the response. It is not\ - \ possible to retrieve it later on.\n\nOAuth 2.0 Clients are used to perform\ - \ OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated\ - \ for applications which want to consume your OAuth 2.0 or OpenID Connect\ - \ capabilities." + description: |- + Replaces an existing OAuth 2.0 Client with the payload you send. If you pass `client_secret` the secret is used, + otherwise the existing secret is used. + + If set, the secret is echoed in the response. It is not possible to retrieve it later on. + + OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are + generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. operationId: setOAuth2Client parameters: - description: OAuth 2.0 Client ID @@ -369,13 +381,10 @@ paths: - oAuth2 /admin/keys/{set}: delete: - description: "Use this endpoint to delete a complete JSON Web Key Set and all\ - \ the keys in that set.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation\ - \ (JSON) data structure that represents a cryptographic key. A JWK Set is\ - \ a JSON data structure that represents a set of JWKs. A JSON Web Key is identified\ - \ by its set and key id. ORY Hydra uses this functionality to store cryptographic\ - \ keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens),\ - \ and allows storing user-defined keys as well." + description: |- + Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set. + + A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. operationId: deleteJsonWebKeySet parameters: - description: The JSON Web Key Set @@ -388,8 +397,9 @@ paths: style: simple responses: "204": - description: "Empty responses are sent when, for example, resources are\ - \ deleted. The HTTP status code for empty responses is\ntypically 201." + description: |- + Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is + typically 201. default: content: application/json: @@ -400,13 +410,10 @@ paths: tags: - jwk get: - description: "This endpoint can be used to retrieve JWK Sets stored in ORY Hydra.\n\ - \nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure\ - \ that represents a cryptographic key. A JWK Set is a JSON data structure\ - \ that represents a set of JWKs. A JSON Web Key is identified by its set and\ - \ key id. ORY Hydra uses this functionality to store cryptographic keys used\ - \ for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows\ - \ storing user-defined keys as well." + description: |- + This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. + + A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. operationId: getJsonWebKeySet parameters: - description: JSON Web Key Set ID @@ -434,16 +441,10 @@ paths: tags: - jwk post: - description: "This endpoint is capable of generating JSON Web Key Sets for you.\ - \ There a different strategies available, such as symmetric cryptographic\ - \ keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If\ - \ the specified JSON Web Key Set does not exist, it will be created.\n\nA\ - \ JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure\ - \ that represents a cryptographic key. A JWK Set is a JSON data structure\ - \ that represents a set of JWKs. A JSON Web Key is identified by its set and\ - \ key id. ORY Hydra uses this functionality to store cryptographic keys used\ - \ for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows\ - \ storing user-defined keys as well." + description: |- + This endpoint is capable of generating JSON Web Key Sets for you. There a different strategies available, such as symmetric cryptographic keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON Web Key Set does not exist, it will be created. + + A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. operationId: createJsonWebKeySet parameters: - description: The JSON Web Key Set ID @@ -478,13 +479,10 @@ paths: tags: - jwk put: - description: "Use this method if you do not want to let Hydra generate the JWKs\ - \ for you, but instead save your own.\n\nA JSON Web Key (JWK) is a JavaScript\ - \ Object Notation (JSON) data structure that represents a cryptographic key.\ - \ A JWK Set is a JSON data structure that represents a set of JWKs. A JSON\ - \ Web Key is identified by its set and key id. ORY Hydra uses this functionality\ - \ to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID\ - \ Connect ID tokens), and allows storing user-defined keys as well." + description: |- + Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. + + A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. operationId: setJsonWebKeySet parameters: - description: The JSON Web Key Set ID @@ -519,13 +517,13 @@ paths: - jwk /admin/keys/{set}/{kid}: delete: - description: "Use this endpoint to delete a single JSON Web Key.\n\nA JSON Web\ - \ Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents\ - \ a cryptographic key. A\nJWK Set is a JSON data structure that represents\ - \ a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra\ - \ uses\nthis functionality to store cryptographic keys used for TLS and JSON\ - \ Web Tokens (such as OpenID Connect ID tokens),\nand allows storing user-defined\ - \ keys as well." + description: |- + Use this endpoint to delete a single JSON Web Key. + + A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A + JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses + this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), + and allows storing user-defined keys as well. operationId: deleteJsonWebKey parameters: - description: The JSON Web Key Set @@ -546,8 +544,9 @@ paths: style: simple responses: "204": - description: "Empty responses are sent when, for example, resources are\ - \ deleted. The HTTP status code for empty responses is\ntypically 201." + description: |- + Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is + typically 201. default: content: application/json: @@ -595,13 +594,10 @@ paths: tags: - jwk put: - description: "Use this method if you do not want to let Hydra generate the JWKs\ - \ for you, but instead save your own.\n\nA JSON Web Key (JWK) is a JavaScript\ - \ Object Notation (JSON) data structure that represents a cryptographic key.\ - \ A JWK Set is a JSON data structure that represents a set of JWKs. A JSON\ - \ Web Key is identified by its set and key id. ORY Hydra uses this functionality\ - \ to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID\ - \ Connect ID tokens), and allows storing user-defined keys as well." + description: |- + Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. + + A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. operationId: setJsonWebKey parameters: - description: The JSON Web Key Set ID @@ -644,17 +640,17 @@ paths: - jwk /admin/oauth2/auth/requests/consent: get: - description: "When an authorization code, hybrid, or implicit OAuth 2.0 Flow\ - \ is initiated, Ory asks the login provider\nto authenticate the subject and\ - \ then tell Ory now about it. If the subject authenticated, he/she must now\ - \ be asked if\nthe OAuth 2.0 Client which initiated the flow should be allowed\ - \ to access the resources on the subject's behalf.\n\nThe consent challenge\ - \ is appended to the consent provider's URL to which the subject's user-agent\ - \ (browser) is redirected to. The consent\nprovider uses that challenge to\ - \ fetch information on the OAuth2 request and then tells Ory if the subject\ - \ accepted\nor rejected the request.\n\nThe default consent provider is available\ - \ via the Ory Managed Account Experience. To customize the consent provider,\ - \ please\nhead over to the OAuth 2.0 documentation." + description: |- + When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider + to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if + the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. + + The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent + provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted + or rejected the request. + + The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please + head over to the OAuth 2.0 documentation. operationId: getOAuth2ConsentRequest parameters: - description: OAuth 2.0 Consent Request Challenge @@ -689,22 +685,23 @@ paths: - oAuth2 /admin/oauth2/auth/requests/consent/accept: put: - description: "When an authorization code, hybrid, or implicit OAuth 2.0 Flow\ - \ is initiated, Ory asks the login provider\nto authenticate the subject and\ - \ then tell Ory now about it. If the subject authenticated, he/she must now\ - \ be asked if\nthe OAuth 2.0 Client which initiated the flow should be allowed\ - \ to access the resources on the subject's behalf.\n\nThe consent challenge\ - \ is appended to the consent provider's URL to which the subject's user-agent\ - \ (browser) is redirected to. The consent\nprovider uses that challenge to\ - \ fetch information on the OAuth2 request and then tells Ory if the subject\ - \ accepted\nor rejected the request.\n\nThis endpoint tells Ory that the subject\ - \ has authorized the OAuth 2.0 client to access resources on his/her behalf.\n\ - The consent provider includes additional information, such as session data\ - \ for access and ID tokens, and if the\nconsent request should be used as\ - \ basis for future requests.\n\nThe response contains a redirect URL which\ - \ the consent provider should redirect the user-agent to.\n\nThe default consent\ - \ provider is available via the Ory Managed Account Experience. To customize\ - \ the consent provider, please\nhead over to the OAuth 2.0 documentation." + description: |- + When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider + to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if + the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. + + The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent + provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted + or rejected the request. + + This endpoint tells Ory that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf. + The consent provider includes additional information, such as session data for access and ID tokens, and if the + consent request should be used as basis for future requests. + + The response contains a redirect URL which the consent provider should redirect the user-agent to. + + The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please + head over to the OAuth 2.0 documentation. operationId: acceptOAuth2ConsentRequest parameters: - description: OAuth 2.0 Consent Request Challenge @@ -739,21 +736,22 @@ paths: - oAuth2 /admin/oauth2/auth/requests/consent/reject: put: - description: "When an authorization code, hybrid, or implicit OAuth 2.0 Flow\ - \ is initiated, Ory asks the login provider\nto authenticate the subject and\ - \ then tell Ory now about it. If the subject authenticated, he/she must now\ - \ be asked if\nthe OAuth 2.0 Client which initiated the flow should be allowed\ - \ to access the resources on the subject's behalf.\n\nThe consent challenge\ - \ is appended to the consent provider's URL to which the subject's user-agent\ - \ (browser) is redirected to. The consent\nprovider uses that challenge to\ - \ fetch information on the OAuth2 request and then tells Ory if the subject\ - \ accepted\nor rejected the request.\n\nThis endpoint tells Ory that the subject\ - \ has not authorized the OAuth 2.0 client to access resources on his/her behalf.\n\ - The consent provider must include a reason why the consent was not granted.\n\ - \nThe response contains a redirect URL which the consent provider should redirect\ - \ the user-agent to.\n\nThe default consent provider is available via the\ - \ Ory Managed Account Experience. To customize the consent provider, please\n\ - head over to the OAuth 2.0 documentation." + description: |- + When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider + to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if + the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. + + The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent + provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted + or rejected the request. + + This endpoint tells Ory that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf. + The consent provider must include a reason why the consent was not granted. + + The response contains a redirect URL which the consent provider should redirect the user-agent to. + + The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please + head over to the OAuth 2.0 documentation. operationId: rejectOAuth2ConsentRequest parameters: - description: OAuth 2.0 Consent Request Challenge @@ -788,17 +786,16 @@ paths: - oAuth2 /admin/oauth2/auth/requests/login: get: - description: "When an authorization code, hybrid, or implicit OAuth 2.0 Flow\ - \ is initiated, Ory asks the login provider\nto authenticate the subject and\ - \ then tell the Ory OAuth2 Service about it.\n\nPer default, the login provider\ - \ is Ory itself. You may use a different login provider which needs to be\ - \ a web-app\nyou write and host, and it must be able to authenticate (\"show\ - \ the subject a login screen\")\na subject (in OAuth2 the proper name for\ - \ subject is \"resource owner\").\n\nThe authentication challenge is appended\ - \ to the login provider URL to which the subject's user-agent (browser) is\ - \ redirected to. The login\nprovider uses that challenge to fetch information\ - \ on the OAuth2 request and then accept or reject the requested authentication\ - \ process." + description: |- + When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider + to authenticate the subject and then tell the Ory OAuth2 Service about it. + + Per default, the login provider is Ory itself. You may use a different login provider which needs to be a web-app + you write and host, and it must be able to authenticate ("show the subject a login screen") + a subject (in OAuth2 the proper name for subject is "resource owner"). + + The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login + provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. operationId: getOAuth2LoginRequest parameters: - description: OAuth 2.0 Login Request Challenge @@ -833,17 +830,18 @@ paths: - oAuth2 /admin/oauth2/auth/requests/login/accept: put: - description: "When an authorization code, hybrid, or implicit OAuth 2.0 Flow\ - \ is initiated, Ory asks the login provider\nto authenticate the subject and\ - \ then tell the Ory OAuth2 Service about it.\n\nThe authentication challenge\ - \ is appended to the login provider URL to which the subject's user-agent\ - \ (browser) is redirected to. The login\nprovider uses that challenge to fetch\ - \ information on the OAuth2 request and then accept or reject the requested\ - \ authentication process.\n\nThis endpoint tells Ory that the subject has\ - \ successfully authenticated and includes additional information such as\n\ - the subject's ID and if Ory should remember the subject's subject agent for\ - \ future authentication attempts by setting\na cookie.\n\nThe response contains\ - \ a redirect URL which the login provider should redirect the user-agent to." + description: |- + When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider + to authenticate the subject and then tell the Ory OAuth2 Service about it. + + The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login + provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. + + This endpoint tells Ory that the subject has successfully authenticated and includes additional information such as + the subject's ID and if Ory should remember the subject's subject agent for future authentication attempts by setting + a cookie. + + The response contains a redirect URL which the login provider should redirect the user-agent to. operationId: acceptOAuth2LoginRequest parameters: - description: OAuth 2.0 Login Request Challenge @@ -878,16 +876,17 @@ paths: - oAuth2 /admin/oauth2/auth/requests/login/reject: put: - description: "When an authorization code, hybrid, or implicit OAuth 2.0 Flow\ - \ is initiated, Ory asks the login provider\nto authenticate the subject and\ - \ then tell the Ory OAuth2 Service about it.\n\nThe authentication challenge\ - \ is appended to the login provider URL to which the subject's user-agent\ - \ (browser) is redirected to. The login\nprovider uses that challenge to fetch\ - \ information on the OAuth2 request and then accept or reject the requested\ - \ authentication process.\n\nThis endpoint tells Ory that the subject has\ - \ not authenticated and includes a reason why the authentication\nwas denied.\n\ - \nThe response contains a redirect URL which the login provider should redirect\ - \ the user-agent to." + description: |- + When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider + to authenticate the subject and then tell the Ory OAuth2 Service about it. + + The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login + provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. + + This endpoint tells Ory that the subject has not authenticated and includes a reason why the authentication + was denied. + + The response contains a redirect URL which the login provider should redirect the user-agent to. operationId: rejectOAuth2LoginRequest parameters: - description: OAuth 2.0 Login Request Challenge @@ -956,10 +955,10 @@ paths: - oAuth2 /admin/oauth2/auth/requests/logout/accept: put: - description: "When a user or an application requests Ory OAuth 2.0 to remove\ - \ the session state of a subject, this endpoint is used to confirm that logout\ - \ request.\n\nThe response contains a redirect URL which the consent provider\ - \ should redirect the user-agent to." + description: |- + When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to confirm that logout request. + + The response contains a redirect URL which the consent provider should redirect the user-agent to. operationId: acceptOAuth2LogoutRequest parameters: - description: OAuth 2.0 Logout Request Challenge @@ -988,10 +987,11 @@ paths: - oAuth2 /admin/oauth2/auth/requests/logout/reject: put: - description: "When a user or an application requests Ory OAuth 2.0 to remove\ - \ the session state of a subject, this endpoint is used to deny that logout\ - \ request.\nNo HTTP request body is required.\n\nThe response is empty as\ - \ the logout provider has to chose what action to perform next." + description: |- + When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to deny that logout request. + No HTTP request body is required. + + The response is empty as the logout provider has to chose what action to perform next. operationId: rejectOAuth2LogoutRequest parameters: - explode: true @@ -1003,8 +1003,9 @@ paths: style: form responses: "204": - description: "Empty responses are sent when, for example, resources are\ - \ deleted. The HTTP status code for empty responses is\ntypically 201." + description: |- + Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is + typically 201. default: content: application/json: @@ -1032,8 +1033,10 @@ paths: schema: type: string style: form - - description: "OAuth 2.0 Client ID\n\nIf set, deletes only those consent sessions\ - \ that have been granted to the specified OAuth 2.0 Client ID." + - description: |- + OAuth 2.0 Client ID + + If set, deletes only those consent sessions that have been granted to the specified OAuth 2.0 Client ID. explode: true in: query name: client @@ -1054,8 +1057,9 @@ paths: style: form responses: "204": - description: "Empty responses are sent when, for example, resources are\ - \ deleted. The HTTP status code for empty responses is\ntypically 201." + description: |- + Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is + typically 201. default: content: application/json: @@ -1066,14 +1070,17 @@ paths: tags: - oAuth2 get: - description: "This endpoint lists all subject's granted consent sessions, including\ - \ client and granted scope.\nIf the subject is unknown or has not granted\ - \ any consent sessions yet, the endpoint returns an\nempty JSON array with\ - \ status code 200 OK." + description: |- + This endpoint lists all subject's granted consent sessions, including client and granted scope. + If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an + empty JSON array with status code 200 OK. operationId: listOAuth2ConsentSessions parameters: - - description: "Items per Page\n\nThis is the number of items per page to return.\n\ - For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)." + - description: |- + Items per Page + + This is the number of items per page to return. + For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). explode: true in: query name: page_size @@ -1085,8 +1092,11 @@ paths: minimum: 1 type: integer style: form - - description: "Next Page Token\n\nThe next page token.\nFor details on pagination\ - \ please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)." + - description: |- + Next Page Token + + The next page token. + For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). explode: true in: query name: page_token @@ -1130,15 +1140,15 @@ paths: - oAuth2 /admin/oauth2/auth/sessions/login: delete: - description: "This endpoint invalidates authentication sessions. After revoking\ - \ the authentication session(s), the subject\nhas to re-authenticate at the\ - \ Ory OAuth2 Provider. This endpoint does not invalidate any tokens.\n\nIf\ - \ you send the subject in a query param, all authentication sessions that\ - \ belong to that subject are revoked.\nNo OpennID Connect Front- or Back-channel\ - \ logout is performed in this case.\n\nAlternatively, you can send a SessionID\ - \ via `sid` query param, in which case, only the session that is connected\n\ - to that SessionID is revoked. OpenID Connect Back-channel logout is performed\ - \ in this case." + description: |- + This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject + has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. + + If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. + No OpenID Connect Front- or Back-channel logout is performed in this case. + + Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected + to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. operationId: revokeOAuth2LoginSessions parameters: - description: |- @@ -1165,8 +1175,9 @@ paths: style: form responses: "204": - description: "Empty responses are sent when, for example, resources are\ - \ deleted. The HTTP status code for empty responses is\ntypically 201." + description: |- + Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is + typically 201. default: content: application/json: @@ -1178,11 +1189,10 @@ paths: - oAuth2 /admin/oauth2/introspect: post: - description: "The introspection endpoint allows to check if a token (both refresh\ - \ and access) is active or not. An active token\nis neither expired nor revoked.\ - \ If a token is active, additional information on the token will be included.\ - \ You can\nset additional data for a token by setting `session.access_token`\ - \ during the consent flow." + description: |- + The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token + is neither expired nor revoked. If a token is active, additional information on the token will be included. You can + set additional data for a token by setting `session.access_token` during the consent flow. operationId: introspectOAuth2Token requestBody: content: @@ -1221,8 +1231,9 @@ paths: style: form responses: "204": - description: "Empty responses are sent when, for example, resources are\ - \ deleted. The HTTP status code for empty responses is\ntypically 201." + description: |- + Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is + typically 201. default: content: application/json: @@ -1279,9 +1290,10 @@ paths: tags: - oAuth2 post: - description: "Use this endpoint to establish a trust relationship for a JWT\ - \ issuer\nto perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication\n\ - and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523)." + description: |- + Use this endpoint to establish a trust relationship for a JWT issuer + to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication + and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523). operationId: trustOAuth2JwtGrantIssuer requestBody: content: @@ -1307,11 +1319,12 @@ paths: - oAuth2 /admin/trust/grants/jwt-bearer/issuers/{id}: delete: - description: "Use this endpoint to delete trusted JWT Bearer Grant Type Issuer.\ - \ The ID is the one returned when you\ncreated the trust relationship.\n\n\ - Once deleted, the associated issuer will no longer be able to perform the\ - \ JSON Web Token (JWT) Profile\nfor OAuth 2.0 Client Authentication and Authorization\ - \ Grant." + description: |- + Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you + created the trust relationship. + + Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile + for OAuth 2.0 Client Authentication and Authorization Grant. operationId: deleteTrustedOAuth2JwtGrantIssuer parameters: - description: The id of the desired grant @@ -1324,8 +1337,9 @@ paths: style: simple responses: "204": - description: "Empty responses are sent when, for example, resources are\ - \ deleted. The HTTP status code for empty responses is\ntypically 201." + description: |- + Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is + typically 201. default: content: application/json: @@ -1405,13 +1419,15 @@ paths: - oidc /health/alive: get: - description: "This endpoint returns a HTTP 200 status code when Ory Hydra is\ - \ accepting incoming\nHTTP requests. This status does currently not include\ - \ checks whether the database connection is working.\n\nIf the service supports\ - \ TLS Edge Termination, this endpoint does not require the\n`X-Forwarded-Proto`\ - \ header to be set.\n\nBe aware that if you are running multiple nodes of\ - \ this service, the health status will never\nrefer to the cluster state,\ - \ only to a single instance." + description: |- + This endpoint returns a HTTP 200 status code when Ory Hydra is accepting incoming + HTTP requests. This status does currently not include checks whether the database connection is working. + + If the service supports TLS Edge Termination, this endpoint does not require the + `X-Forwarded-Proto` header to be set. + + Be aware that if you are running multiple nodes of this service, the health status will never + refer to the cluster state, only to a single instance. operationId: isAlive responses: "200": @@ -1431,12 +1447,15 @@ paths: - metadata /health/ready: get: - description: "This endpoint returns a HTTP 200 status code when Ory Hydra is\ - \ up running and the environment dependencies (e.g.\nthe database) are responsive\ - \ as well.\n\nIf the service supports TLS Edge Termination, this endpoint\ - \ does not require the\n`X-Forwarded-Proto` header to be set.\n\nBe aware\ - \ that if you are running multiple nodes of Ory Hydra, the health status will\ - \ never\nrefer to the cluster state, only to a single instance." + description: |- + This endpoint returns a HTTP 200 status code when Ory Hydra is up running and the environment dependencies (e.g. + the database) are responsive as well. + + If the service supports TLS Edge Termination, this endpoint does not require the + `X-Forwarded-Proto` header to be set. + + Be aware that if you are running multiple nodes of Ory Hydra, the health status will never + refer to the cluster state, only to a single instance. operationId: isReady responses: "200": @@ -1464,8 +1483,9 @@ paths: operationId: oAuth2Authorize responses: "302": - description: "Empty responses are sent when, for example, resources are\ - \ deleted. The HTTP status code for empty responses is\ntypically 201." + description: |- + Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is + typically 201. default: content: application/json: @@ -1522,18 +1542,18 @@ paths: - oidc /oauth2/register/{id}: delete: - description: "This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`)\ - \ but is capable of facing the\npublic internet directly and can be used in\ - \ self-service. It implements the OpenID Connect\nDynamic Client Registration\ - \ Protocol. This feature needs to be enabled in the configuration. This endpoint\n\ - is disabled by default. It can be enabled by an administrator.\n\nTo use this\ - \ endpoint, you will need to present the client's authentication credentials.\ - \ If the OAuth2 Client\nuses the Token Endpoint Authentication Method `client_secret_post`,\ - \ you need to present the client secret in the URL query.\nIf it uses `client_secret_basic`,\ - \ present the Client ID and the Client Secret in the Authorization header.\n\ - \nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows.\ - \ Usually, OAuth 2.0 clients are\ngenerated for applications which want to\ - \ consume your OAuth 2.0 or OpenID Connect capabilities." + description: |- + This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the + public internet directly and can be used in self-service. It implements the OpenID Connect + Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint + is disabled by default. It can be enabled by an administrator. + + To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client + uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. + If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. + + OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are + generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. operationId: deleteOidcDynamicClient parameters: - description: The id of the OAuth 2.0 Client. @@ -1546,8 +1566,9 @@ paths: style: simple responses: "204": - description: "Empty responses are sent when, for example, resources are\ - \ deleted. The HTTP status code for empty responses is\ntypically 201." + description: |- + Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is + typically 201. default: content: application/json: @@ -1561,14 +1582,14 @@ paths: tags: - oidc get: - description: "This endpoint behaves like the administrative counterpart (`getOAuth2Client`)\ - \ but is capable of facing the\npublic internet directly and can be used in\ - \ self-service. It implements the OpenID Connect\nDynamic Client Registration\ - \ Protocol.\n\nTo use this endpoint, you will need to present the client's\ - \ authentication credentials. If the OAuth2 Client\nuses the Token Endpoint\ - \ Authentication Method `client_secret_post`, you need to present the client\ - \ secret in the URL query.\nIf it uses `client_secret_basic`, present the\ - \ Client ID and the Client Secret in the Authorization header." + description: |- + This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the + public internet directly and can be used in self-service. It implements the OpenID Connect + Dynamic Client Registration Protocol. + + To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client + uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. + If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. operationId: getOidcDynamicClient parameters: - description: The id of the OAuth 2.0 Client. @@ -1598,20 +1619,22 @@ paths: tags: - oidc put: - description: "This endpoint behaves like the administrative counterpart (`setOAuth2Client`)\ - \ but is capable of facing the\npublic internet directly to be used by third\ - \ parties. It implements the OpenID Connect\nDynamic Client Registration Protocol.\n\ - \nThis feature is disabled per default. It can be enabled by a system administrator.\n\ - \nIf you pass `client_secret` the secret is used, otherwise the existing secret\ - \ is used. If set, the secret is echoed in the response.\nIt is not possible\ - \ to retrieve it later on.\n\nTo use this endpoint, you will need to present\ - \ the client's authentication credentials. If the OAuth2 Client\nuses the\ - \ Token Endpoint Authentication Method `client_secret_post`, you need to present\ - \ the client secret in the URL query.\nIf it uses `client_secret_basic`, present\ - \ the Client ID and the Client Secret in the Authorization header.\n\nOAuth\ - \ 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually,\ - \ OAuth 2.0 clients are\ngenerated for applications which want to consume\ - \ your OAuth 2.0 or OpenID Connect capabilities." + description: |- + This endpoint behaves like the administrative counterpart (`setOAuth2Client`) but is capable of facing the + public internet directly to be used by third parties. It implements the OpenID Connect + Dynamic Client Registration Protocol. + + This feature is disabled per default. It can be enabled by a system administrator. + + If you pass `client_secret` the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response. + It is not possible to retrieve it later on. + + To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client + uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. + If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. + + OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are + generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. operationId: setOidcDynamicClient parameters: - description: OAuth 2.0 Client ID @@ -1656,12 +1679,11 @@ paths: - oidc /oauth2/revoke: post: - description: "Revoking a token (both access and refresh) means that the tokens\ - \ will be invalid. A revoked access token can no\nlonger be used to make access\ - \ requests, and a revoked refresh token can no longer be used to refresh an\ - \ access token.\nRevoking a refresh token also invalidates the access token\ - \ that was created with it. A token may only be revoked by\nthe client the\ - \ token was generated for." + description: |- + Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no + longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. + Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by + the client the token was generated for. operationId: revokeOAuth2Token requestBody: content: @@ -1670,8 +1692,9 @@ paths: $ref: '#/components/schemas/revokeOAuth2Token_request' responses: "200": - description: "Empty responses are sent when, for example, resources are\ - \ deleted. The HTTP status code for empty responses is\ntypically 201." + description: |- + Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is + typically 201. default: content: application/json: @@ -1696,8 +1719,9 @@ paths: operationId: revokeOidcSession responses: "302": - description: "Empty responses are sent when, for example, resources are\ - \ deleted. The HTTP status code for empty responses is\ntypically 201." + description: |- + Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is + typically 201. summary: OpenID Connect Front- and Back-channel Enabled Logout tags: - oidc @@ -1735,11 +1759,13 @@ paths: - oAuth2 /userinfo: get: - description: "This endpoint returns the payload of the ID Token, including `session.id_token`\ - \ values, of\nthe provided OAuth 2.0 Access Token's consent request.\n\nIn\ - \ the case of authentication error, a WWW-Authenticate header might be set\ - \ in the response\nwith more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3)\n\ - for more details about header format." + description: |- + This endpoint returns the payload of the ID Token, including `session.id_token` values, of + the provided OAuth 2.0 Access Token's consent request. + + In the case of authentication error, a WWW-Authenticate header might be set in the response + with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3) + for more details about header format. operationId: getOidcUserInfo responses: "200": @@ -1761,11 +1787,14 @@ paths: - oidc /version: get: - description: "This endpoint returns the version of Ory Hydra.\n\nIf the service\ - \ supports TLS Edge Termination, this endpoint does not require the\n`X-Forwarded-Proto`\ - \ header to be set.\n\nBe aware that if you are running multiple nodes of\ - \ this service, the version will never\nrefer to the cluster state, only to\ - \ a single instance." + description: |- + This endpoint returns the version of Ory Hydra. + + If the service supports TLS Edge Termination, this endpoint does not require the + `X-Forwarded-Proto` header to be set. + + Be aware that if you are running multiple nodes of this service, the version will never + refer to the cluster state, only to a single instance. operationId: getVersion responses: "200": @@ -1780,8 +1809,9 @@ paths: components: responses: emptyResponse: - description: "Empty responses are sent when, for example, resources are deleted.\ - \ The HTTP status code for empty responses is\ntypically 201." + description: |- + Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is + typically 201. errorOAuth2BadRequest: content: application/json: @@ -1896,6 +1926,9 @@ components: type: object acceptOAuth2ConsentRequest: properties: + context: + title: "JSONRawMessage represents a json.RawMessage that works well with\ + \ JSON, SQL, and Swagger." grant_access_token_audience: items: type: string @@ -1913,14 +1946,14 @@ components: title: NullTime implements sql.NullTime functionality. type: string remember: - description: "Remember, if set to true, tells ORY Hydra to remember this\ - \ consent authorization and reuse it if the same\nclient asks the same\ - \ user for the same, or a subset of, scope." + description: |- + Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same + client asks the same user for the same, or a subset of, scope. type: boolean remember_for: - description: "RememberFor sets how long the consent authorization should\ - \ be remembered for in seconds. If set to `0`, the\nauthorization will\ - \ be remembered indefinitely." + description: |- + RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the + authorization will be remembered indefinitely. format: int64 type: integer session: @@ -1933,13 +1966,11 @@ components: id_token: "" properties: access_token: - description: "AccessToken sets session data for the access and refresh token,\ - \ as well as any future tokens issued by the\nrefresh grant. Keep in mind\ - \ that this data will be available to anyone performing OAuth 2.0 Challenge\ - \ Introspection.\nIf only your services can perform OAuth 2.0 Challenge\ - \ Introspection, this is usually fine. But if third parties\ncan access\ - \ that endpoint as well, sensitive data from the session might be exposed\ - \ to them. Use with care!" + description: |- + AccessToken sets session data for the access and refresh token, as well as any future tokens issued by the + refresh grant. Keep in mind that this data will be available to anyone performing OAuth 2.0 Challenge Introspection. + If only your services can perform OAuth 2.0 Challenge Introspection, this is usually fine. But if third parties + can access that endpoint as well, sensitive data from the session might be exposed to them. Use with care! id_token: description: |- IDToken sets session data for the OpenID Connect ID token. Keep in mind that the session'id payloads are readable @@ -1949,9 +1980,9 @@ components: acceptOAuth2LoginRequest: properties: acr: - description: "ACR sets the Authentication AuthorizationContext Class Reference\ - \ value for this authentication session. You can use it\nto express that,\ - \ for example, a user authenticated using two factor authentication." + description: |- + ACR sets the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it + to express that, for example, a user authenticated using two factor authentication. type: string amr: items: @@ -1963,47 +1994,48 @@ components: title: "JSONRawMessage represents a json.RawMessage that works well with\ \ JSON, SQL, and Swagger." extend_session_lifespan: - description: "Extend OAuth2 authentication session lifespan\n\nIf set to\ - \ `true`, the OAuth2 authentication cookie lifespan is extended. This\ - \ is for example useful if you want the user to be able to use `prompt=none`\ - \ continuously.\n\nThis value can only be set to `true` if the user has\ - \ an authentication, which is the case if the `skip` value is `true`." + description: |- + Extend OAuth2 authentication session lifespan + + If set to `true`, the OAuth2 authentication cookie lifespan is extended. This is for example useful if you want the user to be able to use `prompt=none` continuously. + + This value can only be set to `true` if the user has an authentication, which is the case if the `skip` value is `true`. type: boolean force_subject_identifier: - description: "ForceSubjectIdentifier forces the \"pairwise\" user ID of\ - \ the end-user that authenticated. The \"pairwise\" user ID refers to\ - \ the\n(Pairwise Identifier Algorithm)[http://openid.net/specs/openid-connect-core-1_0.html#PairwiseAlg]\ - \ of the OpenID\nConnect specification. It allows you to set an obfuscated\ - \ subject (\"user\") identifier that is unique to the client.\n\nPlease\ - \ note that this changes the user ID on endpoint /userinfo and sub claim\ - \ of the ID Token. It does not change the\nsub claim in the OAuth 2.0\ - \ Introspection.\n\nPer default, ORY Hydra handles this value with its\ - \ own algorithm. In case you want to set this yourself\nyou can use this\ - \ field. Please note that setting this field has no effect if `pairwise`\ - \ is not configured in\nORY Hydra or the OAuth 2.0 Client does not expect\ - \ a pairwise identifier (set via `subject_type` key in the client's\n\ - configuration).\n\nPlease also be aware that ORY Hydra is unable to properly\ - \ compute this value during authentication. This implies\nthat you have\ - \ to compute this value on every authentication process (probably depending\ - \ on the client ID or some\nother unique value).\n\nIf you fail to compute\ - \ the proper value, then authentication processes which have id_token_hint\ - \ set might fail." + description: |- + ForceSubjectIdentifier forces the "pairwise" user ID of the end-user that authenticated. The "pairwise" user ID refers to the + (Pairwise Identifier Algorithm)[http://openid.net/specs/openid-connect-core-1_0.html#PairwiseAlg] of the OpenID + Connect specification. It allows you to set an obfuscated subject ("user") identifier that is unique to the client. + + Please note that this changes the user ID on endpoint /userinfo and sub claim of the ID Token. It does not change the + sub claim in the OAuth 2.0 Introspection. + + Per default, ORY Hydra handles this value with its own algorithm. In case you want to set this yourself + you can use this field. Please note that setting this field has no effect if `pairwise` is not configured in + ORY Hydra or the OAuth 2.0 Client does not expect a pairwise identifier (set via `subject_type` key in the client's + configuration). + + Please also be aware that ORY Hydra is unable to properly compute this value during authentication. This implies + that you have to compute this value on every authentication process (probably depending on the client ID or some + other unique value). + + If you fail to compute the proper value, then authentication processes which have id_token_hint set might fail. type: string identity_provider_session_id: - description: "IdentityProviderSessionID is the session ID of the end-user\ - \ that authenticated.\nIf specified, we will use this value to propagate\ - \ the logout." + description: |- + IdentityProviderSessionID is the session ID of the end-user that authenticated. + If specified, we will use this value to propagate the logout. type: string remember: - description: "Remember, if set to true, tells ORY Hydra to remember this\ - \ user by telling the user agent (browser) to store\na cookie with authentication\ - \ data. If the same user performs another OAuth 2.0 Authorization Request,\ - \ he/she\nwill not be asked to log in again." + description: |- + Remember, if set to true, tells ORY Hydra to remember this user by telling the user agent (browser) to store + a cookie with authentication data. If the same user performs another OAuth 2.0 Authorization Request, he/she + will not be asked to log in again. type: boolean remember_for: - description: "RememberFor sets how long the authentication should be remembered\ - \ for in seconds. If set to `0`, the\nauthorization will be remembered\ - \ for the duration of the browser session (using a session cookie)." + description: |- + RememberFor sets how long the authentication should be remembered for in seconds. If set to `0`, the + authorization will be remembered for the duration of the browser session (using a session cookie). format: int64 type: integer subject: @@ -2017,8 +2049,10 @@ components: description: Create JSON Web Key Set Request Body properties: alg: - description: "JSON Web Key Algorithm\n\nThe algorithm to be used for creating\ - \ the key. Supports `RS256`, `ES256`, `ES512`, `HS512`, and `HS256`." + description: |- + JSON Web Key Algorithm + + The algorithm to be used for creating the key. Supports `RS256`, `ES256`, `ES512`, `HS512`, and `HS256`. type: string kid: description: |- @@ -2187,8 +2221,9 @@ components: type: string type: object introspectedOAuth2Token: - description: "Introspection contains an access token's session data as specified\ - \ by\n[IETF RFC 7662](https://tools.ietf.org/html/rfc7662)" + description: |- + Introspection contains an access token's session data as specified by + [IETF RFC 7662](https://tools.ietf.org/html/rfc7662) example: ext: key: "" @@ -2209,14 +2244,16 @@ components: username: username properties: active: - description: "Active is a boolean indicator of whether or not the presented\ - \ token\nis currently active. The specifics of a token's \"active\" state\n\ - will vary depending on the implementation of the authorization\nserver\ - \ and the information it keeps about its tokens, but a \"true\"\nvalue\ - \ return for the \"active\" property will generally indicate\nthat a given\ - \ token has been issued by this authorization server,\nhas not been revoked\ - \ by the resource owner, and is within its\ngiven time window of validity\ - \ (e.g., after its issuance time and\nbefore its expiration time)." + description: |- + Active is a boolean indicator of whether or not the presented token + is currently active. The specifics of a token's "active" state + will vary depending on the implementation of the authorization + server and the information it keeps about its tokens, but a "true" + value return for the "active" property will generally indicate + that a given token has been issued by this authorization server, + has not been revoked by the resource owner, and is within its + given time window of validity (e.g., after its issuance time and + before its expiration time). type: boolean aud: description: Audience contains a list of the token's intended audiences. @@ -2229,9 +2266,9 @@ components: requested this token. type: string exp: - description: "Expires at is an integer timestamp, measured in the number\ - \ of seconds\nsince January 1 1970 UTC, indicating when this token will\ - \ expire." + description: |- + Expires at is an integer timestamp, measured in the number of seconds + since January 1 1970 UTC, indicating when this token will expire. format: int64 type: integer ext: @@ -2239,18 +2276,20 @@ components: description: Extra is arbitrary data set by the session. type: object iat: - description: "Issued at is an integer timestamp, measured in the number\ - \ of seconds\nsince January 1 1970 UTC, indicating when this token was\n\ - originally issued." + description: |- + Issued at is an integer timestamp, measured in the number of seconds + since January 1 1970 UTC, indicating when this token was + originally issued. format: int64 type: integer iss: description: IssuerURL is a string representing the issuer of this token type: string nbf: - description: "NotBefore is an integer timestamp, measured in the number\ - \ of seconds\nsince January 1 1970 UTC, indicating when this token is\ - \ not to be\nused before." + description: |- + NotBefore is an integer timestamp, measured in the number of seconds + since January 1 1970 UTC, indicating when this token is not to be + used before. format: int64 type: integer obfuscated_subject: @@ -2264,9 +2303,10 @@ components: scopes associated with this token. type: string sub: - description: "Subject of the token, as defined in JWT [RFC7519].\nUsually\ - \ a machine-readable identifier of the resource owner who\nauthorized\ - \ this token." + description: |- + Subject of the token, as defined in JWT [RFC7519]. + Usually a machine-readable identifier of the resource owner who + authorized this token. type: string token_type: description: "TokenType is the introspected token's type, typically `Bearer`." @@ -2287,8 +2327,10 @@ components: description: A JSONPatch document as defined by RFC 6902 properties: from: - description: "This field is used together with operation \"move\" and uses\ - \ JSON Pointer notation.\n\nLearn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5)." + description: |- + This field is used together with operation "move" and uses JSON Pointer notation. + + Learn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5). example: /name type: string op: @@ -2297,13 +2339,17 @@ components: example: replace type: string path: - description: "The path to the target path. Uses JSON pointer notation.\n\ - \nLearn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5)." + description: |- + The path to the target path. Uses JSON pointer notation. + + Learn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5). example: /name type: string value: - description: "The value to be used within the operations.\n\nLearn more\ - \ [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5)." + description: |- + The value to be used within the operations. + + Learn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5). example: foobar required: - op @@ -2337,11 +2383,12 @@ components: alg: RS256 properties: alg: - description: "The \"alg\" (algorithm) parameter identifies the algorithm\ - \ intended for\nuse with the key. The values used should either be registered\ - \ in the\nIANA \"JSON Web Signature and Encryption Algorithms\" registry\n\ - established by [JWA] or be a value that contains a Collision-\nResistant\ - \ Name." + description: |- + The "alg" (algorithm) parameter identifies the algorithm intended for + use with the key. The values used should either be registered in the + IANA "JSON Web Signature and Encryption Algorithms" registry + established by [JWA] or be a value that contains a Collision- + Resistant Name. example: RS256 type: string crv: @@ -2363,23 +2410,25 @@ components: example: GawgguFyGrWKav7AX4VKUg type: string kid: - description: "The \"kid\" (key ID) parameter is used to match a specific\ - \ key. This\nis used, for instance, to choose among a set of keys within\ - \ a JWK Set\nduring key rollover. The structure of the \"kid\" value\ - \ is\nunspecified. When \"kid\" values are used within a JWK Set, different\n\ - keys within the JWK Set SHOULD use distinct \"kid\" values. (One\nexample\ - \ in which different keys might use the same \"kid\" value is if\nthey\ - \ have different \"kty\" (key type) values but are considered to be\n\ - equivalent alternatives by the application using them.) The \"kid\"\n\ - value is a case-sensitive string." + description: |- + The "kid" (key ID) parameter is used to match a specific key. This + is used, for instance, to choose among a set of keys within a JWK Set + during key rollover. The structure of the "kid" value is + unspecified. When "kid" values are used within a JWK Set, different + keys within the JWK Set SHOULD use distinct "kid" values. (One + example in which different keys might use the same "kid" value is if + they have different "kty" (key type) values but are considered to be + equivalent alternatives by the application using them.) The "kid" + value is a case-sensitive string. example: 1603dfe0af8f4596 type: string kty: - description: "The \"kty\" (key type) parameter identifies the cryptographic\ - \ algorithm\nfamily used with the key, such as \"RSA\" or \"EC\". \"kty\"\ - \ values should\neither be registered in the IANA \"JSON Web Key Types\"\ - \ registry\nestablished by [JWA] or be a value that contains a Collision-\n\ - Resistant Name. The \"kty\" value is a case-sensitive string." + description: |- + The "kty" (key type) parameter identifies the cryptographic algorithm + family used with the key, such as "RSA" or "EC". "kty" values should + either be registered in the IANA "JSON Web Key Types" registry + established by [JWA] or be a value that contains a Collision- + Resistant Name. The "kty" value is a case-sensitive string. example: RSA type: string "n": @@ -2406,12 +2455,14 @@ components: example: f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU type: string x5c: - description: "The \"x5c\" (X.509 certificate chain) parameter contains a\ - \ chain of one\nor more PKIX certificates [RFC5280]. The certificate\ - \ chain is\nrepresented as a JSON array of certificate value strings.\ - \ Each\nstring in the array is a base64-encoded (Section 4 of [RFC4648]\ - \ --\nnot base64url-encoded) DER [ITU.X690.1994] PKIX certificate value.\n\ - The PKIX certificate containing the key value MUST be the first\ncertificate." + description: |- + The "x5c" (X.509 certificate chain) parameter contains a chain of one + or more PKIX certificates [RFC5280]. The certificate chain is + represented as a JSON array of certificate value strings. Each + string in the array is a base64-encoded (Section 4 of [RFC4648] -- + not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value. + The PKIX certificate containing the key value MUST be the first + certificate. items: type: string type: array @@ -2468,11 +2519,14 @@ components: alg: RS256 properties: keys: - description: "List of JSON Web Keys\n\nThe value of the \"keys\" parameter\ - \ is an array of JSON Web Key (JWK)\nvalues. By default, the order of\ - \ the JWK values within the array does\nnot imply an order of preference\ - \ among them, although applications\nof JWK Sets can choose to assign\ - \ a meaning to the order for their\npurposes, if desired." + description: |- + List of JSON Web Keys + + The value of the "keys" parameter is an array of JSON Web Key (JWK) + values. By default, the order of the JWK values within the array does + not imply an order of preference among them, although applications + of JWK Sets can choose to assign a meaning to the order for their + purposes, if desired. items: $ref: '#/components/schemas/jsonWebKey' type: array @@ -2489,9 +2543,9 @@ components: title: NullTime implements sql.NullTime functionality. type: string oAuth2Client: - description: "OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect\ - \ flows. Usually, OAuth 2.0 clients are\ngenerated for applications which\ - \ want to consume your OAuth 2.0 or OpenID Connect capabilities." + description: |- + OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are + generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. example: metadata: "" token_endpoint_auth_signing_alg: token_endpoint_auth_signing_alg @@ -2542,6 +2596,7 @@ components: sector_identifier_uri: sector_identifier_uri frontchannel_logout_session_required: true frontchannel_logout_uri: frontchannel_logout_uri + skip_logout_consent: true refresh_token_grant_id_token_lifespan: refresh_token_grant_id_token_lifespan implicit_grant_id_token_lifespan: implicit_grant_id_token_lifespan client_secret_expires_at: 0 @@ -2558,10 +2613,12 @@ components: - response_types properties: access_token_strategy: - description: "OAuth 2.0 Access Token Strategy\n\nAccessTokenStrategy is\ - \ the strategy used to generate access tokens.\nValid options are `jwt`\ - \ and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens\n\ - Setting the stragegy here overrides the global setting in `strategies.access_token`." + description: |- + OAuth 2.0 Access Token Strategy + + AccessTokenStrategy is the strategy used to generate access tokens. + Valid options are `jwt` and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens + Setting the stragegy here overrides the global setting in `strategies.access_token`. type: string allowed_cors_origins: items: @@ -2594,11 +2651,12 @@ components: title: Time duration type: string backchannel_logout_session_required: - description: "OpenID Connect Back-Channel Logout Session Required\n\nBoolean\ - \ value specifying whether the RP requires that a sid (session ID) Claim\ - \ be included in the Logout\nToken to identify the RP session with the\ - \ OP when the backchannel_logout_uri is used.\nIf omitted, the default\ - \ value is false." + description: |- + OpenID Connect Back-Channel Logout Session Required + + Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout + Token to identify the RP session with the OP when the backchannel_logout_uri is used. + If omitted, the default value is false. type: boolean backchannel_logout_uri: description: |- @@ -2616,7 +2674,7 @@ components: description: |- OAuth 2.0 Client ID - The ID is autogenerated and immutable. + The ID is immutable. If no ID is provided, a UUID4 will be generated. type: string client_name: description: |- @@ -2626,9 +2684,11 @@ components: end-user during authorization. type: string client_secret: - description: "OAuth 2.0 Client Secret\n\nThe secret will be included in\ - \ the create request as cleartext, and then\nnever again. The secret is\ - \ kept in hashed format and is not recoverable once lost." + description: |- + OAuth 2.0 Client Secret + + The secret will be included in the create request as cleartext, and then + never again. The secret is kept in hashed format and is not recoverable once lost. type: string client_secret_expires_at: description: |- @@ -2638,9 +2698,12 @@ components: format: int64 type: integer client_uri: - description: "OAuth 2.0 Client URI\n\nClientURI is a URL string of a web\ - \ page providing information about the client.\nIf present, the server\ - \ SHOULD display this URL to the end-user in\na clickable fashion." + description: |- + OAuth 2.0 Client URI + + ClientURI is a URL string of a web page providing information about the client. + If present, the server SHOULD display this URL to the end-user in + a clickable fashion. type: string contacts: items: @@ -2656,19 +2719,21 @@ components: format: date-time type: string frontchannel_logout_session_required: - description: "OpenID Connect Front-Channel Logout Session Required\n\nBoolean\ - \ value specifying whether the RP requires that iss (issuer) and sid (session\ - \ ID) query parameters be\nincluded to identify the RP session with the\ - \ OP when the frontchannel_logout_uri is used.\nIf omitted, the default\ - \ value is false." + description: |- + OpenID Connect Front-Channel Logout Session Required + + Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be + included to identify the RP session with the OP when the frontchannel_logout_uri is used. + If omitted, the default value is false. type: boolean frontchannel_logout_uri: - description: "OpenID Connect Front-Channel Logout URI\n\nRP URL that will\ - \ cause the RP to log itself out when rendered in an iframe by the OP.\ - \ An iss (issuer) query\nparameter and a sid (session ID) query parameter\ - \ MAY be included by the OP to enable the RP to validate the\nrequest\ - \ and to determine which of the potentially multiple sessions is to be\ - \ logged out; if either is\nincluded, both MUST be." + description: |- + OpenID Connect Front-Channel Logout URI + + RP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query + parameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the + request and to determine which of the potentially multiple sessions is to be logged out; if either is + included, both MUST be. type: string grant_types: items: @@ -2689,31 +2754,28 @@ components: title: Time duration type: string jwks: - description: "OAuth 2.0 Client JSON Web Key Set\n\nClient's JSON Web Key\ - \ Set [JWK] document, passed by value. The semantics of the jwks parameter\ - \ are the same as\nthe jwks_uri parameter, other than that the JWK Set\ - \ is passed by value, rather than by reference. This parameter\nis intended\ - \ only to be used by Clients that, for some reason, are unable to use\ - \ the jwks_uri parameter, for\ninstance, by native applications that might\ - \ not have a location to host the contents of the JWK Set. If a Client\n\ - can use jwks_uri, it MUST NOT use jwks. One significant downside of jwks\ - \ is that it does not enable key rotation\n(which jwks_uri does, as described\ - \ in Section 10 of OpenID Connect Core 1.0 [OpenID.Core]). The jwks_uri\ - \ and jwks\nparameters MUST NOT be used together." + description: |- + OAuth 2.0 Client JSON Web Key Set + + Client's JSON Web Key Set [JWK] document, passed by value. The semantics of the jwks parameter are the same as + the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter + is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for + instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client + can use jwks_uri, it MUST NOT use jwks. One significant downside of jwks is that it does not enable key rotation + (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0 [OpenID.Core]). The jwks_uri and jwks + parameters MUST NOT be used together. jwks_uri: - description: "OAuth 2.0 Client JSON Web Key Set URL\n\nURL for the Client's\ - \ JSON Web Key Set [JWK] document. If the Client signs requests to the\ - \ Server, it contains\nthe signing key(s) the Server uses to validate\ - \ signatures from the Client. The JWK Set MAY also contain the\nClient's\ - \ encryption keys(s), which are used by the Server to encrypt responses\ - \ to the Client. When both signing\nand encryption keys are made available,\ - \ a use (Key Use) parameter value is REQUIRED for all keys in the referenced\n\ - JWK Set to indicate each key's intended usage. Although some algorithms\ - \ allow the same key to be used for both\nsignatures and encryption, doing\ - \ so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY\ - \ be used\nto provide X.509 representations of keys provided. When used,\ - \ the bare key values MUST still be present and MUST\nmatch those in the\ - \ certificate." + description: |- + OAuth 2.0 Client JSON Web Key Set URL + + URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains + the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the + Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing + and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced + JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both + signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used + to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST + match those in the certificate. type: string jwt_bearer_grant_access_token_lifespan: description: "Specify a time duration in milliseconds, seconds, minutes,\ @@ -2737,10 +2799,12 @@ components: Owner is a string identifying the owner of the OAuth 2.0 Client. type: string policy_uri: - description: "OAuth 2.0 Client Policy URI\n\nPolicyURI is a URL string that\ - \ points to a human-readable privacy policy document\nthat describes how\ - \ the deployment organization collects, uses,\nretains, and discloses\ - \ personal data." + description: |- + OAuth 2.0 Client Policy URI + + PolicyURI is a URL string that points to a human-readable privacy policy document + that describes how the deployment organization collects, uses, + retains, and discloses personal data. type: string post_logout_redirect_uris: items: @@ -2773,19 +2837,24 @@ components: title: Time duration type: string registration_access_token: - description: "OpenID Connect Dynamic Client Registration Access Token\n\n\ - RegistrationAccessToken can be used to update, get, or delete the OAuth2\ - \ Client. It is sent when creating a client\nusing Dynamic Client Registration." + description: |- + OpenID Connect Dynamic Client Registration Access Token + + RegistrationAccessToken can be used to update, get, or delete the OAuth2 Client. It is sent when creating a client + using Dynamic Client Registration. type: string registration_client_uri: - description: "OpenID Connect Dynamic Client Registration URL\n\nRegistrationClientURI\ - \ is the URL used to update, get, or delete the OAuth2 Client." + description: |- + OpenID Connect Dynamic Client Registration URL + + RegistrationClientURI is the URL used to update, get, or delete the OAuth2 Client. type: string request_object_signing_alg: - description: "OpenID Connect Request Object Signing Algorithm\n\nJWS [JWS]\ - \ alg algorithm [JWA] that MUST be used for signing Request Objects sent\ - \ to the OP. All Request Objects\nfrom this Client MUST be rejected, if\ - \ not signed with this algorithm." + description: |- + OpenID Connect Request Object Signing Algorithm + + JWS [JWS] alg algorithm [JWA] that MUST be used for signing Request Objects sent to the OP. All Request Objects + from this Client MUST be rejected, if not signed with this algorithm. type: string request_uris: items: @@ -2800,9 +2869,12 @@ components: \ JSON for SQL storage." type: array scope: - description: "OAuth 2.0 Client Scope\n\nScope is a string containing a space-separated\ - \ list of scope values (as\ndescribed in Section 3.3 of OAuth 2.0 [RFC6749])\ - \ that the client\ncan use when requesting access tokens." + description: |- + OAuth 2.0 Client Scope + + Scope is a string containing a space-separated list of scope values (as + described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client + can use when requesting access tokens. example: scope1 scope-2 scope.3 scope:4 type: string sector_identifier_uri: @@ -2817,6 +2889,11 @@ components: SkipConsent skips the consent screen for this client. This field can only be set from the admin API. type: boolean + skip_logout_consent: + description: |- + SkipLogoutConsent skips the logout consent screen for this client. This field can only + be set from the admin API. + type: boolean subject_type: description: |- OpenID Connect Subject Type @@ -2826,14 +2903,15 @@ components: type: string token_endpoint_auth_method: default: client_secret_basic - description: "OAuth 2.0 Token Endpoint Authentication Method\n\nRequested\ - \ Client Authentication method for the Token Endpoint. The options are:\n\ - \n`client_secret_basic`: (default) Send `client_id` and `client_secret`\ - \ as `application/x-www-form-urlencoded` encoded in the HTTP Authorization\ - \ header.\n`client_secret_post`: Send `client_id` and `client_secret`\ - \ as `application/x-www-form-urlencoded` in the HTTP body.\n`private_key_jwt`:\ - \ Use JSON Web Tokens to authenticate the client.\n`none`: Used for public\ - \ clients (native apps, mobile apps) which can not have secrets." + description: |- + OAuth 2.0 Token Endpoint Authentication Method + + Requested Client Authentication method for the Token Endpoint. The options are: + + `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. + `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. + `private_key_jwt`: Use JSON Web Tokens to authenticate the client. + `none`: Used for public clients (native apps, mobile apps) which can not have secrets. type: string token_endpoint_auth_signing_alg: description: |- @@ -2858,12 +2936,12 @@ components: format: date-time type: string userinfo_signed_response_alg: - description: "OpenID Connect Request Userinfo Signed Response Algorithm\n\ - \nJWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If\ - \ this is specified, the response will be JWT\n[JWT] serialized, and signed\ - \ using JWS. The default, if omitted, is for the UserInfo Response to\ - \ return the Claims\nas a UTF-8 encoded JSON object using the application/json\ - \ content-type." + description: |- + OpenID Connect Request Userinfo Signed Response Algorithm + + JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT + [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims + as a UTF-8 encoded JSON object using the application/json content-type. type: string title: OAuth 2.0 Client type: object @@ -3008,6 +3086,7 @@ components: sector_identifier_uri: sector_identifier_uri frontchannel_logout_session_required: true frontchannel_logout_uri: frontchannel_logout_uri + skip_logout_consent: true refresh_token_grant_id_token_lifespan: refresh_token_grant_id_token_lifespan implicit_grant_id_token_lifespan: implicit_grant_id_token_lifespan client_secret_expires_at: 0 @@ -3028,9 +3107,9 @@ components: - requested_scope properties: acr: - description: "ACR represents the Authentication AuthorizationContext Class\ - \ Reference value for this authentication session. You can use it\nto\ - \ express that, for example, a user authenticated using two factor authentication." + description: |- + ACR represents the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it + to express that, for example, a user authenticated using two factor authentication. type: string amr: items: @@ -3063,11 +3142,10 @@ components: oidc_context: $ref: '#/components/schemas/oAuth2ConsentRequestOpenIDConnectContext' request_url: - description: "RequestURL is the original OAuth 2.0 Authorization URL requested\ - \ by the OAuth 2.0 client. It is the URL which\ninitiates the OAuth 2.0\ - \ Authorization Code or OAuth 2.0 Implicit flow. This URL is typically\ - \ not needed, but\nmight come in handy if you want to deal with additional\ - \ request parameters." + description: |- + RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which + initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but + might come in handy if you want to deal with additional request parameters. type: string requested_access_token_audience: items: @@ -3082,15 +3160,15 @@ components: \ JSON for SQL storage." type: array skip: - description: "Skip, if true, implies that the client has requested the same\ - \ scopes from the same user previously.\nIf true, you must not ask the\ - \ user to grant the requested scopes. You must however either allow or\ - \ deny the\nconsent request using the usual API call." + description: |- + Skip, if true, implies that the client has requested the same scopes from the same user previously. + If true, you must not ask the user to grant the requested scopes. You must however either allow or deny the + consent request using the usual API call. type: boolean subject: - description: "Subject is the user ID of the end-user that authenticated.\ - \ Now, that end user needs to grant or deny the scope\nrequested by the\ - \ OAuth 2.0 client." + description: |- + Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope + requested by the OAuth 2.0 client. type: string required: - challenge @@ -3110,36 +3188,29 @@ components: display: display properties: acr_values: - description: "ACRValues is the Authentication AuthorizationContext Class\ - \ Reference requested in the OAuth 2.0 Authorization request.\nIt is a\ - \ parameter defined by OpenID Connect and expresses which level of authentication\ - \ (e.g. 2FA) is required.\n\nOpenID Connect defines it as follows:\n>\ - \ Requested Authentication AuthorizationContext Class Reference values.\ - \ Space-separated string that specifies the acr values\nthat the Authorization\ - \ Server is being requested to use for processing this Authentication\ - \ Request, with the\nvalues appearing in order of preference. The Authentication\ - \ AuthorizationContext Class satisfied by the authentication\nperformed\ - \ is returned as the acr Claim Value, as specified in Section 2. The acr\ - \ Claim is requested as a\nVoluntary Claim by this parameter." + description: |- + ACRValues is the Authentication AuthorizationContext Class Reference requested in the OAuth 2.0 Authorization request. + It is a parameter defined by OpenID Connect and expresses which level of authentication (e.g. 2FA) is required. + + OpenID Connect defines it as follows: + > Requested Authentication AuthorizationContext Class Reference values. Space-separated string that specifies the acr values + that the Authorization Server is being requested to use for processing this Authentication Request, with the + values appearing in order of preference. The Authentication AuthorizationContext Class satisfied by the authentication + performed is returned as the acr Claim Value, as specified in Section 2. The acr Claim is requested as a + Voluntary Claim by this parameter. items: type: string type: array display: - description: "Display is a string value that specifies how the Authorization\ - \ Server displays the authentication and consent user interface pages\ - \ to the End-User.\nThe defined values are:\npage: The Authorization Server\ - \ SHOULD display the authentication and consent UI consistent with a full\ - \ User Agent page view. If the display parameter is not specified, this\ - \ is the default display mode.\npopup: The Authorization Server SHOULD\ - \ display the authentication and consent UI consistent with a popup User\ - \ Agent window. The popup User Agent window should be of an appropriate\ - \ size for a login-focused dialog and should not obscure the entire window\ - \ that it is popping up over.\ntouch: The Authorization Server SHOULD\ - \ display the authentication and consent UI consistent with a device that\ - \ leverages a touch interface.\nwap: The Authorization Server SHOULD display\ - \ the authentication and consent UI consistent with a \"feature phone\"\ - \ type display.\n\nThe Authorization Server MAY also attempt to detect\ - \ the capabilities of the User Agent and present an appropriate display." + description: |- + Display is a string value that specifies how the Authorization Server displays the authentication and consent user interface pages to the End-User. + The defined values are: + page: The Authorization Server SHOULD display the authentication and consent UI consistent with a full User Agent page view. If the display parameter is not specified, this is the default display mode. + popup: The Authorization Server SHOULD display the authentication and consent UI consistent with a popup User Agent window. The popup User Agent window should be of an appropriate size for a login-focused dialog and should not obscure the entire window that it is popping up over. + touch: The Authorization Server SHOULD display the authentication and consent UI consistent with a device that leverages a touch interface. + wap: The Authorization Server SHOULD display the authentication and consent UI consistent with a "feature phone" type display. + + The Authorization Server MAY also attempt to detect the capabilities of the User Agent and present an appropriate display. type: string id_token_hint_claims: additionalProperties: {} @@ -3155,14 +3226,12 @@ components: phone number in the format specified for the phone_number Claim. The use of this parameter is optional. type: string ui_locales: - description: "UILocales is the End-User'id preferred languages and scripts\ - \ for the user interface, represented as a\nspace-separated list of BCP47\ - \ [RFC5646] language tag values, ordered by preference. For instance,\ - \ the value\n\"fr-CA fr en\" represents a preference for French as spoken\ - \ in Canada, then French (without a region designation),\nfollowed by\ - \ English (without a region designation). An error SHOULD NOT result if\ - \ some or all of the requested\nlocales are not supported by the OpenID\ - \ Provider." + description: |- + UILocales is the End-User'id preferred languages and scripts for the user interface, represented as a + space-separated list of BCP47 [RFC5646] language tag values, ordered by preference. For instance, the value + "fr-CA fr en" represents a preference for French as spoken in Canada, then French (without a region designation), + followed by English (without a region designation). An error SHOULD NOT result if some or all of the requested + locales are not supported by the OpenID Provider. items: type: string type: array @@ -3247,6 +3316,7 @@ components: sector_identifier_uri: sector_identifier_uri frontchannel_logout_session_required: true frontchannel_logout_uri: frontchannel_logout_uri + skip_logout_consent: true refresh_token_grant_id_token_lifespan: refresh_token_grant_id_token_lifespan implicit_grant_id_token_lifespan: implicit_grant_id_token_lifespan client_secret_expires_at: 0 @@ -3274,6 +3344,7 @@ components: session: access_token: "" id_token: "" + context: "" grant_access_token_audience: - grant_access_token_audience - grant_access_token_audience @@ -3285,6 +3356,9 @@ components: properties: consent_request: $ref: '#/components/schemas/oAuth2ConsentRequest' + context: + title: "JSONRawMessage represents a json.RawMessage that works well with\ + \ JSON, SQL, and Swagger." expires_at: $ref: '#/components/schemas/oAuth2ConsentSession_expires_at' grant_access_token_audience: @@ -3304,14 +3378,18 @@ components: title: NullTime implements sql.NullTime functionality. type: string remember: - description: "Remember Consent\n\nRemember, if set to true, tells ORY Hydra\ - \ to remember this consent authorization and reuse it if the same\nclient\ - \ asks the same user for the same, or a subset of, scope." + description: |- + Remember Consent + + Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same + client asks the same user for the same, or a subset of, scope. type: boolean remember_for: - description: "Remember Consent For\n\nRememberFor sets how long the consent\ - \ authorization should be remembered for in seconds. If set to `0`, the\n\ - authorization will be remembered indefinitely." + description: |- + Remember Consent For + + RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the + authorization will be remembered indefinitely. format: int64 type: integer session: @@ -3391,6 +3469,7 @@ components: sector_identifier_uri: sector_identifier_uri frontchannel_logout_session_required: true frontchannel_logout_uri: frontchannel_logout_uri + skip_logout_consent: true refresh_token_grant_id_token_lifespan: refresh_token_grant_id_token_lifespan implicit_grant_id_token_lifespan: implicit_grant_id_token_lifespan client_secret_expires_at: 0 @@ -3422,11 +3501,10 @@ components: oidc_context: $ref: '#/components/schemas/oAuth2ConsentRequestOpenIDConnectContext' request_url: - description: "RequestURL is the original OAuth 2.0 Authorization URL requested\ - \ by the OAuth 2.0 client. It is the URL which\ninitiates the OAuth 2.0\ - \ Authorization Code or OAuth 2.0 Implicit flow. This URL is typically\ - \ not needed, but\nmight come in handy if you want to deal with additional\ - \ request parameters." + description: |- + RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which + initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but + might come in handy if you want to deal with additional request parameters. type: string requested_access_token_audience: items: @@ -3448,25 +3526,22 @@ components: channel logout. It's value can generally be used to associate consecutive login requests by a certain user. type: string skip: - description: "Skip, if true, implies that the client has requested the same\ - \ scopes from the same user previously.\nIf true, you can skip asking\ - \ the user to grant the requested scopes, and simply forward the user\ - \ to the redirect URL.\n\nThis feature allows you to update / set session\ - \ information." + description: |- + Skip, if true, implies that the client has requested the same scopes from the same user previously. + If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL. + + This feature allows you to update / set session information. type: boolean subject: - description: "Subject is the user ID of the end-user that authenticated.\ - \ Now, that end user needs to grant or deny the scope\nrequested by the\ - \ OAuth 2.0 client. If this value is set and `skip` is true, you MUST\ - \ include this subject type\nwhen accepting the login request, or the\ - \ request will fail." + description: |- + Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope + requested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type + when accepting the login request, or the request will fail. type: string required: - challenge - client - request_url - - requested_access_token_audience - - requested_scope - skip - subject title: Contains information on an ongoing login request. @@ -3525,6 +3600,7 @@ components: sector_identifier_uri: sector_identifier_uri frontchannel_logout_session_required: true frontchannel_logout_uri: frontchannel_logout_uri + skip_logout_consent: true refresh_token_grant_id_token_lifespan: refresh_token_grant_id_token_lifespan implicit_grant_id_token_lifespan: implicit_grant_id_token_lifespan client_secret_expires_at: 0 @@ -3586,7 +3662,7 @@ components: access_token: access_token refresh_token: refresh_token scope: scope - id_token: 6 + id_token: id_token token_type: token_type expires_in: 0 properties: @@ -3594,19 +3670,19 @@ components: description: The access token issued by the authorization server. type: string expires_in: - description: "The lifetime in seconds of the access token. For\nexample,\ - \ the value \"3600\" denotes that the access token will\nexpire in one\ - \ hour from the time the response was generated." + description: |- + The lifetime in seconds of the access token. For + example, the value "3600" denotes that the access token will + expire in one hour from the time the response was generated. format: int64 type: integer id_token: description: To retrieve a refresh token request the id_token scope. - format: int64 - type: integer + type: string refresh_token: - description: "The refresh token, which can be used to obtain new\naccess\ - \ tokens. To retrieve it add the scope \"offline\" to your access token\ - \ request." + description: |- + The refresh token, which can be used to obtain new + access tokens. To retrieve it add the scope "offline" to your access token request. type: string scope: description: The scope of the access token @@ -3703,33 +3779,39 @@ components: example: https://playground.ory.sh/ory-hydra/public/oauth2/auth type: string backchannel_logout_session_supported: - description: "OpenID Connect Back-Channel Logout Session Required\n\nBoolean\ - \ value specifying whether the OP can pass a sid (session ID) Claim in\ - \ the Logout Token to identify the RP\nsession with the OP. If supported,\ - \ the sid Claim is also included in ID Tokens issued by the OP" + description: |- + OpenID Connect Back-Channel Logout Session Required + + Boolean value specifying whether the OP can pass a sid (session ID) Claim in the Logout Token to identify the RP + session with the OP. If supported, the sid Claim is also included in ID Tokens issued by the OP type: boolean backchannel_logout_supported: - description: "OpenID Connect Back-Channel Logout Supported\n\nBoolean value\ - \ specifying whether the OP supports back-channel logout, with true indicating\ - \ support." + description: |- + OpenID Connect Back-Channel Logout Supported + + Boolean value specifying whether the OP supports back-channel logout, with true indicating support. type: boolean claims_parameter_supported: - description: "OpenID Connect Claims Parameter Parameter Supported\n\nBoolean\ - \ value specifying whether the OP supports use of the claims parameter,\ - \ with true indicating support." + description: |- + OpenID Connect Claims Parameter Parameter Supported + + Boolean value specifying whether the OP supports use of the claims parameter, with true indicating support. type: boolean claims_supported: - description: "OpenID Connect Supported Claims\n\nJSON array containing a\ - \ list of the Claim Names of the Claims that the OpenID Provider MAY be\ - \ able to supply\nvalues for. Note that for privacy or other reasons,\ - \ this might not be an exhaustive list." + description: |- + OpenID Connect Supported Claims + + JSON array containing a list of the Claim Names of the Claims that the OpenID Provider MAY be able to supply + values for. Note that for privacy or other reasons, this might not be an exhaustive list. items: type: string type: array code_challenge_methods_supported: - description: "OAuth 2.0 PKCE Supported Code Challenge Methods\n\nJSON array\ - \ containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code\ - \ challenge methods supported\nby this authorization server." + description: |- + OAuth 2.0 PKCE Supported Code Challenge Methods + + JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported + by this authorization server. items: type: string type: array @@ -3754,16 +3836,18 @@ components: URL at the OP to which an RP can perform a redirect to request that the End-User be logged out at the OP. type: string frontchannel_logout_session_supported: - description: "OpenID Connect Front-Channel Logout Session Required\n\nBoolean\ - \ value specifying whether the OP can pass iss (issuer) and sid (session\ - \ ID) query parameters to identify\nthe RP session with the OP when the\ - \ frontchannel_logout_uri is used. If supported, the sid Claim is also\n\ - included in ID Tokens issued by the OP." + description: |- + OpenID Connect Front-Channel Logout Session Required + + Boolean value specifying whether the OP can pass iss (issuer) and sid (session ID) query parameters to identify + the RP session with the OP when the frontchannel_logout_uri is used. If supported, the sid Claim is also + included in ID Tokens issued by the OP. type: boolean frontchannel_logout_supported: - description: "OpenID Connect Front-Channel Logout Supported\n\nBoolean value\ - \ specifying whether the OP supports HTTP-based logout, with true indicating\ - \ support." + description: |- + OpenID Connect Front-Channel Logout Supported + + Boolean value specifying whether the OP supports HTTP-based logout, with true indicating support. type: boolean grant_types_supported: description: |- @@ -3791,26 +3875,25 @@ components: type: string type: array issuer: - description: "OpenID Connect Issuer URL\n\nAn URL using the https scheme\ - \ with no query or fragment component that the OP asserts as its IssuerURL\ - \ Identifier.\nIf IssuerURL discovery is supported , this value MUST be\ - \ identical to the issuer value returned\nby WebFinger. This also MUST\ - \ be identical to the iss Claim value in ID Tokens issued from this IssuerURL." + description: |- + OpenID Connect Issuer URL + + An URL using the https scheme with no query or fragment component that the OP asserts as its IssuerURL Identifier. + If IssuerURL discovery is supported , this value MUST be identical to the issuer value returned + by WebFinger. This also MUST be identical to the iss Claim value in ID Tokens issued from this IssuerURL. example: https://playground.ory.sh/ory-hydra/public/ type: string jwks_uri: - description: "OpenID Connect Well-Known JSON Web Keys URL\n\nURL of the\ - \ OP's JSON Web Key Set [JWK] document. This contains the signing key(s)\ - \ the RP uses to validate\nsignatures from the OP. The JWK Set MAY also\ - \ contain the Server's encryption key(s), which are used by RPs\nto encrypt\ - \ requests to the Server. When both signing and encryption keys are made\ - \ available, a use (Key Use)\nparameter value is REQUIRED for all keys\ - \ in the referenced JWK Set to indicate each key's intended usage.\nAlthough\ - \ some algorithms allow the same key to be used for both signatures and\ - \ encryption, doing so is\nNOT RECOMMENDED, as it is less secure. The\ - \ JWK x5c parameter MAY be used to provide X.509 representations of\n\ - keys provided. When used, the bare key values MUST still be present and\ - \ MUST match those in the certificate." + description: |- + OpenID Connect Well-Known JSON Web Keys URL + + URL of the OP's JSON Web Key Set [JWK] document. This contains the signing key(s) the RP uses to validate + signatures from the OP. The JWK Set MAY also contain the Server's encryption key(s), which are used by RPs + to encrypt requests to the Server. When both signing and encryption keys are made available, a use (Key Use) + parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. + Although some algorithms allow the same key to be used for both signatures and encryption, doing so is + NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of + keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. example: "https://{slug}.projects.oryapis.com/.well-known/jwks.json" type: string registration_endpoint: @@ -3818,25 +3901,27 @@ components: example: https://playground.ory.sh/ory-hydra/admin/client type: string request_object_signing_alg_values_supported: - description: "OpenID Connect Supported Request Object Signing Algorithms\n\ - \nJSON array containing a list of the JWS signing algorithms (alg values)\ - \ supported by the OP for Request Objects,\nwhich are described in Section\ - \ 6.1 of OpenID Connect Core 1.0 [OpenID.Core]. These algorithms are used\ - \ both when\nthe Request Object is passed by value (using the request\ - \ parameter) and when it is passed by reference\n(using the request_uri\ - \ parameter)." + description: |- + OpenID Connect Supported Request Object Signing Algorithms + + JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for Request Objects, + which are described in Section 6.1 of OpenID Connect Core 1.0 [OpenID.Core]. These algorithms are used both when + the Request Object is passed by value (using the request parameter) and when it is passed by reference + (using the request_uri parameter). items: type: string type: array request_parameter_supported: - description: "OpenID Connect Request Parameter Supported\n\nBoolean value\ - \ specifying whether the OP supports use of the request parameter, with\ - \ true indicating support." + description: |- + OpenID Connect Request Parameter Supported + + Boolean value specifying whether the OP supports use of the request parameter, with true indicating support. type: boolean request_uri_parameter_supported: - description: "OpenID Connect Request URI Parameter Supported\n\nBoolean\ - \ value specifying whether the OP supports use of the request_uri parameter,\ - \ with true indicating support." + description: |- + OpenID Connect Request URI Parameter Supported + + Boolean value specifying whether the OP supports use of the request_uri parameter, with true indicating support. type: boolean require_request_uri_registration: description: |- @@ -3854,10 +3939,11 @@ components: type: string type: array response_types_supported: - description: "OAuth 2.0 Supported Response Types\n\nJSON array containing\ - \ a list of the OAuth 2.0 response_type values that this OP supports.\ - \ Dynamic OpenID\nProviders MUST support the code, id_token, and the token\ - \ id_token Response Type values." + description: |- + OAuth 2.0 Supported Response Types + + JSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID + Providers MUST support the code, id_token, and the token id_token Response Type values. items: type: string type: array @@ -3868,11 +3954,11 @@ components: URL of the authorization server's OAuth 2.0 revocation endpoint. type: string scopes_supported: - description: "OAuth 2.0 Supported Scope Values\n\nJSON array containing\ - \ a list of the OAuth 2.0 [RFC6749] scope values that this server supports.\ - \ The server MUST\nsupport the openid scope value. Servers MAY choose\ - \ not to advertise some supported scope values even when this parameter\ - \ is used" + description: |- + OAuth 2.0 Supported Scope Values + + JSON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST + support the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used items: type: string type: array @@ -3890,11 +3976,11 @@ components: example: https://playground.ory.sh/ory-hydra/public/oauth2/token type: string token_endpoint_auth_methods_supported: - description: "OAuth 2.0 Supported Client Authentication Methods\n\nJSON\ - \ array containing a list of Client Authentication methods supported by\ - \ this Token Endpoint. The options are\nclient_secret_post, client_secret_basic,\ - \ client_secret_jwt, and private_key_jwt, as described in Section 9 of\ - \ OpenID Connect Core 1.0" + description: |- + OAuth 2.0 Supported Client Authentication Methods + + JSON array containing a list of Client Authentication methods supported by this Token Endpoint. The options are + client_secret_post, client_secret_basic, client_secret_jwt, and private_key_jwt, as described in Section 9 of OpenID Connect Core 1.0 items: type: string type: array @@ -3913,10 +3999,10 @@ components: type: string type: array userinfo_signing_alg_values_supported: - description: "OpenID Connect Supported Userinfo Signing Algorithm\n\nJSON\ - \ array containing a list of the JWS [JWS] signing algorithms (alg values)\ - \ [JWA] supported by the UserInfo Endpoint to encode the Claims in a JWT\ - \ [JWT]." + description: |- + OpenID Connect Supported Userinfo Signing Algorithm + + JSON array containing a list of the JWS [JWS] signing algorithms (alg values) [JWA] supported by the UserInfo Endpoint to encode the Claims in a JWT [JWT]. items: type: string type: array @@ -4074,36 +4160,49 @@ components: properties: page_size: default: 250 - description: "Items per page\n\nThis is the number of items per page to\ - \ return.\nFor details on pagination please head over to the [pagination\ - \ documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)." + description: |- + Items per page + + This is the number of items per page to return. + For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). format: int64 maximum: 1000 minimum: 1 type: integer page_token: default: "1" - description: "Next Page Token\n\nThe next page token.\nFor details on pagination\ - \ please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)." + description: |- + Next Page Token + + The next page token. + For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). minimum: 1 type: string type: object paginationHeaders: properties: link: - description: "The link header contains pagination links.\n\nFor details\ - \ on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).\n\ - \nin: header" + description: |- + The link header contains pagination links. + + For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + + in: header type: string x-total-count: - description: "The total number of clients.\n\nin: header" + description: |- + The total number of clients. + + in: header type: string type: object rejectOAuth2Request: properties: error: - description: "The error should follow the OAuth2 error format (e.g. `invalid_request`,\ - \ `login_required`).\n\nDefaults to `request_denied`." + description: |- + The error should follow the OAuth2 error format (e.g. `invalid_request`, `login_required`). + + Defaults to `request_denied`. type: string error_debug: description: |- @@ -4129,69 +4228,92 @@ components: properties: page_size: default: 250 - description: "Items per page\n\nThis is the number of items per page to\ - \ return.\nFor details on pagination please head over to the [pagination\ - \ documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)." + description: |- + Items per page + + This is the number of items per page to return. + For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). format: int64 maximum: 1000 minimum: 1 type: integer page_token: default: "1" - description: "Next Page Token\n\nThe next page token.\nFor details on pagination\ - \ please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)." + description: |- + Next Page Token + + The next page token. + For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). minimum: 1 type: string type: object tokenPaginationHeaders: properties: link: - description: "The link header contains pagination links.\n\nFor details\ - \ on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).\n\ - \nin: header" + description: |- + The link header contains pagination links. + + For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + + in: header type: string x-total-count: - description: "The total number of clients.\n\nin: header" + description: |- + The total number of clients. + + in: header type: string type: object tokenPaginationRequestParameters: - description: "The `Link` HTTP header contains multiple links (`first`, `next`,\ - \ `last`, `previous`) formatted as:\n`;\ - \ rel=\"{page}\"`\n\nFor details on pagination please head over to the [pagination\ - \ documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)." + description: |- + The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as: + `; rel="{page}"` + + For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). properties: page_size: default: 250 - description: "Items per Page\n\nThis is the number of items per page to\ - \ return.\nFor details on pagination please head over to the [pagination\ - \ documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)." + description: |- + Items per Page + + This is the number of items per page to return. + For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). format: int64 maximum: 500 minimum: 1 type: integer page_token: default: "1" - description: "Next Page Token\n\nThe next page token.\nFor details on pagination\ - \ please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)." + description: |- + Next Page Token + + The next page token. + For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). minimum: 1 type: string title: Pagination Request Parameters type: object tokenPaginationResponseHeaders: - description: "The `Link` HTTP header contains multiple links (`first`, `next`,\ - \ `last`, `previous`) formatted as:\n`;\ - \ rel=\"{page}\"`\n\nFor details on pagination please head over to the [pagination\ - \ documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)." + description: |- + The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as: + `; rel="{page}"` + + For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). properties: link: - description: "The Link HTTP Header\n\nThe `Link` header contains a comma-delimited\ - \ list of links to the following pages:\n\nfirst: The first page of results.\n\ - next: The next page of results.\nprev: The previous page of results.\n\ - last: The last page of results.\n\nPages are omitted if they do not exist.\ - \ For example, if there is no next page, the `next` link is omitted. Examples:\n\ - \n; rel=\"first\",;\ - \ rel=\"next\",; rel=\"prev\",;\ - \ rel=\"last\"" + description: |- + The Link HTTP Header + + The `Link` header contains a comma-delimited list of links to the following pages: + + first: The first page of results. + next: The next page of results. + prev: The previous page of results. + last: The last page of results. + + Pages are omitted if they do not exist. For example, if there is no next page, the `next` link is omitted. Examples: + + ; rel="first",; rel="next",; rel="prev",; rel="last" type: string x-total-count: description: |- @@ -4362,16 +4484,17 @@ components: introspectOAuth2Token_request: properties: scope: - description: "An optional, space separated list of required scopes. If the\ - \ access token was not granted one of the\nscopes, the result of active\ - \ will be false." + description: |- + An optional, space separated list of required scopes. If the access token was not granted one of the + scopes, the result of active will be false. type: string x-formData-name: scope token: - description: "The string value of the token. For access tokens, this\nis\ - \ the \"access_token\" value returned from the token endpoint\ndefined\ - \ in OAuth 2.0. For refresh tokens, this is the \"refresh_token\"\nvalue\ - \ returned." + description: |- + The string value of the token. For access tokens, this + is the "access_token" value returned from the token endpoint + defined in OAuth 2.0. For refresh tokens, this is the "refresh_token" + value returned. required: - token type: string diff --git a/clients/hydra/go/api_jwk.go b/clients/hydra/go/api_jwk.go index a9c48857152..d2b9ce2753d 100644 --- a/clients/hydra/go/api_jwk.go +++ b/clients/hydra/go/api_jwk.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -14,14 +14,14 @@ package client import ( "bytes" "context" - "io/ioutil" + "io" "net/http" "net/url" "strings" ) -type JwkApi interface { +type JwkAPI interface { /* CreateJsonWebKeySet Create JSON Web Key @@ -32,13 +32,13 @@ A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set The JSON Web Key Set ID - @return JwkApiCreateJsonWebKeySetRequest + @return JwkAPICreateJsonWebKeySetRequest */ - CreateJsonWebKeySet(ctx context.Context, set string) JwkApiCreateJsonWebKeySetRequest + CreateJsonWebKeySet(ctx context.Context, set string) JwkAPICreateJsonWebKeySetRequest // CreateJsonWebKeySetExecute executes the request // @return JsonWebKeySet - CreateJsonWebKeySetExecute(r JwkApiCreateJsonWebKeySetRequest) (*JsonWebKeySet, *http.Response, error) + CreateJsonWebKeySetExecute(r JwkAPICreateJsonWebKeySetRequest) (*JsonWebKeySet, *http.Response, error) /* DeleteJsonWebKey Delete JSON Web Key @@ -53,12 +53,12 @@ and allows storing user-defined keys as well. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set The JSON Web Key Set @param kid The JSON Web Key ID (kid) - @return JwkApiDeleteJsonWebKeyRequest + @return JwkAPIDeleteJsonWebKeyRequest */ - DeleteJsonWebKey(ctx context.Context, set string, kid string) JwkApiDeleteJsonWebKeyRequest + DeleteJsonWebKey(ctx context.Context, set string, kid string) JwkAPIDeleteJsonWebKeyRequest // DeleteJsonWebKeyExecute executes the request - DeleteJsonWebKeyExecute(r JwkApiDeleteJsonWebKeyRequest) (*http.Response, error) + DeleteJsonWebKeyExecute(r JwkAPIDeleteJsonWebKeyRequest) (*http.Response, error) /* DeleteJsonWebKeySet Delete JSON Web Key Set @@ -69,12 +69,12 @@ A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set The JSON Web Key Set - @return JwkApiDeleteJsonWebKeySetRequest + @return JwkAPIDeleteJsonWebKeySetRequest */ - DeleteJsonWebKeySet(ctx context.Context, set string) JwkApiDeleteJsonWebKeySetRequest + DeleteJsonWebKeySet(ctx context.Context, set string) JwkAPIDeleteJsonWebKeySetRequest // DeleteJsonWebKeySetExecute executes the request - DeleteJsonWebKeySetExecute(r JwkApiDeleteJsonWebKeySetRequest) (*http.Response, error) + DeleteJsonWebKeySetExecute(r JwkAPIDeleteJsonWebKeySetRequest) (*http.Response, error) /* GetJsonWebKey Get JSON Web Key @@ -84,13 +84,13 @@ A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set JSON Web Key Set ID @param kid JSON Web Key ID - @return JwkApiGetJsonWebKeyRequest + @return JwkAPIGetJsonWebKeyRequest */ - GetJsonWebKey(ctx context.Context, set string, kid string) JwkApiGetJsonWebKeyRequest + GetJsonWebKey(ctx context.Context, set string, kid string) JwkAPIGetJsonWebKeyRequest // GetJsonWebKeyExecute executes the request // @return JsonWebKeySet - GetJsonWebKeyExecute(r JwkApiGetJsonWebKeyRequest) (*JsonWebKeySet, *http.Response, error) + GetJsonWebKeyExecute(r JwkAPIGetJsonWebKeyRequest) (*JsonWebKeySet, *http.Response, error) /* GetJsonWebKeySet Retrieve a JSON Web Key Set @@ -101,13 +101,13 @@ A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set JSON Web Key Set ID - @return JwkApiGetJsonWebKeySetRequest + @return JwkAPIGetJsonWebKeySetRequest */ - GetJsonWebKeySet(ctx context.Context, set string) JwkApiGetJsonWebKeySetRequest + GetJsonWebKeySet(ctx context.Context, set string) JwkAPIGetJsonWebKeySetRequest // GetJsonWebKeySetExecute executes the request // @return JsonWebKeySet - GetJsonWebKeySetExecute(r JwkApiGetJsonWebKeySetRequest) (*JsonWebKeySet, *http.Response, error) + GetJsonWebKeySetExecute(r JwkAPIGetJsonWebKeySetRequest) (*JsonWebKeySet, *http.Response, error) /* SetJsonWebKey Set JSON Web Key @@ -119,13 +119,13 @@ A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set The JSON Web Key Set ID @param kid JSON Web Key ID - @return JwkApiSetJsonWebKeyRequest + @return JwkAPISetJsonWebKeyRequest */ - SetJsonWebKey(ctx context.Context, set string, kid string) JwkApiSetJsonWebKeyRequest + SetJsonWebKey(ctx context.Context, set string, kid string) JwkAPISetJsonWebKeyRequest // SetJsonWebKeyExecute executes the request // @return JsonWebKey - SetJsonWebKeyExecute(r JwkApiSetJsonWebKeyRequest) (*JsonWebKey, *http.Response, error) + SetJsonWebKeyExecute(r JwkAPISetJsonWebKeyRequest) (*JsonWebKey, *http.Response, error) /* SetJsonWebKeySet Update a JSON Web Key Set @@ -136,31 +136,31 @@ A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set The JSON Web Key Set ID - @return JwkApiSetJsonWebKeySetRequest + @return JwkAPISetJsonWebKeySetRequest */ - SetJsonWebKeySet(ctx context.Context, set string) JwkApiSetJsonWebKeySetRequest + SetJsonWebKeySet(ctx context.Context, set string) JwkAPISetJsonWebKeySetRequest // SetJsonWebKeySetExecute executes the request // @return JsonWebKeySet - SetJsonWebKeySetExecute(r JwkApiSetJsonWebKeySetRequest) (*JsonWebKeySet, *http.Response, error) + SetJsonWebKeySetExecute(r JwkAPISetJsonWebKeySetRequest) (*JsonWebKeySet, *http.Response, error) } -// JwkApiService JwkApi service -type JwkApiService service +// JwkAPIService JwkAPI service +type JwkAPIService service -type JwkApiCreateJsonWebKeySetRequest struct { +type JwkAPICreateJsonWebKeySetRequest struct { ctx context.Context - ApiService JwkApi + ApiService JwkAPI set string createJsonWebKeySet *CreateJsonWebKeySet } -func (r JwkApiCreateJsonWebKeySetRequest) CreateJsonWebKeySet(createJsonWebKeySet CreateJsonWebKeySet) JwkApiCreateJsonWebKeySetRequest { +func (r JwkAPICreateJsonWebKeySetRequest) CreateJsonWebKeySet(createJsonWebKeySet CreateJsonWebKeySet) JwkAPICreateJsonWebKeySetRequest { r.createJsonWebKeySet = &createJsonWebKeySet return r } -func (r JwkApiCreateJsonWebKeySetRequest) Execute() (*JsonWebKeySet, *http.Response, error) { +func (r JwkAPICreateJsonWebKeySetRequest) Execute() (*JsonWebKeySet, *http.Response, error) { return r.ApiService.CreateJsonWebKeySetExecute(r) } @@ -173,10 +173,10 @@ A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set The JSON Web Key Set ID - @return JwkApiCreateJsonWebKeySetRequest + @return JwkAPICreateJsonWebKeySetRequest */ -func (a *JwkApiService) CreateJsonWebKeySet(ctx context.Context, set string) JwkApiCreateJsonWebKeySetRequest { - return JwkApiCreateJsonWebKeySetRequest{ +func (a *JwkAPIService) CreateJsonWebKeySet(ctx context.Context, set string) JwkAPICreateJsonWebKeySetRequest { + return JwkAPICreateJsonWebKeySetRequest{ ApiService: a, ctx: ctx, set: set, @@ -185,7 +185,7 @@ func (a *JwkApiService) CreateJsonWebKeySet(ctx context.Context, set string) Jwk // Execute executes the request // @return JsonWebKeySet -func (a *JwkApiService) CreateJsonWebKeySetExecute(r JwkApiCreateJsonWebKeySetRequest) (*JsonWebKeySet, *http.Response, error) { +func (a *JwkAPIService) CreateJsonWebKeySetExecute(r JwkAPICreateJsonWebKeySetRequest) (*JsonWebKeySet, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} @@ -193,13 +193,13 @@ func (a *JwkApiService) CreateJsonWebKeySetExecute(r JwkApiCreateJsonWebKeySetRe localVarReturnValue *JsonWebKeySet ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkApiService.CreateJsonWebKeySet") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkAPIService.CreateJsonWebKeySet") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/keys/{set}" - localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterToString(r.set, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterValueToString(r.set, "set")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -237,9 +237,9 @@ func (a *JwkApiService) CreateJsonWebKeySetExecute(r JwkApiCreateJsonWebKeySetRe return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -255,7 +255,8 @@ func (a *JwkApiService) CreateJsonWebKeySetExecute(r JwkApiCreateJsonWebKeySetRe newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -271,14 +272,14 @@ func (a *JwkApiService) CreateJsonWebKeySetExecute(r JwkApiCreateJsonWebKeySetRe return localVarReturnValue, localVarHTTPResponse, nil } -type JwkApiDeleteJsonWebKeyRequest struct { +type JwkAPIDeleteJsonWebKeyRequest struct { ctx context.Context - ApiService JwkApi + ApiService JwkAPI set string kid string } -func (r JwkApiDeleteJsonWebKeyRequest) Execute() (*http.Response, error) { +func (r JwkAPIDeleteJsonWebKeyRequest) Execute() (*http.Response, error) { return r.ApiService.DeleteJsonWebKeyExecute(r) } @@ -295,10 +296,10 @@ and allows storing user-defined keys as well. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set The JSON Web Key Set @param kid The JSON Web Key ID (kid) - @return JwkApiDeleteJsonWebKeyRequest + @return JwkAPIDeleteJsonWebKeyRequest */ -func (a *JwkApiService) DeleteJsonWebKey(ctx context.Context, set string, kid string) JwkApiDeleteJsonWebKeyRequest { - return JwkApiDeleteJsonWebKeyRequest{ +func (a *JwkAPIService) DeleteJsonWebKey(ctx context.Context, set string, kid string) JwkAPIDeleteJsonWebKeyRequest { + return JwkAPIDeleteJsonWebKeyRequest{ ApiService: a, ctx: ctx, set: set, @@ -307,21 +308,21 @@ func (a *JwkApiService) DeleteJsonWebKey(ctx context.Context, set string, kid st } // Execute executes the request -func (a *JwkApiService) DeleteJsonWebKeyExecute(r JwkApiDeleteJsonWebKeyRequest) (*http.Response, error) { +func (a *JwkAPIService) DeleteJsonWebKeyExecute(r JwkAPIDeleteJsonWebKeyRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkApiService.DeleteJsonWebKey") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkAPIService.DeleteJsonWebKey") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/keys/{set}/{kid}" - localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterToString(r.set, "")), -1) - localVarPath = strings.Replace(localVarPath, "{"+"kid"+"}", url.PathEscape(parameterToString(r.kid, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterValueToString(r.set, "set")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"kid"+"}", url.PathEscape(parameterValueToString(r.kid, "kid")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -354,9 +355,9 @@ func (a *JwkApiService) DeleteJsonWebKeyExecute(r JwkApiDeleteJsonWebKeyRequest) return localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } @@ -372,20 +373,21 @@ func (a *JwkApiService) DeleteJsonWebKeyExecute(r JwkApiDeleteJsonWebKeyRequest) newErr.error = err.Error() return localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } -type JwkApiDeleteJsonWebKeySetRequest struct { +type JwkAPIDeleteJsonWebKeySetRequest struct { ctx context.Context - ApiService JwkApi + ApiService JwkAPI set string } -func (r JwkApiDeleteJsonWebKeySetRequest) Execute() (*http.Response, error) { +func (r JwkAPIDeleteJsonWebKeySetRequest) Execute() (*http.Response, error) { return r.ApiService.DeleteJsonWebKeySetExecute(r) } @@ -398,10 +400,10 @@ A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set The JSON Web Key Set - @return JwkApiDeleteJsonWebKeySetRequest + @return JwkAPIDeleteJsonWebKeySetRequest */ -func (a *JwkApiService) DeleteJsonWebKeySet(ctx context.Context, set string) JwkApiDeleteJsonWebKeySetRequest { - return JwkApiDeleteJsonWebKeySetRequest{ +func (a *JwkAPIService) DeleteJsonWebKeySet(ctx context.Context, set string) JwkAPIDeleteJsonWebKeySetRequest { + return JwkAPIDeleteJsonWebKeySetRequest{ ApiService: a, ctx: ctx, set: set, @@ -409,20 +411,20 @@ func (a *JwkApiService) DeleteJsonWebKeySet(ctx context.Context, set string) Jwk } // Execute executes the request -func (a *JwkApiService) DeleteJsonWebKeySetExecute(r JwkApiDeleteJsonWebKeySetRequest) (*http.Response, error) { +func (a *JwkAPIService) DeleteJsonWebKeySetExecute(r JwkAPIDeleteJsonWebKeySetRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkApiService.DeleteJsonWebKeySet") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkAPIService.DeleteJsonWebKeySet") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/keys/{set}" - localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterToString(r.set, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterValueToString(r.set, "set")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -455,9 +457,9 @@ func (a *JwkApiService) DeleteJsonWebKeySetExecute(r JwkApiDeleteJsonWebKeySetRe return localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } @@ -473,21 +475,22 @@ func (a *JwkApiService) DeleteJsonWebKeySetExecute(r JwkApiDeleteJsonWebKeySetRe newErr.error = err.Error() return localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } -type JwkApiGetJsonWebKeyRequest struct { +type JwkAPIGetJsonWebKeyRequest struct { ctx context.Context - ApiService JwkApi + ApiService JwkAPI set string kid string } -func (r JwkApiGetJsonWebKeyRequest) Execute() (*JsonWebKeySet, *http.Response, error) { +func (r JwkAPIGetJsonWebKeyRequest) Execute() (*JsonWebKeySet, *http.Response, error) { return r.ApiService.GetJsonWebKeyExecute(r) } @@ -499,10 +502,10 @@ This endpoint returns a singular JSON Web Key contained in a set. It is identifi @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set JSON Web Key Set ID @param kid JSON Web Key ID - @return JwkApiGetJsonWebKeyRequest + @return JwkAPIGetJsonWebKeyRequest */ -func (a *JwkApiService) GetJsonWebKey(ctx context.Context, set string, kid string) JwkApiGetJsonWebKeyRequest { - return JwkApiGetJsonWebKeyRequest{ +func (a *JwkAPIService) GetJsonWebKey(ctx context.Context, set string, kid string) JwkAPIGetJsonWebKeyRequest { + return JwkAPIGetJsonWebKeyRequest{ ApiService: a, ctx: ctx, set: set, @@ -512,7 +515,7 @@ func (a *JwkApiService) GetJsonWebKey(ctx context.Context, set string, kid strin // Execute executes the request // @return JsonWebKeySet -func (a *JwkApiService) GetJsonWebKeyExecute(r JwkApiGetJsonWebKeyRequest) (*JsonWebKeySet, *http.Response, error) { +func (a *JwkAPIService) GetJsonWebKeyExecute(r JwkAPIGetJsonWebKeyRequest) (*JsonWebKeySet, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -520,14 +523,14 @@ func (a *JwkApiService) GetJsonWebKeyExecute(r JwkApiGetJsonWebKeyRequest) (*Jso localVarReturnValue *JsonWebKeySet ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkApiService.GetJsonWebKey") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkAPIService.GetJsonWebKey") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/keys/{set}/{kid}" - localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterToString(r.set, "")), -1) - localVarPath = strings.Replace(localVarPath, "{"+"kid"+"}", url.PathEscape(parameterToString(r.kid, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterValueToString(r.set, "set")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"kid"+"}", url.PathEscape(parameterValueToString(r.kid, "kid")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -560,9 +563,9 @@ func (a *JwkApiService) GetJsonWebKeyExecute(r JwkApiGetJsonWebKeyRequest) (*Jso return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -578,7 +581,8 @@ func (a *JwkApiService) GetJsonWebKeyExecute(r JwkApiGetJsonWebKeyRequest) (*Jso newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -594,13 +598,13 @@ func (a *JwkApiService) GetJsonWebKeyExecute(r JwkApiGetJsonWebKeyRequest) (*Jso return localVarReturnValue, localVarHTTPResponse, nil } -type JwkApiGetJsonWebKeySetRequest struct { +type JwkAPIGetJsonWebKeySetRequest struct { ctx context.Context - ApiService JwkApi + ApiService JwkAPI set string } -func (r JwkApiGetJsonWebKeySetRequest) Execute() (*JsonWebKeySet, *http.Response, error) { +func (r JwkAPIGetJsonWebKeySetRequest) Execute() (*JsonWebKeySet, *http.Response, error) { return r.ApiService.GetJsonWebKeySetExecute(r) } @@ -613,10 +617,10 @@ A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set JSON Web Key Set ID - @return JwkApiGetJsonWebKeySetRequest + @return JwkAPIGetJsonWebKeySetRequest */ -func (a *JwkApiService) GetJsonWebKeySet(ctx context.Context, set string) JwkApiGetJsonWebKeySetRequest { - return JwkApiGetJsonWebKeySetRequest{ +func (a *JwkAPIService) GetJsonWebKeySet(ctx context.Context, set string) JwkAPIGetJsonWebKeySetRequest { + return JwkAPIGetJsonWebKeySetRequest{ ApiService: a, ctx: ctx, set: set, @@ -625,7 +629,7 @@ func (a *JwkApiService) GetJsonWebKeySet(ctx context.Context, set string) JwkApi // Execute executes the request // @return JsonWebKeySet -func (a *JwkApiService) GetJsonWebKeySetExecute(r JwkApiGetJsonWebKeySetRequest) (*JsonWebKeySet, *http.Response, error) { +func (a *JwkAPIService) GetJsonWebKeySetExecute(r JwkAPIGetJsonWebKeySetRequest) (*JsonWebKeySet, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -633,13 +637,13 @@ func (a *JwkApiService) GetJsonWebKeySetExecute(r JwkApiGetJsonWebKeySetRequest) localVarReturnValue *JsonWebKeySet ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkApiService.GetJsonWebKeySet") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkAPIService.GetJsonWebKeySet") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/keys/{set}" - localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterToString(r.set, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterValueToString(r.set, "set")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -672,9 +676,9 @@ func (a *JwkApiService) GetJsonWebKeySetExecute(r JwkApiGetJsonWebKeySetRequest) return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -690,7 +694,8 @@ func (a *JwkApiService) GetJsonWebKeySetExecute(r JwkApiGetJsonWebKeySetRequest) newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -706,20 +711,20 @@ func (a *JwkApiService) GetJsonWebKeySetExecute(r JwkApiGetJsonWebKeySetRequest) return localVarReturnValue, localVarHTTPResponse, nil } -type JwkApiSetJsonWebKeyRequest struct { +type JwkAPISetJsonWebKeyRequest struct { ctx context.Context - ApiService JwkApi + ApiService JwkAPI set string kid string jsonWebKey *JsonWebKey } -func (r JwkApiSetJsonWebKeyRequest) JsonWebKey(jsonWebKey JsonWebKey) JwkApiSetJsonWebKeyRequest { +func (r JwkAPISetJsonWebKeyRequest) JsonWebKey(jsonWebKey JsonWebKey) JwkAPISetJsonWebKeyRequest { r.jsonWebKey = &jsonWebKey return r } -func (r JwkApiSetJsonWebKeyRequest) Execute() (*JsonWebKey, *http.Response, error) { +func (r JwkAPISetJsonWebKeyRequest) Execute() (*JsonWebKey, *http.Response, error) { return r.ApiService.SetJsonWebKeyExecute(r) } @@ -733,10 +738,10 @@ A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set The JSON Web Key Set ID @param kid JSON Web Key ID - @return JwkApiSetJsonWebKeyRequest + @return JwkAPISetJsonWebKeyRequest */ -func (a *JwkApiService) SetJsonWebKey(ctx context.Context, set string, kid string) JwkApiSetJsonWebKeyRequest { - return JwkApiSetJsonWebKeyRequest{ +func (a *JwkAPIService) SetJsonWebKey(ctx context.Context, set string, kid string) JwkAPISetJsonWebKeyRequest { + return JwkAPISetJsonWebKeyRequest{ ApiService: a, ctx: ctx, set: set, @@ -746,7 +751,7 @@ func (a *JwkApiService) SetJsonWebKey(ctx context.Context, set string, kid strin // Execute executes the request // @return JsonWebKey -func (a *JwkApiService) SetJsonWebKeyExecute(r JwkApiSetJsonWebKeyRequest) (*JsonWebKey, *http.Response, error) { +func (a *JwkAPIService) SetJsonWebKeyExecute(r JwkAPISetJsonWebKeyRequest) (*JsonWebKey, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} @@ -754,14 +759,14 @@ func (a *JwkApiService) SetJsonWebKeyExecute(r JwkApiSetJsonWebKeyRequest) (*Jso localVarReturnValue *JsonWebKey ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkApiService.SetJsonWebKey") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkAPIService.SetJsonWebKey") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/keys/{set}/{kid}" - localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterToString(r.set, "")), -1) - localVarPath = strings.Replace(localVarPath, "{"+"kid"+"}", url.PathEscape(parameterToString(r.kid, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterValueToString(r.set, "set")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"kid"+"}", url.PathEscape(parameterValueToString(r.kid, "kid")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -796,9 +801,9 @@ func (a *JwkApiService) SetJsonWebKeyExecute(r JwkApiSetJsonWebKeyRequest) (*Jso return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -814,7 +819,8 @@ func (a *JwkApiService) SetJsonWebKeyExecute(r JwkApiSetJsonWebKeyRequest) (*Jso newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -830,19 +836,19 @@ func (a *JwkApiService) SetJsonWebKeyExecute(r JwkApiSetJsonWebKeyRequest) (*Jso return localVarReturnValue, localVarHTTPResponse, nil } -type JwkApiSetJsonWebKeySetRequest struct { +type JwkAPISetJsonWebKeySetRequest struct { ctx context.Context - ApiService JwkApi + ApiService JwkAPI set string jsonWebKeySet *JsonWebKeySet } -func (r JwkApiSetJsonWebKeySetRequest) JsonWebKeySet(jsonWebKeySet JsonWebKeySet) JwkApiSetJsonWebKeySetRequest { +func (r JwkAPISetJsonWebKeySetRequest) JsonWebKeySet(jsonWebKeySet JsonWebKeySet) JwkAPISetJsonWebKeySetRequest { r.jsonWebKeySet = &jsonWebKeySet return r } -func (r JwkApiSetJsonWebKeySetRequest) Execute() (*JsonWebKeySet, *http.Response, error) { +func (r JwkAPISetJsonWebKeySetRequest) Execute() (*JsonWebKeySet, *http.Response, error) { return r.ApiService.SetJsonWebKeySetExecute(r) } @@ -855,10 +861,10 @@ A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set The JSON Web Key Set ID - @return JwkApiSetJsonWebKeySetRequest + @return JwkAPISetJsonWebKeySetRequest */ -func (a *JwkApiService) SetJsonWebKeySet(ctx context.Context, set string) JwkApiSetJsonWebKeySetRequest { - return JwkApiSetJsonWebKeySetRequest{ +func (a *JwkAPIService) SetJsonWebKeySet(ctx context.Context, set string) JwkAPISetJsonWebKeySetRequest { + return JwkAPISetJsonWebKeySetRequest{ ApiService: a, ctx: ctx, set: set, @@ -867,7 +873,7 @@ func (a *JwkApiService) SetJsonWebKeySet(ctx context.Context, set string) JwkApi // Execute executes the request // @return JsonWebKeySet -func (a *JwkApiService) SetJsonWebKeySetExecute(r JwkApiSetJsonWebKeySetRequest) (*JsonWebKeySet, *http.Response, error) { +func (a *JwkAPIService) SetJsonWebKeySetExecute(r JwkAPISetJsonWebKeySetRequest) (*JsonWebKeySet, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} @@ -875,13 +881,13 @@ func (a *JwkApiService) SetJsonWebKeySetExecute(r JwkApiSetJsonWebKeySetRequest) localVarReturnValue *JsonWebKeySet ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkApiService.SetJsonWebKeySet") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkAPIService.SetJsonWebKeySet") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/keys/{set}" - localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterToString(r.set, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterValueToString(r.set, "set")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -916,9 +922,9 @@ func (a *JwkApiService) SetJsonWebKeySetExecute(r JwkApiSetJsonWebKeySetRequest) return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -934,7 +940,8 @@ func (a *JwkApiService) SetJsonWebKeySetExecute(r JwkApiSetJsonWebKeySetRequest) newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } diff --git a/clients/hydra/go/api_metadata.go b/clients/hydra/go/api_metadata.go index 8d06abc7148..c1dee5bf308 100644 --- a/clients/hydra/go/api_metadata.go +++ b/clients/hydra/go/api_metadata.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -14,13 +14,13 @@ package client import ( "bytes" "context" - "io/ioutil" + "io" "net/http" "net/url" ) -type MetadataApi interface { +type MetadataAPI interface { /* GetVersion Return Running Software Version. @@ -34,13 +34,13 @@ Be aware that if you are running multiple nodes of this service, the version wil refer to the cluster state, only to a single instance. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return MetadataApiGetVersionRequest + @return MetadataAPIGetVersionRequest */ - GetVersion(ctx context.Context) MetadataApiGetVersionRequest + GetVersion(ctx context.Context) MetadataAPIGetVersionRequest // GetVersionExecute executes the request // @return GetVersion200Response - GetVersionExecute(r MetadataApiGetVersionRequest) (*GetVersion200Response, *http.Response, error) + GetVersionExecute(r MetadataAPIGetVersionRequest) (*GetVersion200Response, *http.Response, error) /* IsAlive Check HTTP Server Status @@ -55,13 +55,13 @@ Be aware that if you are running multiple nodes of this service, the health stat refer to the cluster state, only to a single instance. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return MetadataApiIsAliveRequest + @return MetadataAPIIsAliveRequest */ - IsAlive(ctx context.Context) MetadataApiIsAliveRequest + IsAlive(ctx context.Context) MetadataAPIIsAliveRequest // IsAliveExecute executes the request // @return HealthStatus - IsAliveExecute(r MetadataApiIsAliveRequest) (*HealthStatus, *http.Response, error) + IsAliveExecute(r MetadataAPIIsAliveRequest) (*HealthStatus, *http.Response, error) /* IsReady Check HTTP Server and Database Status @@ -76,24 +76,24 @@ Be aware that if you are running multiple nodes of Ory Hydra, the health status refer to the cluster state, only to a single instance. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return MetadataApiIsReadyRequest + @return MetadataAPIIsReadyRequest */ - IsReady(ctx context.Context) MetadataApiIsReadyRequest + IsReady(ctx context.Context) MetadataAPIIsReadyRequest // IsReadyExecute executes the request // @return IsReady200Response - IsReadyExecute(r MetadataApiIsReadyRequest) (*IsReady200Response, *http.Response, error) + IsReadyExecute(r MetadataAPIIsReadyRequest) (*IsReady200Response, *http.Response, error) } -// MetadataApiService MetadataApi service -type MetadataApiService service +// MetadataAPIService MetadataAPI service +type MetadataAPIService service -type MetadataApiGetVersionRequest struct { +type MetadataAPIGetVersionRequest struct { ctx context.Context - ApiService MetadataApi + ApiService MetadataAPI } -func (r MetadataApiGetVersionRequest) Execute() (*GetVersion200Response, *http.Response, error) { +func (r MetadataAPIGetVersionRequest) Execute() (*GetVersion200Response, *http.Response, error) { return r.ApiService.GetVersionExecute(r) } @@ -109,10 +109,10 @@ Be aware that if you are running multiple nodes of this service, the version wil refer to the cluster state, only to a single instance. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return MetadataApiGetVersionRequest + @return MetadataAPIGetVersionRequest */ -func (a *MetadataApiService) GetVersion(ctx context.Context) MetadataApiGetVersionRequest { - return MetadataApiGetVersionRequest{ +func (a *MetadataAPIService) GetVersion(ctx context.Context) MetadataAPIGetVersionRequest { + return MetadataAPIGetVersionRequest{ ApiService: a, ctx: ctx, } @@ -120,7 +120,7 @@ func (a *MetadataApiService) GetVersion(ctx context.Context) MetadataApiGetVersi // Execute executes the request // @return GetVersion200Response -func (a *MetadataApiService) GetVersionExecute(r MetadataApiGetVersionRequest) (*GetVersion200Response, *http.Response, error) { +func (a *MetadataAPIService) GetVersionExecute(r MetadataAPIGetVersionRequest) (*GetVersion200Response, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -128,7 +128,7 @@ func (a *MetadataApiService) GetVersionExecute(r MetadataApiGetVersionRequest) ( localVarReturnValue *GetVersion200Response ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "MetadataApiService.GetVersion") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "MetadataAPIService.GetVersion") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -166,9 +166,9 @@ func (a *MetadataApiService) GetVersionExecute(r MetadataApiGetVersionRequest) ( return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -193,12 +193,12 @@ func (a *MetadataApiService) GetVersionExecute(r MetadataApiGetVersionRequest) ( return localVarReturnValue, localVarHTTPResponse, nil } -type MetadataApiIsAliveRequest struct { +type MetadataAPIIsAliveRequest struct { ctx context.Context - ApiService MetadataApi + ApiService MetadataAPI } -func (r MetadataApiIsAliveRequest) Execute() (*HealthStatus, *http.Response, error) { +func (r MetadataAPIIsAliveRequest) Execute() (*HealthStatus, *http.Response, error) { return r.ApiService.IsAliveExecute(r) } @@ -215,10 +215,10 @@ Be aware that if you are running multiple nodes of this service, the health stat refer to the cluster state, only to a single instance. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return MetadataApiIsAliveRequest + @return MetadataAPIIsAliveRequest */ -func (a *MetadataApiService) IsAlive(ctx context.Context) MetadataApiIsAliveRequest { - return MetadataApiIsAliveRequest{ +func (a *MetadataAPIService) IsAlive(ctx context.Context) MetadataAPIIsAliveRequest { + return MetadataAPIIsAliveRequest{ ApiService: a, ctx: ctx, } @@ -226,7 +226,7 @@ func (a *MetadataApiService) IsAlive(ctx context.Context) MetadataApiIsAliveRequ // Execute executes the request // @return HealthStatus -func (a *MetadataApiService) IsAliveExecute(r MetadataApiIsAliveRequest) (*HealthStatus, *http.Response, error) { +func (a *MetadataAPIService) IsAliveExecute(r MetadataAPIIsAliveRequest) (*HealthStatus, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -234,7 +234,7 @@ func (a *MetadataApiService) IsAliveExecute(r MetadataApiIsAliveRequest) (*Healt localVarReturnValue *HealthStatus ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "MetadataApiService.IsAlive") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "MetadataAPIService.IsAlive") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -272,9 +272,9 @@ func (a *MetadataApiService) IsAliveExecute(r MetadataApiIsAliveRequest) (*Healt return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -291,7 +291,8 @@ func (a *MetadataApiService) IsAliveExecute(r MetadataApiIsAliveRequest) (*Healt newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v } return localVarReturnValue, localVarHTTPResponse, newErr } @@ -308,12 +309,12 @@ func (a *MetadataApiService) IsAliveExecute(r MetadataApiIsAliveRequest) (*Healt return localVarReturnValue, localVarHTTPResponse, nil } -type MetadataApiIsReadyRequest struct { +type MetadataAPIIsReadyRequest struct { ctx context.Context - ApiService MetadataApi + ApiService MetadataAPI } -func (r MetadataApiIsReadyRequest) Execute() (*IsReady200Response, *http.Response, error) { +func (r MetadataAPIIsReadyRequest) Execute() (*IsReady200Response, *http.Response, error) { return r.ApiService.IsReadyExecute(r) } @@ -330,10 +331,10 @@ Be aware that if you are running multiple nodes of Ory Hydra, the health status refer to the cluster state, only to a single instance. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return MetadataApiIsReadyRequest + @return MetadataAPIIsReadyRequest */ -func (a *MetadataApiService) IsReady(ctx context.Context) MetadataApiIsReadyRequest { - return MetadataApiIsReadyRequest{ +func (a *MetadataAPIService) IsReady(ctx context.Context) MetadataAPIIsReadyRequest { + return MetadataAPIIsReadyRequest{ ApiService: a, ctx: ctx, } @@ -341,7 +342,7 @@ func (a *MetadataApiService) IsReady(ctx context.Context) MetadataApiIsReadyRequ // Execute executes the request // @return IsReady200Response -func (a *MetadataApiService) IsReadyExecute(r MetadataApiIsReadyRequest) (*IsReady200Response, *http.Response, error) { +func (a *MetadataAPIService) IsReadyExecute(r MetadataAPIIsReadyRequest) (*IsReady200Response, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -349,7 +350,7 @@ func (a *MetadataApiService) IsReadyExecute(r MetadataApiIsReadyRequest) (*IsRea localVarReturnValue *IsReady200Response ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "MetadataApiService.IsReady") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "MetadataAPIService.IsReady") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -387,9 +388,9 @@ func (a *MetadataApiService) IsReadyExecute(r MetadataApiIsReadyRequest) (*IsRea return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -406,7 +407,8 @@ func (a *MetadataApiService) IsReadyExecute(r MetadataApiIsReadyRequest) (*IsRea newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v } return localVarReturnValue, localVarHTTPResponse, newErr } diff --git a/clients/hydra/go/api_o_auth2.go b/clients/hydra/go/api_o_auth2.go index 065c9f533ee..6e6a326ce77 100644 --- a/clients/hydra/go/api_o_auth2.go +++ b/clients/hydra/go/api_o_auth2.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -14,14 +14,14 @@ package client import ( "bytes" "context" - "io/ioutil" + "io" "net/http" "net/url" "strings" ) -type OAuth2Api interface { +type OAuth2API interface { /* AcceptOAuth2ConsentRequest Accept OAuth 2.0 Consent Request @@ -44,13 +44,13 @@ The default consent provider is available via the Ory Managed Account Experience head over to the OAuth 2.0 documentation. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiAcceptOAuth2ConsentRequestRequest + @return OAuth2APIAcceptOAuth2ConsentRequestRequest */ - AcceptOAuth2ConsentRequest(ctx context.Context) OAuth2ApiAcceptOAuth2ConsentRequestRequest + AcceptOAuth2ConsentRequest(ctx context.Context) OAuth2APIAcceptOAuth2ConsentRequestRequest // AcceptOAuth2ConsentRequestExecute executes the request // @return OAuth2RedirectTo - AcceptOAuth2ConsentRequestExecute(r OAuth2ApiAcceptOAuth2ConsentRequestRequest) (*OAuth2RedirectTo, *http.Response, error) + AcceptOAuth2ConsentRequestExecute(r OAuth2APIAcceptOAuth2ConsentRequestRequest) (*OAuth2RedirectTo, *http.Response, error) /* AcceptOAuth2LoginRequest Accept OAuth 2.0 Login Request @@ -68,13 +68,13 @@ a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiAcceptOAuth2LoginRequestRequest + @return OAuth2APIAcceptOAuth2LoginRequestRequest */ - AcceptOAuth2LoginRequest(ctx context.Context) OAuth2ApiAcceptOAuth2LoginRequestRequest + AcceptOAuth2LoginRequest(ctx context.Context) OAuth2APIAcceptOAuth2LoginRequestRequest // AcceptOAuth2LoginRequestExecute executes the request // @return OAuth2RedirectTo - AcceptOAuth2LoginRequestExecute(r OAuth2ApiAcceptOAuth2LoginRequestRequest) (*OAuth2RedirectTo, *http.Response, error) + AcceptOAuth2LoginRequestExecute(r OAuth2APIAcceptOAuth2LoginRequestRequest) (*OAuth2RedirectTo, *http.Response, error) /* AcceptOAuth2LogoutRequest Accept OAuth 2.0 Session Logout Request @@ -84,13 +84,13 @@ The response contains a redirect URL which the login provider should redirect th The response contains a redirect URL which the consent provider should redirect the user-agent to. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiAcceptOAuth2LogoutRequestRequest + @return OAuth2APIAcceptOAuth2LogoutRequestRequest */ - AcceptOAuth2LogoutRequest(ctx context.Context) OAuth2ApiAcceptOAuth2LogoutRequestRequest + AcceptOAuth2LogoutRequest(ctx context.Context) OAuth2APIAcceptOAuth2LogoutRequestRequest // AcceptOAuth2LogoutRequestExecute executes the request // @return OAuth2RedirectTo - AcceptOAuth2LogoutRequestExecute(r OAuth2ApiAcceptOAuth2LogoutRequestRequest) (*OAuth2RedirectTo, *http.Response, error) + AcceptOAuth2LogoutRequestExecute(r OAuth2APIAcceptOAuth2LogoutRequestRequest) (*OAuth2RedirectTo, *http.Response, error) /* CreateOAuth2Client Create OAuth 2.0 Client @@ -99,13 +99,13 @@ The response contains a redirect URL which the consent provider should redirect is generated. The secret is echoed in the response. It is not possible to retrieve it later on. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiCreateOAuth2ClientRequest + @return OAuth2APICreateOAuth2ClientRequest */ - CreateOAuth2Client(ctx context.Context) OAuth2ApiCreateOAuth2ClientRequest + CreateOAuth2Client(ctx context.Context) OAuth2APICreateOAuth2ClientRequest // CreateOAuth2ClientExecute executes the request // @return OAuth2Client - CreateOAuth2ClientExecute(r OAuth2ApiCreateOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) + CreateOAuth2ClientExecute(r OAuth2APICreateOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) /* DeleteOAuth2Client Delete OAuth 2.0 Client @@ -119,12 +119,12 @@ Make sure that this endpoint is well protected and only callable by first-party @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the OAuth 2.0 Client. - @return OAuth2ApiDeleteOAuth2ClientRequest + @return OAuth2APIDeleteOAuth2ClientRequest */ - DeleteOAuth2Client(ctx context.Context, id string) OAuth2ApiDeleteOAuth2ClientRequest + DeleteOAuth2Client(ctx context.Context, id string) OAuth2APIDeleteOAuth2ClientRequest // DeleteOAuth2ClientExecute executes the request - DeleteOAuth2ClientExecute(r OAuth2ApiDeleteOAuth2ClientRequest) (*http.Response, error) + DeleteOAuth2ClientExecute(r OAuth2APIDeleteOAuth2ClientRequest) (*http.Response, error) /* DeleteOAuth2Token Delete OAuth 2.0 Access Tokens from specific OAuth 2.0 Client @@ -132,12 +132,12 @@ Make sure that this endpoint is well protected and only callable by first-party This endpoint deletes OAuth2 access tokens issued to an OAuth 2.0 Client from the database. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiDeleteOAuth2TokenRequest + @return OAuth2APIDeleteOAuth2TokenRequest */ - DeleteOAuth2Token(ctx context.Context) OAuth2ApiDeleteOAuth2TokenRequest + DeleteOAuth2Token(ctx context.Context) OAuth2APIDeleteOAuth2TokenRequest // DeleteOAuth2TokenExecute executes the request - DeleteOAuth2TokenExecute(r OAuth2ApiDeleteOAuth2TokenRequest) (*http.Response, error) + DeleteOAuth2TokenExecute(r OAuth2APIDeleteOAuth2TokenRequest) (*http.Response, error) /* DeleteTrustedOAuth2JwtGrantIssuer Delete Trusted OAuth2 JWT Bearer Grant Type Issuer @@ -150,12 +150,12 @@ for OAuth 2.0 Client Authentication and Authorization Grant. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the desired grant - @return OAuth2ApiDeleteTrustedOAuth2JwtGrantIssuerRequest + @return OAuth2APIDeleteTrustedOAuth2JwtGrantIssuerRequest */ - DeleteTrustedOAuth2JwtGrantIssuer(ctx context.Context, id string) OAuth2ApiDeleteTrustedOAuth2JwtGrantIssuerRequest + DeleteTrustedOAuth2JwtGrantIssuer(ctx context.Context, id string) OAuth2APIDeleteTrustedOAuth2JwtGrantIssuerRequest // DeleteTrustedOAuth2JwtGrantIssuerExecute executes the request - DeleteTrustedOAuth2JwtGrantIssuerExecute(r OAuth2ApiDeleteTrustedOAuth2JwtGrantIssuerRequest) (*http.Response, error) + DeleteTrustedOAuth2JwtGrantIssuerExecute(r OAuth2APIDeleteTrustedOAuth2JwtGrantIssuerRequest) (*http.Response, error) /* GetOAuth2Client Get an OAuth 2.0 Client @@ -167,13 +167,13 @@ generated for applications which want to consume your OAuth 2.0 or OpenID Connec @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the OAuth 2.0 Client. - @return OAuth2ApiGetOAuth2ClientRequest + @return OAuth2APIGetOAuth2ClientRequest */ - GetOAuth2Client(ctx context.Context, id string) OAuth2ApiGetOAuth2ClientRequest + GetOAuth2Client(ctx context.Context, id string) OAuth2APIGetOAuth2ClientRequest // GetOAuth2ClientExecute executes the request // @return OAuth2Client - GetOAuth2ClientExecute(r OAuth2ApiGetOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) + GetOAuth2ClientExecute(r OAuth2APIGetOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) /* GetOAuth2ConsentRequest Get OAuth 2.0 Consent Request @@ -190,13 +190,13 @@ The default consent provider is available via the Ory Managed Account Experience head over to the OAuth 2.0 documentation. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiGetOAuth2ConsentRequestRequest + @return OAuth2APIGetOAuth2ConsentRequestRequest */ - GetOAuth2ConsentRequest(ctx context.Context) OAuth2ApiGetOAuth2ConsentRequestRequest + GetOAuth2ConsentRequest(ctx context.Context) OAuth2APIGetOAuth2ConsentRequestRequest // GetOAuth2ConsentRequestExecute executes the request // @return OAuth2ConsentRequest - GetOAuth2ConsentRequestExecute(r OAuth2ApiGetOAuth2ConsentRequestRequest) (*OAuth2ConsentRequest, *http.Response, error) + GetOAuth2ConsentRequestExecute(r OAuth2APIGetOAuth2ConsentRequestRequest) (*OAuth2ConsentRequest, *http.Response, error) /* GetOAuth2LoginRequest Get OAuth 2.0 Login Request @@ -212,13 +212,13 @@ The authentication challenge is appended to the login provider URL to which the provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiGetOAuth2LoginRequestRequest + @return OAuth2APIGetOAuth2LoginRequestRequest */ - GetOAuth2LoginRequest(ctx context.Context) OAuth2ApiGetOAuth2LoginRequestRequest + GetOAuth2LoginRequest(ctx context.Context) OAuth2APIGetOAuth2LoginRequestRequest // GetOAuth2LoginRequestExecute executes the request // @return OAuth2LoginRequest - GetOAuth2LoginRequestExecute(r OAuth2ApiGetOAuth2LoginRequestRequest) (*OAuth2LoginRequest, *http.Response, error) + GetOAuth2LoginRequestExecute(r OAuth2APIGetOAuth2LoginRequestRequest) (*OAuth2LoginRequest, *http.Response, error) /* GetOAuth2LogoutRequest Get OAuth 2.0 Session Logout Request @@ -226,13 +226,13 @@ provider uses that challenge to fetch information on the OAuth2 request and then Use this endpoint to fetch an Ory OAuth 2.0 logout request. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiGetOAuth2LogoutRequestRequest + @return OAuth2APIGetOAuth2LogoutRequestRequest */ - GetOAuth2LogoutRequest(ctx context.Context) OAuth2ApiGetOAuth2LogoutRequestRequest + GetOAuth2LogoutRequest(ctx context.Context) OAuth2APIGetOAuth2LogoutRequestRequest // GetOAuth2LogoutRequestExecute executes the request // @return OAuth2LogoutRequest - GetOAuth2LogoutRequestExecute(r OAuth2ApiGetOAuth2LogoutRequestRequest) (*OAuth2LogoutRequest, *http.Response, error) + GetOAuth2LogoutRequestExecute(r OAuth2APIGetOAuth2LogoutRequestRequest) (*OAuth2LogoutRequest, *http.Response, error) /* GetTrustedOAuth2JwtGrantIssuer Get Trusted OAuth2 JWT Bearer Grant Type Issuer @@ -242,13 +242,13 @@ created the trust relationship. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the desired grant - @return OAuth2ApiGetTrustedOAuth2JwtGrantIssuerRequest + @return OAuth2APIGetTrustedOAuth2JwtGrantIssuerRequest */ - GetTrustedOAuth2JwtGrantIssuer(ctx context.Context, id string) OAuth2ApiGetTrustedOAuth2JwtGrantIssuerRequest + GetTrustedOAuth2JwtGrantIssuer(ctx context.Context, id string) OAuth2APIGetTrustedOAuth2JwtGrantIssuerRequest // GetTrustedOAuth2JwtGrantIssuerExecute executes the request // @return TrustedOAuth2JwtGrantIssuer - GetTrustedOAuth2JwtGrantIssuerExecute(r OAuth2ApiGetTrustedOAuth2JwtGrantIssuerRequest) (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) + GetTrustedOAuth2JwtGrantIssuerExecute(r OAuth2APIGetTrustedOAuth2JwtGrantIssuerRequest) (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) /* IntrospectOAuth2Token Introspect OAuth2 Access and Refresh Tokens @@ -258,13 +258,13 @@ is neither expired nor revoked. If a token is active, additional information on set additional data for a token by setting `session.access_token` during the consent flow. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiIntrospectOAuth2TokenRequest + @return OAuth2APIIntrospectOAuth2TokenRequest */ - IntrospectOAuth2Token(ctx context.Context) OAuth2ApiIntrospectOAuth2TokenRequest + IntrospectOAuth2Token(ctx context.Context) OAuth2APIIntrospectOAuth2TokenRequest // IntrospectOAuth2TokenExecute executes the request // @return IntrospectedOAuth2Token - IntrospectOAuth2TokenExecute(r OAuth2ApiIntrospectOAuth2TokenRequest) (*IntrospectedOAuth2Token, *http.Response, error) + IntrospectOAuth2TokenExecute(r OAuth2APIIntrospectOAuth2TokenRequest) (*IntrospectedOAuth2Token, *http.Response, error) /* ListOAuth2Clients List OAuth 2.0 Clients @@ -273,13 +273,13 @@ set additional data for a token by setting `session.access_token` during the con As a default it lists the first 100 clients. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiListOAuth2ClientsRequest + @return OAuth2APIListOAuth2ClientsRequest */ - ListOAuth2Clients(ctx context.Context) OAuth2ApiListOAuth2ClientsRequest + ListOAuth2Clients(ctx context.Context) OAuth2APIListOAuth2ClientsRequest // ListOAuth2ClientsExecute executes the request // @return []OAuth2Client - ListOAuth2ClientsExecute(r OAuth2ApiListOAuth2ClientsRequest) ([]OAuth2Client, *http.Response, error) + ListOAuth2ClientsExecute(r OAuth2APIListOAuth2ClientsRequest) ([]OAuth2Client, *http.Response, error) /* ListOAuth2ConsentSessions List OAuth 2.0 Consent Sessions of a Subject @@ -289,13 +289,13 @@ If the subject is unknown or has not granted any consent sessions yet, the endpo empty JSON array with status code 200 OK. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiListOAuth2ConsentSessionsRequest + @return OAuth2APIListOAuth2ConsentSessionsRequest */ - ListOAuth2ConsentSessions(ctx context.Context) OAuth2ApiListOAuth2ConsentSessionsRequest + ListOAuth2ConsentSessions(ctx context.Context) OAuth2APIListOAuth2ConsentSessionsRequest // ListOAuth2ConsentSessionsExecute executes the request // @return []OAuth2ConsentSession - ListOAuth2ConsentSessionsExecute(r OAuth2ApiListOAuth2ConsentSessionsRequest) ([]OAuth2ConsentSession, *http.Response, error) + ListOAuth2ConsentSessionsExecute(r OAuth2APIListOAuth2ConsentSessionsRequest) ([]OAuth2ConsentSession, *http.Response, error) /* ListTrustedOAuth2JwtGrantIssuers List Trusted OAuth2 JWT Bearer Grant Type Issuers @@ -303,13 +303,13 @@ empty JSON array with status code 200 OK. Use this endpoint to list all trusted JWT Bearer Grant Type Issuers. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest + @return OAuth2APIListTrustedOAuth2JwtGrantIssuersRequest */ - ListTrustedOAuth2JwtGrantIssuers(ctx context.Context) OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest + ListTrustedOAuth2JwtGrantIssuers(ctx context.Context) OAuth2APIListTrustedOAuth2JwtGrantIssuersRequest // ListTrustedOAuth2JwtGrantIssuersExecute executes the request // @return []TrustedOAuth2JwtGrantIssuer - ListTrustedOAuth2JwtGrantIssuersExecute(r OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest) ([]TrustedOAuth2JwtGrantIssuer, *http.Response, error) + ListTrustedOAuth2JwtGrantIssuersExecute(r OAuth2APIListTrustedOAuth2JwtGrantIssuersRequest) ([]TrustedOAuth2JwtGrantIssuer, *http.Response, error) /* OAuth2Authorize OAuth 2.0 Authorize Endpoint @@ -320,13 +320,13 @@ available for any programming language. You can find a list of libraries at http The Ory SDK is not yet able to this endpoint properly. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiOAuth2AuthorizeRequest + @return OAuth2APIOAuth2AuthorizeRequest */ - OAuth2Authorize(ctx context.Context) OAuth2ApiOAuth2AuthorizeRequest + OAuth2Authorize(ctx context.Context) OAuth2APIOAuth2AuthorizeRequest // OAuth2AuthorizeExecute executes the request // @return ErrorOAuth2 - OAuth2AuthorizeExecute(r OAuth2ApiOAuth2AuthorizeRequest) (*ErrorOAuth2, *http.Response, error) + OAuth2AuthorizeExecute(r OAuth2APIOAuth2AuthorizeRequest) (*ErrorOAuth2, *http.Response, error) /* Oauth2TokenExchange The OAuth 2.0 Token Endpoint @@ -337,13 +337,13 @@ available for any programming language. You can find a list of libraries here ht The Ory SDK is not yet able to this endpoint properly. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiOauth2TokenExchangeRequest + @return OAuth2APIOauth2TokenExchangeRequest */ - Oauth2TokenExchange(ctx context.Context) OAuth2ApiOauth2TokenExchangeRequest + Oauth2TokenExchange(ctx context.Context) OAuth2APIOauth2TokenExchangeRequest // Oauth2TokenExchangeExecute executes the request // @return OAuth2TokenExchange - Oauth2TokenExchangeExecute(r OAuth2ApiOauth2TokenExchangeRequest) (*OAuth2TokenExchange, *http.Response, error) + Oauth2TokenExchangeExecute(r OAuth2APIOauth2TokenExchangeRequest) (*OAuth2TokenExchange, *http.Response, error) /* PatchOAuth2Client Patch OAuth 2.0 Client @@ -357,13 +357,13 @@ generated for applications which want to consume your OAuth 2.0 or OpenID Connec @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the OAuth 2.0 Client. - @return OAuth2ApiPatchOAuth2ClientRequest + @return OAuth2APIPatchOAuth2ClientRequest */ - PatchOAuth2Client(ctx context.Context, id string) OAuth2ApiPatchOAuth2ClientRequest + PatchOAuth2Client(ctx context.Context, id string) OAuth2APIPatchOAuth2ClientRequest // PatchOAuth2ClientExecute executes the request // @return OAuth2Client - PatchOAuth2ClientExecute(r OAuth2ApiPatchOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) + PatchOAuth2ClientExecute(r OAuth2APIPatchOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) /* RejectOAuth2ConsentRequest Reject OAuth 2.0 Consent Request @@ -385,13 +385,13 @@ The default consent provider is available via the Ory Managed Account Experience head over to the OAuth 2.0 documentation. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiRejectOAuth2ConsentRequestRequest + @return OAuth2APIRejectOAuth2ConsentRequestRequest */ - RejectOAuth2ConsentRequest(ctx context.Context) OAuth2ApiRejectOAuth2ConsentRequestRequest + RejectOAuth2ConsentRequest(ctx context.Context) OAuth2APIRejectOAuth2ConsentRequestRequest // RejectOAuth2ConsentRequestExecute executes the request // @return OAuth2RedirectTo - RejectOAuth2ConsentRequestExecute(r OAuth2ApiRejectOAuth2ConsentRequestRequest) (*OAuth2RedirectTo, *http.Response, error) + RejectOAuth2ConsentRequestExecute(r OAuth2APIRejectOAuth2ConsentRequestRequest) (*OAuth2RedirectTo, *http.Response, error) /* RejectOAuth2LoginRequest Reject OAuth 2.0 Login Request @@ -408,13 +408,13 @@ was denied. The response contains a redirect URL which the login provider should redirect the user-agent to. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiRejectOAuth2LoginRequestRequest + @return OAuth2APIRejectOAuth2LoginRequestRequest */ - RejectOAuth2LoginRequest(ctx context.Context) OAuth2ApiRejectOAuth2LoginRequestRequest + RejectOAuth2LoginRequest(ctx context.Context) OAuth2APIRejectOAuth2LoginRequestRequest // RejectOAuth2LoginRequestExecute executes the request // @return OAuth2RedirectTo - RejectOAuth2LoginRequestExecute(r OAuth2ApiRejectOAuth2LoginRequestRequest) (*OAuth2RedirectTo, *http.Response, error) + RejectOAuth2LoginRequestExecute(r OAuth2APIRejectOAuth2LoginRequestRequest) (*OAuth2RedirectTo, *http.Response, error) /* RejectOAuth2LogoutRequest Reject OAuth 2.0 Session Logout Request @@ -425,12 +425,12 @@ No HTTP request body is required. The response is empty as the logout provider has to chose what action to perform next. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiRejectOAuth2LogoutRequestRequest + @return OAuth2APIRejectOAuth2LogoutRequestRequest */ - RejectOAuth2LogoutRequest(ctx context.Context) OAuth2ApiRejectOAuth2LogoutRequestRequest + RejectOAuth2LogoutRequest(ctx context.Context) OAuth2APIRejectOAuth2LogoutRequestRequest // RejectOAuth2LogoutRequestExecute executes the request - RejectOAuth2LogoutRequestExecute(r OAuth2ApiRejectOAuth2LogoutRequestRequest) (*http.Response, error) + RejectOAuth2LogoutRequestExecute(r OAuth2APIRejectOAuth2LogoutRequestRequest) (*http.Response, error) /* RevokeOAuth2ConsentSessions Revoke OAuth 2.0 Consent Sessions of a Subject @@ -439,12 +439,12 @@ The response is empty as the logout provider has to chose what action to perform associated OAuth 2.0 Access Tokens. You may also only revoke sessions for a specific OAuth 2.0 Client ID. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiRevokeOAuth2ConsentSessionsRequest + @return OAuth2APIRevokeOAuth2ConsentSessionsRequest */ - RevokeOAuth2ConsentSessions(ctx context.Context) OAuth2ApiRevokeOAuth2ConsentSessionsRequest + RevokeOAuth2ConsentSessions(ctx context.Context) OAuth2APIRevokeOAuth2ConsentSessionsRequest // RevokeOAuth2ConsentSessionsExecute executes the request - RevokeOAuth2ConsentSessionsExecute(r OAuth2ApiRevokeOAuth2ConsentSessionsRequest) (*http.Response, error) + RevokeOAuth2ConsentSessionsExecute(r OAuth2APIRevokeOAuth2ConsentSessionsRequest) (*http.Response, error) /* RevokeOAuth2LoginSessions Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID @@ -453,18 +453,18 @@ associated OAuth 2.0 Access Tokens. You may also only revoke sessions for a spec has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. -No OpennID Connect Front- or Back-channel logout is performed in this case. +No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiRevokeOAuth2LoginSessionsRequest + @return OAuth2APIRevokeOAuth2LoginSessionsRequest */ - RevokeOAuth2LoginSessions(ctx context.Context) OAuth2ApiRevokeOAuth2LoginSessionsRequest + RevokeOAuth2LoginSessions(ctx context.Context) OAuth2APIRevokeOAuth2LoginSessionsRequest // RevokeOAuth2LoginSessionsExecute executes the request - RevokeOAuth2LoginSessionsExecute(r OAuth2ApiRevokeOAuth2LoginSessionsRequest) (*http.Response, error) + RevokeOAuth2LoginSessionsExecute(r OAuth2APIRevokeOAuth2LoginSessionsRequest) (*http.Response, error) /* RevokeOAuth2Token Revoke OAuth 2.0 Access or Refresh Token @@ -475,12 +475,12 @@ Revoking a refresh token also invalidates the access token that was created with the client the token was generated for. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiRevokeOAuth2TokenRequest + @return OAuth2APIRevokeOAuth2TokenRequest */ - RevokeOAuth2Token(ctx context.Context) OAuth2ApiRevokeOAuth2TokenRequest + RevokeOAuth2Token(ctx context.Context) OAuth2APIRevokeOAuth2TokenRequest // RevokeOAuth2TokenExecute executes the request - RevokeOAuth2TokenExecute(r OAuth2ApiRevokeOAuth2TokenRequest) (*http.Response, error) + RevokeOAuth2TokenExecute(r OAuth2APIRevokeOAuth2TokenRequest) (*http.Response, error) /* SetOAuth2Client Set OAuth 2.0 Client @@ -495,13 +495,13 @@ generated for applications which want to consume your OAuth 2.0 or OpenID Connec @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id OAuth 2.0 Client ID - @return OAuth2ApiSetOAuth2ClientRequest + @return OAuth2APISetOAuth2ClientRequest */ - SetOAuth2Client(ctx context.Context, id string) OAuth2ApiSetOAuth2ClientRequest + SetOAuth2Client(ctx context.Context, id string) OAuth2APISetOAuth2ClientRequest // SetOAuth2ClientExecute executes the request // @return OAuth2Client - SetOAuth2ClientExecute(r OAuth2ApiSetOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) + SetOAuth2ClientExecute(r OAuth2APISetOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) /* SetOAuth2ClientLifespans Set OAuth2 Client Token Lifespans @@ -510,13 +510,13 @@ generated for applications which want to consume your OAuth 2.0 or OpenID Connec @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id OAuth 2.0 Client ID - @return OAuth2ApiSetOAuth2ClientLifespansRequest + @return OAuth2APISetOAuth2ClientLifespansRequest */ - SetOAuth2ClientLifespans(ctx context.Context, id string) OAuth2ApiSetOAuth2ClientLifespansRequest + SetOAuth2ClientLifespans(ctx context.Context, id string) OAuth2APISetOAuth2ClientLifespansRequest // SetOAuth2ClientLifespansExecute executes the request // @return OAuth2Client - SetOAuth2ClientLifespansExecute(r OAuth2ApiSetOAuth2ClientLifespansRequest) (*OAuth2Client, *http.Response, error) + SetOAuth2ClientLifespansExecute(r OAuth2APISetOAuth2ClientLifespansRequest) (*OAuth2Client, *http.Response, error) /* TrustOAuth2JwtGrantIssuer Trust OAuth2 JWT Bearer Grant Type Issuer @@ -526,37 +526,37 @@ to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523). @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiTrustOAuth2JwtGrantIssuerRequest + @return OAuth2APITrustOAuth2JwtGrantIssuerRequest */ - TrustOAuth2JwtGrantIssuer(ctx context.Context) OAuth2ApiTrustOAuth2JwtGrantIssuerRequest + TrustOAuth2JwtGrantIssuer(ctx context.Context) OAuth2APITrustOAuth2JwtGrantIssuerRequest // TrustOAuth2JwtGrantIssuerExecute executes the request // @return TrustedOAuth2JwtGrantIssuer - TrustOAuth2JwtGrantIssuerExecute(r OAuth2ApiTrustOAuth2JwtGrantIssuerRequest) (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) + TrustOAuth2JwtGrantIssuerExecute(r OAuth2APITrustOAuth2JwtGrantIssuerRequest) (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) } -// OAuth2ApiService OAuth2Api service -type OAuth2ApiService service +// OAuth2APIService OAuth2API service +type OAuth2APIService service -type OAuth2ApiAcceptOAuth2ConsentRequestRequest struct { +type OAuth2APIAcceptOAuth2ConsentRequestRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API consentChallenge *string acceptOAuth2ConsentRequest *AcceptOAuth2ConsentRequest } // OAuth 2.0 Consent Request Challenge -func (r OAuth2ApiAcceptOAuth2ConsentRequestRequest) ConsentChallenge(consentChallenge string) OAuth2ApiAcceptOAuth2ConsentRequestRequest { +func (r OAuth2APIAcceptOAuth2ConsentRequestRequest) ConsentChallenge(consentChallenge string) OAuth2APIAcceptOAuth2ConsentRequestRequest { r.consentChallenge = &consentChallenge return r } -func (r OAuth2ApiAcceptOAuth2ConsentRequestRequest) AcceptOAuth2ConsentRequest(acceptOAuth2ConsentRequest AcceptOAuth2ConsentRequest) OAuth2ApiAcceptOAuth2ConsentRequestRequest { +func (r OAuth2APIAcceptOAuth2ConsentRequestRequest) AcceptOAuth2ConsentRequest(acceptOAuth2ConsentRequest AcceptOAuth2ConsentRequest) OAuth2APIAcceptOAuth2ConsentRequestRequest { r.acceptOAuth2ConsentRequest = &acceptOAuth2ConsentRequest return r } -func (r OAuth2ApiAcceptOAuth2ConsentRequestRequest) Execute() (*OAuth2RedirectTo, *http.Response, error) { +func (r OAuth2APIAcceptOAuth2ConsentRequestRequest) Execute() (*OAuth2RedirectTo, *http.Response, error) { return r.ApiService.AcceptOAuth2ConsentRequestExecute(r) } @@ -581,10 +581,10 @@ The default consent provider is available via the Ory Managed Account Experience head over to the OAuth 2.0 documentation. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiAcceptOAuth2ConsentRequestRequest + @return OAuth2APIAcceptOAuth2ConsentRequestRequest */ -func (a *OAuth2ApiService) AcceptOAuth2ConsentRequest(ctx context.Context) OAuth2ApiAcceptOAuth2ConsentRequestRequest { - return OAuth2ApiAcceptOAuth2ConsentRequestRequest{ +func (a *OAuth2APIService) AcceptOAuth2ConsentRequest(ctx context.Context) OAuth2APIAcceptOAuth2ConsentRequestRequest { + return OAuth2APIAcceptOAuth2ConsentRequestRequest{ ApiService: a, ctx: ctx, } @@ -592,7 +592,7 @@ func (a *OAuth2ApiService) AcceptOAuth2ConsentRequest(ctx context.Context) OAuth // Execute executes the request // @return OAuth2RedirectTo -func (a *OAuth2ApiService) AcceptOAuth2ConsentRequestExecute(r OAuth2ApiAcceptOAuth2ConsentRequestRequest) (*OAuth2RedirectTo, *http.Response, error) { +func (a *OAuth2APIService) AcceptOAuth2ConsentRequestExecute(r OAuth2APIAcceptOAuth2ConsentRequestRequest) (*OAuth2RedirectTo, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} @@ -600,7 +600,7 @@ func (a *OAuth2ApiService) AcceptOAuth2ConsentRequestExecute(r OAuth2ApiAcceptOA localVarReturnValue *OAuth2RedirectTo ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.AcceptOAuth2ConsentRequest") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.AcceptOAuth2ConsentRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -614,7 +614,7 @@ func (a *OAuth2ApiService) AcceptOAuth2ConsentRequestExecute(r OAuth2ApiAcceptOA return localVarReturnValue, nil, reportError("consentChallenge is required and must be specified") } - localVarQueryParams.Add("consent_challenge", parameterToString(*r.consentChallenge, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "consent_challenge", r.consentChallenge, "") // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} @@ -644,9 +644,9 @@ func (a *OAuth2ApiService) AcceptOAuth2ConsentRequestExecute(r OAuth2ApiAcceptOA return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -662,7 +662,8 @@ func (a *OAuth2ApiService) AcceptOAuth2ConsentRequestExecute(r OAuth2ApiAcceptOA newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -678,25 +679,25 @@ func (a *OAuth2ApiService) AcceptOAuth2ConsentRequestExecute(r OAuth2ApiAcceptOA return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiAcceptOAuth2LoginRequestRequest struct { +type OAuth2APIAcceptOAuth2LoginRequestRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API loginChallenge *string acceptOAuth2LoginRequest *AcceptOAuth2LoginRequest } // OAuth 2.0 Login Request Challenge -func (r OAuth2ApiAcceptOAuth2LoginRequestRequest) LoginChallenge(loginChallenge string) OAuth2ApiAcceptOAuth2LoginRequestRequest { +func (r OAuth2APIAcceptOAuth2LoginRequestRequest) LoginChallenge(loginChallenge string) OAuth2APIAcceptOAuth2LoginRequestRequest { r.loginChallenge = &loginChallenge return r } -func (r OAuth2ApiAcceptOAuth2LoginRequestRequest) AcceptOAuth2LoginRequest(acceptOAuth2LoginRequest AcceptOAuth2LoginRequest) OAuth2ApiAcceptOAuth2LoginRequestRequest { +func (r OAuth2APIAcceptOAuth2LoginRequestRequest) AcceptOAuth2LoginRequest(acceptOAuth2LoginRequest AcceptOAuth2LoginRequest) OAuth2APIAcceptOAuth2LoginRequestRequest { r.acceptOAuth2LoginRequest = &acceptOAuth2LoginRequest return r } -func (r OAuth2ApiAcceptOAuth2LoginRequestRequest) Execute() (*OAuth2RedirectTo, *http.Response, error) { +func (r OAuth2APIAcceptOAuth2LoginRequestRequest) Execute() (*OAuth2RedirectTo, *http.Response, error) { return r.ApiService.AcceptOAuth2LoginRequestExecute(r) } @@ -716,10 +717,10 @@ a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiAcceptOAuth2LoginRequestRequest + @return OAuth2APIAcceptOAuth2LoginRequestRequest */ -func (a *OAuth2ApiService) AcceptOAuth2LoginRequest(ctx context.Context) OAuth2ApiAcceptOAuth2LoginRequestRequest { - return OAuth2ApiAcceptOAuth2LoginRequestRequest{ +func (a *OAuth2APIService) AcceptOAuth2LoginRequest(ctx context.Context) OAuth2APIAcceptOAuth2LoginRequestRequest { + return OAuth2APIAcceptOAuth2LoginRequestRequest{ ApiService: a, ctx: ctx, } @@ -727,7 +728,7 @@ func (a *OAuth2ApiService) AcceptOAuth2LoginRequest(ctx context.Context) OAuth2A // Execute executes the request // @return OAuth2RedirectTo -func (a *OAuth2ApiService) AcceptOAuth2LoginRequestExecute(r OAuth2ApiAcceptOAuth2LoginRequestRequest) (*OAuth2RedirectTo, *http.Response, error) { +func (a *OAuth2APIService) AcceptOAuth2LoginRequestExecute(r OAuth2APIAcceptOAuth2LoginRequestRequest) (*OAuth2RedirectTo, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} @@ -735,7 +736,7 @@ func (a *OAuth2ApiService) AcceptOAuth2LoginRequestExecute(r OAuth2ApiAcceptOAut localVarReturnValue *OAuth2RedirectTo ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.AcceptOAuth2LoginRequest") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.AcceptOAuth2LoginRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -749,7 +750,7 @@ func (a *OAuth2ApiService) AcceptOAuth2LoginRequestExecute(r OAuth2ApiAcceptOAut return localVarReturnValue, nil, reportError("loginChallenge is required and must be specified") } - localVarQueryParams.Add("login_challenge", parameterToString(*r.loginChallenge, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "login_challenge", r.loginChallenge, "") // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} @@ -779,9 +780,9 @@ func (a *OAuth2ApiService) AcceptOAuth2LoginRequestExecute(r OAuth2ApiAcceptOAut return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -797,7 +798,8 @@ func (a *OAuth2ApiService) AcceptOAuth2LoginRequestExecute(r OAuth2ApiAcceptOAut newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -813,19 +815,19 @@ func (a *OAuth2ApiService) AcceptOAuth2LoginRequestExecute(r OAuth2ApiAcceptOAut return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiAcceptOAuth2LogoutRequestRequest struct { +type OAuth2APIAcceptOAuth2LogoutRequestRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API logoutChallenge *string } // OAuth 2.0 Logout Request Challenge -func (r OAuth2ApiAcceptOAuth2LogoutRequestRequest) LogoutChallenge(logoutChallenge string) OAuth2ApiAcceptOAuth2LogoutRequestRequest { +func (r OAuth2APIAcceptOAuth2LogoutRequestRequest) LogoutChallenge(logoutChallenge string) OAuth2APIAcceptOAuth2LogoutRequestRequest { r.logoutChallenge = &logoutChallenge return r } -func (r OAuth2ApiAcceptOAuth2LogoutRequestRequest) Execute() (*OAuth2RedirectTo, *http.Response, error) { +func (r OAuth2APIAcceptOAuth2LogoutRequestRequest) Execute() (*OAuth2RedirectTo, *http.Response, error) { return r.ApiService.AcceptOAuth2LogoutRequestExecute(r) } @@ -837,10 +839,10 @@ When a user or an application requests Ory OAuth 2.0 to remove the session state The response contains a redirect URL which the consent provider should redirect the user-agent to. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiAcceptOAuth2LogoutRequestRequest + @return OAuth2APIAcceptOAuth2LogoutRequestRequest */ -func (a *OAuth2ApiService) AcceptOAuth2LogoutRequest(ctx context.Context) OAuth2ApiAcceptOAuth2LogoutRequestRequest { - return OAuth2ApiAcceptOAuth2LogoutRequestRequest{ +func (a *OAuth2APIService) AcceptOAuth2LogoutRequest(ctx context.Context) OAuth2APIAcceptOAuth2LogoutRequestRequest { + return OAuth2APIAcceptOAuth2LogoutRequestRequest{ ApiService: a, ctx: ctx, } @@ -848,7 +850,7 @@ func (a *OAuth2ApiService) AcceptOAuth2LogoutRequest(ctx context.Context) OAuth2 // Execute executes the request // @return OAuth2RedirectTo -func (a *OAuth2ApiService) AcceptOAuth2LogoutRequestExecute(r OAuth2ApiAcceptOAuth2LogoutRequestRequest) (*OAuth2RedirectTo, *http.Response, error) { +func (a *OAuth2APIService) AcceptOAuth2LogoutRequestExecute(r OAuth2APIAcceptOAuth2LogoutRequestRequest) (*OAuth2RedirectTo, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} @@ -856,7 +858,7 @@ func (a *OAuth2ApiService) AcceptOAuth2LogoutRequestExecute(r OAuth2ApiAcceptOAu localVarReturnValue *OAuth2RedirectTo ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.AcceptOAuth2LogoutRequest") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.AcceptOAuth2LogoutRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -870,7 +872,7 @@ func (a *OAuth2ApiService) AcceptOAuth2LogoutRequestExecute(r OAuth2ApiAcceptOAu return localVarReturnValue, nil, reportError("logoutChallenge is required and must be specified") } - localVarQueryParams.Add("logout_challenge", parameterToString(*r.logoutChallenge, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "logout_challenge", r.logoutChallenge, "") // to determine the Content-Type header localVarHTTPContentTypes := []string{} @@ -898,9 +900,9 @@ func (a *OAuth2ApiService) AcceptOAuth2LogoutRequestExecute(r OAuth2ApiAcceptOAu return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -916,7 +918,8 @@ func (a *OAuth2ApiService) AcceptOAuth2LogoutRequestExecute(r OAuth2ApiAcceptOAu newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -932,19 +935,19 @@ func (a *OAuth2ApiService) AcceptOAuth2LogoutRequestExecute(r OAuth2ApiAcceptOAu return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiCreateOAuth2ClientRequest struct { +type OAuth2APICreateOAuth2ClientRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API oAuth2Client *OAuth2Client } // OAuth 2.0 Client Request Body -func (r OAuth2ApiCreateOAuth2ClientRequest) OAuth2Client(oAuth2Client OAuth2Client) OAuth2ApiCreateOAuth2ClientRequest { +func (r OAuth2APICreateOAuth2ClientRequest) OAuth2Client(oAuth2Client OAuth2Client) OAuth2APICreateOAuth2ClientRequest { r.oAuth2Client = &oAuth2Client return r } -func (r OAuth2ApiCreateOAuth2ClientRequest) Execute() (*OAuth2Client, *http.Response, error) { +func (r OAuth2APICreateOAuth2ClientRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.CreateOAuth2ClientExecute(r) } @@ -955,10 +958,10 @@ Create a new OAuth 2.0 client. If you pass `client_secret` the secret is used, o is generated. The secret is echoed in the response. It is not possible to retrieve it later on. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiCreateOAuth2ClientRequest + @return OAuth2APICreateOAuth2ClientRequest */ -func (a *OAuth2ApiService) CreateOAuth2Client(ctx context.Context) OAuth2ApiCreateOAuth2ClientRequest { - return OAuth2ApiCreateOAuth2ClientRequest{ +func (a *OAuth2APIService) CreateOAuth2Client(ctx context.Context) OAuth2APICreateOAuth2ClientRequest { + return OAuth2APICreateOAuth2ClientRequest{ ApiService: a, ctx: ctx, } @@ -966,7 +969,7 @@ func (a *OAuth2ApiService) CreateOAuth2Client(ctx context.Context) OAuth2ApiCrea // Execute executes the request // @return OAuth2Client -func (a *OAuth2ApiService) CreateOAuth2ClientExecute(r OAuth2ApiCreateOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) { +func (a *OAuth2APIService) CreateOAuth2ClientExecute(r OAuth2APICreateOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} @@ -974,7 +977,7 @@ func (a *OAuth2ApiService) CreateOAuth2ClientExecute(r OAuth2ApiCreateOAuth2Clie localVarReturnValue *OAuth2Client ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.CreateOAuth2Client") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.CreateOAuth2Client") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -1017,9 +1020,9 @@ func (a *OAuth2ApiService) CreateOAuth2ClientExecute(r OAuth2ApiCreateOAuth2Clie return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -1036,7 +1039,8 @@ func (a *OAuth2ApiService) CreateOAuth2ClientExecute(r OAuth2ApiCreateOAuth2Clie newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 @@ -1045,7 +1049,8 @@ func (a *OAuth2ApiService) CreateOAuth2ClientExecute(r OAuth2ApiCreateOAuth2Clie newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -1061,13 +1066,13 @@ func (a *OAuth2ApiService) CreateOAuth2ClientExecute(r OAuth2ApiCreateOAuth2Clie return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiDeleteOAuth2ClientRequest struct { +type OAuth2APIDeleteOAuth2ClientRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API id string } -func (r OAuth2ApiDeleteOAuth2ClientRequest) Execute() (*http.Response, error) { +func (r OAuth2APIDeleteOAuth2ClientRequest) Execute() (*http.Response, error) { return r.ApiService.DeleteOAuth2ClientExecute(r) } @@ -1083,10 +1088,10 @@ Make sure that this endpoint is well protected and only callable by first-party @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the OAuth 2.0 Client. - @return OAuth2ApiDeleteOAuth2ClientRequest + @return OAuth2APIDeleteOAuth2ClientRequest */ -func (a *OAuth2ApiService) DeleteOAuth2Client(ctx context.Context, id string) OAuth2ApiDeleteOAuth2ClientRequest { - return OAuth2ApiDeleteOAuth2ClientRequest{ +func (a *OAuth2APIService) DeleteOAuth2Client(ctx context.Context, id string) OAuth2APIDeleteOAuth2ClientRequest { + return OAuth2APIDeleteOAuth2ClientRequest{ ApiService: a, ctx: ctx, id: id, @@ -1094,20 +1099,20 @@ func (a *OAuth2ApiService) DeleteOAuth2Client(ctx context.Context, id string) OA } // Execute executes the request -func (a *OAuth2ApiService) DeleteOAuth2ClientExecute(r OAuth2ApiDeleteOAuth2ClientRequest) (*http.Response, error) { +func (a *OAuth2APIService) DeleteOAuth2ClientExecute(r OAuth2APIDeleteOAuth2ClientRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.DeleteOAuth2Client") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.DeleteOAuth2Client") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/clients/{id}" - localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -1140,9 +1145,9 @@ func (a *OAuth2ApiService) DeleteOAuth2ClientExecute(r OAuth2ApiDeleteOAuth2Clie return localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } @@ -1158,26 +1163,27 @@ func (a *OAuth2ApiService) DeleteOAuth2ClientExecute(r OAuth2ApiDeleteOAuth2Clie newErr.error = err.Error() return localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } -type OAuth2ApiDeleteOAuth2TokenRequest struct { +type OAuth2APIDeleteOAuth2TokenRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API clientId *string } // OAuth 2.0 Client ID -func (r OAuth2ApiDeleteOAuth2TokenRequest) ClientId(clientId string) OAuth2ApiDeleteOAuth2TokenRequest { +func (r OAuth2APIDeleteOAuth2TokenRequest) ClientId(clientId string) OAuth2APIDeleteOAuth2TokenRequest { r.clientId = &clientId return r } -func (r OAuth2ApiDeleteOAuth2TokenRequest) Execute() (*http.Response, error) { +func (r OAuth2APIDeleteOAuth2TokenRequest) Execute() (*http.Response, error) { return r.ApiService.DeleteOAuth2TokenExecute(r) } @@ -1187,24 +1193,24 @@ DeleteOAuth2Token Delete OAuth 2.0 Access Tokens from specific OAuth 2.0 Client This endpoint deletes OAuth2 access tokens issued to an OAuth 2.0 Client from the database. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiDeleteOAuth2TokenRequest + @return OAuth2APIDeleteOAuth2TokenRequest */ -func (a *OAuth2ApiService) DeleteOAuth2Token(ctx context.Context) OAuth2ApiDeleteOAuth2TokenRequest { - return OAuth2ApiDeleteOAuth2TokenRequest{ +func (a *OAuth2APIService) DeleteOAuth2Token(ctx context.Context) OAuth2APIDeleteOAuth2TokenRequest { + return OAuth2APIDeleteOAuth2TokenRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request -func (a *OAuth2ApiService) DeleteOAuth2TokenExecute(r OAuth2ApiDeleteOAuth2TokenRequest) (*http.Response, error) { +func (a *OAuth2APIService) DeleteOAuth2TokenExecute(r OAuth2APIDeleteOAuth2TokenRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.DeleteOAuth2Token") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.DeleteOAuth2Token") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } @@ -1218,7 +1224,7 @@ func (a *OAuth2ApiService) DeleteOAuth2TokenExecute(r OAuth2ApiDeleteOAuth2Token return nil, reportError("clientId is required and must be specified") } - localVarQueryParams.Add("client_id", parameterToString(*r.clientId, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "client_id", r.clientId, "") // to determine the Content-Type header localVarHTTPContentTypes := []string{} @@ -1246,9 +1252,9 @@ func (a *OAuth2ApiService) DeleteOAuth2TokenExecute(r OAuth2ApiDeleteOAuth2Token return localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } @@ -1264,20 +1270,21 @@ func (a *OAuth2ApiService) DeleteOAuth2TokenExecute(r OAuth2ApiDeleteOAuth2Token newErr.error = err.Error() return localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } -type OAuth2ApiDeleteTrustedOAuth2JwtGrantIssuerRequest struct { +type OAuth2APIDeleteTrustedOAuth2JwtGrantIssuerRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API id string } -func (r OAuth2ApiDeleteTrustedOAuth2JwtGrantIssuerRequest) Execute() (*http.Response, error) { +func (r OAuth2APIDeleteTrustedOAuth2JwtGrantIssuerRequest) Execute() (*http.Response, error) { return r.ApiService.DeleteTrustedOAuth2JwtGrantIssuerExecute(r) } @@ -1292,10 +1299,10 @@ for OAuth 2.0 Client Authentication and Authorization Grant. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the desired grant - @return OAuth2ApiDeleteTrustedOAuth2JwtGrantIssuerRequest + @return OAuth2APIDeleteTrustedOAuth2JwtGrantIssuerRequest */ -func (a *OAuth2ApiService) DeleteTrustedOAuth2JwtGrantIssuer(ctx context.Context, id string) OAuth2ApiDeleteTrustedOAuth2JwtGrantIssuerRequest { - return OAuth2ApiDeleteTrustedOAuth2JwtGrantIssuerRequest{ +func (a *OAuth2APIService) DeleteTrustedOAuth2JwtGrantIssuer(ctx context.Context, id string) OAuth2APIDeleteTrustedOAuth2JwtGrantIssuerRequest { + return OAuth2APIDeleteTrustedOAuth2JwtGrantIssuerRequest{ ApiService: a, ctx: ctx, id: id, @@ -1303,20 +1310,20 @@ func (a *OAuth2ApiService) DeleteTrustedOAuth2JwtGrantIssuer(ctx context.Context } // Execute executes the request -func (a *OAuth2ApiService) DeleteTrustedOAuth2JwtGrantIssuerExecute(r OAuth2ApiDeleteTrustedOAuth2JwtGrantIssuerRequest) (*http.Response, error) { +func (a *OAuth2APIService) DeleteTrustedOAuth2JwtGrantIssuerExecute(r OAuth2APIDeleteTrustedOAuth2JwtGrantIssuerRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.DeleteTrustedOAuth2JwtGrantIssuer") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.DeleteTrustedOAuth2JwtGrantIssuer") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/trust/grants/jwt-bearer/issuers/{id}" - localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -1349,9 +1356,9 @@ func (a *OAuth2ApiService) DeleteTrustedOAuth2JwtGrantIssuerExecute(r OAuth2ApiD return localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } @@ -1367,20 +1374,21 @@ func (a *OAuth2ApiService) DeleteTrustedOAuth2JwtGrantIssuerExecute(r OAuth2ApiD newErr.error = err.Error() return localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } -type OAuth2ApiGetOAuth2ClientRequest struct { +type OAuth2APIGetOAuth2ClientRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API id string } -func (r OAuth2ApiGetOAuth2ClientRequest) Execute() (*OAuth2Client, *http.Response, error) { +func (r OAuth2APIGetOAuth2ClientRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.GetOAuth2ClientExecute(r) } @@ -1394,10 +1402,10 @@ generated for applications which want to consume your OAuth 2.0 or OpenID Connec @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the OAuth 2.0 Client. - @return OAuth2ApiGetOAuth2ClientRequest + @return OAuth2APIGetOAuth2ClientRequest */ -func (a *OAuth2ApiService) GetOAuth2Client(ctx context.Context, id string) OAuth2ApiGetOAuth2ClientRequest { - return OAuth2ApiGetOAuth2ClientRequest{ +func (a *OAuth2APIService) GetOAuth2Client(ctx context.Context, id string) OAuth2APIGetOAuth2ClientRequest { + return OAuth2APIGetOAuth2ClientRequest{ ApiService: a, ctx: ctx, id: id, @@ -1406,7 +1414,7 @@ func (a *OAuth2ApiService) GetOAuth2Client(ctx context.Context, id string) OAuth // Execute executes the request // @return OAuth2Client -func (a *OAuth2ApiService) GetOAuth2ClientExecute(r OAuth2ApiGetOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) { +func (a *OAuth2APIService) GetOAuth2ClientExecute(r OAuth2APIGetOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -1414,13 +1422,13 @@ func (a *OAuth2ApiService) GetOAuth2ClientExecute(r OAuth2ApiGetOAuth2ClientRequ localVarReturnValue *OAuth2Client ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.GetOAuth2Client") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.GetOAuth2Client") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/clients/{id}" - localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -1453,9 +1461,9 @@ func (a *OAuth2ApiService) GetOAuth2ClientExecute(r OAuth2ApiGetOAuth2ClientRequ return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -1471,7 +1479,8 @@ func (a *OAuth2ApiService) GetOAuth2ClientExecute(r OAuth2ApiGetOAuth2ClientRequ newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -1487,19 +1496,19 @@ func (a *OAuth2ApiService) GetOAuth2ClientExecute(r OAuth2ApiGetOAuth2ClientRequ return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiGetOAuth2ConsentRequestRequest struct { +type OAuth2APIGetOAuth2ConsentRequestRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API consentChallenge *string } // OAuth 2.0 Consent Request Challenge -func (r OAuth2ApiGetOAuth2ConsentRequestRequest) ConsentChallenge(consentChallenge string) OAuth2ApiGetOAuth2ConsentRequestRequest { +func (r OAuth2APIGetOAuth2ConsentRequestRequest) ConsentChallenge(consentChallenge string) OAuth2APIGetOAuth2ConsentRequestRequest { r.consentChallenge = &consentChallenge return r } -func (r OAuth2ApiGetOAuth2ConsentRequestRequest) Execute() (*OAuth2ConsentRequest, *http.Response, error) { +func (r OAuth2APIGetOAuth2ConsentRequestRequest) Execute() (*OAuth2ConsentRequest, *http.Response, error) { return r.ApiService.GetOAuth2ConsentRequestExecute(r) } @@ -1518,10 +1527,10 @@ The default consent provider is available via the Ory Managed Account Experience head over to the OAuth 2.0 documentation. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiGetOAuth2ConsentRequestRequest + @return OAuth2APIGetOAuth2ConsentRequestRequest */ -func (a *OAuth2ApiService) GetOAuth2ConsentRequest(ctx context.Context) OAuth2ApiGetOAuth2ConsentRequestRequest { - return OAuth2ApiGetOAuth2ConsentRequestRequest{ +func (a *OAuth2APIService) GetOAuth2ConsentRequest(ctx context.Context) OAuth2APIGetOAuth2ConsentRequestRequest { + return OAuth2APIGetOAuth2ConsentRequestRequest{ ApiService: a, ctx: ctx, } @@ -1529,7 +1538,7 @@ func (a *OAuth2ApiService) GetOAuth2ConsentRequest(ctx context.Context) OAuth2Ap // Execute executes the request // @return OAuth2ConsentRequest -func (a *OAuth2ApiService) GetOAuth2ConsentRequestExecute(r OAuth2ApiGetOAuth2ConsentRequestRequest) (*OAuth2ConsentRequest, *http.Response, error) { +func (a *OAuth2APIService) GetOAuth2ConsentRequestExecute(r OAuth2APIGetOAuth2ConsentRequestRequest) (*OAuth2ConsentRequest, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -1537,7 +1546,7 @@ func (a *OAuth2ApiService) GetOAuth2ConsentRequestExecute(r OAuth2ApiGetOAuth2Co localVarReturnValue *OAuth2ConsentRequest ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.GetOAuth2ConsentRequest") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.GetOAuth2ConsentRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -1551,7 +1560,7 @@ func (a *OAuth2ApiService) GetOAuth2ConsentRequestExecute(r OAuth2ApiGetOAuth2Co return localVarReturnValue, nil, reportError("consentChallenge is required and must be specified") } - localVarQueryParams.Add("consent_challenge", parameterToString(*r.consentChallenge, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "consent_challenge", r.consentChallenge, "") // to determine the Content-Type header localVarHTTPContentTypes := []string{} @@ -1579,9 +1588,9 @@ func (a *OAuth2ApiService) GetOAuth2ConsentRequestExecute(r OAuth2ApiGetOAuth2Co return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -1598,7 +1607,8 @@ func (a *OAuth2ApiService) GetOAuth2ConsentRequestExecute(r OAuth2ApiGetOAuth2Co newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 @@ -1607,7 +1617,8 @@ func (a *OAuth2ApiService) GetOAuth2ConsentRequestExecute(r OAuth2ApiGetOAuth2Co newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -1623,19 +1634,19 @@ func (a *OAuth2ApiService) GetOAuth2ConsentRequestExecute(r OAuth2ApiGetOAuth2Co return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiGetOAuth2LoginRequestRequest struct { +type OAuth2APIGetOAuth2LoginRequestRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API loginChallenge *string } // OAuth 2.0 Login Request Challenge -func (r OAuth2ApiGetOAuth2LoginRequestRequest) LoginChallenge(loginChallenge string) OAuth2ApiGetOAuth2LoginRequestRequest { +func (r OAuth2APIGetOAuth2LoginRequestRequest) LoginChallenge(loginChallenge string) OAuth2APIGetOAuth2LoginRequestRequest { r.loginChallenge = &loginChallenge return r } -func (r OAuth2ApiGetOAuth2LoginRequestRequest) Execute() (*OAuth2LoginRequest, *http.Response, error) { +func (r OAuth2APIGetOAuth2LoginRequestRequest) Execute() (*OAuth2LoginRequest, *http.Response, error) { return r.ApiService.GetOAuth2LoginRequestExecute(r) } @@ -1653,10 +1664,10 @@ The authentication challenge is appended to the login provider URL to which the provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiGetOAuth2LoginRequestRequest + @return OAuth2APIGetOAuth2LoginRequestRequest */ -func (a *OAuth2ApiService) GetOAuth2LoginRequest(ctx context.Context) OAuth2ApiGetOAuth2LoginRequestRequest { - return OAuth2ApiGetOAuth2LoginRequestRequest{ +func (a *OAuth2APIService) GetOAuth2LoginRequest(ctx context.Context) OAuth2APIGetOAuth2LoginRequestRequest { + return OAuth2APIGetOAuth2LoginRequestRequest{ ApiService: a, ctx: ctx, } @@ -1664,7 +1675,7 @@ func (a *OAuth2ApiService) GetOAuth2LoginRequest(ctx context.Context) OAuth2ApiG // Execute executes the request // @return OAuth2LoginRequest -func (a *OAuth2ApiService) GetOAuth2LoginRequestExecute(r OAuth2ApiGetOAuth2LoginRequestRequest) (*OAuth2LoginRequest, *http.Response, error) { +func (a *OAuth2APIService) GetOAuth2LoginRequestExecute(r OAuth2APIGetOAuth2LoginRequestRequest) (*OAuth2LoginRequest, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -1672,7 +1683,7 @@ func (a *OAuth2ApiService) GetOAuth2LoginRequestExecute(r OAuth2ApiGetOAuth2Logi localVarReturnValue *OAuth2LoginRequest ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.GetOAuth2LoginRequest") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.GetOAuth2LoginRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -1686,7 +1697,7 @@ func (a *OAuth2ApiService) GetOAuth2LoginRequestExecute(r OAuth2ApiGetOAuth2Logi return localVarReturnValue, nil, reportError("loginChallenge is required and must be specified") } - localVarQueryParams.Add("login_challenge", parameterToString(*r.loginChallenge, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "login_challenge", r.loginChallenge, "") // to determine the Content-Type header localVarHTTPContentTypes := []string{} @@ -1714,9 +1725,9 @@ func (a *OAuth2ApiService) GetOAuth2LoginRequestExecute(r OAuth2ApiGetOAuth2Logi return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -1733,7 +1744,8 @@ func (a *OAuth2ApiService) GetOAuth2LoginRequestExecute(r OAuth2ApiGetOAuth2Logi newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 @@ -1742,7 +1754,8 @@ func (a *OAuth2ApiService) GetOAuth2LoginRequestExecute(r OAuth2ApiGetOAuth2Logi newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -1758,18 +1771,18 @@ func (a *OAuth2ApiService) GetOAuth2LoginRequestExecute(r OAuth2ApiGetOAuth2Logi return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiGetOAuth2LogoutRequestRequest struct { +type OAuth2APIGetOAuth2LogoutRequestRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API logoutChallenge *string } -func (r OAuth2ApiGetOAuth2LogoutRequestRequest) LogoutChallenge(logoutChallenge string) OAuth2ApiGetOAuth2LogoutRequestRequest { +func (r OAuth2APIGetOAuth2LogoutRequestRequest) LogoutChallenge(logoutChallenge string) OAuth2APIGetOAuth2LogoutRequestRequest { r.logoutChallenge = &logoutChallenge return r } -func (r OAuth2ApiGetOAuth2LogoutRequestRequest) Execute() (*OAuth2LogoutRequest, *http.Response, error) { +func (r OAuth2APIGetOAuth2LogoutRequestRequest) Execute() (*OAuth2LogoutRequest, *http.Response, error) { return r.ApiService.GetOAuth2LogoutRequestExecute(r) } @@ -1779,10 +1792,10 @@ GetOAuth2LogoutRequest Get OAuth 2.0 Session Logout Request Use this endpoint to fetch an Ory OAuth 2.0 logout request. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiGetOAuth2LogoutRequestRequest + @return OAuth2APIGetOAuth2LogoutRequestRequest */ -func (a *OAuth2ApiService) GetOAuth2LogoutRequest(ctx context.Context) OAuth2ApiGetOAuth2LogoutRequestRequest { - return OAuth2ApiGetOAuth2LogoutRequestRequest{ +func (a *OAuth2APIService) GetOAuth2LogoutRequest(ctx context.Context) OAuth2APIGetOAuth2LogoutRequestRequest { + return OAuth2APIGetOAuth2LogoutRequestRequest{ ApiService: a, ctx: ctx, } @@ -1790,7 +1803,7 @@ func (a *OAuth2ApiService) GetOAuth2LogoutRequest(ctx context.Context) OAuth2Api // Execute executes the request // @return OAuth2LogoutRequest -func (a *OAuth2ApiService) GetOAuth2LogoutRequestExecute(r OAuth2ApiGetOAuth2LogoutRequestRequest) (*OAuth2LogoutRequest, *http.Response, error) { +func (a *OAuth2APIService) GetOAuth2LogoutRequestExecute(r OAuth2APIGetOAuth2LogoutRequestRequest) (*OAuth2LogoutRequest, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -1798,7 +1811,7 @@ func (a *OAuth2ApiService) GetOAuth2LogoutRequestExecute(r OAuth2ApiGetOAuth2Log localVarReturnValue *OAuth2LogoutRequest ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.GetOAuth2LogoutRequest") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.GetOAuth2LogoutRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -1812,7 +1825,7 @@ func (a *OAuth2ApiService) GetOAuth2LogoutRequestExecute(r OAuth2ApiGetOAuth2Log return localVarReturnValue, nil, reportError("logoutChallenge is required and must be specified") } - localVarQueryParams.Add("logout_challenge", parameterToString(*r.logoutChallenge, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "logout_challenge", r.logoutChallenge, "") // to determine the Content-Type header localVarHTTPContentTypes := []string{} @@ -1840,9 +1853,9 @@ func (a *OAuth2ApiService) GetOAuth2LogoutRequestExecute(r OAuth2ApiGetOAuth2Log return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -1859,7 +1872,8 @@ func (a *OAuth2ApiService) GetOAuth2LogoutRequestExecute(r OAuth2ApiGetOAuth2Log newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 @@ -1868,7 +1882,8 @@ func (a *OAuth2ApiService) GetOAuth2LogoutRequestExecute(r OAuth2ApiGetOAuth2Log newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -1884,13 +1899,13 @@ func (a *OAuth2ApiService) GetOAuth2LogoutRequestExecute(r OAuth2ApiGetOAuth2Log return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiGetTrustedOAuth2JwtGrantIssuerRequest struct { +type OAuth2APIGetTrustedOAuth2JwtGrantIssuerRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API id string } -func (r OAuth2ApiGetTrustedOAuth2JwtGrantIssuerRequest) Execute() (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) { +func (r OAuth2APIGetTrustedOAuth2JwtGrantIssuerRequest) Execute() (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) { return r.ApiService.GetTrustedOAuth2JwtGrantIssuerExecute(r) } @@ -1902,10 +1917,10 @@ created the trust relationship. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the desired grant - @return OAuth2ApiGetTrustedOAuth2JwtGrantIssuerRequest + @return OAuth2APIGetTrustedOAuth2JwtGrantIssuerRequest */ -func (a *OAuth2ApiService) GetTrustedOAuth2JwtGrantIssuer(ctx context.Context, id string) OAuth2ApiGetTrustedOAuth2JwtGrantIssuerRequest { - return OAuth2ApiGetTrustedOAuth2JwtGrantIssuerRequest{ +func (a *OAuth2APIService) GetTrustedOAuth2JwtGrantIssuer(ctx context.Context, id string) OAuth2APIGetTrustedOAuth2JwtGrantIssuerRequest { + return OAuth2APIGetTrustedOAuth2JwtGrantIssuerRequest{ ApiService: a, ctx: ctx, id: id, @@ -1914,7 +1929,7 @@ func (a *OAuth2ApiService) GetTrustedOAuth2JwtGrantIssuer(ctx context.Context, i // Execute executes the request // @return TrustedOAuth2JwtGrantIssuer -func (a *OAuth2ApiService) GetTrustedOAuth2JwtGrantIssuerExecute(r OAuth2ApiGetTrustedOAuth2JwtGrantIssuerRequest) (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) { +func (a *OAuth2APIService) GetTrustedOAuth2JwtGrantIssuerExecute(r OAuth2APIGetTrustedOAuth2JwtGrantIssuerRequest) (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -1922,13 +1937,13 @@ func (a *OAuth2ApiService) GetTrustedOAuth2JwtGrantIssuerExecute(r OAuth2ApiGetT localVarReturnValue *TrustedOAuth2JwtGrantIssuer ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.GetTrustedOAuth2JwtGrantIssuer") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.GetTrustedOAuth2JwtGrantIssuer") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/trust/grants/jwt-bearer/issuers/{id}" - localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -1961,9 +1976,9 @@ func (a *OAuth2ApiService) GetTrustedOAuth2JwtGrantIssuerExecute(r OAuth2ApiGetT return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -1979,7 +1994,8 @@ func (a *OAuth2ApiService) GetTrustedOAuth2JwtGrantIssuerExecute(r OAuth2ApiGetT newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -1995,26 +2011,26 @@ func (a *OAuth2ApiService) GetTrustedOAuth2JwtGrantIssuerExecute(r OAuth2ApiGetT return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiIntrospectOAuth2TokenRequest struct { +type OAuth2APIIntrospectOAuth2TokenRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API token *string scope *string } // The string value of the token. For access tokens, this is the \\\"access_token\\\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\"refresh_token\\\" value returned. -func (r OAuth2ApiIntrospectOAuth2TokenRequest) Token(token string) OAuth2ApiIntrospectOAuth2TokenRequest { +func (r OAuth2APIIntrospectOAuth2TokenRequest) Token(token string) OAuth2APIIntrospectOAuth2TokenRequest { r.token = &token return r } // An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. -func (r OAuth2ApiIntrospectOAuth2TokenRequest) Scope(scope string) OAuth2ApiIntrospectOAuth2TokenRequest { +func (r OAuth2APIIntrospectOAuth2TokenRequest) Scope(scope string) OAuth2APIIntrospectOAuth2TokenRequest { r.scope = &scope return r } -func (r OAuth2ApiIntrospectOAuth2TokenRequest) Execute() (*IntrospectedOAuth2Token, *http.Response, error) { +func (r OAuth2APIIntrospectOAuth2TokenRequest) Execute() (*IntrospectedOAuth2Token, *http.Response, error) { return r.ApiService.IntrospectOAuth2TokenExecute(r) } @@ -2026,10 +2042,10 @@ is neither expired nor revoked. If a token is active, additional information on set additional data for a token by setting `session.access_token` during the consent flow. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiIntrospectOAuth2TokenRequest + @return OAuth2APIIntrospectOAuth2TokenRequest */ -func (a *OAuth2ApiService) IntrospectOAuth2Token(ctx context.Context) OAuth2ApiIntrospectOAuth2TokenRequest { - return OAuth2ApiIntrospectOAuth2TokenRequest{ +func (a *OAuth2APIService) IntrospectOAuth2Token(ctx context.Context) OAuth2APIIntrospectOAuth2TokenRequest { + return OAuth2APIIntrospectOAuth2TokenRequest{ ApiService: a, ctx: ctx, } @@ -2037,7 +2053,7 @@ func (a *OAuth2ApiService) IntrospectOAuth2Token(ctx context.Context) OAuth2ApiI // Execute executes the request // @return IntrospectedOAuth2Token -func (a *OAuth2ApiService) IntrospectOAuth2TokenExecute(r OAuth2ApiIntrospectOAuth2TokenRequest) (*IntrospectedOAuth2Token, *http.Response, error) { +func (a *OAuth2APIService) IntrospectOAuth2TokenExecute(r OAuth2APIIntrospectOAuth2TokenRequest) (*IntrospectedOAuth2Token, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} @@ -2045,7 +2061,7 @@ func (a *OAuth2ApiService) IntrospectOAuth2TokenExecute(r OAuth2ApiIntrospectOAu localVarReturnValue *IntrospectedOAuth2Token ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.IntrospectOAuth2Token") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.IntrospectOAuth2Token") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -2077,9 +2093,9 @@ func (a *OAuth2ApiService) IntrospectOAuth2TokenExecute(r OAuth2ApiIntrospectOAu localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } if r.scope != nil { - localVarFormParams.Add("scope", parameterToString(*r.scope, "")) + parameterAddToHeaderOrQuery(localVarFormParams, "scope", r.scope, "") } - localVarFormParams.Add("token", parameterToString(*r.token, "")) + parameterAddToHeaderOrQuery(localVarFormParams, "token", r.token, "") req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err @@ -2090,9 +2106,9 @@ func (a *OAuth2ApiService) IntrospectOAuth2TokenExecute(r OAuth2ApiIntrospectOAu return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -2108,7 +2124,8 @@ func (a *OAuth2ApiService) IntrospectOAuth2TokenExecute(r OAuth2ApiIntrospectOAu newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -2124,9 +2141,9 @@ func (a *OAuth2ApiService) IntrospectOAuth2TokenExecute(r OAuth2ApiIntrospectOAu return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiListOAuth2ClientsRequest struct { +type OAuth2APIListOAuth2ClientsRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API pageSize *int64 pageToken *string clientName *string @@ -2134,30 +2151,30 @@ type OAuth2ApiListOAuth2ClientsRequest struct { } // Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). -func (r OAuth2ApiListOAuth2ClientsRequest) PageSize(pageSize int64) OAuth2ApiListOAuth2ClientsRequest { +func (r OAuth2APIListOAuth2ClientsRequest) PageSize(pageSize int64) OAuth2APIListOAuth2ClientsRequest { r.pageSize = &pageSize return r } // Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). -func (r OAuth2ApiListOAuth2ClientsRequest) PageToken(pageToken string) OAuth2ApiListOAuth2ClientsRequest { +func (r OAuth2APIListOAuth2ClientsRequest) PageToken(pageToken string) OAuth2APIListOAuth2ClientsRequest { r.pageToken = &pageToken return r } // The name of the clients to filter by. -func (r OAuth2ApiListOAuth2ClientsRequest) ClientName(clientName string) OAuth2ApiListOAuth2ClientsRequest { +func (r OAuth2APIListOAuth2ClientsRequest) ClientName(clientName string) OAuth2APIListOAuth2ClientsRequest { r.clientName = &clientName return r } // The owner of the clients to filter by. -func (r OAuth2ApiListOAuth2ClientsRequest) Owner(owner string) OAuth2ApiListOAuth2ClientsRequest { +func (r OAuth2APIListOAuth2ClientsRequest) Owner(owner string) OAuth2APIListOAuth2ClientsRequest { r.owner = &owner return r } -func (r OAuth2ApiListOAuth2ClientsRequest) Execute() ([]OAuth2Client, *http.Response, error) { +func (r OAuth2APIListOAuth2ClientsRequest) Execute() ([]OAuth2Client, *http.Response, error) { return r.ApiService.ListOAuth2ClientsExecute(r) } @@ -2168,10 +2185,10 @@ This endpoint lists all clients in the database, and never returns client secret As a default it lists the first 100 clients. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiListOAuth2ClientsRequest + @return OAuth2APIListOAuth2ClientsRequest */ -func (a *OAuth2ApiService) ListOAuth2Clients(ctx context.Context) OAuth2ApiListOAuth2ClientsRequest { - return OAuth2ApiListOAuth2ClientsRequest{ +func (a *OAuth2APIService) ListOAuth2Clients(ctx context.Context) OAuth2APIListOAuth2ClientsRequest { + return OAuth2APIListOAuth2ClientsRequest{ ApiService: a, ctx: ctx, } @@ -2179,7 +2196,7 @@ func (a *OAuth2ApiService) ListOAuth2Clients(ctx context.Context) OAuth2ApiListO // Execute executes the request // @return []OAuth2Client -func (a *OAuth2ApiService) ListOAuth2ClientsExecute(r OAuth2ApiListOAuth2ClientsRequest) ([]OAuth2Client, *http.Response, error) { +func (a *OAuth2APIService) ListOAuth2ClientsExecute(r OAuth2APIListOAuth2ClientsRequest) ([]OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -2187,7 +2204,7 @@ func (a *OAuth2ApiService) ListOAuth2ClientsExecute(r OAuth2ApiListOAuth2Clients localVarReturnValue []OAuth2Client ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.ListOAuth2Clients") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.ListOAuth2Clients") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -2199,16 +2216,22 @@ func (a *OAuth2ApiService) ListOAuth2ClientsExecute(r OAuth2ApiListOAuth2Clients localVarFormParams := url.Values{} if r.pageSize != nil { - localVarQueryParams.Add("page_size", parameterToString(*r.pageSize, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "page_size", r.pageSize, "") + } else { + var defaultValue int64 = 250 + r.pageSize = &defaultValue } if r.pageToken != nil { - localVarQueryParams.Add("page_token", parameterToString(*r.pageToken, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "page_token", r.pageToken, "") + } else { + var defaultValue string = "1" + r.pageToken = &defaultValue } if r.clientName != nil { - localVarQueryParams.Add("client_name", parameterToString(*r.clientName, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "client_name", r.clientName, "") } if r.owner != nil { - localVarQueryParams.Add("owner", parameterToString(*r.owner, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "owner", r.owner, "") } // to determine the Content-Type header localVarHTTPContentTypes := []string{} @@ -2237,9 +2260,9 @@ func (a *OAuth2ApiService) ListOAuth2ClientsExecute(r OAuth2ApiListOAuth2Clients return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -2255,7 +2278,8 @@ func (a *OAuth2ApiService) ListOAuth2ClientsExecute(r OAuth2ApiListOAuth2Clients newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -2271,9 +2295,9 @@ func (a *OAuth2ApiService) ListOAuth2ClientsExecute(r OAuth2ApiListOAuth2Clients return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiListOAuth2ConsentSessionsRequest struct { +type OAuth2APIListOAuth2ConsentSessionsRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API subject *string pageSize *int64 pageToken *string @@ -2281,30 +2305,30 @@ type OAuth2ApiListOAuth2ConsentSessionsRequest struct { } // The subject to list the consent sessions for. -func (r OAuth2ApiListOAuth2ConsentSessionsRequest) Subject(subject string) OAuth2ApiListOAuth2ConsentSessionsRequest { +func (r OAuth2APIListOAuth2ConsentSessionsRequest) Subject(subject string) OAuth2APIListOAuth2ConsentSessionsRequest { r.subject = &subject return r } // Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). -func (r OAuth2ApiListOAuth2ConsentSessionsRequest) PageSize(pageSize int64) OAuth2ApiListOAuth2ConsentSessionsRequest { +func (r OAuth2APIListOAuth2ConsentSessionsRequest) PageSize(pageSize int64) OAuth2APIListOAuth2ConsentSessionsRequest { r.pageSize = &pageSize return r } // Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). -func (r OAuth2ApiListOAuth2ConsentSessionsRequest) PageToken(pageToken string) OAuth2ApiListOAuth2ConsentSessionsRequest { +func (r OAuth2APIListOAuth2ConsentSessionsRequest) PageToken(pageToken string) OAuth2APIListOAuth2ConsentSessionsRequest { r.pageToken = &pageToken return r } // The login session id to list the consent sessions for. -func (r OAuth2ApiListOAuth2ConsentSessionsRequest) LoginSessionId(loginSessionId string) OAuth2ApiListOAuth2ConsentSessionsRequest { +func (r OAuth2APIListOAuth2ConsentSessionsRequest) LoginSessionId(loginSessionId string) OAuth2APIListOAuth2ConsentSessionsRequest { r.loginSessionId = &loginSessionId return r } -func (r OAuth2ApiListOAuth2ConsentSessionsRequest) Execute() ([]OAuth2ConsentSession, *http.Response, error) { +func (r OAuth2APIListOAuth2ConsentSessionsRequest) Execute() ([]OAuth2ConsentSession, *http.Response, error) { return r.ApiService.ListOAuth2ConsentSessionsExecute(r) } @@ -2316,10 +2340,10 @@ If the subject is unknown or has not granted any consent sessions yet, the endpo empty JSON array with status code 200 OK. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiListOAuth2ConsentSessionsRequest + @return OAuth2APIListOAuth2ConsentSessionsRequest */ -func (a *OAuth2ApiService) ListOAuth2ConsentSessions(ctx context.Context) OAuth2ApiListOAuth2ConsentSessionsRequest { - return OAuth2ApiListOAuth2ConsentSessionsRequest{ +func (a *OAuth2APIService) ListOAuth2ConsentSessions(ctx context.Context) OAuth2APIListOAuth2ConsentSessionsRequest { + return OAuth2APIListOAuth2ConsentSessionsRequest{ ApiService: a, ctx: ctx, } @@ -2327,7 +2351,7 @@ func (a *OAuth2ApiService) ListOAuth2ConsentSessions(ctx context.Context) OAuth2 // Execute executes the request // @return []OAuth2ConsentSession -func (a *OAuth2ApiService) ListOAuth2ConsentSessionsExecute(r OAuth2ApiListOAuth2ConsentSessionsRequest) ([]OAuth2ConsentSession, *http.Response, error) { +func (a *OAuth2APIService) ListOAuth2ConsentSessionsExecute(r OAuth2APIListOAuth2ConsentSessionsRequest) ([]OAuth2ConsentSession, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -2335,7 +2359,7 @@ func (a *OAuth2ApiService) ListOAuth2ConsentSessionsExecute(r OAuth2ApiListOAuth localVarReturnValue []OAuth2ConsentSession ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.ListOAuth2ConsentSessions") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.ListOAuth2ConsentSessions") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -2350,14 +2374,20 @@ func (a *OAuth2ApiService) ListOAuth2ConsentSessionsExecute(r OAuth2ApiListOAuth } if r.pageSize != nil { - localVarQueryParams.Add("page_size", parameterToString(*r.pageSize, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "page_size", r.pageSize, "") + } else { + var defaultValue int64 = 250 + r.pageSize = &defaultValue } if r.pageToken != nil { - localVarQueryParams.Add("page_token", parameterToString(*r.pageToken, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "page_token", r.pageToken, "") + } else { + var defaultValue string = "1" + r.pageToken = &defaultValue } - localVarQueryParams.Add("subject", parameterToString(*r.subject, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "subject", r.subject, "") if r.loginSessionId != nil { - localVarQueryParams.Add("login_session_id", parameterToString(*r.loginSessionId, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "login_session_id", r.loginSessionId, "") } // to determine the Content-Type header localVarHTTPContentTypes := []string{} @@ -2386,9 +2416,9 @@ func (a *OAuth2ApiService) ListOAuth2ConsentSessionsExecute(r OAuth2ApiListOAuth return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -2404,7 +2434,8 @@ func (a *OAuth2ApiService) ListOAuth2ConsentSessionsExecute(r OAuth2ApiListOAuth newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -2420,31 +2451,31 @@ func (a *OAuth2ApiService) ListOAuth2ConsentSessionsExecute(r OAuth2ApiListOAuth return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest struct { +type OAuth2APIListTrustedOAuth2JwtGrantIssuersRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API maxItems *int64 defaultItems *int64 issuer *string } -func (r OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest) MaxItems(maxItems int64) OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest { +func (r OAuth2APIListTrustedOAuth2JwtGrantIssuersRequest) MaxItems(maxItems int64) OAuth2APIListTrustedOAuth2JwtGrantIssuersRequest { r.maxItems = &maxItems return r } -func (r OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest) DefaultItems(defaultItems int64) OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest { +func (r OAuth2APIListTrustedOAuth2JwtGrantIssuersRequest) DefaultItems(defaultItems int64) OAuth2APIListTrustedOAuth2JwtGrantIssuersRequest { r.defaultItems = &defaultItems return r } // If optional \"issuer\" is supplied, only jwt-bearer grants with this issuer will be returned. -func (r OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest) Issuer(issuer string) OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest { +func (r OAuth2APIListTrustedOAuth2JwtGrantIssuersRequest) Issuer(issuer string) OAuth2APIListTrustedOAuth2JwtGrantIssuersRequest { r.issuer = &issuer return r } -func (r OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest) Execute() ([]TrustedOAuth2JwtGrantIssuer, *http.Response, error) { +func (r OAuth2APIListTrustedOAuth2JwtGrantIssuersRequest) Execute() ([]TrustedOAuth2JwtGrantIssuer, *http.Response, error) { return r.ApiService.ListTrustedOAuth2JwtGrantIssuersExecute(r) } @@ -2454,10 +2485,10 @@ ListTrustedOAuth2JwtGrantIssuers List Trusted OAuth2 JWT Bearer Grant Type Issue Use this endpoint to list all trusted JWT Bearer Grant Type Issuers. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest + @return OAuth2APIListTrustedOAuth2JwtGrantIssuersRequest */ -func (a *OAuth2ApiService) ListTrustedOAuth2JwtGrantIssuers(ctx context.Context) OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest { - return OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest{ +func (a *OAuth2APIService) ListTrustedOAuth2JwtGrantIssuers(ctx context.Context) OAuth2APIListTrustedOAuth2JwtGrantIssuersRequest { + return OAuth2APIListTrustedOAuth2JwtGrantIssuersRequest{ ApiService: a, ctx: ctx, } @@ -2465,7 +2496,7 @@ func (a *OAuth2ApiService) ListTrustedOAuth2JwtGrantIssuers(ctx context.Context) // Execute executes the request // @return []TrustedOAuth2JwtGrantIssuer -func (a *OAuth2ApiService) ListTrustedOAuth2JwtGrantIssuersExecute(r OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest) ([]TrustedOAuth2JwtGrantIssuer, *http.Response, error) { +func (a *OAuth2APIService) ListTrustedOAuth2JwtGrantIssuersExecute(r OAuth2APIListTrustedOAuth2JwtGrantIssuersRequest) ([]TrustedOAuth2JwtGrantIssuer, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -2473,7 +2504,7 @@ func (a *OAuth2ApiService) ListTrustedOAuth2JwtGrantIssuersExecute(r OAuth2ApiLi localVarReturnValue []TrustedOAuth2JwtGrantIssuer ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.ListTrustedOAuth2JwtGrantIssuers") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.ListTrustedOAuth2JwtGrantIssuers") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -2485,13 +2516,13 @@ func (a *OAuth2ApiService) ListTrustedOAuth2JwtGrantIssuersExecute(r OAuth2ApiLi localVarFormParams := url.Values{} if r.maxItems != nil { - localVarQueryParams.Add("MaxItems", parameterToString(*r.maxItems, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "MaxItems", r.maxItems, "") } if r.defaultItems != nil { - localVarQueryParams.Add("DefaultItems", parameterToString(*r.defaultItems, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "DefaultItems", r.defaultItems, "") } if r.issuer != nil { - localVarQueryParams.Add("issuer", parameterToString(*r.issuer, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "issuer", r.issuer, "") } // to determine the Content-Type header localVarHTTPContentTypes := []string{} @@ -2520,9 +2551,9 @@ func (a *OAuth2ApiService) ListTrustedOAuth2JwtGrantIssuersExecute(r OAuth2ApiLi return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -2538,7 +2569,8 @@ func (a *OAuth2ApiService) ListTrustedOAuth2JwtGrantIssuersExecute(r OAuth2ApiLi newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -2554,12 +2586,12 @@ func (a *OAuth2ApiService) ListTrustedOAuth2JwtGrantIssuersExecute(r OAuth2ApiLi return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiOAuth2AuthorizeRequest struct { +type OAuth2APIOAuth2AuthorizeRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API } -func (r OAuth2ApiOAuth2AuthorizeRequest) Execute() (*ErrorOAuth2, *http.Response, error) { +func (r OAuth2APIOAuth2AuthorizeRequest) Execute() (*ErrorOAuth2, *http.Response, error) { return r.ApiService.OAuth2AuthorizeExecute(r) } @@ -2572,10 +2604,10 @@ available for any programming language. You can find a list of libraries at http The Ory SDK is not yet able to this endpoint properly. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiOAuth2AuthorizeRequest + @return OAuth2APIOAuth2AuthorizeRequest */ -func (a *OAuth2ApiService) OAuth2Authorize(ctx context.Context) OAuth2ApiOAuth2AuthorizeRequest { - return OAuth2ApiOAuth2AuthorizeRequest{ +func (a *OAuth2APIService) OAuth2Authorize(ctx context.Context) OAuth2APIOAuth2AuthorizeRequest { + return OAuth2APIOAuth2AuthorizeRequest{ ApiService: a, ctx: ctx, } @@ -2583,7 +2615,7 @@ func (a *OAuth2ApiService) OAuth2Authorize(ctx context.Context) OAuth2ApiOAuth2A // Execute executes the request // @return ErrorOAuth2 -func (a *OAuth2ApiService) OAuth2AuthorizeExecute(r OAuth2ApiOAuth2AuthorizeRequest) (*ErrorOAuth2, *http.Response, error) { +func (a *OAuth2APIService) OAuth2AuthorizeExecute(r OAuth2APIOAuth2AuthorizeRequest) (*ErrorOAuth2, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -2591,7 +2623,7 @@ func (a *OAuth2ApiService) OAuth2AuthorizeExecute(r OAuth2ApiOAuth2AuthorizeRequ localVarReturnValue *ErrorOAuth2 ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.OAuth2Authorize") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.OAuth2Authorize") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -2629,9 +2661,9 @@ func (a *OAuth2ApiService) OAuth2AuthorizeExecute(r OAuth2ApiOAuth2AuthorizeRequ return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -2647,7 +2679,8 @@ func (a *OAuth2ApiService) OAuth2AuthorizeExecute(r OAuth2ApiOAuth2AuthorizeRequ newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -2663,9 +2696,9 @@ func (a *OAuth2ApiService) OAuth2AuthorizeExecute(r OAuth2ApiOAuth2AuthorizeRequ return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiOauth2TokenExchangeRequest struct { +type OAuth2APIOauth2TokenExchangeRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API grantType *string clientId *string code *string @@ -2673,32 +2706,32 @@ type OAuth2ApiOauth2TokenExchangeRequest struct { refreshToken *string } -func (r OAuth2ApiOauth2TokenExchangeRequest) GrantType(grantType string) OAuth2ApiOauth2TokenExchangeRequest { +func (r OAuth2APIOauth2TokenExchangeRequest) GrantType(grantType string) OAuth2APIOauth2TokenExchangeRequest { r.grantType = &grantType return r } -func (r OAuth2ApiOauth2TokenExchangeRequest) ClientId(clientId string) OAuth2ApiOauth2TokenExchangeRequest { +func (r OAuth2APIOauth2TokenExchangeRequest) ClientId(clientId string) OAuth2APIOauth2TokenExchangeRequest { r.clientId = &clientId return r } -func (r OAuth2ApiOauth2TokenExchangeRequest) Code(code string) OAuth2ApiOauth2TokenExchangeRequest { +func (r OAuth2APIOauth2TokenExchangeRequest) Code(code string) OAuth2APIOauth2TokenExchangeRequest { r.code = &code return r } -func (r OAuth2ApiOauth2TokenExchangeRequest) RedirectUri(redirectUri string) OAuth2ApiOauth2TokenExchangeRequest { +func (r OAuth2APIOauth2TokenExchangeRequest) RedirectUri(redirectUri string) OAuth2APIOauth2TokenExchangeRequest { r.redirectUri = &redirectUri return r } -func (r OAuth2ApiOauth2TokenExchangeRequest) RefreshToken(refreshToken string) OAuth2ApiOauth2TokenExchangeRequest { +func (r OAuth2APIOauth2TokenExchangeRequest) RefreshToken(refreshToken string) OAuth2APIOauth2TokenExchangeRequest { r.refreshToken = &refreshToken return r } -func (r OAuth2ApiOauth2TokenExchangeRequest) Execute() (*OAuth2TokenExchange, *http.Response, error) { +func (r OAuth2APIOauth2TokenExchangeRequest) Execute() (*OAuth2TokenExchange, *http.Response, error) { return r.ApiService.Oauth2TokenExchangeExecute(r) } @@ -2711,10 +2744,10 @@ available for any programming language. You can find a list of libraries here ht The Ory SDK is not yet able to this endpoint properly. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiOauth2TokenExchangeRequest + @return OAuth2APIOauth2TokenExchangeRequest */ -func (a *OAuth2ApiService) Oauth2TokenExchange(ctx context.Context) OAuth2ApiOauth2TokenExchangeRequest { - return OAuth2ApiOauth2TokenExchangeRequest{ +func (a *OAuth2APIService) Oauth2TokenExchange(ctx context.Context) OAuth2APIOauth2TokenExchangeRequest { + return OAuth2APIOauth2TokenExchangeRequest{ ApiService: a, ctx: ctx, } @@ -2722,7 +2755,7 @@ func (a *OAuth2ApiService) Oauth2TokenExchange(ctx context.Context) OAuth2ApiOau // Execute executes the request // @return OAuth2TokenExchange -func (a *OAuth2ApiService) Oauth2TokenExchangeExecute(r OAuth2ApiOauth2TokenExchangeRequest) (*OAuth2TokenExchange, *http.Response, error) { +func (a *OAuth2APIService) Oauth2TokenExchangeExecute(r OAuth2APIOauth2TokenExchangeRequest) (*OAuth2TokenExchange, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} @@ -2730,7 +2763,7 @@ func (a *OAuth2ApiService) Oauth2TokenExchangeExecute(r OAuth2ApiOauth2TokenExch localVarReturnValue *OAuth2TokenExchange ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.Oauth2TokenExchange") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.Oauth2TokenExchange") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -2762,17 +2795,17 @@ func (a *OAuth2ApiService) Oauth2TokenExchangeExecute(r OAuth2ApiOauth2TokenExch localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } if r.clientId != nil { - localVarFormParams.Add("client_id", parameterToString(*r.clientId, "")) + parameterAddToHeaderOrQuery(localVarFormParams, "client_id", r.clientId, "") } if r.code != nil { - localVarFormParams.Add("code", parameterToString(*r.code, "")) + parameterAddToHeaderOrQuery(localVarFormParams, "code", r.code, "") } - localVarFormParams.Add("grant_type", parameterToString(*r.grantType, "")) + parameterAddToHeaderOrQuery(localVarFormParams, "grant_type", r.grantType, "") if r.redirectUri != nil { - localVarFormParams.Add("redirect_uri", parameterToString(*r.redirectUri, "")) + parameterAddToHeaderOrQuery(localVarFormParams, "redirect_uri", r.redirectUri, "") } if r.refreshToken != nil { - localVarFormParams.Add("refresh_token", parameterToString(*r.refreshToken, "")) + parameterAddToHeaderOrQuery(localVarFormParams, "refresh_token", r.refreshToken, "") } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { @@ -2784,9 +2817,9 @@ func (a *OAuth2ApiService) Oauth2TokenExchangeExecute(r OAuth2ApiOauth2TokenExch return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -2802,7 +2835,8 @@ func (a *OAuth2ApiService) Oauth2TokenExchangeExecute(r OAuth2ApiOauth2TokenExch newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -2818,20 +2852,20 @@ func (a *OAuth2ApiService) Oauth2TokenExchangeExecute(r OAuth2ApiOauth2TokenExch return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiPatchOAuth2ClientRequest struct { +type OAuth2APIPatchOAuth2ClientRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API id string jsonPatch *[]JsonPatch } // OAuth 2.0 Client JSON Patch Body -func (r OAuth2ApiPatchOAuth2ClientRequest) JsonPatch(jsonPatch []JsonPatch) OAuth2ApiPatchOAuth2ClientRequest { +func (r OAuth2APIPatchOAuth2ClientRequest) JsonPatch(jsonPatch []JsonPatch) OAuth2APIPatchOAuth2ClientRequest { r.jsonPatch = &jsonPatch return r } -func (r OAuth2ApiPatchOAuth2ClientRequest) Execute() (*OAuth2Client, *http.Response, error) { +func (r OAuth2APIPatchOAuth2ClientRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.PatchOAuth2ClientExecute(r) } @@ -2847,10 +2881,10 @@ generated for applications which want to consume your OAuth 2.0 or OpenID Connec @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the OAuth 2.0 Client. - @return OAuth2ApiPatchOAuth2ClientRequest + @return OAuth2APIPatchOAuth2ClientRequest */ -func (a *OAuth2ApiService) PatchOAuth2Client(ctx context.Context, id string) OAuth2ApiPatchOAuth2ClientRequest { - return OAuth2ApiPatchOAuth2ClientRequest{ +func (a *OAuth2APIService) PatchOAuth2Client(ctx context.Context, id string) OAuth2APIPatchOAuth2ClientRequest { + return OAuth2APIPatchOAuth2ClientRequest{ ApiService: a, ctx: ctx, id: id, @@ -2859,7 +2893,7 @@ func (a *OAuth2ApiService) PatchOAuth2Client(ctx context.Context, id string) OAu // Execute executes the request // @return OAuth2Client -func (a *OAuth2ApiService) PatchOAuth2ClientExecute(r OAuth2ApiPatchOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) { +func (a *OAuth2APIService) PatchOAuth2ClientExecute(r OAuth2APIPatchOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPatch localVarPostBody interface{} @@ -2867,13 +2901,13 @@ func (a *OAuth2ApiService) PatchOAuth2ClientExecute(r OAuth2ApiPatchOAuth2Client localVarReturnValue *OAuth2Client ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.PatchOAuth2Client") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.PatchOAuth2Client") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/clients/{id}" - localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -2911,9 +2945,9 @@ func (a *OAuth2ApiService) PatchOAuth2ClientExecute(r OAuth2ApiPatchOAuth2Client return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -2930,7 +2964,8 @@ func (a *OAuth2ApiService) PatchOAuth2ClientExecute(r OAuth2ApiPatchOAuth2Client newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 @@ -2939,7 +2974,8 @@ func (a *OAuth2ApiService) PatchOAuth2ClientExecute(r OAuth2ApiPatchOAuth2Client newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -2955,25 +2991,25 @@ func (a *OAuth2ApiService) PatchOAuth2ClientExecute(r OAuth2ApiPatchOAuth2Client return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiRejectOAuth2ConsentRequestRequest struct { +type OAuth2APIRejectOAuth2ConsentRequestRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API consentChallenge *string rejectOAuth2Request *RejectOAuth2Request } // OAuth 2.0 Consent Request Challenge -func (r OAuth2ApiRejectOAuth2ConsentRequestRequest) ConsentChallenge(consentChallenge string) OAuth2ApiRejectOAuth2ConsentRequestRequest { +func (r OAuth2APIRejectOAuth2ConsentRequestRequest) ConsentChallenge(consentChallenge string) OAuth2APIRejectOAuth2ConsentRequestRequest { r.consentChallenge = &consentChallenge return r } -func (r OAuth2ApiRejectOAuth2ConsentRequestRequest) RejectOAuth2Request(rejectOAuth2Request RejectOAuth2Request) OAuth2ApiRejectOAuth2ConsentRequestRequest { +func (r OAuth2APIRejectOAuth2ConsentRequestRequest) RejectOAuth2Request(rejectOAuth2Request RejectOAuth2Request) OAuth2APIRejectOAuth2ConsentRequestRequest { r.rejectOAuth2Request = &rejectOAuth2Request return r } -func (r OAuth2ApiRejectOAuth2ConsentRequestRequest) Execute() (*OAuth2RedirectTo, *http.Response, error) { +func (r OAuth2APIRejectOAuth2ConsentRequestRequest) Execute() (*OAuth2RedirectTo, *http.Response, error) { return r.ApiService.RejectOAuth2ConsentRequestExecute(r) } @@ -2997,10 +3033,10 @@ The default consent provider is available via the Ory Managed Account Experience head over to the OAuth 2.0 documentation. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiRejectOAuth2ConsentRequestRequest + @return OAuth2APIRejectOAuth2ConsentRequestRequest */ -func (a *OAuth2ApiService) RejectOAuth2ConsentRequest(ctx context.Context) OAuth2ApiRejectOAuth2ConsentRequestRequest { - return OAuth2ApiRejectOAuth2ConsentRequestRequest{ +func (a *OAuth2APIService) RejectOAuth2ConsentRequest(ctx context.Context) OAuth2APIRejectOAuth2ConsentRequestRequest { + return OAuth2APIRejectOAuth2ConsentRequestRequest{ ApiService: a, ctx: ctx, } @@ -3008,7 +3044,7 @@ func (a *OAuth2ApiService) RejectOAuth2ConsentRequest(ctx context.Context) OAuth // Execute executes the request // @return OAuth2RedirectTo -func (a *OAuth2ApiService) RejectOAuth2ConsentRequestExecute(r OAuth2ApiRejectOAuth2ConsentRequestRequest) (*OAuth2RedirectTo, *http.Response, error) { +func (a *OAuth2APIService) RejectOAuth2ConsentRequestExecute(r OAuth2APIRejectOAuth2ConsentRequestRequest) (*OAuth2RedirectTo, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} @@ -3016,7 +3052,7 @@ func (a *OAuth2ApiService) RejectOAuth2ConsentRequestExecute(r OAuth2ApiRejectOA localVarReturnValue *OAuth2RedirectTo ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.RejectOAuth2ConsentRequest") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.RejectOAuth2ConsentRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -3030,7 +3066,7 @@ func (a *OAuth2ApiService) RejectOAuth2ConsentRequestExecute(r OAuth2ApiRejectOA return localVarReturnValue, nil, reportError("consentChallenge is required and must be specified") } - localVarQueryParams.Add("consent_challenge", parameterToString(*r.consentChallenge, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "consent_challenge", r.consentChallenge, "") // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} @@ -3060,9 +3096,9 @@ func (a *OAuth2ApiService) RejectOAuth2ConsentRequestExecute(r OAuth2ApiRejectOA return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -3078,7 +3114,8 @@ func (a *OAuth2ApiService) RejectOAuth2ConsentRequestExecute(r OAuth2ApiRejectOA newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -3094,25 +3131,25 @@ func (a *OAuth2ApiService) RejectOAuth2ConsentRequestExecute(r OAuth2ApiRejectOA return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiRejectOAuth2LoginRequestRequest struct { +type OAuth2APIRejectOAuth2LoginRequestRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API loginChallenge *string rejectOAuth2Request *RejectOAuth2Request } // OAuth 2.0 Login Request Challenge -func (r OAuth2ApiRejectOAuth2LoginRequestRequest) LoginChallenge(loginChallenge string) OAuth2ApiRejectOAuth2LoginRequestRequest { +func (r OAuth2APIRejectOAuth2LoginRequestRequest) LoginChallenge(loginChallenge string) OAuth2APIRejectOAuth2LoginRequestRequest { r.loginChallenge = &loginChallenge return r } -func (r OAuth2ApiRejectOAuth2LoginRequestRequest) RejectOAuth2Request(rejectOAuth2Request RejectOAuth2Request) OAuth2ApiRejectOAuth2LoginRequestRequest { +func (r OAuth2APIRejectOAuth2LoginRequestRequest) RejectOAuth2Request(rejectOAuth2Request RejectOAuth2Request) OAuth2APIRejectOAuth2LoginRequestRequest { r.rejectOAuth2Request = &rejectOAuth2Request return r } -func (r OAuth2ApiRejectOAuth2LoginRequestRequest) Execute() (*OAuth2RedirectTo, *http.Response, error) { +func (r OAuth2APIRejectOAuth2LoginRequestRequest) Execute() (*OAuth2RedirectTo, *http.Response, error) { return r.ApiService.RejectOAuth2LoginRequestExecute(r) } @@ -3131,10 +3168,10 @@ was denied. The response contains a redirect URL which the login provider should redirect the user-agent to. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiRejectOAuth2LoginRequestRequest + @return OAuth2APIRejectOAuth2LoginRequestRequest */ -func (a *OAuth2ApiService) RejectOAuth2LoginRequest(ctx context.Context) OAuth2ApiRejectOAuth2LoginRequestRequest { - return OAuth2ApiRejectOAuth2LoginRequestRequest{ +func (a *OAuth2APIService) RejectOAuth2LoginRequest(ctx context.Context) OAuth2APIRejectOAuth2LoginRequestRequest { + return OAuth2APIRejectOAuth2LoginRequestRequest{ ApiService: a, ctx: ctx, } @@ -3142,7 +3179,7 @@ func (a *OAuth2ApiService) RejectOAuth2LoginRequest(ctx context.Context) OAuth2A // Execute executes the request // @return OAuth2RedirectTo -func (a *OAuth2ApiService) RejectOAuth2LoginRequestExecute(r OAuth2ApiRejectOAuth2LoginRequestRequest) (*OAuth2RedirectTo, *http.Response, error) { +func (a *OAuth2APIService) RejectOAuth2LoginRequestExecute(r OAuth2APIRejectOAuth2LoginRequestRequest) (*OAuth2RedirectTo, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} @@ -3150,7 +3187,7 @@ func (a *OAuth2ApiService) RejectOAuth2LoginRequestExecute(r OAuth2ApiRejectOAut localVarReturnValue *OAuth2RedirectTo ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.RejectOAuth2LoginRequest") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.RejectOAuth2LoginRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -3164,7 +3201,7 @@ func (a *OAuth2ApiService) RejectOAuth2LoginRequestExecute(r OAuth2ApiRejectOAut return localVarReturnValue, nil, reportError("loginChallenge is required and must be specified") } - localVarQueryParams.Add("login_challenge", parameterToString(*r.loginChallenge, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "login_challenge", r.loginChallenge, "") // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} @@ -3194,9 +3231,9 @@ func (a *OAuth2ApiService) RejectOAuth2LoginRequestExecute(r OAuth2ApiRejectOAut return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -3212,7 +3249,8 @@ func (a *OAuth2ApiService) RejectOAuth2LoginRequestExecute(r OAuth2ApiRejectOAut newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -3228,18 +3266,18 @@ func (a *OAuth2ApiService) RejectOAuth2LoginRequestExecute(r OAuth2ApiRejectOAut return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiRejectOAuth2LogoutRequestRequest struct { +type OAuth2APIRejectOAuth2LogoutRequestRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API logoutChallenge *string } -func (r OAuth2ApiRejectOAuth2LogoutRequestRequest) LogoutChallenge(logoutChallenge string) OAuth2ApiRejectOAuth2LogoutRequestRequest { +func (r OAuth2APIRejectOAuth2LogoutRequestRequest) LogoutChallenge(logoutChallenge string) OAuth2APIRejectOAuth2LogoutRequestRequest { r.logoutChallenge = &logoutChallenge return r } -func (r OAuth2ApiRejectOAuth2LogoutRequestRequest) Execute() (*http.Response, error) { +func (r OAuth2APIRejectOAuth2LogoutRequestRequest) Execute() (*http.Response, error) { return r.ApiService.RejectOAuth2LogoutRequestExecute(r) } @@ -3252,24 +3290,24 @@ No HTTP request body is required. The response is empty as the logout provider has to chose what action to perform next. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiRejectOAuth2LogoutRequestRequest + @return OAuth2APIRejectOAuth2LogoutRequestRequest */ -func (a *OAuth2ApiService) RejectOAuth2LogoutRequest(ctx context.Context) OAuth2ApiRejectOAuth2LogoutRequestRequest { - return OAuth2ApiRejectOAuth2LogoutRequestRequest{ +func (a *OAuth2APIService) RejectOAuth2LogoutRequest(ctx context.Context) OAuth2APIRejectOAuth2LogoutRequestRequest { + return OAuth2APIRejectOAuth2LogoutRequestRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request -func (a *OAuth2ApiService) RejectOAuth2LogoutRequestExecute(r OAuth2ApiRejectOAuth2LogoutRequestRequest) (*http.Response, error) { +func (a *OAuth2APIService) RejectOAuth2LogoutRequestExecute(r OAuth2APIRejectOAuth2LogoutRequestRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} formFiles []formFile ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.RejectOAuth2LogoutRequest") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.RejectOAuth2LogoutRequest") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } @@ -3283,7 +3321,7 @@ func (a *OAuth2ApiService) RejectOAuth2LogoutRequestExecute(r OAuth2ApiRejectOAu return nil, reportError("logoutChallenge is required and must be specified") } - localVarQueryParams.Add("logout_challenge", parameterToString(*r.logoutChallenge, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "logout_challenge", r.logoutChallenge, "") // to determine the Content-Type header localVarHTTPContentTypes := []string{} @@ -3311,9 +3349,9 @@ func (a *OAuth2ApiService) RejectOAuth2LogoutRequestExecute(r OAuth2ApiRejectOAu return localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } @@ -3329,40 +3367,41 @@ func (a *OAuth2ApiService) RejectOAuth2LogoutRequestExecute(r OAuth2ApiRejectOAu newErr.error = err.Error() return localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } -type OAuth2ApiRevokeOAuth2ConsentSessionsRequest struct { +type OAuth2APIRevokeOAuth2ConsentSessionsRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API subject *string client *string all *bool } // OAuth 2.0 Consent Subject The subject whose consent sessions should be deleted. -func (r OAuth2ApiRevokeOAuth2ConsentSessionsRequest) Subject(subject string) OAuth2ApiRevokeOAuth2ConsentSessionsRequest { +func (r OAuth2APIRevokeOAuth2ConsentSessionsRequest) Subject(subject string) OAuth2APIRevokeOAuth2ConsentSessionsRequest { r.subject = &subject return r } // OAuth 2.0 Client ID If set, deletes only those consent sessions that have been granted to the specified OAuth 2.0 Client ID. -func (r OAuth2ApiRevokeOAuth2ConsentSessionsRequest) Client(client string) OAuth2ApiRevokeOAuth2ConsentSessionsRequest { +func (r OAuth2APIRevokeOAuth2ConsentSessionsRequest) Client(client string) OAuth2APIRevokeOAuth2ConsentSessionsRequest { r.client = &client return r } // Revoke All Consent Sessions If set to `true` deletes all consent sessions by the Subject that have been granted. -func (r OAuth2ApiRevokeOAuth2ConsentSessionsRequest) All(all bool) OAuth2ApiRevokeOAuth2ConsentSessionsRequest { +func (r OAuth2APIRevokeOAuth2ConsentSessionsRequest) All(all bool) OAuth2APIRevokeOAuth2ConsentSessionsRequest { r.all = &all return r } -func (r OAuth2ApiRevokeOAuth2ConsentSessionsRequest) Execute() (*http.Response, error) { +func (r OAuth2APIRevokeOAuth2ConsentSessionsRequest) Execute() (*http.Response, error) { return r.ApiService.RevokeOAuth2ConsentSessionsExecute(r) } @@ -3373,24 +3412,24 @@ This endpoint revokes a subject's granted consent sessions and invalidates all associated OAuth 2.0 Access Tokens. You may also only revoke sessions for a specific OAuth 2.0 Client ID. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiRevokeOAuth2ConsentSessionsRequest + @return OAuth2APIRevokeOAuth2ConsentSessionsRequest */ -func (a *OAuth2ApiService) RevokeOAuth2ConsentSessions(ctx context.Context) OAuth2ApiRevokeOAuth2ConsentSessionsRequest { - return OAuth2ApiRevokeOAuth2ConsentSessionsRequest{ +func (a *OAuth2APIService) RevokeOAuth2ConsentSessions(ctx context.Context) OAuth2APIRevokeOAuth2ConsentSessionsRequest { + return OAuth2APIRevokeOAuth2ConsentSessionsRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request -func (a *OAuth2ApiService) RevokeOAuth2ConsentSessionsExecute(r OAuth2ApiRevokeOAuth2ConsentSessionsRequest) (*http.Response, error) { +func (a *OAuth2APIService) RevokeOAuth2ConsentSessionsExecute(r OAuth2APIRevokeOAuth2ConsentSessionsRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.RevokeOAuth2ConsentSessions") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.RevokeOAuth2ConsentSessions") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } @@ -3404,12 +3443,12 @@ func (a *OAuth2ApiService) RevokeOAuth2ConsentSessionsExecute(r OAuth2ApiRevokeO return nil, reportError("subject is required and must be specified") } - localVarQueryParams.Add("subject", parameterToString(*r.subject, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "subject", r.subject, "") if r.client != nil { - localVarQueryParams.Add("client", parameterToString(*r.client, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "client", r.client, "") } if r.all != nil { - localVarQueryParams.Add("all", parameterToString(*r.all, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "all", r.all, "") } // to determine the Content-Type header localVarHTTPContentTypes := []string{} @@ -3438,9 +3477,9 @@ func (a *OAuth2ApiService) RevokeOAuth2ConsentSessionsExecute(r OAuth2ApiRevokeO return localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } @@ -3456,33 +3495,34 @@ func (a *OAuth2ApiService) RevokeOAuth2ConsentSessionsExecute(r OAuth2ApiRevokeO newErr.error = err.Error() return localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } -type OAuth2ApiRevokeOAuth2LoginSessionsRequest struct { +type OAuth2APIRevokeOAuth2LoginSessionsRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API subject *string sid *string } // OAuth 2.0 Subject The subject to revoke authentication sessions for. -func (r OAuth2ApiRevokeOAuth2LoginSessionsRequest) Subject(subject string) OAuth2ApiRevokeOAuth2LoginSessionsRequest { +func (r OAuth2APIRevokeOAuth2LoginSessionsRequest) Subject(subject string) OAuth2APIRevokeOAuth2LoginSessionsRequest { r.subject = &subject return r } // OAuth 2.0 Subject The subject to revoke authentication sessions for. -func (r OAuth2ApiRevokeOAuth2LoginSessionsRequest) Sid(sid string) OAuth2ApiRevokeOAuth2LoginSessionsRequest { +func (r OAuth2APIRevokeOAuth2LoginSessionsRequest) Sid(sid string) OAuth2APIRevokeOAuth2LoginSessionsRequest { r.sid = &sid return r } -func (r OAuth2ApiRevokeOAuth2LoginSessionsRequest) Execute() (*http.Response, error) { +func (r OAuth2APIRevokeOAuth2LoginSessionsRequest) Execute() (*http.Response, error) { return r.ApiService.RevokeOAuth2LoginSessionsExecute(r) } @@ -3493,30 +3533,30 @@ This endpoint invalidates authentication sessions. After revoking the authentica has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. -No OpennID Connect Front- or Back-channel logout is performed in this case. +No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiRevokeOAuth2LoginSessionsRequest + @return OAuth2APIRevokeOAuth2LoginSessionsRequest */ -func (a *OAuth2ApiService) RevokeOAuth2LoginSessions(ctx context.Context) OAuth2ApiRevokeOAuth2LoginSessionsRequest { - return OAuth2ApiRevokeOAuth2LoginSessionsRequest{ +func (a *OAuth2APIService) RevokeOAuth2LoginSessions(ctx context.Context) OAuth2APIRevokeOAuth2LoginSessionsRequest { + return OAuth2APIRevokeOAuth2LoginSessionsRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request -func (a *OAuth2ApiService) RevokeOAuth2LoginSessionsExecute(r OAuth2ApiRevokeOAuth2LoginSessionsRequest) (*http.Response, error) { +func (a *OAuth2APIService) RevokeOAuth2LoginSessionsExecute(r OAuth2APIRevokeOAuth2LoginSessionsRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.RevokeOAuth2LoginSessions") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.RevokeOAuth2LoginSessions") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } @@ -3528,10 +3568,10 @@ func (a *OAuth2ApiService) RevokeOAuth2LoginSessionsExecute(r OAuth2ApiRevokeOAu localVarFormParams := url.Values{} if r.subject != nil { - localVarQueryParams.Add("subject", parameterToString(*r.subject, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "subject", r.subject, "") } if r.sid != nil { - localVarQueryParams.Add("sid", parameterToString(*r.sid, "")) + parameterAddToHeaderOrQuery(localVarQueryParams, "sid", r.sid, "") } // to determine the Content-Type header localVarHTTPContentTypes := []string{} @@ -3560,9 +3600,9 @@ func (a *OAuth2ApiService) RevokeOAuth2LoginSessionsExecute(r OAuth2ApiRevokeOAu return localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } @@ -3578,37 +3618,38 @@ func (a *OAuth2ApiService) RevokeOAuth2LoginSessionsExecute(r OAuth2ApiRevokeOAu newErr.error = err.Error() return localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } -type OAuth2ApiRevokeOAuth2TokenRequest struct { +type OAuth2APIRevokeOAuth2TokenRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API token *string clientId *string clientSecret *string } -func (r OAuth2ApiRevokeOAuth2TokenRequest) Token(token string) OAuth2ApiRevokeOAuth2TokenRequest { +func (r OAuth2APIRevokeOAuth2TokenRequest) Token(token string) OAuth2APIRevokeOAuth2TokenRequest { r.token = &token return r } -func (r OAuth2ApiRevokeOAuth2TokenRequest) ClientId(clientId string) OAuth2ApiRevokeOAuth2TokenRequest { +func (r OAuth2APIRevokeOAuth2TokenRequest) ClientId(clientId string) OAuth2APIRevokeOAuth2TokenRequest { r.clientId = &clientId return r } -func (r OAuth2ApiRevokeOAuth2TokenRequest) ClientSecret(clientSecret string) OAuth2ApiRevokeOAuth2TokenRequest { +func (r OAuth2APIRevokeOAuth2TokenRequest) ClientSecret(clientSecret string) OAuth2APIRevokeOAuth2TokenRequest { r.clientSecret = &clientSecret return r } -func (r OAuth2ApiRevokeOAuth2TokenRequest) Execute() (*http.Response, error) { +func (r OAuth2APIRevokeOAuth2TokenRequest) Execute() (*http.Response, error) { return r.ApiService.RevokeOAuth2TokenExecute(r) } @@ -3621,24 +3662,24 @@ Revoking a refresh token also invalidates the access token that was created with the client the token was generated for. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiRevokeOAuth2TokenRequest + @return OAuth2APIRevokeOAuth2TokenRequest */ -func (a *OAuth2ApiService) RevokeOAuth2Token(ctx context.Context) OAuth2ApiRevokeOAuth2TokenRequest { - return OAuth2ApiRevokeOAuth2TokenRequest{ +func (a *OAuth2APIService) RevokeOAuth2Token(ctx context.Context) OAuth2APIRevokeOAuth2TokenRequest { + return OAuth2APIRevokeOAuth2TokenRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request -func (a *OAuth2ApiService) RevokeOAuth2TokenExecute(r OAuth2ApiRevokeOAuth2TokenRequest) (*http.Response, error) { +func (a *OAuth2APIService) RevokeOAuth2TokenExecute(r OAuth2APIRevokeOAuth2TokenRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} formFiles []formFile ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.RevokeOAuth2Token") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.RevokeOAuth2Token") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } @@ -3670,12 +3711,12 @@ func (a *OAuth2ApiService) RevokeOAuth2TokenExecute(r OAuth2ApiRevokeOAuth2Token localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } if r.clientId != nil { - localVarFormParams.Add("client_id", parameterToString(*r.clientId, "")) + parameterAddToHeaderOrQuery(localVarFormParams, "client_id", r.clientId, "") } if r.clientSecret != nil { - localVarFormParams.Add("client_secret", parameterToString(*r.clientSecret, "")) + parameterAddToHeaderOrQuery(localVarFormParams, "client_secret", r.clientSecret, "") } - localVarFormParams.Add("token", parameterToString(*r.token, "")) + parameterAddToHeaderOrQuery(localVarFormParams, "token", r.token, "") req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return nil, err @@ -3686,9 +3727,9 @@ func (a *OAuth2ApiService) RevokeOAuth2TokenExecute(r OAuth2ApiRevokeOAuth2Token return localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } @@ -3704,27 +3745,28 @@ func (a *OAuth2ApiService) RevokeOAuth2TokenExecute(r OAuth2ApiRevokeOAuth2Token newErr.error = err.Error() return localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } -type OAuth2ApiSetOAuth2ClientRequest struct { +type OAuth2APISetOAuth2ClientRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API id string oAuth2Client *OAuth2Client } // OAuth 2.0 Client Request Body -func (r OAuth2ApiSetOAuth2ClientRequest) OAuth2Client(oAuth2Client OAuth2Client) OAuth2ApiSetOAuth2ClientRequest { +func (r OAuth2APISetOAuth2ClientRequest) OAuth2Client(oAuth2Client OAuth2Client) OAuth2APISetOAuth2ClientRequest { r.oAuth2Client = &oAuth2Client return r } -func (r OAuth2ApiSetOAuth2ClientRequest) Execute() (*OAuth2Client, *http.Response, error) { +func (r OAuth2APISetOAuth2ClientRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.SetOAuth2ClientExecute(r) } @@ -3741,10 +3783,10 @@ generated for applications which want to consume your OAuth 2.0 or OpenID Connec @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id OAuth 2.0 Client ID - @return OAuth2ApiSetOAuth2ClientRequest + @return OAuth2APISetOAuth2ClientRequest */ -func (a *OAuth2ApiService) SetOAuth2Client(ctx context.Context, id string) OAuth2ApiSetOAuth2ClientRequest { - return OAuth2ApiSetOAuth2ClientRequest{ +func (a *OAuth2APIService) SetOAuth2Client(ctx context.Context, id string) OAuth2APISetOAuth2ClientRequest { + return OAuth2APISetOAuth2ClientRequest{ ApiService: a, ctx: ctx, id: id, @@ -3753,7 +3795,7 @@ func (a *OAuth2ApiService) SetOAuth2Client(ctx context.Context, id string) OAuth // Execute executes the request // @return OAuth2Client -func (a *OAuth2ApiService) SetOAuth2ClientExecute(r OAuth2ApiSetOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) { +func (a *OAuth2APIService) SetOAuth2ClientExecute(r OAuth2APISetOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} @@ -3761,13 +3803,13 @@ func (a *OAuth2ApiService) SetOAuth2ClientExecute(r OAuth2ApiSetOAuth2ClientRequ localVarReturnValue *OAuth2Client ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.SetOAuth2Client") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.SetOAuth2Client") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/clients/{id}" - localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -3805,9 +3847,9 @@ func (a *OAuth2ApiService) SetOAuth2ClientExecute(r OAuth2ApiSetOAuth2ClientRequ return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -3824,7 +3866,8 @@ func (a *OAuth2ApiService) SetOAuth2ClientExecute(r OAuth2ApiSetOAuth2ClientRequ newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } if localVarHTTPResponse.StatusCode == 404 { @@ -3834,7 +3877,8 @@ func (a *OAuth2ApiService) SetOAuth2ClientExecute(r OAuth2ApiSetOAuth2ClientRequ newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 @@ -3843,7 +3887,8 @@ func (a *OAuth2ApiService) SetOAuth2ClientExecute(r OAuth2ApiSetOAuth2ClientRequ newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -3859,19 +3904,19 @@ func (a *OAuth2ApiService) SetOAuth2ClientExecute(r OAuth2ApiSetOAuth2ClientRequ return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiSetOAuth2ClientLifespansRequest struct { +type OAuth2APISetOAuth2ClientLifespansRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API id string oAuth2ClientTokenLifespans *OAuth2ClientTokenLifespans } -func (r OAuth2ApiSetOAuth2ClientLifespansRequest) OAuth2ClientTokenLifespans(oAuth2ClientTokenLifespans OAuth2ClientTokenLifespans) OAuth2ApiSetOAuth2ClientLifespansRequest { +func (r OAuth2APISetOAuth2ClientLifespansRequest) OAuth2ClientTokenLifespans(oAuth2ClientTokenLifespans OAuth2ClientTokenLifespans) OAuth2APISetOAuth2ClientLifespansRequest { r.oAuth2ClientTokenLifespans = &oAuth2ClientTokenLifespans return r } -func (r OAuth2ApiSetOAuth2ClientLifespansRequest) Execute() (*OAuth2Client, *http.Response, error) { +func (r OAuth2APISetOAuth2ClientLifespansRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.SetOAuth2ClientLifespansExecute(r) } @@ -3882,10 +3927,10 @@ Set lifespans of different token types issued for this OAuth 2.0 client. Does no @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id OAuth 2.0 Client ID - @return OAuth2ApiSetOAuth2ClientLifespansRequest + @return OAuth2APISetOAuth2ClientLifespansRequest */ -func (a *OAuth2ApiService) SetOAuth2ClientLifespans(ctx context.Context, id string) OAuth2ApiSetOAuth2ClientLifespansRequest { - return OAuth2ApiSetOAuth2ClientLifespansRequest{ +func (a *OAuth2APIService) SetOAuth2ClientLifespans(ctx context.Context, id string) OAuth2APISetOAuth2ClientLifespansRequest { + return OAuth2APISetOAuth2ClientLifespansRequest{ ApiService: a, ctx: ctx, id: id, @@ -3894,7 +3939,7 @@ func (a *OAuth2ApiService) SetOAuth2ClientLifespans(ctx context.Context, id stri // Execute executes the request // @return OAuth2Client -func (a *OAuth2ApiService) SetOAuth2ClientLifespansExecute(r OAuth2ApiSetOAuth2ClientLifespansRequest) (*OAuth2Client, *http.Response, error) { +func (a *OAuth2APIService) SetOAuth2ClientLifespansExecute(r OAuth2APISetOAuth2ClientLifespansRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} @@ -3902,13 +3947,13 @@ func (a *OAuth2ApiService) SetOAuth2ClientLifespansExecute(r OAuth2ApiSetOAuth2C localVarReturnValue *OAuth2Client ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.SetOAuth2ClientLifespans") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.SetOAuth2ClientLifespans") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/clients/{id}/lifespans" - localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -3943,9 +3988,9 @@ func (a *OAuth2ApiService) SetOAuth2ClientLifespansExecute(r OAuth2ApiSetOAuth2C return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -3961,7 +4006,8 @@ func (a *OAuth2ApiService) SetOAuth2ClientLifespansExecute(r OAuth2ApiSetOAuth2C newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -3977,18 +4023,18 @@ func (a *OAuth2ApiService) SetOAuth2ClientLifespansExecute(r OAuth2ApiSetOAuth2C return localVarReturnValue, localVarHTTPResponse, nil } -type OAuth2ApiTrustOAuth2JwtGrantIssuerRequest struct { +type OAuth2APITrustOAuth2JwtGrantIssuerRequest struct { ctx context.Context - ApiService OAuth2Api + ApiService OAuth2API trustOAuth2JwtGrantIssuer *TrustOAuth2JwtGrantIssuer } -func (r OAuth2ApiTrustOAuth2JwtGrantIssuerRequest) TrustOAuth2JwtGrantIssuer(trustOAuth2JwtGrantIssuer TrustOAuth2JwtGrantIssuer) OAuth2ApiTrustOAuth2JwtGrantIssuerRequest { +func (r OAuth2APITrustOAuth2JwtGrantIssuerRequest) TrustOAuth2JwtGrantIssuer(trustOAuth2JwtGrantIssuer TrustOAuth2JwtGrantIssuer) OAuth2APITrustOAuth2JwtGrantIssuerRequest { r.trustOAuth2JwtGrantIssuer = &trustOAuth2JwtGrantIssuer return r } -func (r OAuth2ApiTrustOAuth2JwtGrantIssuerRequest) Execute() (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) { +func (r OAuth2APITrustOAuth2JwtGrantIssuerRequest) Execute() (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) { return r.ApiService.TrustOAuth2JwtGrantIssuerExecute(r) } @@ -4000,10 +4046,10 @@ to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523). @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OAuth2ApiTrustOAuth2JwtGrantIssuerRequest + @return OAuth2APITrustOAuth2JwtGrantIssuerRequest */ -func (a *OAuth2ApiService) TrustOAuth2JwtGrantIssuer(ctx context.Context) OAuth2ApiTrustOAuth2JwtGrantIssuerRequest { - return OAuth2ApiTrustOAuth2JwtGrantIssuerRequest{ +func (a *OAuth2APIService) TrustOAuth2JwtGrantIssuer(ctx context.Context) OAuth2APITrustOAuth2JwtGrantIssuerRequest { + return OAuth2APITrustOAuth2JwtGrantIssuerRequest{ ApiService: a, ctx: ctx, } @@ -4011,7 +4057,7 @@ func (a *OAuth2ApiService) TrustOAuth2JwtGrantIssuer(ctx context.Context) OAuth2 // Execute executes the request // @return TrustedOAuth2JwtGrantIssuer -func (a *OAuth2ApiService) TrustOAuth2JwtGrantIssuerExecute(r OAuth2ApiTrustOAuth2JwtGrantIssuerRequest) (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) { +func (a *OAuth2APIService) TrustOAuth2JwtGrantIssuerExecute(r OAuth2APITrustOAuth2JwtGrantIssuerRequest) (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} @@ -4019,7 +4065,7 @@ func (a *OAuth2ApiService) TrustOAuth2JwtGrantIssuerExecute(r OAuth2ApiTrustOAut localVarReturnValue *TrustedOAuth2JwtGrantIssuer ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.TrustOAuth2JwtGrantIssuer") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2APIService.TrustOAuth2JwtGrantIssuer") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -4059,9 +4105,9 @@ func (a *OAuth2ApiService) TrustOAuth2JwtGrantIssuerExecute(r OAuth2ApiTrustOAut return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -4077,7 +4123,8 @@ func (a *OAuth2ApiService) TrustOAuth2JwtGrantIssuerExecute(r OAuth2ApiTrustOAut newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } diff --git a/clients/hydra/go/api_oidc.go b/clients/hydra/go/api_oidc.go index 40fb0b4160d..4bcf234482e 100644 --- a/clients/hydra/go/api_oidc.go +++ b/clients/hydra/go/api_oidc.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -14,14 +14,14 @@ package client import ( "bytes" "context" - "io/ioutil" + "io" "net/http" "net/url" "strings" ) -type OidcApi interface { +type OidcAPI interface { /* CreateOidcDynamicClient Register OAuth2 Client using OpenID Dynamic Client Registration @@ -39,13 +39,13 @@ The `client_secret` will be returned in the response and you will not be able to Write the secret down and keep it somewhere safe. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OidcApiCreateOidcDynamicClientRequest + @return OidcAPICreateOidcDynamicClientRequest */ - CreateOidcDynamicClient(ctx context.Context) OidcApiCreateOidcDynamicClientRequest + CreateOidcDynamicClient(ctx context.Context) OidcAPICreateOidcDynamicClientRequest // CreateOidcDynamicClientExecute executes the request // @return OAuth2Client - CreateOidcDynamicClientExecute(r OidcApiCreateOidcDynamicClientRequest) (*OAuth2Client, *http.Response, error) + CreateOidcDynamicClientExecute(r OidcAPICreateOidcDynamicClientRequest) (*OAuth2Client, *http.Response, error) /* CreateVerifiableCredential Issues a Verifiable Credential @@ -58,13 +58,13 @@ More information can be found at https://openid.net/specs/openid-connect-userinfo-vc-1_0.html. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OidcApiCreateVerifiableCredentialRequest + @return OidcAPICreateVerifiableCredentialRequest */ - CreateVerifiableCredential(ctx context.Context) OidcApiCreateVerifiableCredentialRequest + CreateVerifiableCredential(ctx context.Context) OidcAPICreateVerifiableCredentialRequest // CreateVerifiableCredentialExecute executes the request // @return VerifiableCredentialResponse - CreateVerifiableCredentialExecute(r OidcApiCreateVerifiableCredentialRequest) (*VerifiableCredentialResponse, *http.Response, error) + CreateVerifiableCredentialExecute(r OidcAPICreateVerifiableCredentialRequest) (*VerifiableCredentialResponse, *http.Response, error) /* DeleteOidcDynamicClient Delete OAuth 2.0 Client using the OpenID Dynamic Client Registration Management Protocol @@ -83,12 +83,12 @@ generated for applications which want to consume your OAuth 2.0 or OpenID Connec @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the OAuth 2.0 Client. - @return OidcApiDeleteOidcDynamicClientRequest + @return OidcAPIDeleteOidcDynamicClientRequest */ - DeleteOidcDynamicClient(ctx context.Context, id string) OidcApiDeleteOidcDynamicClientRequest + DeleteOidcDynamicClient(ctx context.Context, id string) OidcAPIDeleteOidcDynamicClientRequest // DeleteOidcDynamicClientExecute executes the request - DeleteOidcDynamicClientExecute(r OidcApiDeleteOidcDynamicClientRequest) (*http.Response, error) + DeleteOidcDynamicClientExecute(r OidcAPIDeleteOidcDynamicClientRequest) (*http.Response, error) /* DiscoverOidcConfiguration OpenID Connect Discovery @@ -99,13 +99,13 @@ Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript) For a full list of clients go here: https://openid.net/developers/certified/ @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OidcApiDiscoverOidcConfigurationRequest + @return OidcAPIDiscoverOidcConfigurationRequest */ - DiscoverOidcConfiguration(ctx context.Context) OidcApiDiscoverOidcConfigurationRequest + DiscoverOidcConfiguration(ctx context.Context) OidcAPIDiscoverOidcConfigurationRequest // DiscoverOidcConfigurationExecute executes the request // @return OidcConfiguration - DiscoverOidcConfigurationExecute(r OidcApiDiscoverOidcConfigurationRequest) (*OidcConfiguration, *http.Response, error) + DiscoverOidcConfigurationExecute(r OidcAPIDiscoverOidcConfigurationRequest) (*OidcConfiguration, *http.Response, error) /* GetOidcDynamicClient Get OAuth2 Client using OpenID Dynamic Client Registration @@ -120,13 +120,13 @@ If it uses `client_secret_basic`, present the Client ID and the Client Secret in @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the OAuth 2.0 Client. - @return OidcApiGetOidcDynamicClientRequest + @return OidcAPIGetOidcDynamicClientRequest */ - GetOidcDynamicClient(ctx context.Context, id string) OidcApiGetOidcDynamicClientRequest + GetOidcDynamicClient(ctx context.Context, id string) OidcAPIGetOidcDynamicClientRequest // GetOidcDynamicClientExecute executes the request // @return OAuth2Client - GetOidcDynamicClientExecute(r OidcApiGetOidcDynamicClientRequest) (*OAuth2Client, *http.Response, error) + GetOidcDynamicClientExecute(r OidcAPIGetOidcDynamicClientRequest) (*OAuth2Client, *http.Response, error) /* GetOidcUserInfo OpenID Connect Userinfo @@ -139,13 +139,13 @@ with more information about the error. See [the spec](https://datatracker.ietf.o for more details about header format. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OidcApiGetOidcUserInfoRequest + @return OidcAPIGetOidcUserInfoRequest */ - GetOidcUserInfo(ctx context.Context) OidcApiGetOidcUserInfoRequest + GetOidcUserInfo(ctx context.Context) OidcAPIGetOidcUserInfoRequest // GetOidcUserInfoExecute executes the request // @return OidcUserInfo - GetOidcUserInfoExecute(r OidcApiGetOidcUserInfoRequest) (*OidcUserInfo, *http.Response, error) + GetOidcUserInfoExecute(r OidcAPIGetOidcUserInfoRequest) (*OidcUserInfo, *http.Response, error) /* RevokeOidcSession OpenID Connect Front- and Back-channel Enabled Logout @@ -158,12 +158,12 @@ https://openid.net/specs/openid-connect-backchannel-1_0.html Back-channel logout is performed asynchronously and does not affect logout flow. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OidcApiRevokeOidcSessionRequest + @return OidcAPIRevokeOidcSessionRequest */ - RevokeOidcSession(ctx context.Context) OidcApiRevokeOidcSessionRequest + RevokeOidcSession(ctx context.Context) OidcAPIRevokeOidcSessionRequest // RevokeOidcSessionExecute executes the request - RevokeOidcSessionExecute(r OidcApiRevokeOidcSessionRequest) (*http.Response, error) + RevokeOidcSessionExecute(r OidcAPIRevokeOidcSessionRequest) (*http.Response, error) /* SetOidcDynamicClient Set OAuth2 Client using OpenID Dynamic Client Registration @@ -186,31 +186,31 @@ generated for applications which want to consume your OAuth 2.0 or OpenID Connec @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id OAuth 2.0 Client ID - @return OidcApiSetOidcDynamicClientRequest + @return OidcAPISetOidcDynamicClientRequest */ - SetOidcDynamicClient(ctx context.Context, id string) OidcApiSetOidcDynamicClientRequest + SetOidcDynamicClient(ctx context.Context, id string) OidcAPISetOidcDynamicClientRequest // SetOidcDynamicClientExecute executes the request // @return OAuth2Client - SetOidcDynamicClientExecute(r OidcApiSetOidcDynamicClientRequest) (*OAuth2Client, *http.Response, error) + SetOidcDynamicClientExecute(r OidcAPISetOidcDynamicClientRequest) (*OAuth2Client, *http.Response, error) } -// OidcApiService OidcApi service -type OidcApiService service +// OidcAPIService OidcAPI service +type OidcAPIService service -type OidcApiCreateOidcDynamicClientRequest struct { +type OidcAPICreateOidcDynamicClientRequest struct { ctx context.Context - ApiService OidcApi + ApiService OidcAPI oAuth2Client *OAuth2Client } // Dynamic Client Registration Request Body -func (r OidcApiCreateOidcDynamicClientRequest) OAuth2Client(oAuth2Client OAuth2Client) OidcApiCreateOidcDynamicClientRequest { +func (r OidcAPICreateOidcDynamicClientRequest) OAuth2Client(oAuth2Client OAuth2Client) OidcAPICreateOidcDynamicClientRequest { r.oAuth2Client = &oAuth2Client return r } -func (r OidcApiCreateOidcDynamicClientRequest) Execute() (*OAuth2Client, *http.Response, error) { +func (r OidcAPICreateOidcDynamicClientRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.CreateOidcDynamicClientExecute(r) } @@ -230,10 +230,10 @@ The `client_secret` will be returned in the response and you will not be able to Write the secret down and keep it somewhere safe. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OidcApiCreateOidcDynamicClientRequest + @return OidcAPICreateOidcDynamicClientRequest */ -func (a *OidcApiService) CreateOidcDynamicClient(ctx context.Context) OidcApiCreateOidcDynamicClientRequest { - return OidcApiCreateOidcDynamicClientRequest{ +func (a *OidcAPIService) CreateOidcDynamicClient(ctx context.Context) OidcAPICreateOidcDynamicClientRequest { + return OidcAPICreateOidcDynamicClientRequest{ ApiService: a, ctx: ctx, } @@ -241,7 +241,7 @@ func (a *OidcApiService) CreateOidcDynamicClient(ctx context.Context) OidcApiCre // Execute executes the request // @return OAuth2Client -func (a *OidcApiService) CreateOidcDynamicClientExecute(r OidcApiCreateOidcDynamicClientRequest) (*OAuth2Client, *http.Response, error) { +func (a *OidcAPIService) CreateOidcDynamicClientExecute(r OidcAPICreateOidcDynamicClientRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} @@ -249,7 +249,7 @@ func (a *OidcApiService) CreateOidcDynamicClientExecute(r OidcApiCreateOidcDynam localVarReturnValue *OAuth2Client ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.CreateOidcDynamicClient") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcAPIService.CreateOidcDynamicClient") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -292,9 +292,9 @@ func (a *OidcApiService) CreateOidcDynamicClientExecute(r OidcApiCreateOidcDynam return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -311,7 +311,8 @@ func (a *OidcApiService) CreateOidcDynamicClientExecute(r OidcApiCreateOidcDynam newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 @@ -320,7 +321,8 @@ func (a *OidcApiService) CreateOidcDynamicClientExecute(r OidcApiCreateOidcDynam newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -336,18 +338,18 @@ func (a *OidcApiService) CreateOidcDynamicClientExecute(r OidcApiCreateOidcDynam return localVarReturnValue, localVarHTTPResponse, nil } -type OidcApiCreateVerifiableCredentialRequest struct { +type OidcAPICreateVerifiableCredentialRequest struct { ctx context.Context - ApiService OidcApi + ApiService OidcAPI createVerifiableCredentialRequestBody *CreateVerifiableCredentialRequestBody } -func (r OidcApiCreateVerifiableCredentialRequest) CreateVerifiableCredentialRequestBody(createVerifiableCredentialRequestBody CreateVerifiableCredentialRequestBody) OidcApiCreateVerifiableCredentialRequest { +func (r OidcAPICreateVerifiableCredentialRequest) CreateVerifiableCredentialRequestBody(createVerifiableCredentialRequestBody CreateVerifiableCredentialRequestBody) OidcAPICreateVerifiableCredentialRequest { r.createVerifiableCredentialRequestBody = &createVerifiableCredentialRequestBody return r } -func (r OidcApiCreateVerifiableCredentialRequest) Execute() (*VerifiableCredentialResponse, *http.Response, error) { +func (r OidcAPICreateVerifiableCredentialRequest) Execute() (*VerifiableCredentialResponse, *http.Response, error) { return r.ApiService.CreateVerifiableCredentialExecute(r) } @@ -362,10 +364,10 @@ More information can be found at https://openid.net/specs/openid-connect-userinfo-vc-1_0.html. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OidcApiCreateVerifiableCredentialRequest + @return OidcAPICreateVerifiableCredentialRequest */ -func (a *OidcApiService) CreateVerifiableCredential(ctx context.Context) OidcApiCreateVerifiableCredentialRequest { - return OidcApiCreateVerifiableCredentialRequest{ +func (a *OidcAPIService) CreateVerifiableCredential(ctx context.Context) OidcAPICreateVerifiableCredentialRequest { + return OidcAPICreateVerifiableCredentialRequest{ ApiService: a, ctx: ctx, } @@ -373,7 +375,7 @@ func (a *OidcApiService) CreateVerifiableCredential(ctx context.Context) OidcApi // Execute executes the request // @return VerifiableCredentialResponse -func (a *OidcApiService) CreateVerifiableCredentialExecute(r OidcApiCreateVerifiableCredentialRequest) (*VerifiableCredentialResponse, *http.Response, error) { +func (a *OidcAPIService) CreateVerifiableCredentialExecute(r OidcAPICreateVerifiableCredentialRequest) (*VerifiableCredentialResponse, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} @@ -381,7 +383,7 @@ func (a *OidcApiService) CreateVerifiableCredentialExecute(r OidcApiCreateVerifi localVarReturnValue *VerifiableCredentialResponse ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.CreateVerifiableCredential") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcAPIService.CreateVerifiableCredential") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -421,9 +423,9 @@ func (a *OidcApiService) CreateVerifiableCredentialExecute(r OidcApiCreateVerifi return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -440,7 +442,8 @@ func (a *OidcApiService) CreateVerifiableCredentialExecute(r OidcApiCreateVerifi newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 @@ -449,7 +452,8 @@ func (a *OidcApiService) CreateVerifiableCredentialExecute(r OidcApiCreateVerifi newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -465,13 +469,13 @@ func (a *OidcApiService) CreateVerifiableCredentialExecute(r OidcApiCreateVerifi return localVarReturnValue, localVarHTTPResponse, nil } -type OidcApiDeleteOidcDynamicClientRequest struct { +type OidcAPIDeleteOidcDynamicClientRequest struct { ctx context.Context - ApiService OidcApi + ApiService OidcAPI id string } -func (r OidcApiDeleteOidcDynamicClientRequest) Execute() (*http.Response, error) { +func (r OidcAPIDeleteOidcDynamicClientRequest) Execute() (*http.Response, error) { return r.ApiService.DeleteOidcDynamicClientExecute(r) } @@ -492,10 +496,10 @@ generated for applications which want to consume your OAuth 2.0 or OpenID Connec @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the OAuth 2.0 Client. - @return OidcApiDeleteOidcDynamicClientRequest + @return OidcAPIDeleteOidcDynamicClientRequest */ -func (a *OidcApiService) DeleteOidcDynamicClient(ctx context.Context, id string) OidcApiDeleteOidcDynamicClientRequest { - return OidcApiDeleteOidcDynamicClientRequest{ +func (a *OidcAPIService) DeleteOidcDynamicClient(ctx context.Context, id string) OidcAPIDeleteOidcDynamicClientRequest { + return OidcAPIDeleteOidcDynamicClientRequest{ ApiService: a, ctx: ctx, id: id, @@ -503,20 +507,20 @@ func (a *OidcApiService) DeleteOidcDynamicClient(ctx context.Context, id string) } // Execute executes the request -func (a *OidcApiService) DeleteOidcDynamicClientExecute(r OidcApiDeleteOidcDynamicClientRequest) (*http.Response, error) { +func (a *OidcAPIService) DeleteOidcDynamicClientExecute(r OidcAPIDeleteOidcDynamicClientRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.DeleteOidcDynamicClient") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcAPIService.DeleteOidcDynamicClient") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/oauth2/register/{id}" - localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -549,9 +553,9 @@ func (a *OidcApiService) DeleteOidcDynamicClientExecute(r OidcApiDeleteOidcDynam return localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } @@ -567,19 +571,20 @@ func (a *OidcApiService) DeleteOidcDynamicClientExecute(r OidcApiDeleteOidcDynam newErr.error = err.Error() return localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } -type OidcApiDiscoverOidcConfigurationRequest struct { +type OidcAPIDiscoverOidcConfigurationRequest struct { ctx context.Context - ApiService OidcApi + ApiService OidcAPI } -func (r OidcApiDiscoverOidcConfigurationRequest) Execute() (*OidcConfiguration, *http.Response, error) { +func (r OidcAPIDiscoverOidcConfigurationRequest) Execute() (*OidcConfiguration, *http.Response, error) { return r.ApiService.DiscoverOidcConfigurationExecute(r) } @@ -592,10 +597,10 @@ Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript) For a full list of clients go here: https://openid.net/developers/certified/ @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OidcApiDiscoverOidcConfigurationRequest + @return OidcAPIDiscoverOidcConfigurationRequest */ -func (a *OidcApiService) DiscoverOidcConfiguration(ctx context.Context) OidcApiDiscoverOidcConfigurationRequest { - return OidcApiDiscoverOidcConfigurationRequest{ +func (a *OidcAPIService) DiscoverOidcConfiguration(ctx context.Context) OidcAPIDiscoverOidcConfigurationRequest { + return OidcAPIDiscoverOidcConfigurationRequest{ ApiService: a, ctx: ctx, } @@ -603,7 +608,7 @@ func (a *OidcApiService) DiscoverOidcConfiguration(ctx context.Context) OidcApiD // Execute executes the request // @return OidcConfiguration -func (a *OidcApiService) DiscoverOidcConfigurationExecute(r OidcApiDiscoverOidcConfigurationRequest) (*OidcConfiguration, *http.Response, error) { +func (a *OidcAPIService) DiscoverOidcConfigurationExecute(r OidcAPIDiscoverOidcConfigurationRequest) (*OidcConfiguration, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -611,7 +616,7 @@ func (a *OidcApiService) DiscoverOidcConfigurationExecute(r OidcApiDiscoverOidcC localVarReturnValue *OidcConfiguration ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.DiscoverOidcConfiguration") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcAPIService.DiscoverOidcConfiguration") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -649,9 +654,9 @@ func (a *OidcApiService) DiscoverOidcConfigurationExecute(r OidcApiDiscoverOidcC return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -667,7 +672,8 @@ func (a *OidcApiService) DiscoverOidcConfigurationExecute(r OidcApiDiscoverOidcC newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -683,13 +689,13 @@ func (a *OidcApiService) DiscoverOidcConfigurationExecute(r OidcApiDiscoverOidcC return localVarReturnValue, localVarHTTPResponse, nil } -type OidcApiGetOidcDynamicClientRequest struct { +type OidcAPIGetOidcDynamicClientRequest struct { ctx context.Context - ApiService OidcApi + ApiService OidcAPI id string } -func (r OidcApiGetOidcDynamicClientRequest) Execute() (*OAuth2Client, *http.Response, error) { +func (r OidcAPIGetOidcDynamicClientRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.GetOidcDynamicClientExecute(r) } @@ -706,10 +712,10 @@ If it uses `client_secret_basic`, present the Client ID and the Client Secret in @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the OAuth 2.0 Client. - @return OidcApiGetOidcDynamicClientRequest + @return OidcAPIGetOidcDynamicClientRequest */ -func (a *OidcApiService) GetOidcDynamicClient(ctx context.Context, id string) OidcApiGetOidcDynamicClientRequest { - return OidcApiGetOidcDynamicClientRequest{ +func (a *OidcAPIService) GetOidcDynamicClient(ctx context.Context, id string) OidcAPIGetOidcDynamicClientRequest { + return OidcAPIGetOidcDynamicClientRequest{ ApiService: a, ctx: ctx, id: id, @@ -718,7 +724,7 @@ func (a *OidcApiService) GetOidcDynamicClient(ctx context.Context, id string) Oi // Execute executes the request // @return OAuth2Client -func (a *OidcApiService) GetOidcDynamicClientExecute(r OidcApiGetOidcDynamicClientRequest) (*OAuth2Client, *http.Response, error) { +func (a *OidcAPIService) GetOidcDynamicClientExecute(r OidcAPIGetOidcDynamicClientRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -726,13 +732,13 @@ func (a *OidcApiService) GetOidcDynamicClientExecute(r OidcApiGetOidcDynamicClie localVarReturnValue *OAuth2Client ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.GetOidcDynamicClient") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcAPIService.GetOidcDynamicClient") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/oauth2/register/{id}" - localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -765,9 +771,9 @@ func (a *OidcApiService) GetOidcDynamicClientExecute(r OidcApiGetOidcDynamicClie return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -783,7 +789,8 @@ func (a *OidcApiService) GetOidcDynamicClientExecute(r OidcApiGetOidcDynamicClie newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -799,12 +806,12 @@ func (a *OidcApiService) GetOidcDynamicClientExecute(r OidcApiGetOidcDynamicClie return localVarReturnValue, localVarHTTPResponse, nil } -type OidcApiGetOidcUserInfoRequest struct { +type OidcAPIGetOidcUserInfoRequest struct { ctx context.Context - ApiService OidcApi + ApiService OidcAPI } -func (r OidcApiGetOidcUserInfoRequest) Execute() (*OidcUserInfo, *http.Response, error) { +func (r OidcAPIGetOidcUserInfoRequest) Execute() (*OidcUserInfo, *http.Response, error) { return r.ApiService.GetOidcUserInfoExecute(r) } @@ -819,10 +826,10 @@ with more information about the error. See [the spec](https://datatracker.ietf.o for more details about header format. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OidcApiGetOidcUserInfoRequest + @return OidcAPIGetOidcUserInfoRequest */ -func (a *OidcApiService) GetOidcUserInfo(ctx context.Context) OidcApiGetOidcUserInfoRequest { - return OidcApiGetOidcUserInfoRequest{ +func (a *OidcAPIService) GetOidcUserInfo(ctx context.Context) OidcAPIGetOidcUserInfoRequest { + return OidcAPIGetOidcUserInfoRequest{ ApiService: a, ctx: ctx, } @@ -830,7 +837,7 @@ func (a *OidcApiService) GetOidcUserInfo(ctx context.Context) OidcApiGetOidcUser // Execute executes the request // @return OidcUserInfo -func (a *OidcApiService) GetOidcUserInfoExecute(r OidcApiGetOidcUserInfoRequest) (*OidcUserInfo, *http.Response, error) { +func (a *OidcAPIService) GetOidcUserInfoExecute(r OidcAPIGetOidcUserInfoRequest) (*OidcUserInfo, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -838,7 +845,7 @@ func (a *OidcApiService) GetOidcUserInfoExecute(r OidcApiGetOidcUserInfoRequest) localVarReturnValue *OidcUserInfo ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.GetOidcUserInfo") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcAPIService.GetOidcUserInfo") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -876,9 +883,9 @@ func (a *OidcApiService) GetOidcUserInfoExecute(r OidcApiGetOidcUserInfoRequest) return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -894,7 +901,8 @@ func (a *OidcApiService) GetOidcUserInfoExecute(r OidcApiGetOidcUserInfoRequest) newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } @@ -910,12 +918,12 @@ func (a *OidcApiService) GetOidcUserInfoExecute(r OidcApiGetOidcUserInfoRequest) return localVarReturnValue, localVarHTTPResponse, nil } -type OidcApiRevokeOidcSessionRequest struct { +type OidcAPIRevokeOidcSessionRequest struct { ctx context.Context - ApiService OidcApi + ApiService OidcAPI } -func (r OidcApiRevokeOidcSessionRequest) Execute() (*http.Response, error) { +func (r OidcAPIRevokeOidcSessionRequest) Execute() (*http.Response, error) { return r.ApiService.RevokeOidcSessionExecute(r) } @@ -930,24 +938,24 @@ https://openid.net/specs/openid-connect-backchannel-1_0.html Back-channel logout is performed asynchronously and does not affect logout flow. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return OidcApiRevokeOidcSessionRequest + @return OidcAPIRevokeOidcSessionRequest */ -func (a *OidcApiService) RevokeOidcSession(ctx context.Context) OidcApiRevokeOidcSessionRequest { - return OidcApiRevokeOidcSessionRequest{ +func (a *OidcAPIService) RevokeOidcSession(ctx context.Context) OidcAPIRevokeOidcSessionRequest { + return OidcAPIRevokeOidcSessionRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request -func (a *OidcApiService) RevokeOidcSessionExecute(r OidcApiRevokeOidcSessionRequest) (*http.Response, error) { +func (a *OidcAPIService) RevokeOidcSessionExecute(r OidcAPIRevokeOidcSessionRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.RevokeOidcSession") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcAPIService.RevokeOidcSession") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } @@ -985,9 +993,9 @@ func (a *OidcApiService) RevokeOidcSessionExecute(r OidcApiRevokeOidcSessionRequ return localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } @@ -1003,20 +1011,20 @@ func (a *OidcApiService) RevokeOidcSessionExecute(r OidcApiRevokeOidcSessionRequ return localVarHTTPResponse, nil } -type OidcApiSetOidcDynamicClientRequest struct { +type OidcAPISetOidcDynamicClientRequest struct { ctx context.Context - ApiService OidcApi + ApiService OidcAPI id string oAuth2Client *OAuth2Client } // OAuth 2.0 Client Request Body -func (r OidcApiSetOidcDynamicClientRequest) OAuth2Client(oAuth2Client OAuth2Client) OidcApiSetOidcDynamicClientRequest { +func (r OidcAPISetOidcDynamicClientRequest) OAuth2Client(oAuth2Client OAuth2Client) OidcAPISetOidcDynamicClientRequest { r.oAuth2Client = &oAuth2Client return r } -func (r OidcApiSetOidcDynamicClientRequest) Execute() (*OAuth2Client, *http.Response, error) { +func (r OidcAPISetOidcDynamicClientRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.SetOidcDynamicClientExecute(r) } @@ -1041,10 +1049,10 @@ generated for applications which want to consume your OAuth 2.0 or OpenID Connec @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id OAuth 2.0 Client ID - @return OidcApiSetOidcDynamicClientRequest + @return OidcAPISetOidcDynamicClientRequest */ -func (a *OidcApiService) SetOidcDynamicClient(ctx context.Context, id string) OidcApiSetOidcDynamicClientRequest { - return OidcApiSetOidcDynamicClientRequest{ +func (a *OidcAPIService) SetOidcDynamicClient(ctx context.Context, id string) OidcAPISetOidcDynamicClientRequest { + return OidcAPISetOidcDynamicClientRequest{ ApiService: a, ctx: ctx, id: id, @@ -1053,7 +1061,7 @@ func (a *OidcApiService) SetOidcDynamicClient(ctx context.Context, id string) Oi // Execute executes the request // @return OAuth2Client -func (a *OidcApiService) SetOidcDynamicClientExecute(r OidcApiSetOidcDynamicClientRequest) (*OAuth2Client, *http.Response, error) { +func (a *OidcAPIService) SetOidcDynamicClientExecute(r OidcAPISetOidcDynamicClientRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} @@ -1061,13 +1069,13 @@ func (a *OidcApiService) SetOidcDynamicClientExecute(r OidcApiSetOidcDynamicClie localVarReturnValue *OAuth2Client ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.SetOidcDynamicClient") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcAPIService.SetOidcDynamicClient") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/oauth2/register/{id}" - localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) + localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -1105,9 +1113,9 @@ func (a *OidcApiService) SetOidcDynamicClientExecute(r OidcApiSetOidcDynamicClie return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -1124,7 +1132,8 @@ func (a *OidcApiService) SetOidcDynamicClientExecute(r OidcApiSetOidcDynamicClie newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 @@ -1133,7 +1142,8 @@ func (a *OidcApiService) SetOidcDynamicClientExecute(r OidcApiSetOidcDynamicClie newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } diff --git a/clients/hydra/go/api_wellknown.go b/clients/hydra/go/api_wellknown.go index 005a19bf713..c307aaaa3bd 100644 --- a/clients/hydra/go/api_wellknown.go +++ b/clients/hydra/go/api_wellknown.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -14,13 +14,13 @@ package client import ( "bytes" "context" - "io/ioutil" + "io" "net/http" "net/url" ) -type WellknownApi interface { +type WellknownAPI interface { /* DiscoverJsonWebKeys Discover Well-Known JSON Web Keys @@ -30,24 +30,24 @@ if enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client l [node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return WellknownApiDiscoverJsonWebKeysRequest + @return WellknownAPIDiscoverJsonWebKeysRequest */ - DiscoverJsonWebKeys(ctx context.Context) WellknownApiDiscoverJsonWebKeysRequest + DiscoverJsonWebKeys(ctx context.Context) WellknownAPIDiscoverJsonWebKeysRequest // DiscoverJsonWebKeysExecute executes the request // @return JsonWebKeySet - DiscoverJsonWebKeysExecute(r WellknownApiDiscoverJsonWebKeysRequest) (*JsonWebKeySet, *http.Response, error) + DiscoverJsonWebKeysExecute(r WellknownAPIDiscoverJsonWebKeysRequest) (*JsonWebKeySet, *http.Response, error) } -// WellknownApiService WellknownApi service -type WellknownApiService service +// WellknownAPIService WellknownAPI service +type WellknownAPIService service -type WellknownApiDiscoverJsonWebKeysRequest struct { +type WellknownAPIDiscoverJsonWebKeysRequest struct { ctx context.Context - ApiService WellknownApi + ApiService WellknownAPI } -func (r WellknownApiDiscoverJsonWebKeysRequest) Execute() (*JsonWebKeySet, *http.Response, error) { +func (r WellknownAPIDiscoverJsonWebKeysRequest) Execute() (*JsonWebKeySet, *http.Response, error) { return r.ApiService.DiscoverJsonWebKeysExecute(r) } @@ -59,10 +59,10 @@ if enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client l [node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). - @return WellknownApiDiscoverJsonWebKeysRequest + @return WellknownAPIDiscoverJsonWebKeysRequest */ -func (a *WellknownApiService) DiscoverJsonWebKeys(ctx context.Context) WellknownApiDiscoverJsonWebKeysRequest { - return WellknownApiDiscoverJsonWebKeysRequest{ +func (a *WellknownAPIService) DiscoverJsonWebKeys(ctx context.Context) WellknownAPIDiscoverJsonWebKeysRequest { + return WellknownAPIDiscoverJsonWebKeysRequest{ ApiService: a, ctx: ctx, } @@ -70,7 +70,7 @@ func (a *WellknownApiService) DiscoverJsonWebKeys(ctx context.Context) Wellknown // Execute executes the request // @return JsonWebKeySet -func (a *WellknownApiService) DiscoverJsonWebKeysExecute(r WellknownApiDiscoverJsonWebKeysRequest) (*JsonWebKeySet, *http.Response, error) { +func (a *WellknownAPIService) DiscoverJsonWebKeysExecute(r WellknownAPIDiscoverJsonWebKeysRequest) (*JsonWebKeySet, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} @@ -78,7 +78,7 @@ func (a *WellknownApiService) DiscoverJsonWebKeysExecute(r WellknownApiDiscoverJ localVarReturnValue *JsonWebKeySet ) - localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "WellknownApiService.DiscoverJsonWebKeys") + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "WellknownAPIService.DiscoverJsonWebKeys") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } @@ -116,9 +116,9 @@ func (a *WellknownApiService) DiscoverJsonWebKeysExecute(r WellknownApiDiscoverJ return localVarReturnValue, localVarHTTPResponse, err } - localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() - localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } @@ -134,7 +134,8 @@ func (a *WellknownApiService) DiscoverJsonWebKeysExecute(r WellknownApiDiscoverJ newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } - newErr.model = v + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } diff --git a/clients/hydra/go/client.go b/clients/hydra/go/client.go index 9c338440eef..b61786126ca 100644 --- a/clients/hydra/go/client.go +++ b/clients/hydra/go/client.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -19,7 +19,6 @@ import ( "errors" "fmt" "io" - "io/ioutil" "log" "mime/multipart" "net/http" @@ -38,11 +37,13 @@ import ( ) var ( - jsonCheck = regexp.MustCompile(`(?i:(?:application|text)/(?:vnd\.[^;]+\+)?json)`) - xmlCheck = regexp.MustCompile(`(?i:(?:application|text)/xml)`) + JsonCheck = regexp.MustCompile(`(?i:(?:application|text)/(?:[^;]+\+)?json)`) + XmlCheck = regexp.MustCompile(`(?i:(?:application|text)/(?:[^;]+\+)?xml)`) + queryParamSplit = regexp.MustCompile(`(^|&)([^&]+)`) + queryDescape = strings.NewReplacer( "%5B", "[", "%5D", "]" ) ) -// APIClient manages communication with the Ory Hydra API API vv2.2.0-rc.3 +// APIClient manages communication with the Ory Hydra API API vv2.2.0 // In most cases there should be only one, shared, APIClient. type APIClient struct { cfg *Configuration @@ -50,15 +51,15 @@ type APIClient struct { // API Services - JwkApi JwkApi + JwkAPI JwkAPI - MetadataApi MetadataApi + MetadataAPI MetadataAPI - OAuth2Api OAuth2Api + OAuth2API OAuth2API - OidcApi OidcApi + OidcAPI OidcAPI - WellknownApi WellknownApi + WellknownAPI WellknownAPI } type service struct { @@ -77,11 +78,11 @@ func NewAPIClient(cfg *Configuration) *APIClient { c.common.client = c // API Services - c.JwkApi = (*JwkApiService)(&c.common) - c.MetadataApi = (*MetadataApiService)(&c.common) - c.OAuth2Api = (*OAuth2ApiService)(&c.common) - c.OidcApi = (*OidcApiService)(&c.common) - c.WellknownApi = (*WellknownApiService)(&c.common) + c.JwkAPI = (*JwkAPIService)(&c.common) + c.MetadataAPI = (*MetadataAPIService)(&c.common) + c.OAuth2API = (*OAuth2APIService)(&c.common) + c.OidcAPI = (*OidcAPIService)(&c.common) + c.WellknownAPI = (*WellknownAPIService)(&c.common) return c } @@ -133,33 +134,111 @@ func typeCheckParameter(obj interface{}, expected string, name string) error { // Check the type is as expected. if reflect.TypeOf(obj).String() != expected { - return fmt.Errorf("Expected %s to be of type %s but received %s.", name, expected, reflect.TypeOf(obj).String()) + return fmt.Errorf("expected %s to be of type %s but received %s", name, expected, reflect.TypeOf(obj).String()) } return nil } -// parameterToString convert interface{} parameters to string, using a delimiter if format is provided. -func parameterToString(obj interface{}, collectionFormat string) string { - var delimiter string - - switch collectionFormat { - case "pipes": - delimiter = "|" - case "ssv": - delimiter = " " - case "tsv": - delimiter = "\t" - case "csv": - delimiter = "," +func parameterValueToString( obj interface{}, key string ) string { + if reflect.TypeOf(obj).Kind() != reflect.Ptr { + return fmt.Sprintf("%v", obj) + } + var param,ok = obj.(MappedNullable) + if !ok { + return "" + } + dataMap,err := param.ToMap() + if err != nil { + return "" } + return fmt.Sprintf("%v", dataMap[key]) +} + +// parameterAddToHeaderOrQuery adds the provided object to the request header or url query +// supporting deep object syntax +func parameterAddToHeaderOrQuery(headerOrQueryParams interface{}, keyPrefix string, obj interface{}, collectionType string) { + var v = reflect.ValueOf(obj) + var value = "" + if v == reflect.ValueOf(nil) { + value = "null" + } else { + switch v.Kind() { + case reflect.Invalid: + value = "invalid" + + case reflect.Struct: + if t,ok := obj.(MappedNullable); ok { + dataMap,err := t.ToMap() + if err != nil { + return + } + parameterAddToHeaderOrQuery(headerOrQueryParams, keyPrefix, dataMap, collectionType) + return + } + if t, ok := obj.(time.Time); ok { + parameterAddToHeaderOrQuery(headerOrQueryParams, keyPrefix, t.Format(time.RFC3339), collectionType) + return + } + value = v.Type().String() + " value" + case reflect.Slice: + var indValue = reflect.ValueOf(obj) + if indValue == reflect.ValueOf(nil) { + return + } + var lenIndValue = indValue.Len() + for i:=0;i Requested Authentication AuthorizationContext Class Reference values. Space-separated string that specifies the acr values that the Authorization Server is being requested to use for processing this Authentication Request, with the values appearing in order of preference. The Authentication AuthorizationContext Class satisfied by the authentication performed is returned as the acr Claim Value, as specified in Section 2. The acr Claim is requested as a Voluntary Claim by this parameter. @@ -51,7 +54,7 @@ func NewOAuth2ConsentRequestOpenIDConnectContextWithDefaults() *OAuth2ConsentReq // GetAcrValues returns the AcrValues field value if set, zero value otherwise. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetAcrValues() []string { - if o == nil || o.AcrValues == nil { + if o == nil || IsNil(o.AcrValues) { var ret []string return ret } @@ -61,7 +64,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetAcrValues() []string { // GetAcrValuesOk returns a tuple with the AcrValues field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetAcrValuesOk() ([]string, bool) { - if o == nil || o.AcrValues == nil { + if o == nil || IsNil(o.AcrValues) { return nil, false } return o.AcrValues, true @@ -69,7 +72,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetAcrValuesOk() ([]string, b // HasAcrValues returns a boolean if a field has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) HasAcrValues() bool { - if o != nil && o.AcrValues != nil { + if o != nil && !IsNil(o.AcrValues) { return true } @@ -83,7 +86,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) SetAcrValues(v []string) { // GetDisplay returns the Display field value if set, zero value otherwise. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetDisplay() string { - if o == nil || o.Display == nil { + if o == nil || IsNil(o.Display) { var ret string return ret } @@ -93,7 +96,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetDisplay() string { // GetDisplayOk returns a tuple with the Display field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetDisplayOk() (*string, bool) { - if o == nil || o.Display == nil { + if o == nil || IsNil(o.Display) { return nil, false } return o.Display, true @@ -101,7 +104,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetDisplayOk() (*string, bool // HasDisplay returns a boolean if a field has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) HasDisplay() bool { - if o != nil && o.Display != nil { + if o != nil && !IsNil(o.Display) { return true } @@ -115,7 +118,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) SetDisplay(v string) { // GetIdTokenHintClaims returns the IdTokenHintClaims field value if set, zero value otherwise. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetIdTokenHintClaims() map[string]interface{} { - if o == nil || o.IdTokenHintClaims == nil { + if o == nil || IsNil(o.IdTokenHintClaims) { var ret map[string]interface{} return ret } @@ -125,15 +128,15 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetIdTokenHintClaims() map[st // GetIdTokenHintClaimsOk returns a tuple with the IdTokenHintClaims field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetIdTokenHintClaimsOk() (map[string]interface{}, bool) { - if o == nil || o.IdTokenHintClaims == nil { - return nil, false + if o == nil || IsNil(o.IdTokenHintClaims) { + return map[string]interface{}{}, false } return o.IdTokenHintClaims, true } // HasIdTokenHintClaims returns a boolean if a field has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) HasIdTokenHintClaims() bool { - if o != nil && o.IdTokenHintClaims != nil { + if o != nil && !IsNil(o.IdTokenHintClaims) { return true } @@ -147,7 +150,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) SetIdTokenHintClaims(v map[st // GetLoginHint returns the LoginHint field value if set, zero value otherwise. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetLoginHint() string { - if o == nil || o.LoginHint == nil { + if o == nil || IsNil(o.LoginHint) { var ret string return ret } @@ -157,7 +160,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetLoginHint() string { // GetLoginHintOk returns a tuple with the LoginHint field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetLoginHintOk() (*string, bool) { - if o == nil || o.LoginHint == nil { + if o == nil || IsNil(o.LoginHint) { return nil, false } return o.LoginHint, true @@ -165,7 +168,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetLoginHintOk() (*string, bo // HasLoginHint returns a boolean if a field has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) HasLoginHint() bool { - if o != nil && o.LoginHint != nil { + if o != nil && !IsNil(o.LoginHint) { return true } @@ -179,7 +182,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) SetLoginHint(v string) { // GetUiLocales returns the UiLocales field value if set, zero value otherwise. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetUiLocales() []string { - if o == nil || o.UiLocales == nil { + if o == nil || IsNil(o.UiLocales) { var ret []string return ret } @@ -189,7 +192,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetUiLocales() []string { // GetUiLocalesOk returns a tuple with the UiLocales field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetUiLocalesOk() ([]string, bool) { - if o == nil || o.UiLocales == nil { + if o == nil || IsNil(o.UiLocales) { return nil, false } return o.UiLocales, true @@ -197,7 +200,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetUiLocalesOk() ([]string, b // HasUiLocales returns a boolean if a field has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) HasUiLocales() bool { - if o != nil && o.UiLocales != nil { + if o != nil && !IsNil(o.UiLocales) { return true } @@ -210,20 +213,28 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) SetUiLocales(v []string) { } func (o OAuth2ConsentRequestOpenIDConnectContext) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o OAuth2ConsentRequestOpenIDConnectContext) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.AcrValues != nil { + if !IsNil(o.AcrValues) { toSerialize["acr_values"] = o.AcrValues } - if o.Display != nil { + if !IsNil(o.Display) { toSerialize["display"] = o.Display } - if o.IdTokenHintClaims != nil { + if !IsNil(o.IdTokenHintClaims) { toSerialize["id_token_hint_claims"] = o.IdTokenHintClaims } - if o.LoginHint != nil { + if !IsNil(o.LoginHint) { toSerialize["login_hint"] = o.LoginHint } - if o.UiLocales != nil { + if !IsNil(o.UiLocales) { toSerialize["ui_locales"] = o.UiLocales } @@ -231,16 +242,20 @@ func (o OAuth2ConsentRequestOpenIDConnectContext) MarshalJSON() ([]byte, error) toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *OAuth2ConsentRequestOpenIDConnectContext) UnmarshalJSON(bytes []byte) (err error) { varOAuth2ConsentRequestOpenIDConnectContext := _OAuth2ConsentRequestOpenIDConnectContext{} - if err = json.Unmarshal(bytes, &varOAuth2ConsentRequestOpenIDConnectContext); err == nil { - *o = OAuth2ConsentRequestOpenIDConnectContext(varOAuth2ConsentRequestOpenIDConnectContext) + err = json.Unmarshal(bytes, &varOAuth2ConsentRequestOpenIDConnectContext) + + if err != nil { + return err } + *o = OAuth2ConsentRequestOpenIDConnectContext(varOAuth2ConsentRequestOpenIDConnectContext) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_o_auth2_consent_session.go b/clients/hydra/go/model_o_auth2_consent_session.go index 8ca02cba3ac..685d6c4f642 100644 --- a/clients/hydra/go/model_o_auth2_consent_session.go +++ b/clients/hydra/go/model_o_auth2_consent_session.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -16,9 +16,13 @@ import ( "time" ) +// checks if the OAuth2ConsentSession type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &OAuth2ConsentSession{} + // OAuth2ConsentSession A completed OAuth 2.0 Consent Session. type OAuth2ConsentSession struct { ConsentRequest *OAuth2ConsentRequest `json:"consent_request,omitempty"` + Context interface{} `json:"context,omitempty"` ExpiresAt *OAuth2ConsentSessionExpiresAt `json:"expires_at,omitempty"` GrantAccessTokenAudience []string `json:"grant_access_token_audience,omitempty"` GrantScope []string `json:"grant_scope,omitempty"` @@ -52,7 +56,7 @@ func NewOAuth2ConsentSessionWithDefaults() *OAuth2ConsentSession { // GetConsentRequest returns the ConsentRequest field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetConsentRequest() OAuth2ConsentRequest { - if o == nil || o.ConsentRequest == nil { + if o == nil || IsNil(o.ConsentRequest) { var ret OAuth2ConsentRequest return ret } @@ -62,7 +66,7 @@ func (o *OAuth2ConsentSession) GetConsentRequest() OAuth2ConsentRequest { // GetConsentRequestOk returns a tuple with the ConsentRequest field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetConsentRequestOk() (*OAuth2ConsentRequest, bool) { - if o == nil || o.ConsentRequest == nil { + if o == nil || IsNil(o.ConsentRequest) { return nil, false } return o.ConsentRequest, true @@ -70,7 +74,7 @@ func (o *OAuth2ConsentSession) GetConsentRequestOk() (*OAuth2ConsentRequest, boo // HasConsentRequest returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasConsentRequest() bool { - if o != nil && o.ConsentRequest != nil { + if o != nil && !IsNil(o.ConsentRequest) { return true } @@ -82,9 +86,42 @@ func (o *OAuth2ConsentSession) SetConsentRequest(v OAuth2ConsentRequest) { o.ConsentRequest = &v } +// GetContext returns the Context field value if set, zero value otherwise (both if not set or set to explicit null). +func (o *OAuth2ConsentSession) GetContext() interface{} { + if o == nil { + var ret interface{} + return ret + } + return o.Context +} + +// GetContextOk returns a tuple with the Context field value if set, nil otherwise +// and a boolean to check if the value has been set. +// NOTE: If the value is an explicit nil, `nil, true` will be returned +func (o *OAuth2ConsentSession) GetContextOk() (*interface{}, bool) { + if o == nil || IsNil(o.Context) { + return nil, false + } + return &o.Context, true +} + +// HasContext returns a boolean if a field has been set. +func (o *OAuth2ConsentSession) HasContext() bool { + if o != nil && IsNil(o.Context) { + return true + } + + return false +} + +// SetContext gets a reference to the given interface{} and assigns it to the Context field. +func (o *OAuth2ConsentSession) SetContext(v interface{}) { + o.Context = v +} + // GetExpiresAt returns the ExpiresAt field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetExpiresAt() OAuth2ConsentSessionExpiresAt { - if o == nil || o.ExpiresAt == nil { + if o == nil || IsNil(o.ExpiresAt) { var ret OAuth2ConsentSessionExpiresAt return ret } @@ -94,7 +131,7 @@ func (o *OAuth2ConsentSession) GetExpiresAt() OAuth2ConsentSessionExpiresAt { // GetExpiresAtOk returns a tuple with the ExpiresAt field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetExpiresAtOk() (*OAuth2ConsentSessionExpiresAt, bool) { - if o == nil || o.ExpiresAt == nil { + if o == nil || IsNil(o.ExpiresAt) { return nil, false } return o.ExpiresAt, true @@ -102,7 +139,7 @@ func (o *OAuth2ConsentSession) GetExpiresAtOk() (*OAuth2ConsentSessionExpiresAt, // HasExpiresAt returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasExpiresAt() bool { - if o != nil && o.ExpiresAt != nil { + if o != nil && !IsNil(o.ExpiresAt) { return true } @@ -116,7 +153,7 @@ func (o *OAuth2ConsentSession) SetExpiresAt(v OAuth2ConsentSessionExpiresAt) { // GetGrantAccessTokenAudience returns the GrantAccessTokenAudience field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetGrantAccessTokenAudience() []string { - if o == nil || o.GrantAccessTokenAudience == nil { + if o == nil || IsNil(o.GrantAccessTokenAudience) { var ret []string return ret } @@ -126,7 +163,7 @@ func (o *OAuth2ConsentSession) GetGrantAccessTokenAudience() []string { // GetGrantAccessTokenAudienceOk returns a tuple with the GrantAccessTokenAudience field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetGrantAccessTokenAudienceOk() ([]string, bool) { - if o == nil || o.GrantAccessTokenAudience == nil { + if o == nil || IsNil(o.GrantAccessTokenAudience) { return nil, false } return o.GrantAccessTokenAudience, true @@ -134,7 +171,7 @@ func (o *OAuth2ConsentSession) GetGrantAccessTokenAudienceOk() ([]string, bool) // HasGrantAccessTokenAudience returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasGrantAccessTokenAudience() bool { - if o != nil && o.GrantAccessTokenAudience != nil { + if o != nil && !IsNil(o.GrantAccessTokenAudience) { return true } @@ -148,7 +185,7 @@ func (o *OAuth2ConsentSession) SetGrantAccessTokenAudience(v []string) { // GetGrantScope returns the GrantScope field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetGrantScope() []string { - if o == nil || o.GrantScope == nil { + if o == nil || IsNil(o.GrantScope) { var ret []string return ret } @@ -158,7 +195,7 @@ func (o *OAuth2ConsentSession) GetGrantScope() []string { // GetGrantScopeOk returns a tuple with the GrantScope field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetGrantScopeOk() ([]string, bool) { - if o == nil || o.GrantScope == nil { + if o == nil || IsNil(o.GrantScope) { return nil, false } return o.GrantScope, true @@ -166,7 +203,7 @@ func (o *OAuth2ConsentSession) GetGrantScopeOk() ([]string, bool) { // HasGrantScope returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasGrantScope() bool { - if o != nil && o.GrantScope != nil { + if o != nil && !IsNil(o.GrantScope) { return true } @@ -180,7 +217,7 @@ func (o *OAuth2ConsentSession) SetGrantScope(v []string) { // GetHandledAt returns the HandledAt field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetHandledAt() time.Time { - if o == nil || o.HandledAt == nil { + if o == nil || IsNil(o.HandledAt) { var ret time.Time return ret } @@ -190,7 +227,7 @@ func (o *OAuth2ConsentSession) GetHandledAt() time.Time { // GetHandledAtOk returns a tuple with the HandledAt field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetHandledAtOk() (*time.Time, bool) { - if o == nil || o.HandledAt == nil { + if o == nil || IsNil(o.HandledAt) { return nil, false } return o.HandledAt, true @@ -198,7 +235,7 @@ func (o *OAuth2ConsentSession) GetHandledAtOk() (*time.Time, bool) { // HasHandledAt returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasHandledAt() bool { - if o != nil && o.HandledAt != nil { + if o != nil && !IsNil(o.HandledAt) { return true } @@ -212,7 +249,7 @@ func (o *OAuth2ConsentSession) SetHandledAt(v time.Time) { // GetRemember returns the Remember field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetRemember() bool { - if o == nil || o.Remember == nil { + if o == nil || IsNil(o.Remember) { var ret bool return ret } @@ -222,7 +259,7 @@ func (o *OAuth2ConsentSession) GetRemember() bool { // GetRememberOk returns a tuple with the Remember field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetRememberOk() (*bool, bool) { - if o == nil || o.Remember == nil { + if o == nil || IsNil(o.Remember) { return nil, false } return o.Remember, true @@ -230,7 +267,7 @@ func (o *OAuth2ConsentSession) GetRememberOk() (*bool, bool) { // HasRemember returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasRemember() bool { - if o != nil && o.Remember != nil { + if o != nil && !IsNil(o.Remember) { return true } @@ -244,7 +281,7 @@ func (o *OAuth2ConsentSession) SetRemember(v bool) { // GetRememberFor returns the RememberFor field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetRememberFor() int64 { - if o == nil || o.RememberFor == nil { + if o == nil || IsNil(o.RememberFor) { var ret int64 return ret } @@ -254,7 +291,7 @@ func (o *OAuth2ConsentSession) GetRememberFor() int64 { // GetRememberForOk returns a tuple with the RememberFor field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetRememberForOk() (*int64, bool) { - if o == nil || o.RememberFor == nil { + if o == nil || IsNil(o.RememberFor) { return nil, false } return o.RememberFor, true @@ -262,7 +299,7 @@ func (o *OAuth2ConsentSession) GetRememberForOk() (*int64, bool) { // HasRememberFor returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasRememberFor() bool { - if o != nil && o.RememberFor != nil { + if o != nil && !IsNil(o.RememberFor) { return true } @@ -276,7 +313,7 @@ func (o *OAuth2ConsentSession) SetRememberFor(v int64) { // GetSession returns the Session field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetSession() AcceptOAuth2ConsentRequestSession { - if o == nil || o.Session == nil { + if o == nil || IsNil(o.Session) { var ret AcceptOAuth2ConsentRequestSession return ret } @@ -286,7 +323,7 @@ func (o *OAuth2ConsentSession) GetSession() AcceptOAuth2ConsentRequestSession { // GetSessionOk returns a tuple with the Session field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetSessionOk() (*AcceptOAuth2ConsentRequestSession, bool) { - if o == nil || o.Session == nil { + if o == nil || IsNil(o.Session) { return nil, false } return o.Session, true @@ -294,7 +331,7 @@ func (o *OAuth2ConsentSession) GetSessionOk() (*AcceptOAuth2ConsentRequestSessio // HasSession returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasSession() bool { - if o != nil && o.Session != nil { + if o != nil && !IsNil(o.Session) { return true } @@ -307,29 +344,40 @@ func (o *OAuth2ConsentSession) SetSession(v AcceptOAuth2ConsentRequestSession) { } func (o OAuth2ConsentSession) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o OAuth2ConsentSession) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.ConsentRequest != nil { + if !IsNil(o.ConsentRequest) { toSerialize["consent_request"] = o.ConsentRequest } - if o.ExpiresAt != nil { + if o.Context != nil { + toSerialize["context"] = o.Context + } + if !IsNil(o.ExpiresAt) { toSerialize["expires_at"] = o.ExpiresAt } - if o.GrantAccessTokenAudience != nil { + if !IsNil(o.GrantAccessTokenAudience) { toSerialize["grant_access_token_audience"] = o.GrantAccessTokenAudience } - if o.GrantScope != nil { + if !IsNil(o.GrantScope) { toSerialize["grant_scope"] = o.GrantScope } - if o.HandledAt != nil { + if !IsNil(o.HandledAt) { toSerialize["handled_at"] = o.HandledAt } - if o.Remember != nil { + if !IsNil(o.Remember) { toSerialize["remember"] = o.Remember } - if o.RememberFor != nil { + if !IsNil(o.RememberFor) { toSerialize["remember_for"] = o.RememberFor } - if o.Session != nil { + if !IsNil(o.Session) { toSerialize["session"] = o.Session } @@ -337,20 +385,25 @@ func (o OAuth2ConsentSession) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *OAuth2ConsentSession) UnmarshalJSON(bytes []byte) (err error) { varOAuth2ConsentSession := _OAuth2ConsentSession{} - if err = json.Unmarshal(bytes, &varOAuth2ConsentSession); err == nil { - *o = OAuth2ConsentSession(varOAuth2ConsentSession) + err = json.Unmarshal(bytes, &varOAuth2ConsentSession) + + if err != nil { + return err } + *o = OAuth2ConsentSession(varOAuth2ConsentSession) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { delete(additionalProperties, "consent_request") + delete(additionalProperties, "context") delete(additionalProperties, "expires_at") delete(additionalProperties, "grant_access_token_audience") delete(additionalProperties, "grant_scope") diff --git a/clients/hydra/go/model_o_auth2_consent_session_expires_at.go b/clients/hydra/go/model_o_auth2_consent_session_expires_at.go index 39e52108b19..d9969a63ca0 100644 --- a/clients/hydra/go/model_o_auth2_consent_session_expires_at.go +++ b/clients/hydra/go/model_o_auth2_consent_session_expires_at.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -16,6 +16,9 @@ import ( "time" ) +// checks if the OAuth2ConsentSessionExpiresAt type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &OAuth2ConsentSessionExpiresAt{} + // OAuth2ConsentSessionExpiresAt struct for OAuth2ConsentSessionExpiresAt type OAuth2ConsentSessionExpiresAt struct { AccessToken *time.Time `json:"access_token,omitempty"` @@ -47,7 +50,7 @@ func NewOAuth2ConsentSessionExpiresAtWithDefaults() *OAuth2ConsentSessionExpires // GetAccessToken returns the AccessToken field value if set, zero value otherwise. func (o *OAuth2ConsentSessionExpiresAt) GetAccessToken() time.Time { - if o == nil || o.AccessToken == nil { + if o == nil || IsNil(o.AccessToken) { var ret time.Time return ret } @@ -57,7 +60,7 @@ func (o *OAuth2ConsentSessionExpiresAt) GetAccessToken() time.Time { // GetAccessTokenOk returns a tuple with the AccessToken field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSessionExpiresAt) GetAccessTokenOk() (*time.Time, bool) { - if o == nil || o.AccessToken == nil { + if o == nil || IsNil(o.AccessToken) { return nil, false } return o.AccessToken, true @@ -65,7 +68,7 @@ func (o *OAuth2ConsentSessionExpiresAt) GetAccessTokenOk() (*time.Time, bool) { // HasAccessToken returns a boolean if a field has been set. func (o *OAuth2ConsentSessionExpiresAt) HasAccessToken() bool { - if o != nil && o.AccessToken != nil { + if o != nil && !IsNil(o.AccessToken) { return true } @@ -79,7 +82,7 @@ func (o *OAuth2ConsentSessionExpiresAt) SetAccessToken(v time.Time) { // GetAuthorizeCode returns the AuthorizeCode field value if set, zero value otherwise. func (o *OAuth2ConsentSessionExpiresAt) GetAuthorizeCode() time.Time { - if o == nil || o.AuthorizeCode == nil { + if o == nil || IsNil(o.AuthorizeCode) { var ret time.Time return ret } @@ -89,7 +92,7 @@ func (o *OAuth2ConsentSessionExpiresAt) GetAuthorizeCode() time.Time { // GetAuthorizeCodeOk returns a tuple with the AuthorizeCode field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSessionExpiresAt) GetAuthorizeCodeOk() (*time.Time, bool) { - if o == nil || o.AuthorizeCode == nil { + if o == nil || IsNil(o.AuthorizeCode) { return nil, false } return o.AuthorizeCode, true @@ -97,7 +100,7 @@ func (o *OAuth2ConsentSessionExpiresAt) GetAuthorizeCodeOk() (*time.Time, bool) // HasAuthorizeCode returns a boolean if a field has been set. func (o *OAuth2ConsentSessionExpiresAt) HasAuthorizeCode() bool { - if o != nil && o.AuthorizeCode != nil { + if o != nil && !IsNil(o.AuthorizeCode) { return true } @@ -111,7 +114,7 @@ func (o *OAuth2ConsentSessionExpiresAt) SetAuthorizeCode(v time.Time) { // GetIdToken returns the IdToken field value if set, zero value otherwise. func (o *OAuth2ConsentSessionExpiresAt) GetIdToken() time.Time { - if o == nil || o.IdToken == nil { + if o == nil || IsNil(o.IdToken) { var ret time.Time return ret } @@ -121,7 +124,7 @@ func (o *OAuth2ConsentSessionExpiresAt) GetIdToken() time.Time { // GetIdTokenOk returns a tuple with the IdToken field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSessionExpiresAt) GetIdTokenOk() (*time.Time, bool) { - if o == nil || o.IdToken == nil { + if o == nil || IsNil(o.IdToken) { return nil, false } return o.IdToken, true @@ -129,7 +132,7 @@ func (o *OAuth2ConsentSessionExpiresAt) GetIdTokenOk() (*time.Time, bool) { // HasIdToken returns a boolean if a field has been set. func (o *OAuth2ConsentSessionExpiresAt) HasIdToken() bool { - if o != nil && o.IdToken != nil { + if o != nil && !IsNil(o.IdToken) { return true } @@ -143,7 +146,7 @@ func (o *OAuth2ConsentSessionExpiresAt) SetIdToken(v time.Time) { // GetParContext returns the ParContext field value if set, zero value otherwise. func (o *OAuth2ConsentSessionExpiresAt) GetParContext() time.Time { - if o == nil || o.ParContext == nil { + if o == nil || IsNil(o.ParContext) { var ret time.Time return ret } @@ -153,7 +156,7 @@ func (o *OAuth2ConsentSessionExpiresAt) GetParContext() time.Time { // GetParContextOk returns a tuple with the ParContext field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSessionExpiresAt) GetParContextOk() (*time.Time, bool) { - if o == nil || o.ParContext == nil { + if o == nil || IsNil(o.ParContext) { return nil, false } return o.ParContext, true @@ -161,7 +164,7 @@ func (o *OAuth2ConsentSessionExpiresAt) GetParContextOk() (*time.Time, bool) { // HasParContext returns a boolean if a field has been set. func (o *OAuth2ConsentSessionExpiresAt) HasParContext() bool { - if o != nil && o.ParContext != nil { + if o != nil && !IsNil(o.ParContext) { return true } @@ -175,7 +178,7 @@ func (o *OAuth2ConsentSessionExpiresAt) SetParContext(v time.Time) { // GetRefreshToken returns the RefreshToken field value if set, zero value otherwise. func (o *OAuth2ConsentSessionExpiresAt) GetRefreshToken() time.Time { - if o == nil || o.RefreshToken == nil { + if o == nil || IsNil(o.RefreshToken) { var ret time.Time return ret } @@ -185,7 +188,7 @@ func (o *OAuth2ConsentSessionExpiresAt) GetRefreshToken() time.Time { // GetRefreshTokenOk returns a tuple with the RefreshToken field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSessionExpiresAt) GetRefreshTokenOk() (*time.Time, bool) { - if o == nil || o.RefreshToken == nil { + if o == nil || IsNil(o.RefreshToken) { return nil, false } return o.RefreshToken, true @@ -193,7 +196,7 @@ func (o *OAuth2ConsentSessionExpiresAt) GetRefreshTokenOk() (*time.Time, bool) { // HasRefreshToken returns a boolean if a field has been set. func (o *OAuth2ConsentSessionExpiresAt) HasRefreshToken() bool { - if o != nil && o.RefreshToken != nil { + if o != nil && !IsNil(o.RefreshToken) { return true } @@ -206,20 +209,28 @@ func (o *OAuth2ConsentSessionExpiresAt) SetRefreshToken(v time.Time) { } func (o OAuth2ConsentSessionExpiresAt) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o OAuth2ConsentSessionExpiresAt) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.AccessToken != nil { + if !IsNil(o.AccessToken) { toSerialize["access_token"] = o.AccessToken } - if o.AuthorizeCode != nil { + if !IsNil(o.AuthorizeCode) { toSerialize["authorize_code"] = o.AuthorizeCode } - if o.IdToken != nil { + if !IsNil(o.IdToken) { toSerialize["id_token"] = o.IdToken } - if o.ParContext != nil { + if !IsNil(o.ParContext) { toSerialize["par_context"] = o.ParContext } - if o.RefreshToken != nil { + if !IsNil(o.RefreshToken) { toSerialize["refresh_token"] = o.RefreshToken } @@ -227,16 +238,20 @@ func (o OAuth2ConsentSessionExpiresAt) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *OAuth2ConsentSessionExpiresAt) UnmarshalJSON(bytes []byte) (err error) { varOAuth2ConsentSessionExpiresAt := _OAuth2ConsentSessionExpiresAt{} - if err = json.Unmarshal(bytes, &varOAuth2ConsentSessionExpiresAt); err == nil { - *o = OAuth2ConsentSessionExpiresAt(varOAuth2ConsentSessionExpiresAt) + err = json.Unmarshal(bytes, &varOAuth2ConsentSessionExpiresAt) + + if err != nil { + return err } + *o = OAuth2ConsentSessionExpiresAt(varOAuth2ConsentSessionExpiresAt) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_o_auth2_login_request.go b/clients/hydra/go/model_o_auth2_login_request.go index 0b0675b85b5..2842ec66a3b 100644 --- a/clients/hydra/go/model_o_auth2_login_request.go +++ b/clients/hydra/go/model_o_auth2_login_request.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -13,8 +13,12 @@ package client import ( "encoding/json" + "fmt" ) +// checks if the OAuth2LoginRequest type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &OAuth2LoginRequest{} + // OAuth2LoginRequest struct for OAuth2LoginRequest type OAuth2LoginRequest struct { // ID is the identifier (\"login challenge\") of the login request. It is used to identify the session. @@ -23,8 +27,8 @@ type OAuth2LoginRequest struct { OidcContext *OAuth2ConsentRequestOpenIDConnectContext `json:"oidc_context,omitempty"` // RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. RequestUrl string `json:"request_url"` - RequestedAccessTokenAudience []string `json:"requested_access_token_audience"` - RequestedScope []string `json:"requested_scope"` + RequestedAccessTokenAudience []string `json:"requested_access_token_audience,omitempty"` + RequestedScope []string `json:"requested_scope,omitempty"` // SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. SessionId *string `json:"session_id,omitempty"` // Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL. This feature allows you to update / set session information. @@ -40,13 +44,11 @@ type _OAuth2LoginRequest OAuth2LoginRequest // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed -func NewOAuth2LoginRequest(challenge string, client OAuth2Client, requestUrl string, requestedAccessTokenAudience []string, requestedScope []string, skip bool, subject string) *OAuth2LoginRequest { +func NewOAuth2LoginRequest(challenge string, client OAuth2Client, requestUrl string, skip bool, subject string) *OAuth2LoginRequest { this := OAuth2LoginRequest{} this.Challenge = challenge this.Client = client this.RequestUrl = requestUrl - this.RequestedAccessTokenAudience = requestedAccessTokenAudience - this.RequestedScope = requestedScope this.Skip = skip this.Subject = subject return &this @@ -110,7 +112,7 @@ func (o *OAuth2LoginRequest) SetClient(v OAuth2Client) { // GetOidcContext returns the OidcContext field value if set, zero value otherwise. func (o *OAuth2LoginRequest) GetOidcContext() OAuth2ConsentRequestOpenIDConnectContext { - if o == nil || o.OidcContext == nil { + if o == nil || IsNil(o.OidcContext) { var ret OAuth2ConsentRequestOpenIDConnectContext return ret } @@ -120,7 +122,7 @@ func (o *OAuth2LoginRequest) GetOidcContext() OAuth2ConsentRequestOpenIDConnectC // GetOidcContextOk returns a tuple with the OidcContext field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LoginRequest) GetOidcContextOk() (*OAuth2ConsentRequestOpenIDConnectContext, bool) { - if o == nil || o.OidcContext == nil { + if o == nil || IsNil(o.OidcContext) { return nil, false } return o.OidcContext, true @@ -128,7 +130,7 @@ func (o *OAuth2LoginRequest) GetOidcContextOk() (*OAuth2ConsentRequestOpenIDConn // HasOidcContext returns a boolean if a field has been set. func (o *OAuth2LoginRequest) HasOidcContext() bool { - if o != nil && o.OidcContext != nil { + if o != nil && !IsNil(o.OidcContext) { return true } @@ -164,57 +166,73 @@ func (o *OAuth2LoginRequest) SetRequestUrl(v string) { o.RequestUrl = v } -// GetRequestedAccessTokenAudience returns the RequestedAccessTokenAudience field value +// GetRequestedAccessTokenAudience returns the RequestedAccessTokenAudience field value if set, zero value otherwise. func (o *OAuth2LoginRequest) GetRequestedAccessTokenAudience() []string { - if o == nil { + if o == nil || IsNil(o.RequestedAccessTokenAudience) { var ret []string return ret } - return o.RequestedAccessTokenAudience } -// GetRequestedAccessTokenAudienceOk returns a tuple with the RequestedAccessTokenAudience field value +// GetRequestedAccessTokenAudienceOk returns a tuple with the RequestedAccessTokenAudience field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LoginRequest) GetRequestedAccessTokenAudienceOk() ([]string, bool) { - if o == nil { + if o == nil || IsNil(o.RequestedAccessTokenAudience) { return nil, false } return o.RequestedAccessTokenAudience, true } -// SetRequestedAccessTokenAudience sets field value +// HasRequestedAccessTokenAudience returns a boolean if a field has been set. +func (o *OAuth2LoginRequest) HasRequestedAccessTokenAudience() bool { + if o != nil && !IsNil(o.RequestedAccessTokenAudience) { + return true + } + + return false +} + +// SetRequestedAccessTokenAudience gets a reference to the given []string and assigns it to the RequestedAccessTokenAudience field. func (o *OAuth2LoginRequest) SetRequestedAccessTokenAudience(v []string) { o.RequestedAccessTokenAudience = v } -// GetRequestedScope returns the RequestedScope field value +// GetRequestedScope returns the RequestedScope field value if set, zero value otherwise. func (o *OAuth2LoginRequest) GetRequestedScope() []string { - if o == nil { + if o == nil || IsNil(o.RequestedScope) { var ret []string return ret } - return o.RequestedScope } -// GetRequestedScopeOk returns a tuple with the RequestedScope field value +// GetRequestedScopeOk returns a tuple with the RequestedScope field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LoginRequest) GetRequestedScopeOk() ([]string, bool) { - if o == nil { + if o == nil || IsNil(o.RequestedScope) { return nil, false } return o.RequestedScope, true } -// SetRequestedScope sets field value +// HasRequestedScope returns a boolean if a field has been set. +func (o *OAuth2LoginRequest) HasRequestedScope() bool { + if o != nil && !IsNil(o.RequestedScope) { + return true + } + + return false +} + +// SetRequestedScope gets a reference to the given []string and assigns it to the RequestedScope field. func (o *OAuth2LoginRequest) SetRequestedScope(v []string) { o.RequestedScope = v } // GetSessionId returns the SessionId field value if set, zero value otherwise. func (o *OAuth2LoginRequest) GetSessionId() string { - if o == nil || o.SessionId == nil { + if o == nil || IsNil(o.SessionId) { var ret string return ret } @@ -224,7 +242,7 @@ func (o *OAuth2LoginRequest) GetSessionId() string { // GetSessionIdOk returns a tuple with the SessionId field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LoginRequest) GetSessionIdOk() (*string, bool) { - if o == nil || o.SessionId == nil { + if o == nil || IsNil(o.SessionId) { return nil, false } return o.SessionId, true @@ -232,7 +250,7 @@ func (o *OAuth2LoginRequest) GetSessionIdOk() (*string, bool) { // HasSessionId returns a boolean if a field has been set. func (o *OAuth2LoginRequest) HasSessionId() bool { - if o != nil && o.SessionId != nil { + if o != nil && !IsNil(o.SessionId) { return true } @@ -293,49 +311,76 @@ func (o *OAuth2LoginRequest) SetSubject(v string) { } func (o OAuth2LoginRequest) MarshalJSON() ([]byte, error) { - toSerialize := map[string]interface{}{} - if true { - toSerialize["challenge"] = o.Challenge + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err } - if true { - toSerialize["client"] = o.Client - } - if o.OidcContext != nil { + return json.Marshal(toSerialize) +} + +func (o OAuth2LoginRequest) ToMap() (map[string]interface{}, error) { + toSerialize := map[string]interface{}{} + toSerialize["challenge"] = o.Challenge + toSerialize["client"] = o.Client + if !IsNil(o.OidcContext) { toSerialize["oidc_context"] = o.OidcContext } - if true { - toSerialize["request_url"] = o.RequestUrl - } - if true { + toSerialize["request_url"] = o.RequestUrl + if !IsNil(o.RequestedAccessTokenAudience) { toSerialize["requested_access_token_audience"] = o.RequestedAccessTokenAudience } - if true { + if !IsNil(o.RequestedScope) { toSerialize["requested_scope"] = o.RequestedScope } - if o.SessionId != nil { + if !IsNil(o.SessionId) { toSerialize["session_id"] = o.SessionId } - if true { - toSerialize["skip"] = o.Skip - } - if true { - toSerialize["subject"] = o.Subject - } + toSerialize["skip"] = o.Skip + toSerialize["subject"] = o.Subject for key, value := range o.AdditionalProperties { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *OAuth2LoginRequest) UnmarshalJSON(bytes []byte) (err error) { + // This validates that all required properties are included in the JSON object + // by unmarshalling the object into a generic map with string keys and checking + // that every required field exists as a key in the generic map. + requiredProperties := []string{ + "challenge", + "client", + "request_url", + "skip", + "subject", + } + + allProperties := make(map[string]interface{}) + + err = json.Unmarshal(bytes, &allProperties) + + if err != nil { + return err; + } + + for _, requiredProperty := range(requiredProperties) { + if _, exists := allProperties[requiredProperty]; !exists { + return fmt.Errorf("no value given for required property %v", requiredProperty) + } + } + varOAuth2LoginRequest := _OAuth2LoginRequest{} - if err = json.Unmarshal(bytes, &varOAuth2LoginRequest); err == nil { - *o = OAuth2LoginRequest(varOAuth2LoginRequest) + err = json.Unmarshal(bytes, &varOAuth2LoginRequest) + + if err != nil { + return err } + *o = OAuth2LoginRequest(varOAuth2LoginRequest) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_o_auth2_logout_request.go b/clients/hydra/go/model_o_auth2_logout_request.go index 3879e3f24cd..468de71ef7c 100644 --- a/clients/hydra/go/model_o_auth2_logout_request.go +++ b/clients/hydra/go/model_o_auth2_logout_request.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the OAuth2LogoutRequest type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &OAuth2LogoutRequest{} + // OAuth2LogoutRequest struct for OAuth2LogoutRequest type OAuth2LogoutRequest struct { // Challenge is the identifier (\"logout challenge\") of the logout authentication request. It is used to identify the session. @@ -52,7 +55,7 @@ func NewOAuth2LogoutRequestWithDefaults() *OAuth2LogoutRequest { // GetChallenge returns the Challenge field value if set, zero value otherwise. func (o *OAuth2LogoutRequest) GetChallenge() string { - if o == nil || o.Challenge == nil { + if o == nil || IsNil(o.Challenge) { var ret string return ret } @@ -62,7 +65,7 @@ func (o *OAuth2LogoutRequest) GetChallenge() string { // GetChallengeOk returns a tuple with the Challenge field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LogoutRequest) GetChallengeOk() (*string, bool) { - if o == nil || o.Challenge == nil { + if o == nil || IsNil(o.Challenge) { return nil, false } return o.Challenge, true @@ -70,7 +73,7 @@ func (o *OAuth2LogoutRequest) GetChallengeOk() (*string, bool) { // HasChallenge returns a boolean if a field has been set. func (o *OAuth2LogoutRequest) HasChallenge() bool { - if o != nil && o.Challenge != nil { + if o != nil && !IsNil(o.Challenge) { return true } @@ -84,7 +87,7 @@ func (o *OAuth2LogoutRequest) SetChallenge(v string) { // GetClient returns the Client field value if set, zero value otherwise. func (o *OAuth2LogoutRequest) GetClient() OAuth2Client { - if o == nil || o.Client == nil { + if o == nil || IsNil(o.Client) { var ret OAuth2Client return ret } @@ -94,7 +97,7 @@ func (o *OAuth2LogoutRequest) GetClient() OAuth2Client { // GetClientOk returns a tuple with the Client field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LogoutRequest) GetClientOk() (*OAuth2Client, bool) { - if o == nil || o.Client == nil { + if o == nil || IsNil(o.Client) { return nil, false } return o.Client, true @@ -102,7 +105,7 @@ func (o *OAuth2LogoutRequest) GetClientOk() (*OAuth2Client, bool) { // HasClient returns a boolean if a field has been set. func (o *OAuth2LogoutRequest) HasClient() bool { - if o != nil && o.Client != nil { + if o != nil && !IsNil(o.Client) { return true } @@ -116,7 +119,7 @@ func (o *OAuth2LogoutRequest) SetClient(v OAuth2Client) { // GetRequestUrl returns the RequestUrl field value if set, zero value otherwise. func (o *OAuth2LogoutRequest) GetRequestUrl() string { - if o == nil || o.RequestUrl == nil { + if o == nil || IsNil(o.RequestUrl) { var ret string return ret } @@ -126,7 +129,7 @@ func (o *OAuth2LogoutRequest) GetRequestUrl() string { // GetRequestUrlOk returns a tuple with the RequestUrl field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LogoutRequest) GetRequestUrlOk() (*string, bool) { - if o == nil || o.RequestUrl == nil { + if o == nil || IsNil(o.RequestUrl) { return nil, false } return o.RequestUrl, true @@ -134,7 +137,7 @@ func (o *OAuth2LogoutRequest) GetRequestUrlOk() (*string, bool) { // HasRequestUrl returns a boolean if a field has been set. func (o *OAuth2LogoutRequest) HasRequestUrl() bool { - if o != nil && o.RequestUrl != nil { + if o != nil && !IsNil(o.RequestUrl) { return true } @@ -148,7 +151,7 @@ func (o *OAuth2LogoutRequest) SetRequestUrl(v string) { // GetRpInitiated returns the RpInitiated field value if set, zero value otherwise. func (o *OAuth2LogoutRequest) GetRpInitiated() bool { - if o == nil || o.RpInitiated == nil { + if o == nil || IsNil(o.RpInitiated) { var ret bool return ret } @@ -158,7 +161,7 @@ func (o *OAuth2LogoutRequest) GetRpInitiated() bool { // GetRpInitiatedOk returns a tuple with the RpInitiated field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LogoutRequest) GetRpInitiatedOk() (*bool, bool) { - if o == nil || o.RpInitiated == nil { + if o == nil || IsNil(o.RpInitiated) { return nil, false } return o.RpInitiated, true @@ -166,7 +169,7 @@ func (o *OAuth2LogoutRequest) GetRpInitiatedOk() (*bool, bool) { // HasRpInitiated returns a boolean if a field has been set. func (o *OAuth2LogoutRequest) HasRpInitiated() bool { - if o != nil && o.RpInitiated != nil { + if o != nil && !IsNil(o.RpInitiated) { return true } @@ -180,7 +183,7 @@ func (o *OAuth2LogoutRequest) SetRpInitiated(v bool) { // GetSid returns the Sid field value if set, zero value otherwise. func (o *OAuth2LogoutRequest) GetSid() string { - if o == nil || o.Sid == nil { + if o == nil || IsNil(o.Sid) { var ret string return ret } @@ -190,7 +193,7 @@ func (o *OAuth2LogoutRequest) GetSid() string { // GetSidOk returns a tuple with the Sid field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LogoutRequest) GetSidOk() (*string, bool) { - if o == nil || o.Sid == nil { + if o == nil || IsNil(o.Sid) { return nil, false } return o.Sid, true @@ -198,7 +201,7 @@ func (o *OAuth2LogoutRequest) GetSidOk() (*string, bool) { // HasSid returns a boolean if a field has been set. func (o *OAuth2LogoutRequest) HasSid() bool { - if o != nil && o.Sid != nil { + if o != nil && !IsNil(o.Sid) { return true } @@ -212,7 +215,7 @@ func (o *OAuth2LogoutRequest) SetSid(v string) { // GetSubject returns the Subject field value if set, zero value otherwise. func (o *OAuth2LogoutRequest) GetSubject() string { - if o == nil || o.Subject == nil { + if o == nil || IsNil(o.Subject) { var ret string return ret } @@ -222,7 +225,7 @@ func (o *OAuth2LogoutRequest) GetSubject() string { // GetSubjectOk returns a tuple with the Subject field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LogoutRequest) GetSubjectOk() (*string, bool) { - if o == nil || o.Subject == nil { + if o == nil || IsNil(o.Subject) { return nil, false } return o.Subject, true @@ -230,7 +233,7 @@ func (o *OAuth2LogoutRequest) GetSubjectOk() (*string, bool) { // HasSubject returns a boolean if a field has been set. func (o *OAuth2LogoutRequest) HasSubject() bool { - if o != nil && o.Subject != nil { + if o != nil && !IsNil(o.Subject) { return true } @@ -243,23 +246,31 @@ func (o *OAuth2LogoutRequest) SetSubject(v string) { } func (o OAuth2LogoutRequest) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o OAuth2LogoutRequest) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.Challenge != nil { + if !IsNil(o.Challenge) { toSerialize["challenge"] = o.Challenge } - if o.Client != nil { + if !IsNil(o.Client) { toSerialize["client"] = o.Client } - if o.RequestUrl != nil { + if !IsNil(o.RequestUrl) { toSerialize["request_url"] = o.RequestUrl } - if o.RpInitiated != nil { + if !IsNil(o.RpInitiated) { toSerialize["rp_initiated"] = o.RpInitiated } - if o.Sid != nil { + if !IsNil(o.Sid) { toSerialize["sid"] = o.Sid } - if o.Subject != nil { + if !IsNil(o.Subject) { toSerialize["subject"] = o.Subject } @@ -267,16 +278,20 @@ func (o OAuth2LogoutRequest) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *OAuth2LogoutRequest) UnmarshalJSON(bytes []byte) (err error) { varOAuth2LogoutRequest := _OAuth2LogoutRequest{} - if err = json.Unmarshal(bytes, &varOAuth2LogoutRequest); err == nil { - *o = OAuth2LogoutRequest(varOAuth2LogoutRequest) + err = json.Unmarshal(bytes, &varOAuth2LogoutRequest) + + if err != nil { + return err } + *o = OAuth2LogoutRequest(varOAuth2LogoutRequest) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_o_auth2_redirect_to.go b/clients/hydra/go/model_o_auth2_redirect_to.go index 160bebb077a..c41d34b7e29 100644 --- a/clients/hydra/go/model_o_auth2_redirect_to.go +++ b/clients/hydra/go/model_o_auth2_redirect_to.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -13,8 +13,12 @@ package client import ( "encoding/json" + "fmt" ) +// checks if the OAuth2RedirectTo type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &OAuth2RedirectTo{} + // OAuth2RedirectTo Contains a redirect URL used to complete a login, consent, or logout request. type OAuth2RedirectTo struct { // RedirectURL is the URL which you should redirect the user's browser to once the authentication process is completed. @@ -67,25 +71,56 @@ func (o *OAuth2RedirectTo) SetRedirectTo(v string) { } func (o OAuth2RedirectTo) MarshalJSON() ([]byte, error) { - toSerialize := map[string]interface{}{} - if true { - toSerialize["redirect_to"] = o.RedirectTo + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err } + return json.Marshal(toSerialize) +} + +func (o OAuth2RedirectTo) ToMap() (map[string]interface{}, error) { + toSerialize := map[string]interface{}{} + toSerialize["redirect_to"] = o.RedirectTo for key, value := range o.AdditionalProperties { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *OAuth2RedirectTo) UnmarshalJSON(bytes []byte) (err error) { + // This validates that all required properties are included in the JSON object + // by unmarshalling the object into a generic map with string keys and checking + // that every required field exists as a key in the generic map. + requiredProperties := []string{ + "redirect_to", + } + + allProperties := make(map[string]interface{}) + + err = json.Unmarshal(bytes, &allProperties) + + if err != nil { + return err; + } + + for _, requiredProperty := range(requiredProperties) { + if _, exists := allProperties[requiredProperty]; !exists { + return fmt.Errorf("no value given for required property %v", requiredProperty) + } + } + varOAuth2RedirectTo := _OAuth2RedirectTo{} - if err = json.Unmarshal(bytes, &varOAuth2RedirectTo); err == nil { - *o = OAuth2RedirectTo(varOAuth2RedirectTo) + err = json.Unmarshal(bytes, &varOAuth2RedirectTo) + + if err != nil { + return err } + *o = OAuth2RedirectTo(varOAuth2RedirectTo) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_o_auth2_token_exchange.go b/clients/hydra/go/model_o_auth2_token_exchange.go index 662a335fe8a..ecc41304adb 100644 --- a/clients/hydra/go/model_o_auth2_token_exchange.go +++ b/clients/hydra/go/model_o_auth2_token_exchange.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the OAuth2TokenExchange type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &OAuth2TokenExchange{} + // OAuth2TokenExchange OAuth2 Token Exchange Result type OAuth2TokenExchange struct { // The access token issued by the authorization server. @@ -22,7 +25,7 @@ type OAuth2TokenExchange struct { // The lifetime in seconds of the access token. For example, the value \"3600\" denotes that the access token will expire in one hour from the time the response was generated. ExpiresIn *int64 `json:"expires_in,omitempty"` // To retrieve a refresh token request the id_token scope. - IdToken *int64 `json:"id_token,omitempty"` + IdToken *string `json:"id_token,omitempty"` // The refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request. RefreshToken *string `json:"refresh_token,omitempty"` // The scope of the access token @@ -53,7 +56,7 @@ func NewOAuth2TokenExchangeWithDefaults() *OAuth2TokenExchange { // GetAccessToken returns the AccessToken field value if set, zero value otherwise. func (o *OAuth2TokenExchange) GetAccessToken() string { - if o == nil || o.AccessToken == nil { + if o == nil || IsNil(o.AccessToken) { var ret string return ret } @@ -63,7 +66,7 @@ func (o *OAuth2TokenExchange) GetAccessToken() string { // GetAccessTokenOk returns a tuple with the AccessToken field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2TokenExchange) GetAccessTokenOk() (*string, bool) { - if o == nil || o.AccessToken == nil { + if o == nil || IsNil(o.AccessToken) { return nil, false } return o.AccessToken, true @@ -71,7 +74,7 @@ func (o *OAuth2TokenExchange) GetAccessTokenOk() (*string, bool) { // HasAccessToken returns a boolean if a field has been set. func (o *OAuth2TokenExchange) HasAccessToken() bool { - if o != nil && o.AccessToken != nil { + if o != nil && !IsNil(o.AccessToken) { return true } @@ -85,7 +88,7 @@ func (o *OAuth2TokenExchange) SetAccessToken(v string) { // GetExpiresIn returns the ExpiresIn field value if set, zero value otherwise. func (o *OAuth2TokenExchange) GetExpiresIn() int64 { - if o == nil || o.ExpiresIn == nil { + if o == nil || IsNil(o.ExpiresIn) { var ret int64 return ret } @@ -95,7 +98,7 @@ func (o *OAuth2TokenExchange) GetExpiresIn() int64 { // GetExpiresInOk returns a tuple with the ExpiresIn field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2TokenExchange) GetExpiresInOk() (*int64, bool) { - if o == nil || o.ExpiresIn == nil { + if o == nil || IsNil(o.ExpiresIn) { return nil, false } return o.ExpiresIn, true @@ -103,7 +106,7 @@ func (o *OAuth2TokenExchange) GetExpiresInOk() (*int64, bool) { // HasExpiresIn returns a boolean if a field has been set. func (o *OAuth2TokenExchange) HasExpiresIn() bool { - if o != nil && o.ExpiresIn != nil { + if o != nil && !IsNil(o.ExpiresIn) { return true } @@ -116,9 +119,9 @@ func (o *OAuth2TokenExchange) SetExpiresIn(v int64) { } // GetIdToken returns the IdToken field value if set, zero value otherwise. -func (o *OAuth2TokenExchange) GetIdToken() int64 { - if o == nil || o.IdToken == nil { - var ret int64 +func (o *OAuth2TokenExchange) GetIdToken() string { + if o == nil || IsNil(o.IdToken) { + var ret string return ret } return *o.IdToken @@ -126,8 +129,8 @@ func (o *OAuth2TokenExchange) GetIdToken() int64 { // GetIdTokenOk returns a tuple with the IdToken field value if set, nil otherwise // and a boolean to check if the value has been set. -func (o *OAuth2TokenExchange) GetIdTokenOk() (*int64, bool) { - if o == nil || o.IdToken == nil { +func (o *OAuth2TokenExchange) GetIdTokenOk() (*string, bool) { + if o == nil || IsNil(o.IdToken) { return nil, false } return o.IdToken, true @@ -135,21 +138,21 @@ func (o *OAuth2TokenExchange) GetIdTokenOk() (*int64, bool) { // HasIdToken returns a boolean if a field has been set. func (o *OAuth2TokenExchange) HasIdToken() bool { - if o != nil && o.IdToken != nil { + if o != nil && !IsNil(o.IdToken) { return true } return false } -// SetIdToken gets a reference to the given int64 and assigns it to the IdToken field. -func (o *OAuth2TokenExchange) SetIdToken(v int64) { +// SetIdToken gets a reference to the given string and assigns it to the IdToken field. +func (o *OAuth2TokenExchange) SetIdToken(v string) { o.IdToken = &v } // GetRefreshToken returns the RefreshToken field value if set, zero value otherwise. func (o *OAuth2TokenExchange) GetRefreshToken() string { - if o == nil || o.RefreshToken == nil { + if o == nil || IsNil(o.RefreshToken) { var ret string return ret } @@ -159,7 +162,7 @@ func (o *OAuth2TokenExchange) GetRefreshToken() string { // GetRefreshTokenOk returns a tuple with the RefreshToken field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2TokenExchange) GetRefreshTokenOk() (*string, bool) { - if o == nil || o.RefreshToken == nil { + if o == nil || IsNil(o.RefreshToken) { return nil, false } return o.RefreshToken, true @@ -167,7 +170,7 @@ func (o *OAuth2TokenExchange) GetRefreshTokenOk() (*string, bool) { // HasRefreshToken returns a boolean if a field has been set. func (o *OAuth2TokenExchange) HasRefreshToken() bool { - if o != nil && o.RefreshToken != nil { + if o != nil && !IsNil(o.RefreshToken) { return true } @@ -181,7 +184,7 @@ func (o *OAuth2TokenExchange) SetRefreshToken(v string) { // GetScope returns the Scope field value if set, zero value otherwise. func (o *OAuth2TokenExchange) GetScope() string { - if o == nil || o.Scope == nil { + if o == nil || IsNil(o.Scope) { var ret string return ret } @@ -191,7 +194,7 @@ func (o *OAuth2TokenExchange) GetScope() string { // GetScopeOk returns a tuple with the Scope field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2TokenExchange) GetScopeOk() (*string, bool) { - if o == nil || o.Scope == nil { + if o == nil || IsNil(o.Scope) { return nil, false } return o.Scope, true @@ -199,7 +202,7 @@ func (o *OAuth2TokenExchange) GetScopeOk() (*string, bool) { // HasScope returns a boolean if a field has been set. func (o *OAuth2TokenExchange) HasScope() bool { - if o != nil && o.Scope != nil { + if o != nil && !IsNil(o.Scope) { return true } @@ -213,7 +216,7 @@ func (o *OAuth2TokenExchange) SetScope(v string) { // GetTokenType returns the TokenType field value if set, zero value otherwise. func (o *OAuth2TokenExchange) GetTokenType() string { - if o == nil || o.TokenType == nil { + if o == nil || IsNil(o.TokenType) { var ret string return ret } @@ -223,7 +226,7 @@ func (o *OAuth2TokenExchange) GetTokenType() string { // GetTokenTypeOk returns a tuple with the TokenType field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2TokenExchange) GetTokenTypeOk() (*string, bool) { - if o == nil || o.TokenType == nil { + if o == nil || IsNil(o.TokenType) { return nil, false } return o.TokenType, true @@ -231,7 +234,7 @@ func (o *OAuth2TokenExchange) GetTokenTypeOk() (*string, bool) { // HasTokenType returns a boolean if a field has been set. func (o *OAuth2TokenExchange) HasTokenType() bool { - if o != nil && o.TokenType != nil { + if o != nil && !IsNil(o.TokenType) { return true } @@ -244,23 +247,31 @@ func (o *OAuth2TokenExchange) SetTokenType(v string) { } func (o OAuth2TokenExchange) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o OAuth2TokenExchange) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.AccessToken != nil { + if !IsNil(o.AccessToken) { toSerialize["access_token"] = o.AccessToken } - if o.ExpiresIn != nil { + if !IsNil(o.ExpiresIn) { toSerialize["expires_in"] = o.ExpiresIn } - if o.IdToken != nil { + if !IsNil(o.IdToken) { toSerialize["id_token"] = o.IdToken } - if o.RefreshToken != nil { + if !IsNil(o.RefreshToken) { toSerialize["refresh_token"] = o.RefreshToken } - if o.Scope != nil { + if !IsNil(o.Scope) { toSerialize["scope"] = o.Scope } - if o.TokenType != nil { + if !IsNil(o.TokenType) { toSerialize["token_type"] = o.TokenType } @@ -268,16 +279,20 @@ func (o OAuth2TokenExchange) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *OAuth2TokenExchange) UnmarshalJSON(bytes []byte) (err error) { varOAuth2TokenExchange := _OAuth2TokenExchange{} - if err = json.Unmarshal(bytes, &varOAuth2TokenExchange); err == nil { - *o = OAuth2TokenExchange(varOAuth2TokenExchange) + err = json.Unmarshal(bytes, &varOAuth2TokenExchange) + + if err != nil { + return err } + *o = OAuth2TokenExchange(varOAuth2TokenExchange) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_oidc_configuration.go b/clients/hydra/go/model_oidc_configuration.go index d6e0e01c78e..8fbe534e339 100644 --- a/clients/hydra/go/model_oidc_configuration.go +++ b/clients/hydra/go/model_oidc_configuration.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -13,8 +13,12 @@ package client import ( "encoding/json" + "fmt" ) +// checks if the OidcConfiguration type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &OidcConfiguration{} + // OidcConfiguration Includes links to several endpoints (for example `/oauth2/token`) and exposes information on supported signature algorithms among others. type OidcConfiguration struct { // OAuth 2.0 Authorization Endpoint URL @@ -136,7 +140,7 @@ func (o *OidcConfiguration) SetAuthorizationEndpoint(v string) { // GetBackchannelLogoutSessionSupported returns the BackchannelLogoutSessionSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetBackchannelLogoutSessionSupported() bool { - if o == nil || o.BackchannelLogoutSessionSupported == nil { + if o == nil || IsNil(o.BackchannelLogoutSessionSupported) { var ret bool return ret } @@ -146,7 +150,7 @@ func (o *OidcConfiguration) GetBackchannelLogoutSessionSupported() bool { // GetBackchannelLogoutSessionSupportedOk returns a tuple with the BackchannelLogoutSessionSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetBackchannelLogoutSessionSupportedOk() (*bool, bool) { - if o == nil || o.BackchannelLogoutSessionSupported == nil { + if o == nil || IsNil(o.BackchannelLogoutSessionSupported) { return nil, false } return o.BackchannelLogoutSessionSupported, true @@ -154,7 +158,7 @@ func (o *OidcConfiguration) GetBackchannelLogoutSessionSupportedOk() (*bool, boo // HasBackchannelLogoutSessionSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasBackchannelLogoutSessionSupported() bool { - if o != nil && o.BackchannelLogoutSessionSupported != nil { + if o != nil && !IsNil(o.BackchannelLogoutSessionSupported) { return true } @@ -168,7 +172,7 @@ func (o *OidcConfiguration) SetBackchannelLogoutSessionSupported(v bool) { // GetBackchannelLogoutSupported returns the BackchannelLogoutSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetBackchannelLogoutSupported() bool { - if o == nil || o.BackchannelLogoutSupported == nil { + if o == nil || IsNil(o.BackchannelLogoutSupported) { var ret bool return ret } @@ -178,7 +182,7 @@ func (o *OidcConfiguration) GetBackchannelLogoutSupported() bool { // GetBackchannelLogoutSupportedOk returns a tuple with the BackchannelLogoutSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetBackchannelLogoutSupportedOk() (*bool, bool) { - if o == nil || o.BackchannelLogoutSupported == nil { + if o == nil || IsNil(o.BackchannelLogoutSupported) { return nil, false } return o.BackchannelLogoutSupported, true @@ -186,7 +190,7 @@ func (o *OidcConfiguration) GetBackchannelLogoutSupportedOk() (*bool, bool) { // HasBackchannelLogoutSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasBackchannelLogoutSupported() bool { - if o != nil && o.BackchannelLogoutSupported != nil { + if o != nil && !IsNil(o.BackchannelLogoutSupported) { return true } @@ -200,7 +204,7 @@ func (o *OidcConfiguration) SetBackchannelLogoutSupported(v bool) { // GetClaimsParameterSupported returns the ClaimsParameterSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetClaimsParameterSupported() bool { - if o == nil || o.ClaimsParameterSupported == nil { + if o == nil || IsNil(o.ClaimsParameterSupported) { var ret bool return ret } @@ -210,7 +214,7 @@ func (o *OidcConfiguration) GetClaimsParameterSupported() bool { // GetClaimsParameterSupportedOk returns a tuple with the ClaimsParameterSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetClaimsParameterSupportedOk() (*bool, bool) { - if o == nil || o.ClaimsParameterSupported == nil { + if o == nil || IsNil(o.ClaimsParameterSupported) { return nil, false } return o.ClaimsParameterSupported, true @@ -218,7 +222,7 @@ func (o *OidcConfiguration) GetClaimsParameterSupportedOk() (*bool, bool) { // HasClaimsParameterSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasClaimsParameterSupported() bool { - if o != nil && o.ClaimsParameterSupported != nil { + if o != nil && !IsNil(o.ClaimsParameterSupported) { return true } @@ -232,7 +236,7 @@ func (o *OidcConfiguration) SetClaimsParameterSupported(v bool) { // GetClaimsSupported returns the ClaimsSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetClaimsSupported() []string { - if o == nil || o.ClaimsSupported == nil { + if o == nil || IsNil(o.ClaimsSupported) { var ret []string return ret } @@ -242,7 +246,7 @@ func (o *OidcConfiguration) GetClaimsSupported() []string { // GetClaimsSupportedOk returns a tuple with the ClaimsSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetClaimsSupportedOk() ([]string, bool) { - if o == nil || o.ClaimsSupported == nil { + if o == nil || IsNil(o.ClaimsSupported) { return nil, false } return o.ClaimsSupported, true @@ -250,7 +254,7 @@ func (o *OidcConfiguration) GetClaimsSupportedOk() ([]string, bool) { // HasClaimsSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasClaimsSupported() bool { - if o != nil && o.ClaimsSupported != nil { + if o != nil && !IsNil(o.ClaimsSupported) { return true } @@ -264,7 +268,7 @@ func (o *OidcConfiguration) SetClaimsSupported(v []string) { // GetCodeChallengeMethodsSupported returns the CodeChallengeMethodsSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetCodeChallengeMethodsSupported() []string { - if o == nil || o.CodeChallengeMethodsSupported == nil { + if o == nil || IsNil(o.CodeChallengeMethodsSupported) { var ret []string return ret } @@ -274,7 +278,7 @@ func (o *OidcConfiguration) GetCodeChallengeMethodsSupported() []string { // GetCodeChallengeMethodsSupportedOk returns a tuple with the CodeChallengeMethodsSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetCodeChallengeMethodsSupportedOk() ([]string, bool) { - if o == nil || o.CodeChallengeMethodsSupported == nil { + if o == nil || IsNil(o.CodeChallengeMethodsSupported) { return nil, false } return o.CodeChallengeMethodsSupported, true @@ -282,7 +286,7 @@ func (o *OidcConfiguration) GetCodeChallengeMethodsSupportedOk() ([]string, bool // HasCodeChallengeMethodsSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasCodeChallengeMethodsSupported() bool { - if o != nil && o.CodeChallengeMethodsSupported != nil { + if o != nil && !IsNil(o.CodeChallengeMethodsSupported) { return true } @@ -296,7 +300,7 @@ func (o *OidcConfiguration) SetCodeChallengeMethodsSupported(v []string) { // GetCredentialsEndpointDraft00 returns the CredentialsEndpointDraft00 field value if set, zero value otherwise. func (o *OidcConfiguration) GetCredentialsEndpointDraft00() string { - if o == nil || o.CredentialsEndpointDraft00 == nil { + if o == nil || IsNil(o.CredentialsEndpointDraft00) { var ret string return ret } @@ -306,7 +310,7 @@ func (o *OidcConfiguration) GetCredentialsEndpointDraft00() string { // GetCredentialsEndpointDraft00Ok returns a tuple with the CredentialsEndpointDraft00 field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetCredentialsEndpointDraft00Ok() (*string, bool) { - if o == nil || o.CredentialsEndpointDraft00 == nil { + if o == nil || IsNil(o.CredentialsEndpointDraft00) { return nil, false } return o.CredentialsEndpointDraft00, true @@ -314,7 +318,7 @@ func (o *OidcConfiguration) GetCredentialsEndpointDraft00Ok() (*string, bool) { // HasCredentialsEndpointDraft00 returns a boolean if a field has been set. func (o *OidcConfiguration) HasCredentialsEndpointDraft00() bool { - if o != nil && o.CredentialsEndpointDraft00 != nil { + if o != nil && !IsNil(o.CredentialsEndpointDraft00) { return true } @@ -328,7 +332,7 @@ func (o *OidcConfiguration) SetCredentialsEndpointDraft00(v string) { // GetCredentialsSupportedDraft00 returns the CredentialsSupportedDraft00 field value if set, zero value otherwise. func (o *OidcConfiguration) GetCredentialsSupportedDraft00() []CredentialSupportedDraft00 { - if o == nil || o.CredentialsSupportedDraft00 == nil { + if o == nil || IsNil(o.CredentialsSupportedDraft00) { var ret []CredentialSupportedDraft00 return ret } @@ -338,7 +342,7 @@ func (o *OidcConfiguration) GetCredentialsSupportedDraft00() []CredentialSupport // GetCredentialsSupportedDraft00Ok returns a tuple with the CredentialsSupportedDraft00 field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetCredentialsSupportedDraft00Ok() ([]CredentialSupportedDraft00, bool) { - if o == nil || o.CredentialsSupportedDraft00 == nil { + if o == nil || IsNil(o.CredentialsSupportedDraft00) { return nil, false } return o.CredentialsSupportedDraft00, true @@ -346,7 +350,7 @@ func (o *OidcConfiguration) GetCredentialsSupportedDraft00Ok() ([]CredentialSupp // HasCredentialsSupportedDraft00 returns a boolean if a field has been set. func (o *OidcConfiguration) HasCredentialsSupportedDraft00() bool { - if o != nil && o.CredentialsSupportedDraft00 != nil { + if o != nil && !IsNil(o.CredentialsSupportedDraft00) { return true } @@ -360,7 +364,7 @@ func (o *OidcConfiguration) SetCredentialsSupportedDraft00(v []CredentialSupport // GetEndSessionEndpoint returns the EndSessionEndpoint field value if set, zero value otherwise. func (o *OidcConfiguration) GetEndSessionEndpoint() string { - if o == nil || o.EndSessionEndpoint == nil { + if o == nil || IsNil(o.EndSessionEndpoint) { var ret string return ret } @@ -370,7 +374,7 @@ func (o *OidcConfiguration) GetEndSessionEndpoint() string { // GetEndSessionEndpointOk returns a tuple with the EndSessionEndpoint field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetEndSessionEndpointOk() (*string, bool) { - if o == nil || o.EndSessionEndpoint == nil { + if o == nil || IsNil(o.EndSessionEndpoint) { return nil, false } return o.EndSessionEndpoint, true @@ -378,7 +382,7 @@ func (o *OidcConfiguration) GetEndSessionEndpointOk() (*string, bool) { // HasEndSessionEndpoint returns a boolean if a field has been set. func (o *OidcConfiguration) HasEndSessionEndpoint() bool { - if o != nil && o.EndSessionEndpoint != nil { + if o != nil && !IsNil(o.EndSessionEndpoint) { return true } @@ -392,7 +396,7 @@ func (o *OidcConfiguration) SetEndSessionEndpoint(v string) { // GetFrontchannelLogoutSessionSupported returns the FrontchannelLogoutSessionSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetFrontchannelLogoutSessionSupported() bool { - if o == nil || o.FrontchannelLogoutSessionSupported == nil { + if o == nil || IsNil(o.FrontchannelLogoutSessionSupported) { var ret bool return ret } @@ -402,7 +406,7 @@ func (o *OidcConfiguration) GetFrontchannelLogoutSessionSupported() bool { // GetFrontchannelLogoutSessionSupportedOk returns a tuple with the FrontchannelLogoutSessionSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetFrontchannelLogoutSessionSupportedOk() (*bool, bool) { - if o == nil || o.FrontchannelLogoutSessionSupported == nil { + if o == nil || IsNil(o.FrontchannelLogoutSessionSupported) { return nil, false } return o.FrontchannelLogoutSessionSupported, true @@ -410,7 +414,7 @@ func (o *OidcConfiguration) GetFrontchannelLogoutSessionSupportedOk() (*bool, bo // HasFrontchannelLogoutSessionSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasFrontchannelLogoutSessionSupported() bool { - if o != nil && o.FrontchannelLogoutSessionSupported != nil { + if o != nil && !IsNil(o.FrontchannelLogoutSessionSupported) { return true } @@ -424,7 +428,7 @@ func (o *OidcConfiguration) SetFrontchannelLogoutSessionSupported(v bool) { // GetFrontchannelLogoutSupported returns the FrontchannelLogoutSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetFrontchannelLogoutSupported() bool { - if o == nil || o.FrontchannelLogoutSupported == nil { + if o == nil || IsNil(o.FrontchannelLogoutSupported) { var ret bool return ret } @@ -434,7 +438,7 @@ func (o *OidcConfiguration) GetFrontchannelLogoutSupported() bool { // GetFrontchannelLogoutSupportedOk returns a tuple with the FrontchannelLogoutSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetFrontchannelLogoutSupportedOk() (*bool, bool) { - if o == nil || o.FrontchannelLogoutSupported == nil { + if o == nil || IsNil(o.FrontchannelLogoutSupported) { return nil, false } return o.FrontchannelLogoutSupported, true @@ -442,7 +446,7 @@ func (o *OidcConfiguration) GetFrontchannelLogoutSupportedOk() (*bool, bool) { // HasFrontchannelLogoutSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasFrontchannelLogoutSupported() bool { - if o != nil && o.FrontchannelLogoutSupported != nil { + if o != nil && !IsNil(o.FrontchannelLogoutSupported) { return true } @@ -456,7 +460,7 @@ func (o *OidcConfiguration) SetFrontchannelLogoutSupported(v bool) { // GetGrantTypesSupported returns the GrantTypesSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetGrantTypesSupported() []string { - if o == nil || o.GrantTypesSupported == nil { + if o == nil || IsNil(o.GrantTypesSupported) { var ret []string return ret } @@ -466,7 +470,7 @@ func (o *OidcConfiguration) GetGrantTypesSupported() []string { // GetGrantTypesSupportedOk returns a tuple with the GrantTypesSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetGrantTypesSupportedOk() ([]string, bool) { - if o == nil || o.GrantTypesSupported == nil { + if o == nil || IsNil(o.GrantTypesSupported) { return nil, false } return o.GrantTypesSupported, true @@ -474,7 +478,7 @@ func (o *OidcConfiguration) GetGrantTypesSupportedOk() ([]string, bool) { // HasGrantTypesSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasGrantTypesSupported() bool { - if o != nil && o.GrantTypesSupported != nil { + if o != nil && !IsNil(o.GrantTypesSupported) { return true } @@ -584,7 +588,7 @@ func (o *OidcConfiguration) SetJwksUri(v string) { // GetRegistrationEndpoint returns the RegistrationEndpoint field value if set, zero value otherwise. func (o *OidcConfiguration) GetRegistrationEndpoint() string { - if o == nil || o.RegistrationEndpoint == nil { + if o == nil || IsNil(o.RegistrationEndpoint) { var ret string return ret } @@ -594,7 +598,7 @@ func (o *OidcConfiguration) GetRegistrationEndpoint() string { // GetRegistrationEndpointOk returns a tuple with the RegistrationEndpoint field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetRegistrationEndpointOk() (*string, bool) { - if o == nil || o.RegistrationEndpoint == nil { + if o == nil || IsNil(o.RegistrationEndpoint) { return nil, false } return o.RegistrationEndpoint, true @@ -602,7 +606,7 @@ func (o *OidcConfiguration) GetRegistrationEndpointOk() (*string, bool) { // HasRegistrationEndpoint returns a boolean if a field has been set. func (o *OidcConfiguration) HasRegistrationEndpoint() bool { - if o != nil && o.RegistrationEndpoint != nil { + if o != nil && !IsNil(o.RegistrationEndpoint) { return true } @@ -616,7 +620,7 @@ func (o *OidcConfiguration) SetRegistrationEndpoint(v string) { // GetRequestObjectSigningAlgValuesSupported returns the RequestObjectSigningAlgValuesSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetRequestObjectSigningAlgValuesSupported() []string { - if o == nil || o.RequestObjectSigningAlgValuesSupported == nil { + if o == nil || IsNil(o.RequestObjectSigningAlgValuesSupported) { var ret []string return ret } @@ -626,7 +630,7 @@ func (o *OidcConfiguration) GetRequestObjectSigningAlgValuesSupported() []string // GetRequestObjectSigningAlgValuesSupportedOk returns a tuple with the RequestObjectSigningAlgValuesSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetRequestObjectSigningAlgValuesSupportedOk() ([]string, bool) { - if o == nil || o.RequestObjectSigningAlgValuesSupported == nil { + if o == nil || IsNil(o.RequestObjectSigningAlgValuesSupported) { return nil, false } return o.RequestObjectSigningAlgValuesSupported, true @@ -634,7 +638,7 @@ func (o *OidcConfiguration) GetRequestObjectSigningAlgValuesSupportedOk() ([]str // HasRequestObjectSigningAlgValuesSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasRequestObjectSigningAlgValuesSupported() bool { - if o != nil && o.RequestObjectSigningAlgValuesSupported != nil { + if o != nil && !IsNil(o.RequestObjectSigningAlgValuesSupported) { return true } @@ -648,7 +652,7 @@ func (o *OidcConfiguration) SetRequestObjectSigningAlgValuesSupported(v []string // GetRequestParameterSupported returns the RequestParameterSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetRequestParameterSupported() bool { - if o == nil || o.RequestParameterSupported == nil { + if o == nil || IsNil(o.RequestParameterSupported) { var ret bool return ret } @@ -658,7 +662,7 @@ func (o *OidcConfiguration) GetRequestParameterSupported() bool { // GetRequestParameterSupportedOk returns a tuple with the RequestParameterSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetRequestParameterSupportedOk() (*bool, bool) { - if o == nil || o.RequestParameterSupported == nil { + if o == nil || IsNil(o.RequestParameterSupported) { return nil, false } return o.RequestParameterSupported, true @@ -666,7 +670,7 @@ func (o *OidcConfiguration) GetRequestParameterSupportedOk() (*bool, bool) { // HasRequestParameterSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasRequestParameterSupported() bool { - if o != nil && o.RequestParameterSupported != nil { + if o != nil && !IsNil(o.RequestParameterSupported) { return true } @@ -680,7 +684,7 @@ func (o *OidcConfiguration) SetRequestParameterSupported(v bool) { // GetRequestUriParameterSupported returns the RequestUriParameterSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetRequestUriParameterSupported() bool { - if o == nil || o.RequestUriParameterSupported == nil { + if o == nil || IsNil(o.RequestUriParameterSupported) { var ret bool return ret } @@ -690,7 +694,7 @@ func (o *OidcConfiguration) GetRequestUriParameterSupported() bool { // GetRequestUriParameterSupportedOk returns a tuple with the RequestUriParameterSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetRequestUriParameterSupportedOk() (*bool, bool) { - if o == nil || o.RequestUriParameterSupported == nil { + if o == nil || IsNil(o.RequestUriParameterSupported) { return nil, false } return o.RequestUriParameterSupported, true @@ -698,7 +702,7 @@ func (o *OidcConfiguration) GetRequestUriParameterSupportedOk() (*bool, bool) { // HasRequestUriParameterSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasRequestUriParameterSupported() bool { - if o != nil && o.RequestUriParameterSupported != nil { + if o != nil && !IsNil(o.RequestUriParameterSupported) { return true } @@ -712,7 +716,7 @@ func (o *OidcConfiguration) SetRequestUriParameterSupported(v bool) { // GetRequireRequestUriRegistration returns the RequireRequestUriRegistration field value if set, zero value otherwise. func (o *OidcConfiguration) GetRequireRequestUriRegistration() bool { - if o == nil || o.RequireRequestUriRegistration == nil { + if o == nil || IsNil(o.RequireRequestUriRegistration) { var ret bool return ret } @@ -722,7 +726,7 @@ func (o *OidcConfiguration) GetRequireRequestUriRegistration() bool { // GetRequireRequestUriRegistrationOk returns a tuple with the RequireRequestUriRegistration field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetRequireRequestUriRegistrationOk() (*bool, bool) { - if o == nil || o.RequireRequestUriRegistration == nil { + if o == nil || IsNil(o.RequireRequestUriRegistration) { return nil, false } return o.RequireRequestUriRegistration, true @@ -730,7 +734,7 @@ func (o *OidcConfiguration) GetRequireRequestUriRegistrationOk() (*bool, bool) { // HasRequireRequestUriRegistration returns a boolean if a field has been set. func (o *OidcConfiguration) HasRequireRequestUriRegistration() bool { - if o != nil && o.RequireRequestUriRegistration != nil { + if o != nil && !IsNil(o.RequireRequestUriRegistration) { return true } @@ -744,7 +748,7 @@ func (o *OidcConfiguration) SetRequireRequestUriRegistration(v bool) { // GetResponseModesSupported returns the ResponseModesSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetResponseModesSupported() []string { - if o == nil || o.ResponseModesSupported == nil { + if o == nil || IsNil(o.ResponseModesSupported) { var ret []string return ret } @@ -754,7 +758,7 @@ func (o *OidcConfiguration) GetResponseModesSupported() []string { // GetResponseModesSupportedOk returns a tuple with the ResponseModesSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetResponseModesSupportedOk() ([]string, bool) { - if o == nil || o.ResponseModesSupported == nil { + if o == nil || IsNil(o.ResponseModesSupported) { return nil, false } return o.ResponseModesSupported, true @@ -762,7 +766,7 @@ func (o *OidcConfiguration) GetResponseModesSupportedOk() ([]string, bool) { // HasResponseModesSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasResponseModesSupported() bool { - if o != nil && o.ResponseModesSupported != nil { + if o != nil && !IsNil(o.ResponseModesSupported) { return true } @@ -800,7 +804,7 @@ func (o *OidcConfiguration) SetResponseTypesSupported(v []string) { // GetRevocationEndpoint returns the RevocationEndpoint field value if set, zero value otherwise. func (o *OidcConfiguration) GetRevocationEndpoint() string { - if o == nil || o.RevocationEndpoint == nil { + if o == nil || IsNil(o.RevocationEndpoint) { var ret string return ret } @@ -810,7 +814,7 @@ func (o *OidcConfiguration) GetRevocationEndpoint() string { // GetRevocationEndpointOk returns a tuple with the RevocationEndpoint field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetRevocationEndpointOk() (*string, bool) { - if o == nil || o.RevocationEndpoint == nil { + if o == nil || IsNil(o.RevocationEndpoint) { return nil, false } return o.RevocationEndpoint, true @@ -818,7 +822,7 @@ func (o *OidcConfiguration) GetRevocationEndpointOk() (*string, bool) { // HasRevocationEndpoint returns a boolean if a field has been set. func (o *OidcConfiguration) HasRevocationEndpoint() bool { - if o != nil && o.RevocationEndpoint != nil { + if o != nil && !IsNil(o.RevocationEndpoint) { return true } @@ -832,7 +836,7 @@ func (o *OidcConfiguration) SetRevocationEndpoint(v string) { // GetScopesSupported returns the ScopesSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetScopesSupported() []string { - if o == nil || o.ScopesSupported == nil { + if o == nil || IsNil(o.ScopesSupported) { var ret []string return ret } @@ -842,7 +846,7 @@ func (o *OidcConfiguration) GetScopesSupported() []string { // GetScopesSupportedOk returns a tuple with the ScopesSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetScopesSupportedOk() ([]string, bool) { - if o == nil || o.ScopesSupported == nil { + if o == nil || IsNil(o.ScopesSupported) { return nil, false } return o.ScopesSupported, true @@ -850,7 +854,7 @@ func (o *OidcConfiguration) GetScopesSupportedOk() ([]string, bool) { // HasScopesSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasScopesSupported() bool { - if o != nil && o.ScopesSupported != nil { + if o != nil && !IsNil(o.ScopesSupported) { return true } @@ -912,7 +916,7 @@ func (o *OidcConfiguration) SetTokenEndpoint(v string) { // GetTokenEndpointAuthMethodsSupported returns the TokenEndpointAuthMethodsSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetTokenEndpointAuthMethodsSupported() []string { - if o == nil || o.TokenEndpointAuthMethodsSupported == nil { + if o == nil || IsNil(o.TokenEndpointAuthMethodsSupported) { var ret []string return ret } @@ -922,7 +926,7 @@ func (o *OidcConfiguration) GetTokenEndpointAuthMethodsSupported() []string { // GetTokenEndpointAuthMethodsSupportedOk returns a tuple with the TokenEndpointAuthMethodsSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetTokenEndpointAuthMethodsSupportedOk() ([]string, bool) { - if o == nil || o.TokenEndpointAuthMethodsSupported == nil { + if o == nil || IsNil(o.TokenEndpointAuthMethodsSupported) { return nil, false } return o.TokenEndpointAuthMethodsSupported, true @@ -930,7 +934,7 @@ func (o *OidcConfiguration) GetTokenEndpointAuthMethodsSupportedOk() ([]string, // HasTokenEndpointAuthMethodsSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasTokenEndpointAuthMethodsSupported() bool { - if o != nil && o.TokenEndpointAuthMethodsSupported != nil { + if o != nil && !IsNil(o.TokenEndpointAuthMethodsSupported) { return true } @@ -944,7 +948,7 @@ func (o *OidcConfiguration) SetTokenEndpointAuthMethodsSupported(v []string) { // GetUserinfoEndpoint returns the UserinfoEndpoint field value if set, zero value otherwise. func (o *OidcConfiguration) GetUserinfoEndpoint() string { - if o == nil || o.UserinfoEndpoint == nil { + if o == nil || IsNil(o.UserinfoEndpoint) { var ret string return ret } @@ -954,7 +958,7 @@ func (o *OidcConfiguration) GetUserinfoEndpoint() string { // GetUserinfoEndpointOk returns a tuple with the UserinfoEndpoint field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetUserinfoEndpointOk() (*string, bool) { - if o == nil || o.UserinfoEndpoint == nil { + if o == nil || IsNil(o.UserinfoEndpoint) { return nil, false } return o.UserinfoEndpoint, true @@ -962,7 +966,7 @@ func (o *OidcConfiguration) GetUserinfoEndpointOk() (*string, bool) { // HasUserinfoEndpoint returns a boolean if a field has been set. func (o *OidcConfiguration) HasUserinfoEndpoint() bool { - if o != nil && o.UserinfoEndpoint != nil { + if o != nil && !IsNil(o.UserinfoEndpoint) { return true } @@ -1000,7 +1004,7 @@ func (o *OidcConfiguration) SetUserinfoSignedResponseAlg(v []string) { // GetUserinfoSigningAlgValuesSupported returns the UserinfoSigningAlgValuesSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetUserinfoSigningAlgValuesSupported() []string { - if o == nil || o.UserinfoSigningAlgValuesSupported == nil { + if o == nil || IsNil(o.UserinfoSigningAlgValuesSupported) { var ret []string return ret } @@ -1010,7 +1014,7 @@ func (o *OidcConfiguration) GetUserinfoSigningAlgValuesSupported() []string { // GetUserinfoSigningAlgValuesSupportedOk returns a tuple with the UserinfoSigningAlgValuesSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetUserinfoSigningAlgValuesSupportedOk() ([]string, bool) { - if o == nil || o.UserinfoSigningAlgValuesSupported == nil { + if o == nil || IsNil(o.UserinfoSigningAlgValuesSupported) { return nil, false } return o.UserinfoSigningAlgValuesSupported, true @@ -1018,7 +1022,7 @@ func (o *OidcConfiguration) GetUserinfoSigningAlgValuesSupportedOk() ([]string, // HasUserinfoSigningAlgValuesSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasUserinfoSigningAlgValuesSupported() bool { - if o != nil && o.UserinfoSigningAlgValuesSupported != nil { + if o != nil && !IsNil(o.UserinfoSigningAlgValuesSupported) { return true } @@ -1031,98 +1035,88 @@ func (o *OidcConfiguration) SetUserinfoSigningAlgValuesSupported(v []string) { } func (o OidcConfiguration) MarshalJSON() ([]byte, error) { - toSerialize := map[string]interface{}{} - if true { - toSerialize["authorization_endpoint"] = o.AuthorizationEndpoint + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err } - if o.BackchannelLogoutSessionSupported != nil { + return json.Marshal(toSerialize) +} + +func (o OidcConfiguration) ToMap() (map[string]interface{}, error) { + toSerialize := map[string]interface{}{} + toSerialize["authorization_endpoint"] = o.AuthorizationEndpoint + if !IsNil(o.BackchannelLogoutSessionSupported) { toSerialize["backchannel_logout_session_supported"] = o.BackchannelLogoutSessionSupported } - if o.BackchannelLogoutSupported != nil { + if !IsNil(o.BackchannelLogoutSupported) { toSerialize["backchannel_logout_supported"] = o.BackchannelLogoutSupported } - if o.ClaimsParameterSupported != nil { + if !IsNil(o.ClaimsParameterSupported) { toSerialize["claims_parameter_supported"] = o.ClaimsParameterSupported } - if o.ClaimsSupported != nil { + if !IsNil(o.ClaimsSupported) { toSerialize["claims_supported"] = o.ClaimsSupported } - if o.CodeChallengeMethodsSupported != nil { + if !IsNil(o.CodeChallengeMethodsSupported) { toSerialize["code_challenge_methods_supported"] = o.CodeChallengeMethodsSupported } - if o.CredentialsEndpointDraft00 != nil { + if !IsNil(o.CredentialsEndpointDraft00) { toSerialize["credentials_endpoint_draft_00"] = o.CredentialsEndpointDraft00 } - if o.CredentialsSupportedDraft00 != nil { + if !IsNil(o.CredentialsSupportedDraft00) { toSerialize["credentials_supported_draft_00"] = o.CredentialsSupportedDraft00 } - if o.EndSessionEndpoint != nil { + if !IsNil(o.EndSessionEndpoint) { toSerialize["end_session_endpoint"] = o.EndSessionEndpoint } - if o.FrontchannelLogoutSessionSupported != nil { + if !IsNil(o.FrontchannelLogoutSessionSupported) { toSerialize["frontchannel_logout_session_supported"] = o.FrontchannelLogoutSessionSupported } - if o.FrontchannelLogoutSupported != nil { + if !IsNil(o.FrontchannelLogoutSupported) { toSerialize["frontchannel_logout_supported"] = o.FrontchannelLogoutSupported } - if o.GrantTypesSupported != nil { + if !IsNil(o.GrantTypesSupported) { toSerialize["grant_types_supported"] = o.GrantTypesSupported } - if true { - toSerialize["id_token_signed_response_alg"] = o.IdTokenSignedResponseAlg - } - if true { - toSerialize["id_token_signing_alg_values_supported"] = o.IdTokenSigningAlgValuesSupported - } - if true { - toSerialize["issuer"] = o.Issuer - } - if true { - toSerialize["jwks_uri"] = o.JwksUri - } - if o.RegistrationEndpoint != nil { + toSerialize["id_token_signed_response_alg"] = o.IdTokenSignedResponseAlg + toSerialize["id_token_signing_alg_values_supported"] = o.IdTokenSigningAlgValuesSupported + toSerialize["issuer"] = o.Issuer + toSerialize["jwks_uri"] = o.JwksUri + if !IsNil(o.RegistrationEndpoint) { toSerialize["registration_endpoint"] = o.RegistrationEndpoint } - if o.RequestObjectSigningAlgValuesSupported != nil { + if !IsNil(o.RequestObjectSigningAlgValuesSupported) { toSerialize["request_object_signing_alg_values_supported"] = o.RequestObjectSigningAlgValuesSupported } - if o.RequestParameterSupported != nil { + if !IsNil(o.RequestParameterSupported) { toSerialize["request_parameter_supported"] = o.RequestParameterSupported } - if o.RequestUriParameterSupported != nil { + if !IsNil(o.RequestUriParameterSupported) { toSerialize["request_uri_parameter_supported"] = o.RequestUriParameterSupported } - if o.RequireRequestUriRegistration != nil { + if !IsNil(o.RequireRequestUriRegistration) { toSerialize["require_request_uri_registration"] = o.RequireRequestUriRegistration } - if o.ResponseModesSupported != nil { + if !IsNil(o.ResponseModesSupported) { toSerialize["response_modes_supported"] = o.ResponseModesSupported } - if true { - toSerialize["response_types_supported"] = o.ResponseTypesSupported - } - if o.RevocationEndpoint != nil { + toSerialize["response_types_supported"] = o.ResponseTypesSupported + if !IsNil(o.RevocationEndpoint) { toSerialize["revocation_endpoint"] = o.RevocationEndpoint } - if o.ScopesSupported != nil { + if !IsNil(o.ScopesSupported) { toSerialize["scopes_supported"] = o.ScopesSupported } - if true { - toSerialize["subject_types_supported"] = o.SubjectTypesSupported - } - if true { - toSerialize["token_endpoint"] = o.TokenEndpoint - } - if o.TokenEndpointAuthMethodsSupported != nil { + toSerialize["subject_types_supported"] = o.SubjectTypesSupported + toSerialize["token_endpoint"] = o.TokenEndpoint + if !IsNil(o.TokenEndpointAuthMethodsSupported) { toSerialize["token_endpoint_auth_methods_supported"] = o.TokenEndpointAuthMethodsSupported } - if o.UserinfoEndpoint != nil { + if !IsNil(o.UserinfoEndpoint) { toSerialize["userinfo_endpoint"] = o.UserinfoEndpoint } - if true { - toSerialize["userinfo_signed_response_alg"] = o.UserinfoSignedResponseAlg - } - if o.UserinfoSigningAlgValuesSupported != nil { + toSerialize["userinfo_signed_response_alg"] = o.UserinfoSignedResponseAlg + if !IsNil(o.UserinfoSigningAlgValuesSupported) { toSerialize["userinfo_signing_alg_values_supported"] = o.UserinfoSigningAlgValuesSupported } @@ -1130,16 +1124,49 @@ func (o OidcConfiguration) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *OidcConfiguration) UnmarshalJSON(bytes []byte) (err error) { + // This validates that all required properties are included in the JSON object + // by unmarshalling the object into a generic map with string keys and checking + // that every required field exists as a key in the generic map. + requiredProperties := []string{ + "authorization_endpoint", + "id_token_signed_response_alg", + "id_token_signing_alg_values_supported", + "issuer", + "jwks_uri", + "response_types_supported", + "subject_types_supported", + "token_endpoint", + "userinfo_signed_response_alg", + } + + allProperties := make(map[string]interface{}) + + err = json.Unmarshal(bytes, &allProperties) + + if err != nil { + return err; + } + + for _, requiredProperty := range(requiredProperties) { + if _, exists := allProperties[requiredProperty]; !exists { + return fmt.Errorf("no value given for required property %v", requiredProperty) + } + } + varOidcConfiguration := _OidcConfiguration{} - if err = json.Unmarshal(bytes, &varOidcConfiguration); err == nil { - *o = OidcConfiguration(varOidcConfiguration) + err = json.Unmarshal(bytes, &varOidcConfiguration) + + if err != nil { + return err } + *o = OidcConfiguration(varOidcConfiguration) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_oidc_user_info.go b/clients/hydra/go/model_oidc_user_info.go index 876fd809bb9..771848818a1 100644 --- a/clients/hydra/go/model_oidc_user_info.go +++ b/clients/hydra/go/model_oidc_user_info.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the OidcUserInfo type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &OidcUserInfo{} + // OidcUserInfo OpenID Connect Userinfo type OidcUserInfo struct { // End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. The year MAY be 0000, indicating that it is omitted. To represent only the year, YYYY format is allowed. Note that depending on the underlying platform's date related function, providing just year can result in varying month and day, so the implementers need to take this factor into account to correctly process the dates. @@ -79,7 +82,7 @@ func NewOidcUserInfoWithDefaults() *OidcUserInfo { // GetBirthdate returns the Birthdate field value if set, zero value otherwise. func (o *OidcUserInfo) GetBirthdate() string { - if o == nil || o.Birthdate == nil { + if o == nil || IsNil(o.Birthdate) { var ret string return ret } @@ -89,7 +92,7 @@ func (o *OidcUserInfo) GetBirthdate() string { // GetBirthdateOk returns a tuple with the Birthdate field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetBirthdateOk() (*string, bool) { - if o == nil || o.Birthdate == nil { + if o == nil || IsNil(o.Birthdate) { return nil, false } return o.Birthdate, true @@ -97,7 +100,7 @@ func (o *OidcUserInfo) GetBirthdateOk() (*string, bool) { // HasBirthdate returns a boolean if a field has been set. func (o *OidcUserInfo) HasBirthdate() bool { - if o != nil && o.Birthdate != nil { + if o != nil && !IsNil(o.Birthdate) { return true } @@ -111,7 +114,7 @@ func (o *OidcUserInfo) SetBirthdate(v string) { // GetEmail returns the Email field value if set, zero value otherwise. func (o *OidcUserInfo) GetEmail() string { - if o == nil || o.Email == nil { + if o == nil || IsNil(o.Email) { var ret string return ret } @@ -121,7 +124,7 @@ func (o *OidcUserInfo) GetEmail() string { // GetEmailOk returns a tuple with the Email field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetEmailOk() (*string, bool) { - if o == nil || o.Email == nil { + if o == nil || IsNil(o.Email) { return nil, false } return o.Email, true @@ -129,7 +132,7 @@ func (o *OidcUserInfo) GetEmailOk() (*string, bool) { // HasEmail returns a boolean if a field has been set. func (o *OidcUserInfo) HasEmail() bool { - if o != nil && o.Email != nil { + if o != nil && !IsNil(o.Email) { return true } @@ -143,7 +146,7 @@ func (o *OidcUserInfo) SetEmail(v string) { // GetEmailVerified returns the EmailVerified field value if set, zero value otherwise. func (o *OidcUserInfo) GetEmailVerified() bool { - if o == nil || o.EmailVerified == nil { + if o == nil || IsNil(o.EmailVerified) { var ret bool return ret } @@ -153,7 +156,7 @@ func (o *OidcUserInfo) GetEmailVerified() bool { // GetEmailVerifiedOk returns a tuple with the EmailVerified field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetEmailVerifiedOk() (*bool, bool) { - if o == nil || o.EmailVerified == nil { + if o == nil || IsNil(o.EmailVerified) { return nil, false } return o.EmailVerified, true @@ -161,7 +164,7 @@ func (o *OidcUserInfo) GetEmailVerifiedOk() (*bool, bool) { // HasEmailVerified returns a boolean if a field has been set. func (o *OidcUserInfo) HasEmailVerified() bool { - if o != nil && o.EmailVerified != nil { + if o != nil && !IsNil(o.EmailVerified) { return true } @@ -175,7 +178,7 @@ func (o *OidcUserInfo) SetEmailVerified(v bool) { // GetFamilyName returns the FamilyName field value if set, zero value otherwise. func (o *OidcUserInfo) GetFamilyName() string { - if o == nil || o.FamilyName == nil { + if o == nil || IsNil(o.FamilyName) { var ret string return ret } @@ -185,7 +188,7 @@ func (o *OidcUserInfo) GetFamilyName() string { // GetFamilyNameOk returns a tuple with the FamilyName field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetFamilyNameOk() (*string, bool) { - if o == nil || o.FamilyName == nil { + if o == nil || IsNil(o.FamilyName) { return nil, false } return o.FamilyName, true @@ -193,7 +196,7 @@ func (o *OidcUserInfo) GetFamilyNameOk() (*string, bool) { // HasFamilyName returns a boolean if a field has been set. func (o *OidcUserInfo) HasFamilyName() bool { - if o != nil && o.FamilyName != nil { + if o != nil && !IsNil(o.FamilyName) { return true } @@ -207,7 +210,7 @@ func (o *OidcUserInfo) SetFamilyName(v string) { // GetGender returns the Gender field value if set, zero value otherwise. func (o *OidcUserInfo) GetGender() string { - if o == nil || o.Gender == nil { + if o == nil || IsNil(o.Gender) { var ret string return ret } @@ -217,7 +220,7 @@ func (o *OidcUserInfo) GetGender() string { // GetGenderOk returns a tuple with the Gender field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetGenderOk() (*string, bool) { - if o == nil || o.Gender == nil { + if o == nil || IsNil(o.Gender) { return nil, false } return o.Gender, true @@ -225,7 +228,7 @@ func (o *OidcUserInfo) GetGenderOk() (*string, bool) { // HasGender returns a boolean if a field has been set. func (o *OidcUserInfo) HasGender() bool { - if o != nil && o.Gender != nil { + if o != nil && !IsNil(o.Gender) { return true } @@ -239,7 +242,7 @@ func (o *OidcUserInfo) SetGender(v string) { // GetGivenName returns the GivenName field value if set, zero value otherwise. func (o *OidcUserInfo) GetGivenName() string { - if o == nil || o.GivenName == nil { + if o == nil || IsNil(o.GivenName) { var ret string return ret } @@ -249,7 +252,7 @@ func (o *OidcUserInfo) GetGivenName() string { // GetGivenNameOk returns a tuple with the GivenName field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetGivenNameOk() (*string, bool) { - if o == nil || o.GivenName == nil { + if o == nil || IsNil(o.GivenName) { return nil, false } return o.GivenName, true @@ -257,7 +260,7 @@ func (o *OidcUserInfo) GetGivenNameOk() (*string, bool) { // HasGivenName returns a boolean if a field has been set. func (o *OidcUserInfo) HasGivenName() bool { - if o != nil && o.GivenName != nil { + if o != nil && !IsNil(o.GivenName) { return true } @@ -271,7 +274,7 @@ func (o *OidcUserInfo) SetGivenName(v string) { // GetLocale returns the Locale field value if set, zero value otherwise. func (o *OidcUserInfo) GetLocale() string { - if o == nil || o.Locale == nil { + if o == nil || IsNil(o.Locale) { var ret string return ret } @@ -281,7 +284,7 @@ func (o *OidcUserInfo) GetLocale() string { // GetLocaleOk returns a tuple with the Locale field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetLocaleOk() (*string, bool) { - if o == nil || o.Locale == nil { + if o == nil || IsNil(o.Locale) { return nil, false } return o.Locale, true @@ -289,7 +292,7 @@ func (o *OidcUserInfo) GetLocaleOk() (*string, bool) { // HasLocale returns a boolean if a field has been set. func (o *OidcUserInfo) HasLocale() bool { - if o != nil && o.Locale != nil { + if o != nil && !IsNil(o.Locale) { return true } @@ -303,7 +306,7 @@ func (o *OidcUserInfo) SetLocale(v string) { // GetMiddleName returns the MiddleName field value if set, zero value otherwise. func (o *OidcUserInfo) GetMiddleName() string { - if o == nil || o.MiddleName == nil { + if o == nil || IsNil(o.MiddleName) { var ret string return ret } @@ -313,7 +316,7 @@ func (o *OidcUserInfo) GetMiddleName() string { // GetMiddleNameOk returns a tuple with the MiddleName field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetMiddleNameOk() (*string, bool) { - if o == nil || o.MiddleName == nil { + if o == nil || IsNil(o.MiddleName) { return nil, false } return o.MiddleName, true @@ -321,7 +324,7 @@ func (o *OidcUserInfo) GetMiddleNameOk() (*string, bool) { // HasMiddleName returns a boolean if a field has been set. func (o *OidcUserInfo) HasMiddleName() bool { - if o != nil && o.MiddleName != nil { + if o != nil && !IsNil(o.MiddleName) { return true } @@ -335,7 +338,7 @@ func (o *OidcUserInfo) SetMiddleName(v string) { // GetName returns the Name field value if set, zero value otherwise. func (o *OidcUserInfo) GetName() string { - if o == nil || o.Name == nil { + if o == nil || IsNil(o.Name) { var ret string return ret } @@ -345,7 +348,7 @@ func (o *OidcUserInfo) GetName() string { // GetNameOk returns a tuple with the Name field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetNameOk() (*string, bool) { - if o == nil || o.Name == nil { + if o == nil || IsNil(o.Name) { return nil, false } return o.Name, true @@ -353,7 +356,7 @@ func (o *OidcUserInfo) GetNameOk() (*string, bool) { // HasName returns a boolean if a field has been set. func (o *OidcUserInfo) HasName() bool { - if o != nil && o.Name != nil { + if o != nil && !IsNil(o.Name) { return true } @@ -367,7 +370,7 @@ func (o *OidcUserInfo) SetName(v string) { // GetNickname returns the Nickname field value if set, zero value otherwise. func (o *OidcUserInfo) GetNickname() string { - if o == nil || o.Nickname == nil { + if o == nil || IsNil(o.Nickname) { var ret string return ret } @@ -377,7 +380,7 @@ func (o *OidcUserInfo) GetNickname() string { // GetNicknameOk returns a tuple with the Nickname field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetNicknameOk() (*string, bool) { - if o == nil || o.Nickname == nil { + if o == nil || IsNil(o.Nickname) { return nil, false } return o.Nickname, true @@ -385,7 +388,7 @@ func (o *OidcUserInfo) GetNicknameOk() (*string, bool) { // HasNickname returns a boolean if a field has been set. func (o *OidcUserInfo) HasNickname() bool { - if o != nil && o.Nickname != nil { + if o != nil && !IsNil(o.Nickname) { return true } @@ -399,7 +402,7 @@ func (o *OidcUserInfo) SetNickname(v string) { // GetPhoneNumber returns the PhoneNumber field value if set, zero value otherwise. func (o *OidcUserInfo) GetPhoneNumber() string { - if o == nil || o.PhoneNumber == nil { + if o == nil || IsNil(o.PhoneNumber) { var ret string return ret } @@ -409,7 +412,7 @@ func (o *OidcUserInfo) GetPhoneNumber() string { // GetPhoneNumberOk returns a tuple with the PhoneNumber field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetPhoneNumberOk() (*string, bool) { - if o == nil || o.PhoneNumber == nil { + if o == nil || IsNil(o.PhoneNumber) { return nil, false } return o.PhoneNumber, true @@ -417,7 +420,7 @@ func (o *OidcUserInfo) GetPhoneNumberOk() (*string, bool) { // HasPhoneNumber returns a boolean if a field has been set. func (o *OidcUserInfo) HasPhoneNumber() bool { - if o != nil && o.PhoneNumber != nil { + if o != nil && !IsNil(o.PhoneNumber) { return true } @@ -431,7 +434,7 @@ func (o *OidcUserInfo) SetPhoneNumber(v string) { // GetPhoneNumberVerified returns the PhoneNumberVerified field value if set, zero value otherwise. func (o *OidcUserInfo) GetPhoneNumberVerified() bool { - if o == nil || o.PhoneNumberVerified == nil { + if o == nil || IsNil(o.PhoneNumberVerified) { var ret bool return ret } @@ -441,7 +444,7 @@ func (o *OidcUserInfo) GetPhoneNumberVerified() bool { // GetPhoneNumberVerifiedOk returns a tuple with the PhoneNumberVerified field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetPhoneNumberVerifiedOk() (*bool, bool) { - if o == nil || o.PhoneNumberVerified == nil { + if o == nil || IsNil(o.PhoneNumberVerified) { return nil, false } return o.PhoneNumberVerified, true @@ -449,7 +452,7 @@ func (o *OidcUserInfo) GetPhoneNumberVerifiedOk() (*bool, bool) { // HasPhoneNumberVerified returns a boolean if a field has been set. func (o *OidcUserInfo) HasPhoneNumberVerified() bool { - if o != nil && o.PhoneNumberVerified != nil { + if o != nil && !IsNil(o.PhoneNumberVerified) { return true } @@ -463,7 +466,7 @@ func (o *OidcUserInfo) SetPhoneNumberVerified(v bool) { // GetPicture returns the Picture field value if set, zero value otherwise. func (o *OidcUserInfo) GetPicture() string { - if o == nil || o.Picture == nil { + if o == nil || IsNil(o.Picture) { var ret string return ret } @@ -473,7 +476,7 @@ func (o *OidcUserInfo) GetPicture() string { // GetPictureOk returns a tuple with the Picture field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetPictureOk() (*string, bool) { - if o == nil || o.Picture == nil { + if o == nil || IsNil(o.Picture) { return nil, false } return o.Picture, true @@ -481,7 +484,7 @@ func (o *OidcUserInfo) GetPictureOk() (*string, bool) { // HasPicture returns a boolean if a field has been set. func (o *OidcUserInfo) HasPicture() bool { - if o != nil && o.Picture != nil { + if o != nil && !IsNil(o.Picture) { return true } @@ -495,7 +498,7 @@ func (o *OidcUserInfo) SetPicture(v string) { // GetPreferredUsername returns the PreferredUsername field value if set, zero value otherwise. func (o *OidcUserInfo) GetPreferredUsername() string { - if o == nil || o.PreferredUsername == nil { + if o == nil || IsNil(o.PreferredUsername) { var ret string return ret } @@ -505,7 +508,7 @@ func (o *OidcUserInfo) GetPreferredUsername() string { // GetPreferredUsernameOk returns a tuple with the PreferredUsername field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetPreferredUsernameOk() (*string, bool) { - if o == nil || o.PreferredUsername == nil { + if o == nil || IsNil(o.PreferredUsername) { return nil, false } return o.PreferredUsername, true @@ -513,7 +516,7 @@ func (o *OidcUserInfo) GetPreferredUsernameOk() (*string, bool) { // HasPreferredUsername returns a boolean if a field has been set. func (o *OidcUserInfo) HasPreferredUsername() bool { - if o != nil && o.PreferredUsername != nil { + if o != nil && !IsNil(o.PreferredUsername) { return true } @@ -527,7 +530,7 @@ func (o *OidcUserInfo) SetPreferredUsername(v string) { // GetProfile returns the Profile field value if set, zero value otherwise. func (o *OidcUserInfo) GetProfile() string { - if o == nil || o.Profile == nil { + if o == nil || IsNil(o.Profile) { var ret string return ret } @@ -537,7 +540,7 @@ func (o *OidcUserInfo) GetProfile() string { // GetProfileOk returns a tuple with the Profile field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetProfileOk() (*string, bool) { - if o == nil || o.Profile == nil { + if o == nil || IsNil(o.Profile) { return nil, false } return o.Profile, true @@ -545,7 +548,7 @@ func (o *OidcUserInfo) GetProfileOk() (*string, bool) { // HasProfile returns a boolean if a field has been set. func (o *OidcUserInfo) HasProfile() bool { - if o != nil && o.Profile != nil { + if o != nil && !IsNil(o.Profile) { return true } @@ -559,7 +562,7 @@ func (o *OidcUserInfo) SetProfile(v string) { // GetSub returns the Sub field value if set, zero value otherwise. func (o *OidcUserInfo) GetSub() string { - if o == nil || o.Sub == nil { + if o == nil || IsNil(o.Sub) { var ret string return ret } @@ -569,7 +572,7 @@ func (o *OidcUserInfo) GetSub() string { // GetSubOk returns a tuple with the Sub field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetSubOk() (*string, bool) { - if o == nil || o.Sub == nil { + if o == nil || IsNil(o.Sub) { return nil, false } return o.Sub, true @@ -577,7 +580,7 @@ func (o *OidcUserInfo) GetSubOk() (*string, bool) { // HasSub returns a boolean if a field has been set. func (o *OidcUserInfo) HasSub() bool { - if o != nil && o.Sub != nil { + if o != nil && !IsNil(o.Sub) { return true } @@ -591,7 +594,7 @@ func (o *OidcUserInfo) SetSub(v string) { // GetUpdatedAt returns the UpdatedAt field value if set, zero value otherwise. func (o *OidcUserInfo) GetUpdatedAt() int64 { - if o == nil || o.UpdatedAt == nil { + if o == nil || IsNil(o.UpdatedAt) { var ret int64 return ret } @@ -601,7 +604,7 @@ func (o *OidcUserInfo) GetUpdatedAt() int64 { // GetUpdatedAtOk returns a tuple with the UpdatedAt field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetUpdatedAtOk() (*int64, bool) { - if o == nil || o.UpdatedAt == nil { + if o == nil || IsNil(o.UpdatedAt) { return nil, false } return o.UpdatedAt, true @@ -609,7 +612,7 @@ func (o *OidcUserInfo) GetUpdatedAtOk() (*int64, bool) { // HasUpdatedAt returns a boolean if a field has been set. func (o *OidcUserInfo) HasUpdatedAt() bool { - if o != nil && o.UpdatedAt != nil { + if o != nil && !IsNil(o.UpdatedAt) { return true } @@ -623,7 +626,7 @@ func (o *OidcUserInfo) SetUpdatedAt(v int64) { // GetWebsite returns the Website field value if set, zero value otherwise. func (o *OidcUserInfo) GetWebsite() string { - if o == nil || o.Website == nil { + if o == nil || IsNil(o.Website) { var ret string return ret } @@ -633,7 +636,7 @@ func (o *OidcUserInfo) GetWebsite() string { // GetWebsiteOk returns a tuple with the Website field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetWebsiteOk() (*string, bool) { - if o == nil || o.Website == nil { + if o == nil || IsNil(o.Website) { return nil, false } return o.Website, true @@ -641,7 +644,7 @@ func (o *OidcUserInfo) GetWebsiteOk() (*string, bool) { // HasWebsite returns a boolean if a field has been set. func (o *OidcUserInfo) HasWebsite() bool { - if o != nil && o.Website != nil { + if o != nil && !IsNil(o.Website) { return true } @@ -655,7 +658,7 @@ func (o *OidcUserInfo) SetWebsite(v string) { // GetZoneinfo returns the Zoneinfo field value if set, zero value otherwise. func (o *OidcUserInfo) GetZoneinfo() string { - if o == nil || o.Zoneinfo == nil { + if o == nil || IsNil(o.Zoneinfo) { var ret string return ret } @@ -665,7 +668,7 @@ func (o *OidcUserInfo) GetZoneinfo() string { // GetZoneinfoOk returns a tuple with the Zoneinfo field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetZoneinfoOk() (*string, bool) { - if o == nil || o.Zoneinfo == nil { + if o == nil || IsNil(o.Zoneinfo) { return nil, false } return o.Zoneinfo, true @@ -673,7 +676,7 @@ func (o *OidcUserInfo) GetZoneinfoOk() (*string, bool) { // HasZoneinfo returns a boolean if a field has been set. func (o *OidcUserInfo) HasZoneinfo() bool { - if o != nil && o.Zoneinfo != nil { + if o != nil && !IsNil(o.Zoneinfo) { return true } @@ -686,62 +689,70 @@ func (o *OidcUserInfo) SetZoneinfo(v string) { } func (o OidcUserInfo) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o OidcUserInfo) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.Birthdate != nil { + if !IsNil(o.Birthdate) { toSerialize["birthdate"] = o.Birthdate } - if o.Email != nil { + if !IsNil(o.Email) { toSerialize["email"] = o.Email } - if o.EmailVerified != nil { + if !IsNil(o.EmailVerified) { toSerialize["email_verified"] = o.EmailVerified } - if o.FamilyName != nil { + if !IsNil(o.FamilyName) { toSerialize["family_name"] = o.FamilyName } - if o.Gender != nil { + if !IsNil(o.Gender) { toSerialize["gender"] = o.Gender } - if o.GivenName != nil { + if !IsNil(o.GivenName) { toSerialize["given_name"] = o.GivenName } - if o.Locale != nil { + if !IsNil(o.Locale) { toSerialize["locale"] = o.Locale } - if o.MiddleName != nil { + if !IsNil(o.MiddleName) { toSerialize["middle_name"] = o.MiddleName } - if o.Name != nil { + if !IsNil(o.Name) { toSerialize["name"] = o.Name } - if o.Nickname != nil { + if !IsNil(o.Nickname) { toSerialize["nickname"] = o.Nickname } - if o.PhoneNumber != nil { + if !IsNil(o.PhoneNumber) { toSerialize["phone_number"] = o.PhoneNumber } - if o.PhoneNumberVerified != nil { + if !IsNil(o.PhoneNumberVerified) { toSerialize["phone_number_verified"] = o.PhoneNumberVerified } - if o.Picture != nil { + if !IsNil(o.Picture) { toSerialize["picture"] = o.Picture } - if o.PreferredUsername != nil { + if !IsNil(o.PreferredUsername) { toSerialize["preferred_username"] = o.PreferredUsername } - if o.Profile != nil { + if !IsNil(o.Profile) { toSerialize["profile"] = o.Profile } - if o.Sub != nil { + if !IsNil(o.Sub) { toSerialize["sub"] = o.Sub } - if o.UpdatedAt != nil { + if !IsNil(o.UpdatedAt) { toSerialize["updated_at"] = o.UpdatedAt } - if o.Website != nil { + if !IsNil(o.Website) { toSerialize["website"] = o.Website } - if o.Zoneinfo != nil { + if !IsNil(o.Zoneinfo) { toSerialize["zoneinfo"] = o.Zoneinfo } @@ -749,16 +760,20 @@ func (o OidcUserInfo) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *OidcUserInfo) UnmarshalJSON(bytes []byte) (err error) { varOidcUserInfo := _OidcUserInfo{} - if err = json.Unmarshal(bytes, &varOidcUserInfo); err == nil { - *o = OidcUserInfo(varOidcUserInfo) + err = json.Unmarshal(bytes, &varOidcUserInfo) + + if err != nil { + return err } + *o = OidcUserInfo(varOidcUserInfo) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_pagination.go b/clients/hydra/go/model_pagination.go index 5eda3057e00..ab2274176fc 100644 --- a/clients/hydra/go/model_pagination.go +++ b/clients/hydra/go/model_pagination.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the Pagination type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &Pagination{} + // Pagination struct for Pagination type Pagination struct { // Items per page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). @@ -53,7 +56,7 @@ func NewPaginationWithDefaults() *Pagination { // GetPageSize returns the PageSize field value if set, zero value otherwise. func (o *Pagination) GetPageSize() int64 { - if o == nil || o.PageSize == nil { + if o == nil || IsNil(o.PageSize) { var ret int64 return ret } @@ -63,7 +66,7 @@ func (o *Pagination) GetPageSize() int64 { // GetPageSizeOk returns a tuple with the PageSize field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *Pagination) GetPageSizeOk() (*int64, bool) { - if o == nil || o.PageSize == nil { + if o == nil || IsNil(o.PageSize) { return nil, false } return o.PageSize, true @@ -71,7 +74,7 @@ func (o *Pagination) GetPageSizeOk() (*int64, bool) { // HasPageSize returns a boolean if a field has been set. func (o *Pagination) HasPageSize() bool { - if o != nil && o.PageSize != nil { + if o != nil && !IsNil(o.PageSize) { return true } @@ -85,7 +88,7 @@ func (o *Pagination) SetPageSize(v int64) { // GetPageToken returns the PageToken field value if set, zero value otherwise. func (o *Pagination) GetPageToken() string { - if o == nil || o.PageToken == nil { + if o == nil || IsNil(o.PageToken) { var ret string return ret } @@ -95,7 +98,7 @@ func (o *Pagination) GetPageToken() string { // GetPageTokenOk returns a tuple with the PageToken field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *Pagination) GetPageTokenOk() (*string, bool) { - if o == nil || o.PageToken == nil { + if o == nil || IsNil(o.PageToken) { return nil, false } return o.PageToken, true @@ -103,7 +106,7 @@ func (o *Pagination) GetPageTokenOk() (*string, bool) { // HasPageToken returns a boolean if a field has been set. func (o *Pagination) HasPageToken() bool { - if o != nil && o.PageToken != nil { + if o != nil && !IsNil(o.PageToken) { return true } @@ -116,11 +119,19 @@ func (o *Pagination) SetPageToken(v string) { } func (o Pagination) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o Pagination) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.PageSize != nil { + if !IsNil(o.PageSize) { toSerialize["page_size"] = o.PageSize } - if o.PageToken != nil { + if !IsNil(o.PageToken) { toSerialize["page_token"] = o.PageToken } @@ -128,16 +139,20 @@ func (o Pagination) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *Pagination) UnmarshalJSON(bytes []byte) (err error) { varPagination := _Pagination{} - if err = json.Unmarshal(bytes, &varPagination); err == nil { - *o = Pagination(varPagination) + err = json.Unmarshal(bytes, &varPagination) + + if err != nil { + return err } + *o = Pagination(varPagination) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_pagination_headers.go b/clients/hydra/go/model_pagination_headers.go index b9114d7bd3b..1778d7a8747 100644 --- a/clients/hydra/go/model_pagination_headers.go +++ b/clients/hydra/go/model_pagination_headers.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the PaginationHeaders type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &PaginationHeaders{} + // PaginationHeaders struct for PaginationHeaders type PaginationHeaders struct { // The link header contains pagination links. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). in: header @@ -45,7 +48,7 @@ func NewPaginationHeadersWithDefaults() *PaginationHeaders { // GetLink returns the Link field value if set, zero value otherwise. func (o *PaginationHeaders) GetLink() string { - if o == nil || o.Link == nil { + if o == nil || IsNil(o.Link) { var ret string return ret } @@ -55,7 +58,7 @@ func (o *PaginationHeaders) GetLink() string { // GetLinkOk returns a tuple with the Link field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *PaginationHeaders) GetLinkOk() (*string, bool) { - if o == nil || o.Link == nil { + if o == nil || IsNil(o.Link) { return nil, false } return o.Link, true @@ -63,7 +66,7 @@ func (o *PaginationHeaders) GetLinkOk() (*string, bool) { // HasLink returns a boolean if a field has been set. func (o *PaginationHeaders) HasLink() bool { - if o != nil && o.Link != nil { + if o != nil && !IsNil(o.Link) { return true } @@ -77,7 +80,7 @@ func (o *PaginationHeaders) SetLink(v string) { // GetXTotalCount returns the XTotalCount field value if set, zero value otherwise. func (o *PaginationHeaders) GetXTotalCount() string { - if o == nil || o.XTotalCount == nil { + if o == nil || IsNil(o.XTotalCount) { var ret string return ret } @@ -87,7 +90,7 @@ func (o *PaginationHeaders) GetXTotalCount() string { // GetXTotalCountOk returns a tuple with the XTotalCount field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *PaginationHeaders) GetXTotalCountOk() (*string, bool) { - if o == nil || o.XTotalCount == nil { + if o == nil || IsNil(o.XTotalCount) { return nil, false } return o.XTotalCount, true @@ -95,7 +98,7 @@ func (o *PaginationHeaders) GetXTotalCountOk() (*string, bool) { // HasXTotalCount returns a boolean if a field has been set. func (o *PaginationHeaders) HasXTotalCount() bool { - if o != nil && o.XTotalCount != nil { + if o != nil && !IsNil(o.XTotalCount) { return true } @@ -108,11 +111,19 @@ func (o *PaginationHeaders) SetXTotalCount(v string) { } func (o PaginationHeaders) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o PaginationHeaders) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.Link != nil { + if !IsNil(o.Link) { toSerialize["link"] = o.Link } - if o.XTotalCount != nil { + if !IsNil(o.XTotalCount) { toSerialize["x-total-count"] = o.XTotalCount } @@ -120,16 +131,20 @@ func (o PaginationHeaders) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *PaginationHeaders) UnmarshalJSON(bytes []byte) (err error) { varPaginationHeaders := _PaginationHeaders{} - if err = json.Unmarshal(bytes, &varPaginationHeaders); err == nil { - *o = PaginationHeaders(varPaginationHeaders) + err = json.Unmarshal(bytes, &varPaginationHeaders) + + if err != nil { + return err } + *o = PaginationHeaders(varPaginationHeaders) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_reject_o_auth2_request.go b/clients/hydra/go/model_reject_o_auth2_request.go index ff036d15d2a..719d157d11b 100644 --- a/clients/hydra/go/model_reject_o_auth2_request.go +++ b/clients/hydra/go/model_reject_o_auth2_request.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the RejectOAuth2Request type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &RejectOAuth2Request{} + // RejectOAuth2Request struct for RejectOAuth2Request type RejectOAuth2Request struct { // The error should follow the OAuth2 error format (e.g. `invalid_request`, `login_required`). Defaults to `request_denied`. @@ -51,7 +54,7 @@ func NewRejectOAuth2RequestWithDefaults() *RejectOAuth2Request { // GetError returns the Error field value if set, zero value otherwise. func (o *RejectOAuth2Request) GetError() string { - if o == nil || o.Error == nil { + if o == nil || IsNil(o.Error) { var ret string return ret } @@ -61,7 +64,7 @@ func (o *RejectOAuth2Request) GetError() string { // GetErrorOk returns a tuple with the Error field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *RejectOAuth2Request) GetErrorOk() (*string, bool) { - if o == nil || o.Error == nil { + if o == nil || IsNil(o.Error) { return nil, false } return o.Error, true @@ -69,7 +72,7 @@ func (o *RejectOAuth2Request) GetErrorOk() (*string, bool) { // HasError returns a boolean if a field has been set. func (o *RejectOAuth2Request) HasError() bool { - if o != nil && o.Error != nil { + if o != nil && !IsNil(o.Error) { return true } @@ -83,7 +86,7 @@ func (o *RejectOAuth2Request) SetError(v string) { // GetErrorDebug returns the ErrorDebug field value if set, zero value otherwise. func (o *RejectOAuth2Request) GetErrorDebug() string { - if o == nil || o.ErrorDebug == nil { + if o == nil || IsNil(o.ErrorDebug) { var ret string return ret } @@ -93,7 +96,7 @@ func (o *RejectOAuth2Request) GetErrorDebug() string { // GetErrorDebugOk returns a tuple with the ErrorDebug field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *RejectOAuth2Request) GetErrorDebugOk() (*string, bool) { - if o == nil || o.ErrorDebug == nil { + if o == nil || IsNil(o.ErrorDebug) { return nil, false } return o.ErrorDebug, true @@ -101,7 +104,7 @@ func (o *RejectOAuth2Request) GetErrorDebugOk() (*string, bool) { // HasErrorDebug returns a boolean if a field has been set. func (o *RejectOAuth2Request) HasErrorDebug() bool { - if o != nil && o.ErrorDebug != nil { + if o != nil && !IsNil(o.ErrorDebug) { return true } @@ -115,7 +118,7 @@ func (o *RejectOAuth2Request) SetErrorDebug(v string) { // GetErrorDescription returns the ErrorDescription field value if set, zero value otherwise. func (o *RejectOAuth2Request) GetErrorDescription() string { - if o == nil || o.ErrorDescription == nil { + if o == nil || IsNil(o.ErrorDescription) { var ret string return ret } @@ -125,7 +128,7 @@ func (o *RejectOAuth2Request) GetErrorDescription() string { // GetErrorDescriptionOk returns a tuple with the ErrorDescription field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *RejectOAuth2Request) GetErrorDescriptionOk() (*string, bool) { - if o == nil || o.ErrorDescription == nil { + if o == nil || IsNil(o.ErrorDescription) { return nil, false } return o.ErrorDescription, true @@ -133,7 +136,7 @@ func (o *RejectOAuth2Request) GetErrorDescriptionOk() (*string, bool) { // HasErrorDescription returns a boolean if a field has been set. func (o *RejectOAuth2Request) HasErrorDescription() bool { - if o != nil && o.ErrorDescription != nil { + if o != nil && !IsNil(o.ErrorDescription) { return true } @@ -147,7 +150,7 @@ func (o *RejectOAuth2Request) SetErrorDescription(v string) { // GetErrorHint returns the ErrorHint field value if set, zero value otherwise. func (o *RejectOAuth2Request) GetErrorHint() string { - if o == nil || o.ErrorHint == nil { + if o == nil || IsNil(o.ErrorHint) { var ret string return ret } @@ -157,7 +160,7 @@ func (o *RejectOAuth2Request) GetErrorHint() string { // GetErrorHintOk returns a tuple with the ErrorHint field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *RejectOAuth2Request) GetErrorHintOk() (*string, bool) { - if o == nil || o.ErrorHint == nil { + if o == nil || IsNil(o.ErrorHint) { return nil, false } return o.ErrorHint, true @@ -165,7 +168,7 @@ func (o *RejectOAuth2Request) GetErrorHintOk() (*string, bool) { // HasErrorHint returns a boolean if a field has been set. func (o *RejectOAuth2Request) HasErrorHint() bool { - if o != nil && o.ErrorHint != nil { + if o != nil && !IsNil(o.ErrorHint) { return true } @@ -179,7 +182,7 @@ func (o *RejectOAuth2Request) SetErrorHint(v string) { // GetStatusCode returns the StatusCode field value if set, zero value otherwise. func (o *RejectOAuth2Request) GetStatusCode() int64 { - if o == nil || o.StatusCode == nil { + if o == nil || IsNil(o.StatusCode) { var ret int64 return ret } @@ -189,7 +192,7 @@ func (o *RejectOAuth2Request) GetStatusCode() int64 { // GetStatusCodeOk returns a tuple with the StatusCode field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *RejectOAuth2Request) GetStatusCodeOk() (*int64, bool) { - if o == nil || o.StatusCode == nil { + if o == nil || IsNil(o.StatusCode) { return nil, false } return o.StatusCode, true @@ -197,7 +200,7 @@ func (o *RejectOAuth2Request) GetStatusCodeOk() (*int64, bool) { // HasStatusCode returns a boolean if a field has been set. func (o *RejectOAuth2Request) HasStatusCode() bool { - if o != nil && o.StatusCode != nil { + if o != nil && !IsNil(o.StatusCode) { return true } @@ -210,20 +213,28 @@ func (o *RejectOAuth2Request) SetStatusCode(v int64) { } func (o RejectOAuth2Request) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o RejectOAuth2Request) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.Error != nil { + if !IsNil(o.Error) { toSerialize["error"] = o.Error } - if o.ErrorDebug != nil { + if !IsNil(o.ErrorDebug) { toSerialize["error_debug"] = o.ErrorDebug } - if o.ErrorDescription != nil { + if !IsNil(o.ErrorDescription) { toSerialize["error_description"] = o.ErrorDescription } - if o.ErrorHint != nil { + if !IsNil(o.ErrorHint) { toSerialize["error_hint"] = o.ErrorHint } - if o.StatusCode != nil { + if !IsNil(o.StatusCode) { toSerialize["status_code"] = o.StatusCode } @@ -231,16 +242,20 @@ func (o RejectOAuth2Request) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *RejectOAuth2Request) UnmarshalJSON(bytes []byte) (err error) { varRejectOAuth2Request := _RejectOAuth2Request{} - if err = json.Unmarshal(bytes, &varRejectOAuth2Request); err == nil { - *o = RejectOAuth2Request(varRejectOAuth2Request) + err = json.Unmarshal(bytes, &varRejectOAuth2Request) + + if err != nil { + return err } + *o = RejectOAuth2Request(varRejectOAuth2Request) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_rfc6749_error_json.go b/clients/hydra/go/model_rfc6749_error_json.go index 694b8ee8a6c..96b74f4232c 100644 --- a/clients/hydra/go/model_rfc6749_error_json.go +++ b/clients/hydra/go/model_rfc6749_error_json.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the RFC6749ErrorJson type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &RFC6749ErrorJson{} + // RFC6749ErrorJson struct for RFC6749ErrorJson type RFC6749ErrorJson struct { Error *string `json:"error,omitempty"` @@ -46,7 +49,7 @@ func NewRFC6749ErrorJsonWithDefaults() *RFC6749ErrorJson { // GetError returns the Error field value if set, zero value otherwise. func (o *RFC6749ErrorJson) GetError() string { - if o == nil || o.Error == nil { + if o == nil || IsNil(o.Error) { var ret string return ret } @@ -56,7 +59,7 @@ func (o *RFC6749ErrorJson) GetError() string { // GetErrorOk returns a tuple with the Error field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *RFC6749ErrorJson) GetErrorOk() (*string, bool) { - if o == nil || o.Error == nil { + if o == nil || IsNil(o.Error) { return nil, false } return o.Error, true @@ -64,7 +67,7 @@ func (o *RFC6749ErrorJson) GetErrorOk() (*string, bool) { // HasError returns a boolean if a field has been set. func (o *RFC6749ErrorJson) HasError() bool { - if o != nil && o.Error != nil { + if o != nil && !IsNil(o.Error) { return true } @@ -78,7 +81,7 @@ func (o *RFC6749ErrorJson) SetError(v string) { // GetErrorDebug returns the ErrorDebug field value if set, zero value otherwise. func (o *RFC6749ErrorJson) GetErrorDebug() string { - if o == nil || o.ErrorDebug == nil { + if o == nil || IsNil(o.ErrorDebug) { var ret string return ret } @@ -88,7 +91,7 @@ func (o *RFC6749ErrorJson) GetErrorDebug() string { // GetErrorDebugOk returns a tuple with the ErrorDebug field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *RFC6749ErrorJson) GetErrorDebugOk() (*string, bool) { - if o == nil || o.ErrorDebug == nil { + if o == nil || IsNil(o.ErrorDebug) { return nil, false } return o.ErrorDebug, true @@ -96,7 +99,7 @@ func (o *RFC6749ErrorJson) GetErrorDebugOk() (*string, bool) { // HasErrorDebug returns a boolean if a field has been set. func (o *RFC6749ErrorJson) HasErrorDebug() bool { - if o != nil && o.ErrorDebug != nil { + if o != nil && !IsNil(o.ErrorDebug) { return true } @@ -110,7 +113,7 @@ func (o *RFC6749ErrorJson) SetErrorDebug(v string) { // GetErrorDescription returns the ErrorDescription field value if set, zero value otherwise. func (o *RFC6749ErrorJson) GetErrorDescription() string { - if o == nil || o.ErrorDescription == nil { + if o == nil || IsNil(o.ErrorDescription) { var ret string return ret } @@ -120,7 +123,7 @@ func (o *RFC6749ErrorJson) GetErrorDescription() string { // GetErrorDescriptionOk returns a tuple with the ErrorDescription field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *RFC6749ErrorJson) GetErrorDescriptionOk() (*string, bool) { - if o == nil || o.ErrorDescription == nil { + if o == nil || IsNil(o.ErrorDescription) { return nil, false } return o.ErrorDescription, true @@ -128,7 +131,7 @@ func (o *RFC6749ErrorJson) GetErrorDescriptionOk() (*string, bool) { // HasErrorDescription returns a boolean if a field has been set. func (o *RFC6749ErrorJson) HasErrorDescription() bool { - if o != nil && o.ErrorDescription != nil { + if o != nil && !IsNil(o.ErrorDescription) { return true } @@ -142,7 +145,7 @@ func (o *RFC6749ErrorJson) SetErrorDescription(v string) { // GetErrorHint returns the ErrorHint field value if set, zero value otherwise. func (o *RFC6749ErrorJson) GetErrorHint() string { - if o == nil || o.ErrorHint == nil { + if o == nil || IsNil(o.ErrorHint) { var ret string return ret } @@ -152,7 +155,7 @@ func (o *RFC6749ErrorJson) GetErrorHint() string { // GetErrorHintOk returns a tuple with the ErrorHint field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *RFC6749ErrorJson) GetErrorHintOk() (*string, bool) { - if o == nil || o.ErrorHint == nil { + if o == nil || IsNil(o.ErrorHint) { return nil, false } return o.ErrorHint, true @@ -160,7 +163,7 @@ func (o *RFC6749ErrorJson) GetErrorHintOk() (*string, bool) { // HasErrorHint returns a boolean if a field has been set. func (o *RFC6749ErrorJson) HasErrorHint() bool { - if o != nil && o.ErrorHint != nil { + if o != nil && !IsNil(o.ErrorHint) { return true } @@ -174,7 +177,7 @@ func (o *RFC6749ErrorJson) SetErrorHint(v string) { // GetStatusCode returns the StatusCode field value if set, zero value otherwise. func (o *RFC6749ErrorJson) GetStatusCode() int64 { - if o == nil || o.StatusCode == nil { + if o == nil || IsNil(o.StatusCode) { var ret int64 return ret } @@ -184,7 +187,7 @@ func (o *RFC6749ErrorJson) GetStatusCode() int64 { // GetStatusCodeOk returns a tuple with the StatusCode field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *RFC6749ErrorJson) GetStatusCodeOk() (*int64, bool) { - if o == nil || o.StatusCode == nil { + if o == nil || IsNil(o.StatusCode) { return nil, false } return o.StatusCode, true @@ -192,7 +195,7 @@ func (o *RFC6749ErrorJson) GetStatusCodeOk() (*int64, bool) { // HasStatusCode returns a boolean if a field has been set. func (o *RFC6749ErrorJson) HasStatusCode() bool { - if o != nil && o.StatusCode != nil { + if o != nil && !IsNil(o.StatusCode) { return true } @@ -205,20 +208,28 @@ func (o *RFC6749ErrorJson) SetStatusCode(v int64) { } func (o RFC6749ErrorJson) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o RFC6749ErrorJson) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.Error != nil { + if !IsNil(o.Error) { toSerialize["error"] = o.Error } - if o.ErrorDebug != nil { + if !IsNil(o.ErrorDebug) { toSerialize["error_debug"] = o.ErrorDebug } - if o.ErrorDescription != nil { + if !IsNil(o.ErrorDescription) { toSerialize["error_description"] = o.ErrorDescription } - if o.ErrorHint != nil { + if !IsNil(o.ErrorHint) { toSerialize["error_hint"] = o.ErrorHint } - if o.StatusCode != nil { + if !IsNil(o.StatusCode) { toSerialize["status_code"] = o.StatusCode } @@ -226,16 +237,20 @@ func (o RFC6749ErrorJson) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *RFC6749ErrorJson) UnmarshalJSON(bytes []byte) (err error) { varRFC6749ErrorJson := _RFC6749ErrorJson{} - if err = json.Unmarshal(bytes, &varRFC6749ErrorJson); err == nil { - *o = RFC6749ErrorJson(varRFC6749ErrorJson) + err = json.Unmarshal(bytes, &varRFC6749ErrorJson) + + if err != nil { + return err } + *o = RFC6749ErrorJson(varRFC6749ErrorJson) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_token_pagination.go b/clients/hydra/go/model_token_pagination.go index ff677a7dcc0..b9af1a270a5 100644 --- a/clients/hydra/go/model_token_pagination.go +++ b/clients/hydra/go/model_token_pagination.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the TokenPagination type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &TokenPagination{} + // TokenPagination struct for TokenPagination type TokenPagination struct { // Items per page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). @@ -53,7 +56,7 @@ func NewTokenPaginationWithDefaults() *TokenPagination { // GetPageSize returns the PageSize field value if set, zero value otherwise. func (o *TokenPagination) GetPageSize() int64 { - if o == nil || o.PageSize == nil { + if o == nil || IsNil(o.PageSize) { var ret int64 return ret } @@ -63,7 +66,7 @@ func (o *TokenPagination) GetPageSize() int64 { // GetPageSizeOk returns a tuple with the PageSize field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TokenPagination) GetPageSizeOk() (*int64, bool) { - if o == nil || o.PageSize == nil { + if o == nil || IsNil(o.PageSize) { return nil, false } return o.PageSize, true @@ -71,7 +74,7 @@ func (o *TokenPagination) GetPageSizeOk() (*int64, bool) { // HasPageSize returns a boolean if a field has been set. func (o *TokenPagination) HasPageSize() bool { - if o != nil && o.PageSize != nil { + if o != nil && !IsNil(o.PageSize) { return true } @@ -85,7 +88,7 @@ func (o *TokenPagination) SetPageSize(v int64) { // GetPageToken returns the PageToken field value if set, zero value otherwise. func (o *TokenPagination) GetPageToken() string { - if o == nil || o.PageToken == nil { + if o == nil || IsNil(o.PageToken) { var ret string return ret } @@ -95,7 +98,7 @@ func (o *TokenPagination) GetPageToken() string { // GetPageTokenOk returns a tuple with the PageToken field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TokenPagination) GetPageTokenOk() (*string, bool) { - if o == nil || o.PageToken == nil { + if o == nil || IsNil(o.PageToken) { return nil, false } return o.PageToken, true @@ -103,7 +106,7 @@ func (o *TokenPagination) GetPageTokenOk() (*string, bool) { // HasPageToken returns a boolean if a field has been set. func (o *TokenPagination) HasPageToken() bool { - if o != nil && o.PageToken != nil { + if o != nil && !IsNil(o.PageToken) { return true } @@ -116,11 +119,19 @@ func (o *TokenPagination) SetPageToken(v string) { } func (o TokenPagination) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o TokenPagination) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.PageSize != nil { + if !IsNil(o.PageSize) { toSerialize["page_size"] = o.PageSize } - if o.PageToken != nil { + if !IsNil(o.PageToken) { toSerialize["page_token"] = o.PageToken } @@ -128,16 +139,20 @@ func (o TokenPagination) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *TokenPagination) UnmarshalJSON(bytes []byte) (err error) { varTokenPagination := _TokenPagination{} - if err = json.Unmarshal(bytes, &varTokenPagination); err == nil { - *o = TokenPagination(varTokenPagination) + err = json.Unmarshal(bytes, &varTokenPagination) + + if err != nil { + return err } + *o = TokenPagination(varTokenPagination) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_token_pagination_headers.go b/clients/hydra/go/model_token_pagination_headers.go index 2959e41949c..cb35090bbe9 100644 --- a/clients/hydra/go/model_token_pagination_headers.go +++ b/clients/hydra/go/model_token_pagination_headers.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the TokenPaginationHeaders type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &TokenPaginationHeaders{} + // TokenPaginationHeaders struct for TokenPaginationHeaders type TokenPaginationHeaders struct { // The link header contains pagination links. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). in: header @@ -45,7 +48,7 @@ func NewTokenPaginationHeadersWithDefaults() *TokenPaginationHeaders { // GetLink returns the Link field value if set, zero value otherwise. func (o *TokenPaginationHeaders) GetLink() string { - if o == nil || o.Link == nil { + if o == nil || IsNil(o.Link) { var ret string return ret } @@ -55,7 +58,7 @@ func (o *TokenPaginationHeaders) GetLink() string { // GetLinkOk returns a tuple with the Link field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TokenPaginationHeaders) GetLinkOk() (*string, bool) { - if o == nil || o.Link == nil { + if o == nil || IsNil(o.Link) { return nil, false } return o.Link, true @@ -63,7 +66,7 @@ func (o *TokenPaginationHeaders) GetLinkOk() (*string, bool) { // HasLink returns a boolean if a field has been set. func (o *TokenPaginationHeaders) HasLink() bool { - if o != nil && o.Link != nil { + if o != nil && !IsNil(o.Link) { return true } @@ -77,7 +80,7 @@ func (o *TokenPaginationHeaders) SetLink(v string) { // GetXTotalCount returns the XTotalCount field value if set, zero value otherwise. func (o *TokenPaginationHeaders) GetXTotalCount() string { - if o == nil || o.XTotalCount == nil { + if o == nil || IsNil(o.XTotalCount) { var ret string return ret } @@ -87,7 +90,7 @@ func (o *TokenPaginationHeaders) GetXTotalCount() string { // GetXTotalCountOk returns a tuple with the XTotalCount field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TokenPaginationHeaders) GetXTotalCountOk() (*string, bool) { - if o == nil || o.XTotalCount == nil { + if o == nil || IsNil(o.XTotalCount) { return nil, false } return o.XTotalCount, true @@ -95,7 +98,7 @@ func (o *TokenPaginationHeaders) GetXTotalCountOk() (*string, bool) { // HasXTotalCount returns a boolean if a field has been set. func (o *TokenPaginationHeaders) HasXTotalCount() bool { - if o != nil && o.XTotalCount != nil { + if o != nil && !IsNil(o.XTotalCount) { return true } @@ -108,11 +111,19 @@ func (o *TokenPaginationHeaders) SetXTotalCount(v string) { } func (o TokenPaginationHeaders) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o TokenPaginationHeaders) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.Link != nil { + if !IsNil(o.Link) { toSerialize["link"] = o.Link } - if o.XTotalCount != nil { + if !IsNil(o.XTotalCount) { toSerialize["x-total-count"] = o.XTotalCount } @@ -120,16 +131,20 @@ func (o TokenPaginationHeaders) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *TokenPaginationHeaders) UnmarshalJSON(bytes []byte) (err error) { varTokenPaginationHeaders := _TokenPaginationHeaders{} - if err = json.Unmarshal(bytes, &varTokenPaginationHeaders); err == nil { - *o = TokenPaginationHeaders(varTokenPaginationHeaders) + err = json.Unmarshal(bytes, &varTokenPaginationHeaders) + + if err != nil { + return err } + *o = TokenPaginationHeaders(varTokenPaginationHeaders) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_token_pagination_request_parameters.go b/clients/hydra/go/model_token_pagination_request_parameters.go index fba6fa8126a..801d8ab390e 100644 --- a/clients/hydra/go/model_token_pagination_request_parameters.go +++ b/clients/hydra/go/model_token_pagination_request_parameters.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the TokenPaginationRequestParameters type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &TokenPaginationRequestParameters{} + // TokenPaginationRequestParameters The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as: `; rel=\"{page}\"` For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). type TokenPaginationRequestParameters struct { // Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). @@ -53,7 +56,7 @@ func NewTokenPaginationRequestParametersWithDefaults() *TokenPaginationRequestPa // GetPageSize returns the PageSize field value if set, zero value otherwise. func (o *TokenPaginationRequestParameters) GetPageSize() int64 { - if o == nil || o.PageSize == nil { + if o == nil || IsNil(o.PageSize) { var ret int64 return ret } @@ -63,7 +66,7 @@ func (o *TokenPaginationRequestParameters) GetPageSize() int64 { // GetPageSizeOk returns a tuple with the PageSize field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TokenPaginationRequestParameters) GetPageSizeOk() (*int64, bool) { - if o == nil || o.PageSize == nil { + if o == nil || IsNil(o.PageSize) { return nil, false } return o.PageSize, true @@ -71,7 +74,7 @@ func (o *TokenPaginationRequestParameters) GetPageSizeOk() (*int64, bool) { // HasPageSize returns a boolean if a field has been set. func (o *TokenPaginationRequestParameters) HasPageSize() bool { - if o != nil && o.PageSize != nil { + if o != nil && !IsNil(o.PageSize) { return true } @@ -85,7 +88,7 @@ func (o *TokenPaginationRequestParameters) SetPageSize(v int64) { // GetPageToken returns the PageToken field value if set, zero value otherwise. func (o *TokenPaginationRequestParameters) GetPageToken() string { - if o == nil || o.PageToken == nil { + if o == nil || IsNil(o.PageToken) { var ret string return ret } @@ -95,7 +98,7 @@ func (o *TokenPaginationRequestParameters) GetPageToken() string { // GetPageTokenOk returns a tuple with the PageToken field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TokenPaginationRequestParameters) GetPageTokenOk() (*string, bool) { - if o == nil || o.PageToken == nil { + if o == nil || IsNil(o.PageToken) { return nil, false } return o.PageToken, true @@ -103,7 +106,7 @@ func (o *TokenPaginationRequestParameters) GetPageTokenOk() (*string, bool) { // HasPageToken returns a boolean if a field has been set. func (o *TokenPaginationRequestParameters) HasPageToken() bool { - if o != nil && o.PageToken != nil { + if o != nil && !IsNil(o.PageToken) { return true } @@ -116,11 +119,19 @@ func (o *TokenPaginationRequestParameters) SetPageToken(v string) { } func (o TokenPaginationRequestParameters) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o TokenPaginationRequestParameters) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.PageSize != nil { + if !IsNil(o.PageSize) { toSerialize["page_size"] = o.PageSize } - if o.PageToken != nil { + if !IsNil(o.PageToken) { toSerialize["page_token"] = o.PageToken } @@ -128,16 +139,20 @@ func (o TokenPaginationRequestParameters) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *TokenPaginationRequestParameters) UnmarshalJSON(bytes []byte) (err error) { varTokenPaginationRequestParameters := _TokenPaginationRequestParameters{} - if err = json.Unmarshal(bytes, &varTokenPaginationRequestParameters); err == nil { - *o = TokenPaginationRequestParameters(varTokenPaginationRequestParameters) + err = json.Unmarshal(bytes, &varTokenPaginationRequestParameters) + + if err != nil { + return err } + *o = TokenPaginationRequestParameters(varTokenPaginationRequestParameters) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_token_pagination_response_headers.go b/clients/hydra/go/model_token_pagination_response_headers.go index 0a1d3a6a16e..a619a0b27d5 100644 --- a/clients/hydra/go/model_token_pagination_response_headers.go +++ b/clients/hydra/go/model_token_pagination_response_headers.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the TokenPaginationResponseHeaders type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &TokenPaginationResponseHeaders{} + // TokenPaginationResponseHeaders The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as: `; rel=\"{page}\"` For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). type TokenPaginationResponseHeaders struct { // The Link HTTP Header The `Link` header contains a comma-delimited list of links to the following pages: first: The first page of results. next: The next page of results. prev: The previous page of results. last: The last page of results. Pages are omitted if they do not exist. For example, if there is no next page, the `next` link is omitted. Examples: ; rel=\"first\",; rel=\"next\",; rel=\"prev\",; rel=\"last\" @@ -45,7 +48,7 @@ func NewTokenPaginationResponseHeadersWithDefaults() *TokenPaginationResponseHea // GetLink returns the Link field value if set, zero value otherwise. func (o *TokenPaginationResponseHeaders) GetLink() string { - if o == nil || o.Link == nil { + if o == nil || IsNil(o.Link) { var ret string return ret } @@ -55,7 +58,7 @@ func (o *TokenPaginationResponseHeaders) GetLink() string { // GetLinkOk returns a tuple with the Link field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TokenPaginationResponseHeaders) GetLinkOk() (*string, bool) { - if o == nil || o.Link == nil { + if o == nil || IsNil(o.Link) { return nil, false } return o.Link, true @@ -63,7 +66,7 @@ func (o *TokenPaginationResponseHeaders) GetLinkOk() (*string, bool) { // HasLink returns a boolean if a field has been set. func (o *TokenPaginationResponseHeaders) HasLink() bool { - if o != nil && o.Link != nil { + if o != nil && !IsNil(o.Link) { return true } @@ -77,7 +80,7 @@ func (o *TokenPaginationResponseHeaders) SetLink(v string) { // GetXTotalCount returns the XTotalCount field value if set, zero value otherwise. func (o *TokenPaginationResponseHeaders) GetXTotalCount() int64 { - if o == nil || o.XTotalCount == nil { + if o == nil || IsNil(o.XTotalCount) { var ret int64 return ret } @@ -87,7 +90,7 @@ func (o *TokenPaginationResponseHeaders) GetXTotalCount() int64 { // GetXTotalCountOk returns a tuple with the XTotalCount field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TokenPaginationResponseHeaders) GetXTotalCountOk() (*int64, bool) { - if o == nil || o.XTotalCount == nil { + if o == nil || IsNil(o.XTotalCount) { return nil, false } return o.XTotalCount, true @@ -95,7 +98,7 @@ func (o *TokenPaginationResponseHeaders) GetXTotalCountOk() (*int64, bool) { // HasXTotalCount returns a boolean if a field has been set. func (o *TokenPaginationResponseHeaders) HasXTotalCount() bool { - if o != nil && o.XTotalCount != nil { + if o != nil && !IsNil(o.XTotalCount) { return true } @@ -108,11 +111,19 @@ func (o *TokenPaginationResponseHeaders) SetXTotalCount(v int64) { } func (o TokenPaginationResponseHeaders) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o TokenPaginationResponseHeaders) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.Link != nil { + if !IsNil(o.Link) { toSerialize["link"] = o.Link } - if o.XTotalCount != nil { + if !IsNil(o.XTotalCount) { toSerialize["x-total-count"] = o.XTotalCount } @@ -120,16 +131,20 @@ func (o TokenPaginationResponseHeaders) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *TokenPaginationResponseHeaders) UnmarshalJSON(bytes []byte) (err error) { varTokenPaginationResponseHeaders := _TokenPaginationResponseHeaders{} - if err = json.Unmarshal(bytes, &varTokenPaginationResponseHeaders); err == nil { - *o = TokenPaginationResponseHeaders(varTokenPaginationResponseHeaders) + err = json.Unmarshal(bytes, &varTokenPaginationResponseHeaders) + + if err != nil { + return err } + *o = TokenPaginationResponseHeaders(varTokenPaginationResponseHeaders) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_trust_o_auth2_jwt_grant_issuer.go b/clients/hydra/go/model_trust_o_auth2_jwt_grant_issuer.go index 4b4b66f3cf5..9038213c84e 100644 --- a/clients/hydra/go/model_trust_o_auth2_jwt_grant_issuer.go +++ b/clients/hydra/go/model_trust_o_auth2_jwt_grant_issuer.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -14,8 +14,12 @@ package client import ( "encoding/json" "time" + "fmt" ) +// checks if the TrustOAuth2JwtGrantIssuer type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &TrustOAuth2JwtGrantIssuer{} + // TrustOAuth2JwtGrantIssuer Trust OAuth2 JWT Bearer Grant Type Issuer Request Body type TrustOAuth2JwtGrantIssuer struct { // The \"allow_any_subject\" indicates that the issuer is allowed to have any principal as the subject of the JWT. @@ -57,7 +61,7 @@ func NewTrustOAuth2JwtGrantIssuerWithDefaults() *TrustOAuth2JwtGrantIssuer { // GetAllowAnySubject returns the AllowAnySubject field value if set, zero value otherwise. func (o *TrustOAuth2JwtGrantIssuer) GetAllowAnySubject() bool { - if o == nil || o.AllowAnySubject == nil { + if o == nil || IsNil(o.AllowAnySubject) { var ret bool return ret } @@ -67,7 +71,7 @@ func (o *TrustOAuth2JwtGrantIssuer) GetAllowAnySubject() bool { // GetAllowAnySubjectOk returns a tuple with the AllowAnySubject field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TrustOAuth2JwtGrantIssuer) GetAllowAnySubjectOk() (*bool, bool) { - if o == nil || o.AllowAnySubject == nil { + if o == nil || IsNil(o.AllowAnySubject) { return nil, false } return o.AllowAnySubject, true @@ -75,7 +79,7 @@ func (o *TrustOAuth2JwtGrantIssuer) GetAllowAnySubjectOk() (*bool, bool) { // HasAllowAnySubject returns a boolean if a field has been set. func (o *TrustOAuth2JwtGrantIssuer) HasAllowAnySubject() bool { - if o != nil && o.AllowAnySubject != nil { + if o != nil && !IsNil(o.AllowAnySubject) { return true } @@ -185,7 +189,7 @@ func (o *TrustOAuth2JwtGrantIssuer) SetScope(v []string) { // GetSubject returns the Subject field value if set, zero value otherwise. func (o *TrustOAuth2JwtGrantIssuer) GetSubject() string { - if o == nil || o.Subject == nil { + if o == nil || IsNil(o.Subject) { var ret string return ret } @@ -195,7 +199,7 @@ func (o *TrustOAuth2JwtGrantIssuer) GetSubject() string { // GetSubjectOk returns a tuple with the Subject field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TrustOAuth2JwtGrantIssuer) GetSubjectOk() (*string, bool) { - if o == nil || o.Subject == nil { + if o == nil || IsNil(o.Subject) { return nil, false } return o.Subject, true @@ -203,7 +207,7 @@ func (o *TrustOAuth2JwtGrantIssuer) GetSubjectOk() (*string, bool) { // HasSubject returns a boolean if a field has been set. func (o *TrustOAuth2JwtGrantIssuer) HasSubject() bool { - if o != nil && o.Subject != nil { + if o != nil && !IsNil(o.Subject) { return true } @@ -216,23 +220,23 @@ func (o *TrustOAuth2JwtGrantIssuer) SetSubject(v string) { } func (o TrustOAuth2JwtGrantIssuer) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o TrustOAuth2JwtGrantIssuer) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.AllowAnySubject != nil { + if !IsNil(o.AllowAnySubject) { toSerialize["allow_any_subject"] = o.AllowAnySubject } - if true { - toSerialize["expires_at"] = o.ExpiresAt - } - if true { - toSerialize["issuer"] = o.Issuer - } - if true { - toSerialize["jwk"] = o.Jwk - } - if true { - toSerialize["scope"] = o.Scope - } - if o.Subject != nil { + toSerialize["expires_at"] = o.ExpiresAt + toSerialize["issuer"] = o.Issuer + toSerialize["jwk"] = o.Jwk + toSerialize["scope"] = o.Scope + if !IsNil(o.Subject) { toSerialize["subject"] = o.Subject } @@ -240,16 +244,44 @@ func (o TrustOAuth2JwtGrantIssuer) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *TrustOAuth2JwtGrantIssuer) UnmarshalJSON(bytes []byte) (err error) { + // This validates that all required properties are included in the JSON object + // by unmarshalling the object into a generic map with string keys and checking + // that every required field exists as a key in the generic map. + requiredProperties := []string{ + "expires_at", + "issuer", + "jwk", + "scope", + } + + allProperties := make(map[string]interface{}) + + err = json.Unmarshal(bytes, &allProperties) + + if err != nil { + return err; + } + + for _, requiredProperty := range(requiredProperties) { + if _, exists := allProperties[requiredProperty]; !exists { + return fmt.Errorf("no value given for required property %v", requiredProperty) + } + } + varTrustOAuth2JwtGrantIssuer := _TrustOAuth2JwtGrantIssuer{} - if err = json.Unmarshal(bytes, &varTrustOAuth2JwtGrantIssuer); err == nil { - *o = TrustOAuth2JwtGrantIssuer(varTrustOAuth2JwtGrantIssuer) + err = json.Unmarshal(bytes, &varTrustOAuth2JwtGrantIssuer) + + if err != nil { + return err } + *o = TrustOAuth2JwtGrantIssuer(varTrustOAuth2JwtGrantIssuer) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_trusted_o_auth2_jwt_grant_issuer.go b/clients/hydra/go/model_trusted_o_auth2_jwt_grant_issuer.go index be13f0c62cc..e0f515bd869 100644 --- a/clients/hydra/go/model_trusted_o_auth2_jwt_grant_issuer.go +++ b/clients/hydra/go/model_trusted_o_auth2_jwt_grant_issuer.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -16,6 +16,9 @@ import ( "time" ) +// checks if the TrustedOAuth2JwtGrantIssuer type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &TrustedOAuth2JwtGrantIssuer{} + // TrustedOAuth2JwtGrantIssuer OAuth2 JWT Bearer Grant Type Issuer Trust Relationship type TrustedOAuth2JwtGrantIssuer struct { // The \"allow_any_subject\" indicates that the issuer is allowed to have any principal as the subject of the JWT. @@ -56,7 +59,7 @@ func NewTrustedOAuth2JwtGrantIssuerWithDefaults() *TrustedOAuth2JwtGrantIssuer { // GetAllowAnySubject returns the AllowAnySubject field value if set, zero value otherwise. func (o *TrustedOAuth2JwtGrantIssuer) GetAllowAnySubject() bool { - if o == nil || o.AllowAnySubject == nil { + if o == nil || IsNil(o.AllowAnySubject) { var ret bool return ret } @@ -66,7 +69,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetAllowAnySubject() bool { // GetAllowAnySubjectOk returns a tuple with the AllowAnySubject field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TrustedOAuth2JwtGrantIssuer) GetAllowAnySubjectOk() (*bool, bool) { - if o == nil || o.AllowAnySubject == nil { + if o == nil || IsNil(o.AllowAnySubject) { return nil, false } return o.AllowAnySubject, true @@ -74,7 +77,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetAllowAnySubjectOk() (*bool, bool) { // HasAllowAnySubject returns a boolean if a field has been set. func (o *TrustedOAuth2JwtGrantIssuer) HasAllowAnySubject() bool { - if o != nil && o.AllowAnySubject != nil { + if o != nil && !IsNil(o.AllowAnySubject) { return true } @@ -88,7 +91,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) SetAllowAnySubject(v bool) { // GetCreatedAt returns the CreatedAt field value if set, zero value otherwise. func (o *TrustedOAuth2JwtGrantIssuer) GetCreatedAt() time.Time { - if o == nil || o.CreatedAt == nil { + if o == nil || IsNil(o.CreatedAt) { var ret time.Time return ret } @@ -98,7 +101,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetCreatedAt() time.Time { // GetCreatedAtOk returns a tuple with the CreatedAt field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TrustedOAuth2JwtGrantIssuer) GetCreatedAtOk() (*time.Time, bool) { - if o == nil || o.CreatedAt == nil { + if o == nil || IsNil(o.CreatedAt) { return nil, false } return o.CreatedAt, true @@ -106,7 +109,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetCreatedAtOk() (*time.Time, bool) { // HasCreatedAt returns a boolean if a field has been set. func (o *TrustedOAuth2JwtGrantIssuer) HasCreatedAt() bool { - if o != nil && o.CreatedAt != nil { + if o != nil && !IsNil(o.CreatedAt) { return true } @@ -120,7 +123,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) SetCreatedAt(v time.Time) { // GetExpiresAt returns the ExpiresAt field value if set, zero value otherwise. func (o *TrustedOAuth2JwtGrantIssuer) GetExpiresAt() time.Time { - if o == nil || o.ExpiresAt == nil { + if o == nil || IsNil(o.ExpiresAt) { var ret time.Time return ret } @@ -130,7 +133,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetExpiresAt() time.Time { // GetExpiresAtOk returns a tuple with the ExpiresAt field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TrustedOAuth2JwtGrantIssuer) GetExpiresAtOk() (*time.Time, bool) { - if o == nil || o.ExpiresAt == nil { + if o == nil || IsNil(o.ExpiresAt) { return nil, false } return o.ExpiresAt, true @@ -138,7 +141,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetExpiresAtOk() (*time.Time, bool) { // HasExpiresAt returns a boolean if a field has been set. func (o *TrustedOAuth2JwtGrantIssuer) HasExpiresAt() bool { - if o != nil && o.ExpiresAt != nil { + if o != nil && !IsNil(o.ExpiresAt) { return true } @@ -152,7 +155,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) SetExpiresAt(v time.Time) { // GetId returns the Id field value if set, zero value otherwise. func (o *TrustedOAuth2JwtGrantIssuer) GetId() string { - if o == nil || o.Id == nil { + if o == nil || IsNil(o.Id) { var ret string return ret } @@ -162,7 +165,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetId() string { // GetIdOk returns a tuple with the Id field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TrustedOAuth2JwtGrantIssuer) GetIdOk() (*string, bool) { - if o == nil || o.Id == nil { + if o == nil || IsNil(o.Id) { return nil, false } return o.Id, true @@ -170,7 +173,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetIdOk() (*string, bool) { // HasId returns a boolean if a field has been set. func (o *TrustedOAuth2JwtGrantIssuer) HasId() bool { - if o != nil && o.Id != nil { + if o != nil && !IsNil(o.Id) { return true } @@ -184,7 +187,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) SetId(v string) { // GetIssuer returns the Issuer field value if set, zero value otherwise. func (o *TrustedOAuth2JwtGrantIssuer) GetIssuer() string { - if o == nil || o.Issuer == nil { + if o == nil || IsNil(o.Issuer) { var ret string return ret } @@ -194,7 +197,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetIssuer() string { // GetIssuerOk returns a tuple with the Issuer field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TrustedOAuth2JwtGrantIssuer) GetIssuerOk() (*string, bool) { - if o == nil || o.Issuer == nil { + if o == nil || IsNil(o.Issuer) { return nil, false } return o.Issuer, true @@ -202,7 +205,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetIssuerOk() (*string, bool) { // HasIssuer returns a boolean if a field has been set. func (o *TrustedOAuth2JwtGrantIssuer) HasIssuer() bool { - if o != nil && o.Issuer != nil { + if o != nil && !IsNil(o.Issuer) { return true } @@ -216,7 +219,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) SetIssuer(v string) { // GetPublicKey returns the PublicKey field value if set, zero value otherwise. func (o *TrustedOAuth2JwtGrantIssuer) GetPublicKey() TrustedOAuth2JwtGrantJsonWebKey { - if o == nil || o.PublicKey == nil { + if o == nil || IsNil(o.PublicKey) { var ret TrustedOAuth2JwtGrantJsonWebKey return ret } @@ -226,7 +229,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetPublicKey() TrustedOAuth2JwtGrantJsonWe // GetPublicKeyOk returns a tuple with the PublicKey field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TrustedOAuth2JwtGrantIssuer) GetPublicKeyOk() (*TrustedOAuth2JwtGrantJsonWebKey, bool) { - if o == nil || o.PublicKey == nil { + if o == nil || IsNil(o.PublicKey) { return nil, false } return o.PublicKey, true @@ -234,7 +237,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetPublicKeyOk() (*TrustedOAuth2JwtGrantJs // HasPublicKey returns a boolean if a field has been set. func (o *TrustedOAuth2JwtGrantIssuer) HasPublicKey() bool { - if o != nil && o.PublicKey != nil { + if o != nil && !IsNil(o.PublicKey) { return true } @@ -248,7 +251,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) SetPublicKey(v TrustedOAuth2JwtGrantJsonWe // GetScope returns the Scope field value if set, zero value otherwise. func (o *TrustedOAuth2JwtGrantIssuer) GetScope() []string { - if o == nil || o.Scope == nil { + if o == nil || IsNil(o.Scope) { var ret []string return ret } @@ -258,7 +261,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetScope() []string { // GetScopeOk returns a tuple with the Scope field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TrustedOAuth2JwtGrantIssuer) GetScopeOk() ([]string, bool) { - if o == nil || o.Scope == nil { + if o == nil || IsNil(o.Scope) { return nil, false } return o.Scope, true @@ -266,7 +269,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetScopeOk() ([]string, bool) { // HasScope returns a boolean if a field has been set. func (o *TrustedOAuth2JwtGrantIssuer) HasScope() bool { - if o != nil && o.Scope != nil { + if o != nil && !IsNil(o.Scope) { return true } @@ -280,7 +283,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) SetScope(v []string) { // GetSubject returns the Subject field value if set, zero value otherwise. func (o *TrustedOAuth2JwtGrantIssuer) GetSubject() string { - if o == nil || o.Subject == nil { + if o == nil || IsNil(o.Subject) { var ret string return ret } @@ -290,7 +293,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetSubject() string { // GetSubjectOk returns a tuple with the Subject field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TrustedOAuth2JwtGrantIssuer) GetSubjectOk() (*string, bool) { - if o == nil || o.Subject == nil { + if o == nil || IsNil(o.Subject) { return nil, false } return o.Subject, true @@ -298,7 +301,7 @@ func (o *TrustedOAuth2JwtGrantIssuer) GetSubjectOk() (*string, bool) { // HasSubject returns a boolean if a field has been set. func (o *TrustedOAuth2JwtGrantIssuer) HasSubject() bool { - if o != nil && o.Subject != nil { + if o != nil && !IsNil(o.Subject) { return true } @@ -311,29 +314,37 @@ func (o *TrustedOAuth2JwtGrantIssuer) SetSubject(v string) { } func (o TrustedOAuth2JwtGrantIssuer) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o TrustedOAuth2JwtGrantIssuer) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.AllowAnySubject != nil { + if !IsNil(o.AllowAnySubject) { toSerialize["allow_any_subject"] = o.AllowAnySubject } - if o.CreatedAt != nil { + if !IsNil(o.CreatedAt) { toSerialize["created_at"] = o.CreatedAt } - if o.ExpiresAt != nil { + if !IsNil(o.ExpiresAt) { toSerialize["expires_at"] = o.ExpiresAt } - if o.Id != nil { + if !IsNil(o.Id) { toSerialize["id"] = o.Id } - if o.Issuer != nil { + if !IsNil(o.Issuer) { toSerialize["issuer"] = o.Issuer } - if o.PublicKey != nil { + if !IsNil(o.PublicKey) { toSerialize["public_key"] = o.PublicKey } - if o.Scope != nil { + if !IsNil(o.Scope) { toSerialize["scope"] = o.Scope } - if o.Subject != nil { + if !IsNil(o.Subject) { toSerialize["subject"] = o.Subject } @@ -341,16 +352,20 @@ func (o TrustedOAuth2JwtGrantIssuer) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *TrustedOAuth2JwtGrantIssuer) UnmarshalJSON(bytes []byte) (err error) { varTrustedOAuth2JwtGrantIssuer := _TrustedOAuth2JwtGrantIssuer{} - if err = json.Unmarshal(bytes, &varTrustedOAuth2JwtGrantIssuer); err == nil { - *o = TrustedOAuth2JwtGrantIssuer(varTrustedOAuth2JwtGrantIssuer) + err = json.Unmarshal(bytes, &varTrustedOAuth2JwtGrantIssuer) + + if err != nil { + return err } + *o = TrustedOAuth2JwtGrantIssuer(varTrustedOAuth2JwtGrantIssuer) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_trusted_o_auth2_jwt_grant_json_web_key.go b/clients/hydra/go/model_trusted_o_auth2_jwt_grant_json_web_key.go index c88006b1c79..f56805d9840 100644 --- a/clients/hydra/go/model_trusted_o_auth2_jwt_grant_json_web_key.go +++ b/clients/hydra/go/model_trusted_o_auth2_jwt_grant_json_web_key.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the TrustedOAuth2JwtGrantJsonWebKey type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &TrustedOAuth2JwtGrantJsonWebKey{} + // TrustedOAuth2JwtGrantJsonWebKey OAuth2 JWT Bearer Grant Type Issuer Trusted JSON Web Key type TrustedOAuth2JwtGrantJsonWebKey struct { // The \"key_id\" is key unique identifier (same as kid header in jws/jwt). @@ -45,7 +48,7 @@ func NewTrustedOAuth2JwtGrantJsonWebKeyWithDefaults() *TrustedOAuth2JwtGrantJson // GetKid returns the Kid field value if set, zero value otherwise. func (o *TrustedOAuth2JwtGrantJsonWebKey) GetKid() string { - if o == nil || o.Kid == nil { + if o == nil || IsNil(o.Kid) { var ret string return ret } @@ -55,7 +58,7 @@ func (o *TrustedOAuth2JwtGrantJsonWebKey) GetKid() string { // GetKidOk returns a tuple with the Kid field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TrustedOAuth2JwtGrantJsonWebKey) GetKidOk() (*string, bool) { - if o == nil || o.Kid == nil { + if o == nil || IsNil(o.Kid) { return nil, false } return o.Kid, true @@ -63,7 +66,7 @@ func (o *TrustedOAuth2JwtGrantJsonWebKey) GetKidOk() (*string, bool) { // HasKid returns a boolean if a field has been set. func (o *TrustedOAuth2JwtGrantJsonWebKey) HasKid() bool { - if o != nil && o.Kid != nil { + if o != nil && !IsNil(o.Kid) { return true } @@ -77,7 +80,7 @@ func (o *TrustedOAuth2JwtGrantJsonWebKey) SetKid(v string) { // GetSet returns the Set field value if set, zero value otherwise. func (o *TrustedOAuth2JwtGrantJsonWebKey) GetSet() string { - if o == nil || o.Set == nil { + if o == nil || IsNil(o.Set) { var ret string return ret } @@ -87,7 +90,7 @@ func (o *TrustedOAuth2JwtGrantJsonWebKey) GetSet() string { // GetSetOk returns a tuple with the Set field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *TrustedOAuth2JwtGrantJsonWebKey) GetSetOk() (*string, bool) { - if o == nil || o.Set == nil { + if o == nil || IsNil(o.Set) { return nil, false } return o.Set, true @@ -95,7 +98,7 @@ func (o *TrustedOAuth2JwtGrantJsonWebKey) GetSetOk() (*string, bool) { // HasSet returns a boolean if a field has been set. func (o *TrustedOAuth2JwtGrantJsonWebKey) HasSet() bool { - if o != nil && o.Set != nil { + if o != nil && !IsNil(o.Set) { return true } @@ -108,11 +111,19 @@ func (o *TrustedOAuth2JwtGrantJsonWebKey) SetSet(v string) { } func (o TrustedOAuth2JwtGrantJsonWebKey) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o TrustedOAuth2JwtGrantJsonWebKey) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.Kid != nil { + if !IsNil(o.Kid) { toSerialize["kid"] = o.Kid } - if o.Set != nil { + if !IsNil(o.Set) { toSerialize["set"] = o.Set } @@ -120,16 +131,20 @@ func (o TrustedOAuth2JwtGrantJsonWebKey) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *TrustedOAuth2JwtGrantJsonWebKey) UnmarshalJSON(bytes []byte) (err error) { varTrustedOAuth2JwtGrantJsonWebKey := _TrustedOAuth2JwtGrantJsonWebKey{} - if err = json.Unmarshal(bytes, &varTrustedOAuth2JwtGrantJsonWebKey); err == nil { - *o = TrustedOAuth2JwtGrantJsonWebKey(varTrustedOAuth2JwtGrantJsonWebKey) + err = json.Unmarshal(bytes, &varTrustedOAuth2JwtGrantJsonWebKey) + + if err != nil { + return err } + *o = TrustedOAuth2JwtGrantJsonWebKey(varTrustedOAuth2JwtGrantJsonWebKey) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_verifiable_credential_priming_response.go b/clients/hydra/go/model_verifiable_credential_priming_response.go index a251aae093e..8e8f6fadeb0 100644 --- a/clients/hydra/go/model_verifiable_credential_priming_response.go +++ b/clients/hydra/go/model_verifiable_credential_priming_response.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the VerifiableCredentialPrimingResponse type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &VerifiableCredentialPrimingResponse{} + // VerifiableCredentialPrimingResponse struct for VerifiableCredentialPrimingResponse type VerifiableCredentialPrimingResponse struct { CNonce *string `json:"c_nonce,omitempty"` @@ -49,7 +52,7 @@ func NewVerifiableCredentialPrimingResponseWithDefaults() *VerifiableCredentialP // GetCNonce returns the CNonce field value if set, zero value otherwise. func (o *VerifiableCredentialPrimingResponse) GetCNonce() string { - if o == nil || o.CNonce == nil { + if o == nil || IsNil(o.CNonce) { var ret string return ret } @@ -59,7 +62,7 @@ func (o *VerifiableCredentialPrimingResponse) GetCNonce() string { // GetCNonceOk returns a tuple with the CNonce field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *VerifiableCredentialPrimingResponse) GetCNonceOk() (*string, bool) { - if o == nil || o.CNonce == nil { + if o == nil || IsNil(o.CNonce) { return nil, false } return o.CNonce, true @@ -67,7 +70,7 @@ func (o *VerifiableCredentialPrimingResponse) GetCNonceOk() (*string, bool) { // HasCNonce returns a boolean if a field has been set. func (o *VerifiableCredentialPrimingResponse) HasCNonce() bool { - if o != nil && o.CNonce != nil { + if o != nil && !IsNil(o.CNonce) { return true } @@ -81,7 +84,7 @@ func (o *VerifiableCredentialPrimingResponse) SetCNonce(v string) { // GetCNonceExpiresIn returns the CNonceExpiresIn field value if set, zero value otherwise. func (o *VerifiableCredentialPrimingResponse) GetCNonceExpiresIn() int64 { - if o == nil || o.CNonceExpiresIn == nil { + if o == nil || IsNil(o.CNonceExpiresIn) { var ret int64 return ret } @@ -91,7 +94,7 @@ func (o *VerifiableCredentialPrimingResponse) GetCNonceExpiresIn() int64 { // GetCNonceExpiresInOk returns a tuple with the CNonceExpiresIn field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *VerifiableCredentialPrimingResponse) GetCNonceExpiresInOk() (*int64, bool) { - if o == nil || o.CNonceExpiresIn == nil { + if o == nil || IsNil(o.CNonceExpiresIn) { return nil, false } return o.CNonceExpiresIn, true @@ -99,7 +102,7 @@ func (o *VerifiableCredentialPrimingResponse) GetCNonceExpiresInOk() (*int64, bo // HasCNonceExpiresIn returns a boolean if a field has been set. func (o *VerifiableCredentialPrimingResponse) HasCNonceExpiresIn() bool { - if o != nil && o.CNonceExpiresIn != nil { + if o != nil && !IsNil(o.CNonceExpiresIn) { return true } @@ -113,7 +116,7 @@ func (o *VerifiableCredentialPrimingResponse) SetCNonceExpiresIn(v int64) { // GetError returns the Error field value if set, zero value otherwise. func (o *VerifiableCredentialPrimingResponse) GetError() string { - if o == nil || o.Error == nil { + if o == nil || IsNil(o.Error) { var ret string return ret } @@ -123,7 +126,7 @@ func (o *VerifiableCredentialPrimingResponse) GetError() string { // GetErrorOk returns a tuple with the Error field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *VerifiableCredentialPrimingResponse) GetErrorOk() (*string, bool) { - if o == nil || o.Error == nil { + if o == nil || IsNil(o.Error) { return nil, false } return o.Error, true @@ -131,7 +134,7 @@ func (o *VerifiableCredentialPrimingResponse) GetErrorOk() (*string, bool) { // HasError returns a boolean if a field has been set. func (o *VerifiableCredentialPrimingResponse) HasError() bool { - if o != nil && o.Error != nil { + if o != nil && !IsNil(o.Error) { return true } @@ -145,7 +148,7 @@ func (o *VerifiableCredentialPrimingResponse) SetError(v string) { // GetErrorDebug returns the ErrorDebug field value if set, zero value otherwise. func (o *VerifiableCredentialPrimingResponse) GetErrorDebug() string { - if o == nil || o.ErrorDebug == nil { + if o == nil || IsNil(o.ErrorDebug) { var ret string return ret } @@ -155,7 +158,7 @@ func (o *VerifiableCredentialPrimingResponse) GetErrorDebug() string { // GetErrorDebugOk returns a tuple with the ErrorDebug field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *VerifiableCredentialPrimingResponse) GetErrorDebugOk() (*string, bool) { - if o == nil || o.ErrorDebug == nil { + if o == nil || IsNil(o.ErrorDebug) { return nil, false } return o.ErrorDebug, true @@ -163,7 +166,7 @@ func (o *VerifiableCredentialPrimingResponse) GetErrorDebugOk() (*string, bool) // HasErrorDebug returns a boolean if a field has been set. func (o *VerifiableCredentialPrimingResponse) HasErrorDebug() bool { - if o != nil && o.ErrorDebug != nil { + if o != nil && !IsNil(o.ErrorDebug) { return true } @@ -177,7 +180,7 @@ func (o *VerifiableCredentialPrimingResponse) SetErrorDebug(v string) { // GetErrorDescription returns the ErrorDescription field value if set, zero value otherwise. func (o *VerifiableCredentialPrimingResponse) GetErrorDescription() string { - if o == nil || o.ErrorDescription == nil { + if o == nil || IsNil(o.ErrorDescription) { var ret string return ret } @@ -187,7 +190,7 @@ func (o *VerifiableCredentialPrimingResponse) GetErrorDescription() string { // GetErrorDescriptionOk returns a tuple with the ErrorDescription field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *VerifiableCredentialPrimingResponse) GetErrorDescriptionOk() (*string, bool) { - if o == nil || o.ErrorDescription == nil { + if o == nil || IsNil(o.ErrorDescription) { return nil, false } return o.ErrorDescription, true @@ -195,7 +198,7 @@ func (o *VerifiableCredentialPrimingResponse) GetErrorDescriptionOk() (*string, // HasErrorDescription returns a boolean if a field has been set. func (o *VerifiableCredentialPrimingResponse) HasErrorDescription() bool { - if o != nil && o.ErrorDescription != nil { + if o != nil && !IsNil(o.ErrorDescription) { return true } @@ -209,7 +212,7 @@ func (o *VerifiableCredentialPrimingResponse) SetErrorDescription(v string) { // GetErrorHint returns the ErrorHint field value if set, zero value otherwise. func (o *VerifiableCredentialPrimingResponse) GetErrorHint() string { - if o == nil || o.ErrorHint == nil { + if o == nil || IsNil(o.ErrorHint) { var ret string return ret } @@ -219,7 +222,7 @@ func (o *VerifiableCredentialPrimingResponse) GetErrorHint() string { // GetErrorHintOk returns a tuple with the ErrorHint field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *VerifiableCredentialPrimingResponse) GetErrorHintOk() (*string, bool) { - if o == nil || o.ErrorHint == nil { + if o == nil || IsNil(o.ErrorHint) { return nil, false } return o.ErrorHint, true @@ -227,7 +230,7 @@ func (o *VerifiableCredentialPrimingResponse) GetErrorHintOk() (*string, bool) { // HasErrorHint returns a boolean if a field has been set. func (o *VerifiableCredentialPrimingResponse) HasErrorHint() bool { - if o != nil && o.ErrorHint != nil { + if o != nil && !IsNil(o.ErrorHint) { return true } @@ -241,7 +244,7 @@ func (o *VerifiableCredentialPrimingResponse) SetErrorHint(v string) { // GetFormat returns the Format field value if set, zero value otherwise. func (o *VerifiableCredentialPrimingResponse) GetFormat() string { - if o == nil || o.Format == nil { + if o == nil || IsNil(o.Format) { var ret string return ret } @@ -251,7 +254,7 @@ func (o *VerifiableCredentialPrimingResponse) GetFormat() string { // GetFormatOk returns a tuple with the Format field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *VerifiableCredentialPrimingResponse) GetFormatOk() (*string, bool) { - if o == nil || o.Format == nil { + if o == nil || IsNil(o.Format) { return nil, false } return o.Format, true @@ -259,7 +262,7 @@ func (o *VerifiableCredentialPrimingResponse) GetFormatOk() (*string, bool) { // HasFormat returns a boolean if a field has been set. func (o *VerifiableCredentialPrimingResponse) HasFormat() bool { - if o != nil && o.Format != nil { + if o != nil && !IsNil(o.Format) { return true } @@ -273,7 +276,7 @@ func (o *VerifiableCredentialPrimingResponse) SetFormat(v string) { // GetStatusCode returns the StatusCode field value if set, zero value otherwise. func (o *VerifiableCredentialPrimingResponse) GetStatusCode() int64 { - if o == nil || o.StatusCode == nil { + if o == nil || IsNil(o.StatusCode) { var ret int64 return ret } @@ -283,7 +286,7 @@ func (o *VerifiableCredentialPrimingResponse) GetStatusCode() int64 { // GetStatusCodeOk returns a tuple with the StatusCode field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *VerifiableCredentialPrimingResponse) GetStatusCodeOk() (*int64, bool) { - if o == nil || o.StatusCode == nil { + if o == nil || IsNil(o.StatusCode) { return nil, false } return o.StatusCode, true @@ -291,7 +294,7 @@ func (o *VerifiableCredentialPrimingResponse) GetStatusCodeOk() (*int64, bool) { // HasStatusCode returns a boolean if a field has been set. func (o *VerifiableCredentialPrimingResponse) HasStatusCode() bool { - if o != nil && o.StatusCode != nil { + if o != nil && !IsNil(o.StatusCode) { return true } @@ -304,29 +307,37 @@ func (o *VerifiableCredentialPrimingResponse) SetStatusCode(v int64) { } func (o VerifiableCredentialPrimingResponse) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o VerifiableCredentialPrimingResponse) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.CNonce != nil { + if !IsNil(o.CNonce) { toSerialize["c_nonce"] = o.CNonce } - if o.CNonceExpiresIn != nil { + if !IsNil(o.CNonceExpiresIn) { toSerialize["c_nonce_expires_in"] = o.CNonceExpiresIn } - if o.Error != nil { + if !IsNil(o.Error) { toSerialize["error"] = o.Error } - if o.ErrorDebug != nil { + if !IsNil(o.ErrorDebug) { toSerialize["error_debug"] = o.ErrorDebug } - if o.ErrorDescription != nil { + if !IsNil(o.ErrorDescription) { toSerialize["error_description"] = o.ErrorDescription } - if o.ErrorHint != nil { + if !IsNil(o.ErrorHint) { toSerialize["error_hint"] = o.ErrorHint } - if o.Format != nil { + if !IsNil(o.Format) { toSerialize["format"] = o.Format } - if o.StatusCode != nil { + if !IsNil(o.StatusCode) { toSerialize["status_code"] = o.StatusCode } @@ -334,16 +345,20 @@ func (o VerifiableCredentialPrimingResponse) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *VerifiableCredentialPrimingResponse) UnmarshalJSON(bytes []byte) (err error) { varVerifiableCredentialPrimingResponse := _VerifiableCredentialPrimingResponse{} - if err = json.Unmarshal(bytes, &varVerifiableCredentialPrimingResponse); err == nil { - *o = VerifiableCredentialPrimingResponse(varVerifiableCredentialPrimingResponse) + err = json.Unmarshal(bytes, &varVerifiableCredentialPrimingResponse) + + if err != nil { + return err } + *o = VerifiableCredentialPrimingResponse(varVerifiableCredentialPrimingResponse) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_verifiable_credential_proof.go b/clients/hydra/go/model_verifiable_credential_proof.go index 675796181e4..b17bca8da10 100644 --- a/clients/hydra/go/model_verifiable_credential_proof.go +++ b/clients/hydra/go/model_verifiable_credential_proof.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the VerifiableCredentialProof type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &VerifiableCredentialProof{} + // VerifiableCredentialProof struct for VerifiableCredentialProof type VerifiableCredentialProof struct { Jwt *string `json:"jwt,omitempty"` @@ -43,7 +46,7 @@ func NewVerifiableCredentialProofWithDefaults() *VerifiableCredentialProof { // GetJwt returns the Jwt field value if set, zero value otherwise. func (o *VerifiableCredentialProof) GetJwt() string { - if o == nil || o.Jwt == nil { + if o == nil || IsNil(o.Jwt) { var ret string return ret } @@ -53,7 +56,7 @@ func (o *VerifiableCredentialProof) GetJwt() string { // GetJwtOk returns a tuple with the Jwt field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *VerifiableCredentialProof) GetJwtOk() (*string, bool) { - if o == nil || o.Jwt == nil { + if o == nil || IsNil(o.Jwt) { return nil, false } return o.Jwt, true @@ -61,7 +64,7 @@ func (o *VerifiableCredentialProof) GetJwtOk() (*string, bool) { // HasJwt returns a boolean if a field has been set. func (o *VerifiableCredentialProof) HasJwt() bool { - if o != nil && o.Jwt != nil { + if o != nil && !IsNil(o.Jwt) { return true } @@ -75,7 +78,7 @@ func (o *VerifiableCredentialProof) SetJwt(v string) { // GetProofType returns the ProofType field value if set, zero value otherwise. func (o *VerifiableCredentialProof) GetProofType() string { - if o == nil || o.ProofType == nil { + if o == nil || IsNil(o.ProofType) { var ret string return ret } @@ -85,7 +88,7 @@ func (o *VerifiableCredentialProof) GetProofType() string { // GetProofTypeOk returns a tuple with the ProofType field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *VerifiableCredentialProof) GetProofTypeOk() (*string, bool) { - if o == nil || o.ProofType == nil { + if o == nil || IsNil(o.ProofType) { return nil, false } return o.ProofType, true @@ -93,7 +96,7 @@ func (o *VerifiableCredentialProof) GetProofTypeOk() (*string, bool) { // HasProofType returns a boolean if a field has been set. func (o *VerifiableCredentialProof) HasProofType() bool { - if o != nil && o.ProofType != nil { + if o != nil && !IsNil(o.ProofType) { return true } @@ -106,11 +109,19 @@ func (o *VerifiableCredentialProof) SetProofType(v string) { } func (o VerifiableCredentialProof) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o VerifiableCredentialProof) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.Jwt != nil { + if !IsNil(o.Jwt) { toSerialize["jwt"] = o.Jwt } - if o.ProofType != nil { + if !IsNil(o.ProofType) { toSerialize["proof_type"] = o.ProofType } @@ -118,16 +129,20 @@ func (o VerifiableCredentialProof) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *VerifiableCredentialProof) UnmarshalJSON(bytes []byte) (err error) { varVerifiableCredentialProof := _VerifiableCredentialProof{} - if err = json.Unmarshal(bytes, &varVerifiableCredentialProof); err == nil { - *o = VerifiableCredentialProof(varVerifiableCredentialProof) + err = json.Unmarshal(bytes, &varVerifiableCredentialProof) + + if err != nil { + return err } + *o = VerifiableCredentialProof(varVerifiableCredentialProof) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_verifiable_credential_response.go b/clients/hydra/go/model_verifiable_credential_response.go index 12a16f8ecb2..0ecbe61e8be 100644 --- a/clients/hydra/go/model_verifiable_credential_response.go +++ b/clients/hydra/go/model_verifiable_credential_response.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the VerifiableCredentialResponse type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &VerifiableCredentialResponse{} + // VerifiableCredentialResponse struct for VerifiableCredentialResponse type VerifiableCredentialResponse struct { CredentialDraft00 *string `json:"credential_draft_00,omitempty"` @@ -43,7 +46,7 @@ func NewVerifiableCredentialResponseWithDefaults() *VerifiableCredentialResponse // GetCredentialDraft00 returns the CredentialDraft00 field value if set, zero value otherwise. func (o *VerifiableCredentialResponse) GetCredentialDraft00() string { - if o == nil || o.CredentialDraft00 == nil { + if o == nil || IsNil(o.CredentialDraft00) { var ret string return ret } @@ -53,7 +56,7 @@ func (o *VerifiableCredentialResponse) GetCredentialDraft00() string { // GetCredentialDraft00Ok returns a tuple with the CredentialDraft00 field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *VerifiableCredentialResponse) GetCredentialDraft00Ok() (*string, bool) { - if o == nil || o.CredentialDraft00 == nil { + if o == nil || IsNil(o.CredentialDraft00) { return nil, false } return o.CredentialDraft00, true @@ -61,7 +64,7 @@ func (o *VerifiableCredentialResponse) GetCredentialDraft00Ok() (*string, bool) // HasCredentialDraft00 returns a boolean if a field has been set. func (o *VerifiableCredentialResponse) HasCredentialDraft00() bool { - if o != nil && o.CredentialDraft00 != nil { + if o != nil && !IsNil(o.CredentialDraft00) { return true } @@ -75,7 +78,7 @@ func (o *VerifiableCredentialResponse) SetCredentialDraft00(v string) { // GetFormat returns the Format field value if set, zero value otherwise. func (o *VerifiableCredentialResponse) GetFormat() string { - if o == nil || o.Format == nil { + if o == nil || IsNil(o.Format) { var ret string return ret } @@ -85,7 +88,7 @@ func (o *VerifiableCredentialResponse) GetFormat() string { // GetFormatOk returns a tuple with the Format field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *VerifiableCredentialResponse) GetFormatOk() (*string, bool) { - if o == nil || o.Format == nil { + if o == nil || IsNil(o.Format) { return nil, false } return o.Format, true @@ -93,7 +96,7 @@ func (o *VerifiableCredentialResponse) GetFormatOk() (*string, bool) { // HasFormat returns a boolean if a field has been set. func (o *VerifiableCredentialResponse) HasFormat() bool { - if o != nil && o.Format != nil { + if o != nil && !IsNil(o.Format) { return true } @@ -106,11 +109,19 @@ func (o *VerifiableCredentialResponse) SetFormat(v string) { } func (o VerifiableCredentialResponse) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o VerifiableCredentialResponse) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.CredentialDraft00 != nil { + if !IsNil(o.CredentialDraft00) { toSerialize["credential_draft_00"] = o.CredentialDraft00 } - if o.Format != nil { + if !IsNil(o.Format) { toSerialize["format"] = o.Format } @@ -118,16 +129,20 @@ func (o VerifiableCredentialResponse) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *VerifiableCredentialResponse) UnmarshalJSON(bytes []byte) (err error) { varVerifiableCredentialResponse := _VerifiableCredentialResponse{} - if err = json.Unmarshal(bytes, &varVerifiableCredentialResponse); err == nil { - *o = VerifiableCredentialResponse(varVerifiableCredentialResponse) + err = json.Unmarshal(bytes, &varVerifiableCredentialResponse) + + if err != nil { + return err } + *o = VerifiableCredentialResponse(varVerifiableCredentialResponse) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/model_version.go b/clients/hydra/go/model_version.go index e80d071d2aa..5975e723649 100644 --- a/clients/hydra/go/model_version.go +++ b/clients/hydra/go/model_version.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -15,6 +15,9 @@ import ( "encoding/json" ) +// checks if the Version type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &Version{} + // Version struct for Version type Version struct { // Version is the service's version. @@ -43,7 +46,7 @@ func NewVersionWithDefaults() *Version { // GetVersion returns the Version field value if set, zero value otherwise. func (o *Version) GetVersion() string { - if o == nil || o.Version == nil { + if o == nil || IsNil(o.Version) { var ret string return ret } @@ -53,7 +56,7 @@ func (o *Version) GetVersion() string { // GetVersionOk returns a tuple with the Version field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *Version) GetVersionOk() (*string, bool) { - if o == nil || o.Version == nil { + if o == nil || IsNil(o.Version) { return nil, false } return o.Version, true @@ -61,7 +64,7 @@ func (o *Version) GetVersionOk() (*string, bool) { // HasVersion returns a boolean if a field has been set. func (o *Version) HasVersion() bool { - if o != nil && o.Version != nil { + if o != nil && !IsNil(o.Version) { return true } @@ -74,8 +77,16 @@ func (o *Version) SetVersion(v string) { } func (o Version) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o Version) ToMap() (map[string]interface{}, error) { toSerialize := map[string]interface{}{} - if o.Version != nil { + if !IsNil(o.Version) { toSerialize["version"] = o.Version } @@ -83,16 +94,20 @@ func (o Version) MarshalJSON() ([]byte, error) { toSerialize[key] = value } - return json.Marshal(toSerialize) + return toSerialize, nil } func (o *Version) UnmarshalJSON(bytes []byte) (err error) { varVersion := _Version{} - if err = json.Unmarshal(bytes, &varVersion); err == nil { - *o = Version(varVersion) + err = json.Unmarshal(bytes, &varVersion) + + if err != nil { + return err } + *o = Version(varVersion) + additionalProperties := make(map[string]interface{}) if err = json.Unmarshal(bytes, &additionalProperties); err == nil { diff --git a/clients/hydra/go/response.go b/clients/hydra/go/response.go index 96b859b2d2a..d42d346bf35 100644 --- a/clients/hydra/go/response.go +++ b/clients/hydra/go/response.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ diff --git a/clients/hydra/go/test/api_jwk_test.go b/clients/hydra/go/test/api_jwk_test.go new file mode 100644 index 00000000000..359b881c576 --- /dev/null +++ b/clients/hydra/go/test/api_jwk_test.go @@ -0,0 +1,124 @@ +/* +Ory Hydra API + +Testing JwkAPIService + +*/ + +// Code generated by OpenAPI Generator (https://openapi-generator.tech); + +package client + +import ( + "context" + "github.com/stretchr/testify/assert" + "github.com/stretchr/testify/require" + "testing" + openapiclient "github.com/ory/hydra-client-go" +) + +func Test_client_JwkAPIService(t *testing.T) { + + configuration := openapiclient.NewConfiguration() + apiClient := openapiclient.NewAPIClient(configuration) + + t.Run("Test JwkAPIService CreateJsonWebKeySet", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var set string + + resp, httpRes, err := apiClient.JwkAPI.CreateJsonWebKeySet(context.Background(), set).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test JwkAPIService DeleteJsonWebKey", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var set string + var kid string + + httpRes, err := apiClient.JwkAPI.DeleteJsonWebKey(context.Background(), set, kid).Execute() + + require.Nil(t, err) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test JwkAPIService DeleteJsonWebKeySet", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var set string + + httpRes, err := apiClient.JwkAPI.DeleteJsonWebKeySet(context.Background(), set).Execute() + + require.Nil(t, err) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test JwkAPIService GetJsonWebKey", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var set string + var kid string + + resp, httpRes, err := apiClient.JwkAPI.GetJsonWebKey(context.Background(), set, kid).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test JwkAPIService GetJsonWebKeySet", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var set string + + resp, httpRes, err := apiClient.JwkAPI.GetJsonWebKeySet(context.Background(), set).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test JwkAPIService SetJsonWebKey", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var set string + var kid string + + resp, httpRes, err := apiClient.JwkAPI.SetJsonWebKey(context.Background(), set, kid).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test JwkAPIService SetJsonWebKeySet", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var set string + + resp, httpRes, err := apiClient.JwkAPI.SetJsonWebKeySet(context.Background(), set).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + +} diff --git a/clients/hydra/go/test/api_metadata_test.go b/clients/hydra/go/test/api_metadata_test.go new file mode 100644 index 00000000000..222d32bdc6c --- /dev/null +++ b/clients/hydra/go/test/api_metadata_test.go @@ -0,0 +1,61 @@ +/* +Ory Hydra API + +Testing MetadataAPIService + +*/ + +// Code generated by OpenAPI Generator (https://openapi-generator.tech); + +package client + +import ( + "context" + "github.com/stretchr/testify/assert" + "github.com/stretchr/testify/require" + "testing" + openapiclient "github.com/ory/hydra-client-go" +) + +func Test_client_MetadataAPIService(t *testing.T) { + + configuration := openapiclient.NewConfiguration() + apiClient := openapiclient.NewAPIClient(configuration) + + t.Run("Test MetadataAPIService GetVersion", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.MetadataAPI.GetVersion(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test MetadataAPIService IsAlive", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.MetadataAPI.IsAlive(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test MetadataAPIService IsReady", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.MetadataAPI.IsReady(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + +} diff --git a/clients/hydra/go/test/api_o_auth2_test.go b/clients/hydra/go/test/api_o_auth2_test.go new file mode 100644 index 00000000000..a4d722e8888 --- /dev/null +++ b/clients/hydra/go/test/api_o_auth2_test.go @@ -0,0 +1,368 @@ +/* +Ory Hydra API + +Testing OAuth2APIService + +*/ + +// Code generated by OpenAPI Generator (https://openapi-generator.tech); + +package client + +import ( + "context" + "github.com/stretchr/testify/assert" + "github.com/stretchr/testify/require" + "testing" + openapiclient "github.com/ory/hydra-client-go" +) + +func Test_client_OAuth2APIService(t *testing.T) { + + configuration := openapiclient.NewConfiguration() + apiClient := openapiclient.NewAPIClient(configuration) + + t.Run("Test OAuth2APIService AcceptOAuth2ConsentRequest", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.AcceptOAuth2ConsentRequest(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService AcceptOAuth2LoginRequest", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.AcceptOAuth2LoginRequest(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService AcceptOAuth2LogoutRequest", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.AcceptOAuth2LogoutRequest(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService CreateOAuth2Client", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.CreateOAuth2Client(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService DeleteOAuth2Client", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var id string + + httpRes, err := apiClient.OAuth2API.DeleteOAuth2Client(context.Background(), id).Execute() + + require.Nil(t, err) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService DeleteOAuth2Token", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + httpRes, err := apiClient.OAuth2API.DeleteOAuth2Token(context.Background()).Execute() + + require.Nil(t, err) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService DeleteTrustedOAuth2JwtGrantIssuer", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var id string + + httpRes, err := apiClient.OAuth2API.DeleteTrustedOAuth2JwtGrantIssuer(context.Background(), id).Execute() + + require.Nil(t, err) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService GetOAuth2Client", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var id string + + resp, httpRes, err := apiClient.OAuth2API.GetOAuth2Client(context.Background(), id).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService GetOAuth2ConsentRequest", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.GetOAuth2ConsentRequest(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService GetOAuth2LoginRequest", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.GetOAuth2LoginRequest(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService GetOAuth2LogoutRequest", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.GetOAuth2LogoutRequest(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService GetTrustedOAuth2JwtGrantIssuer", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var id string + + resp, httpRes, err := apiClient.OAuth2API.GetTrustedOAuth2JwtGrantIssuer(context.Background(), id).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService IntrospectOAuth2Token", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.IntrospectOAuth2Token(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService ListOAuth2Clients", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.ListOAuth2Clients(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService ListOAuth2ConsentSessions", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.ListOAuth2ConsentSessions(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService ListTrustedOAuth2JwtGrantIssuers", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.ListTrustedOAuth2JwtGrantIssuers(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService OAuth2Authorize", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.OAuth2Authorize(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService Oauth2TokenExchange", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.Oauth2TokenExchange(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService PatchOAuth2Client", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var id string + + resp, httpRes, err := apiClient.OAuth2API.PatchOAuth2Client(context.Background(), id).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService RejectOAuth2ConsentRequest", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.RejectOAuth2ConsentRequest(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService RejectOAuth2LoginRequest", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.RejectOAuth2LoginRequest(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService RejectOAuth2LogoutRequest", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + httpRes, err := apiClient.OAuth2API.RejectOAuth2LogoutRequest(context.Background()).Execute() + + require.Nil(t, err) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService RevokeOAuth2ConsentSessions", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + httpRes, err := apiClient.OAuth2API.RevokeOAuth2ConsentSessions(context.Background()).Execute() + + require.Nil(t, err) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService RevokeOAuth2LoginSessions", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + httpRes, err := apiClient.OAuth2API.RevokeOAuth2LoginSessions(context.Background()).Execute() + + require.Nil(t, err) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService RevokeOAuth2Token", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + httpRes, err := apiClient.OAuth2API.RevokeOAuth2Token(context.Background()).Execute() + + require.Nil(t, err) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService SetOAuth2Client", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var id string + + resp, httpRes, err := apiClient.OAuth2API.SetOAuth2Client(context.Background(), id).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService SetOAuth2ClientLifespans", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var id string + + resp, httpRes, err := apiClient.OAuth2API.SetOAuth2ClientLifespans(context.Background(), id).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OAuth2APIService TrustOAuth2JwtGrantIssuer", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OAuth2API.TrustOAuth2JwtGrantIssuer(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + +} diff --git a/clients/hydra/go/test/api_oidc_test.go b/clients/hydra/go/test/api_oidc_test.go new file mode 100644 index 00000000000..373bd8d113b --- /dev/null +++ b/clients/hydra/go/test/api_oidc_test.go @@ -0,0 +1,125 @@ +/* +Ory Hydra API + +Testing OidcAPIService + +*/ + +// Code generated by OpenAPI Generator (https://openapi-generator.tech); + +package client + +import ( + "context" + "github.com/stretchr/testify/assert" + "github.com/stretchr/testify/require" + "testing" + openapiclient "github.com/ory/hydra-client-go" +) + +func Test_client_OidcAPIService(t *testing.T) { + + configuration := openapiclient.NewConfiguration() + apiClient := openapiclient.NewAPIClient(configuration) + + t.Run("Test OidcAPIService CreateOidcDynamicClient", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OidcAPI.CreateOidcDynamicClient(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OidcAPIService CreateVerifiableCredential", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OidcAPI.CreateVerifiableCredential(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OidcAPIService DeleteOidcDynamicClient", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var id string + + httpRes, err := apiClient.OidcAPI.DeleteOidcDynamicClient(context.Background(), id).Execute() + + require.Nil(t, err) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OidcAPIService DiscoverOidcConfiguration", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OidcAPI.DiscoverOidcConfiguration(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OidcAPIService GetOidcDynamicClient", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var id string + + resp, httpRes, err := apiClient.OidcAPI.GetOidcDynamicClient(context.Background(), id).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OidcAPIService GetOidcUserInfo", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.OidcAPI.GetOidcUserInfo(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OidcAPIService RevokeOidcSession", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + httpRes, err := apiClient.OidcAPI.RevokeOidcSession(context.Background()).Execute() + + require.Nil(t, err) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + + t.Run("Test OidcAPIService SetOidcDynamicClient", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var id string + + resp, httpRes, err := apiClient.OidcAPI.SetOidcDynamicClient(context.Background(), id).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + +} diff --git a/clients/hydra/go/test/api_wellknown_test.go b/clients/hydra/go/test/api_wellknown_test.go new file mode 100644 index 00000000000..fb33c03de48 --- /dev/null +++ b/clients/hydra/go/test/api_wellknown_test.go @@ -0,0 +1,37 @@ +/* +Ory Hydra API + +Testing WellknownAPIService + +*/ + +// Code generated by OpenAPI Generator (https://openapi-generator.tech); + +package client + +import ( + "context" + "github.com/stretchr/testify/assert" + "github.com/stretchr/testify/require" + "testing" + openapiclient "github.com/ory/hydra-client-go" +) + +func Test_client_WellknownAPIService(t *testing.T) { + + configuration := openapiclient.NewConfiguration() + apiClient := openapiclient.NewAPIClient(configuration) + + t.Run("Test WellknownAPIService DiscoverJsonWebKeys", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + resp, httpRes, err := apiClient.WellknownAPI.DiscoverJsonWebKeys(context.Background()).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + +} diff --git a/clients/hydra/go/utils.go b/clients/hydra/go/utils.go index 878a6216148..25aa4c7b13d 100644 --- a/clients/hydra/go/utils.go +++ b/clients/hydra/go/utils.go @@ -3,7 +3,7 @@ Ory Hydra API Documentation for all of Ory Hydra's APIs. -API version: v2.2.0-rc.3 +API version: v2.2.0 Contact: hi@ory.sh */ @@ -13,6 +13,7 @@ package client import ( "encoding/json" + "reflect" "time" ) @@ -327,3 +328,21 @@ func (v *NullableTime) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) } + +// IsNil checks if an input is nil +func IsNil(i interface{}) bool { + if i == nil { + return true + } + switch reflect.TypeOf(i).Kind() { + case reflect.Chan, reflect.Func, reflect.Map, reflect.Ptr, reflect.UnsafePointer, reflect.Interface, reflect.Slice: + return reflect.ValueOf(i).IsNil() + case reflect.Array: + return reflect.ValueOf(i).IsZero() + } + return false +} + +type MappedNullable interface { + ToMap() (map[string]interface{}, error) +} diff --git a/clients/hydra/java/README.md b/clients/hydra/java/README.md index 2db793c50a7..aa1f7db63c5 100644 --- a/clients/hydra/java/README.md +++ b/clients/hydra/java/README.md @@ -1,8 +1,8 @@ # hydra-client Ory Hydra API -- API version: v2.2.0-rc.3 - - Build date: 2023-08-16T21:14:30.471114291Z[Etc/UTC] +- API version: v2.2.0 + - Build date: 2024-02-12T11:42:01.945599172Z[Etc/UTC] Documentation for all of Ory Hydra's APIs. @@ -41,7 +41,7 @@ Add this dependency to your project's POM: sh.ory.hydra hydra-client - v2.2.0-rc.3 + v2.2.0 compile ``` @@ -57,7 +57,7 @@ Add this dependency to your project's build file: } dependencies { - implementation "sh.ory.hydra:hydra-client:v2.2.0-rc.3" + implementation "sh.ory.hydra:hydra-client:v2.2.0" } ``` @@ -71,7 +71,7 @@ mvn clean package Then manually install the following JARs: -* `target/hydra-client-v2.2.0-rc.3.jar` +* `target/hydra-client-v2.2.0.jar` * `target/lib/*.jar` ## Getting Started diff --git a/clients/hydra/java/api/openapi.yaml b/clients/hydra/java/api/openapi.yaml index e28eef97c2b..71d4887eee4 100644 --- a/clients/hydra/java/api/openapi.yaml +++ b/clients/hydra/java/api/openapi.yaml @@ -7,7 +7,7 @@ info: license: name: Apache 2.0 title: Ory Hydra API - version: v2.2.0-rc.3 + version: v2.2.0 servers: - url: / tags: @@ -1183,7 +1183,7 @@ paths: has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. - No OpennID Connect Front- or Back-channel logout is performed in this case. + No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. @@ -1991,6 +1991,9 @@ components: type: object acceptOAuth2ConsentRequest: properties: + context: + title: "JSONRawMessage represents a json.RawMessage that works well with\ + \ JSON, SQL, and Swagger." grant_access_token_audience: items: type: string @@ -2658,6 +2661,7 @@ components: sector_identifier_uri: sector_identifier_uri frontchannel_logout_session_required: true frontchannel_logout_uri: frontchannel_logout_uri + skip_logout_consent: true refresh_token_grant_id_token_lifespan: refresh_token_grant_id_token_lifespan implicit_grant_id_token_lifespan: implicit_grant_id_token_lifespan client_secret_expires_at: 0 @@ -2735,7 +2739,7 @@ components: description: |- OAuth 2.0 Client ID - The ID is autogenerated and immutable. + The ID is immutable. If no ID is provided, a UUID4 will be generated. type: string client_name: description: |- @@ -2950,6 +2954,11 @@ components: SkipConsent skips the consent screen for this client. This field can only be set from the admin API. type: boolean + skip_logout_consent: + description: |- + SkipLogoutConsent skips the logout consent screen for this client. This field can only + be set from the admin API. + type: boolean subject_type: description: |- OpenID Connect Subject Type @@ -3142,6 +3151,7 @@ components: sector_identifier_uri: sector_identifier_uri frontchannel_logout_session_required: true frontchannel_logout_uri: frontchannel_logout_uri + skip_logout_consent: true refresh_token_grant_id_token_lifespan: refresh_token_grant_id_token_lifespan implicit_grant_id_token_lifespan: implicit_grant_id_token_lifespan client_secret_expires_at: 0 @@ -3371,6 +3381,7 @@ components: sector_identifier_uri: sector_identifier_uri frontchannel_logout_session_required: true frontchannel_logout_uri: frontchannel_logout_uri + skip_logout_consent: true refresh_token_grant_id_token_lifespan: refresh_token_grant_id_token_lifespan implicit_grant_id_token_lifespan: implicit_grant_id_token_lifespan client_secret_expires_at: 0 @@ -3398,6 +3409,7 @@ components: session: access_token: "" id_token: "" + context: "" grant_access_token_audience: - grant_access_token_audience - grant_access_token_audience @@ -3409,6 +3421,9 @@ components: properties: consent_request: $ref: '#/components/schemas/oAuth2ConsentRequest' + context: + title: "JSONRawMessage represents a json.RawMessage that works well with\ + \ JSON, SQL, and Swagger." expires_at: $ref: '#/components/schemas/oAuth2ConsentSession_expires_at' grant_access_token_audience: @@ -3519,6 +3534,7 @@ components: sector_identifier_uri: sector_identifier_uri frontchannel_logout_session_required: true frontchannel_logout_uri: frontchannel_logout_uri + skip_logout_consent: true refresh_token_grant_id_token_lifespan: refresh_token_grant_id_token_lifespan implicit_grant_id_token_lifespan: implicit_grant_id_token_lifespan client_secret_expires_at: 0 @@ -3591,8 +3607,6 @@ components: - challenge - client - request_url - - requested_access_token_audience - - requested_scope - skip - subject title: Contains information on an ongoing login request. @@ -3651,6 +3665,7 @@ components: sector_identifier_uri: sector_identifier_uri frontchannel_logout_session_required: true frontchannel_logout_uri: frontchannel_logout_uri + skip_logout_consent: true refresh_token_grant_id_token_lifespan: refresh_token_grant_id_token_lifespan implicit_grant_id_token_lifespan: implicit_grant_id_token_lifespan client_secret_expires_at: 0 @@ -3712,7 +3727,7 @@ components: access_token: access_token refresh_token: refresh_token scope: scope - id_token: 6 + id_token: id_token token_type: token_type expires_in: 0 properties: @@ -3728,8 +3743,7 @@ components: type: integer id_token: description: To retrieve a refresh token request the id_token scope. - format: int64 - type: integer + type: string refresh_token: description: |- The refresh token, which can be used to obtain new diff --git a/clients/hydra/java/build.gradle b/clients/hydra/java/build.gradle index 1b39b7c5b03..5a28b0b3e1f 100644 --- a/clients/hydra/java/build.gradle +++ b/clients/hydra/java/build.gradle @@ -4,7 +4,7 @@ apply plugin: 'java' apply plugin: 'com.diffplug.spotless' group = 'sh.ory.hydra' -version = 'v2.2.0-rc.3' +version = 'v2.2.0' buildscript { repositories { diff --git a/clients/hydra/java/build.sbt b/clients/hydra/java/build.sbt index f8f871ad229..a0a75636223 100644 --- a/clients/hydra/java/build.sbt +++ b/clients/hydra/java/build.sbt @@ -2,7 +2,7 @@ lazy val root = (project in file(".")). settings( organization := "sh.ory.hydra", name := "hydra-client", - version := "v2.2.0-rc.3", + version := "v2.2.0", scalaVersion := "2.11.4", scalacOptions ++= Seq("-feature"), javacOptions in compile ++= Seq("-Xlint:deprecation"), diff --git a/clients/hydra/java/docs/AcceptOAuth2ConsentRequest.md b/clients/hydra/java/docs/AcceptOAuth2ConsentRequest.md index a73bc1094b4..c5bfadaffd4 100644 --- a/clients/hydra/java/docs/AcceptOAuth2ConsentRequest.md +++ b/clients/hydra/java/docs/AcceptOAuth2ConsentRequest.md @@ -7,6 +7,7 @@ | Name | Type | Description | Notes | |------------ | ------------- | ------------- | -------------| +|**context** | **Object** | | [optional] | |**grantAccessTokenAudience** | **List<String>** | | [optional] | |**grantScope** | **List<String>** | | [optional] | |**handledAt** | **OffsetDateTime** | | [optional] | diff --git a/clients/hydra/java/docs/OAuth2Api.md b/clients/hydra/java/docs/OAuth2Api.md index 56c2d1b981b..5da37ce36e6 100644 --- a/clients/hydra/java/docs/OAuth2Api.md +++ b/clients/hydra/java/docs/OAuth2Api.md @@ -1535,7 +1535,7 @@ No authorization required Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID -This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. +This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. ### Example ```java diff --git a/clients/hydra/java/docs/OAuth2Client.md b/clients/hydra/java/docs/OAuth2Client.md index 0f34ae4e029..a14b074a5f6 100644 --- a/clients/hydra/java/docs/OAuth2Client.md +++ b/clients/hydra/java/docs/OAuth2Client.md @@ -17,7 +17,7 @@ OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usuall |**backchannelLogoutSessionRequired** | **Boolean** | OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. | [optional] | |**backchannelLogoutUri** | **String** | OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. | [optional] | |**clientCredentialsGrantAccessTokenLifespan** | **String** | Specify a time duration in milliseconds, seconds, minutes, hours. | [optional] | -|**clientId** | **String** | OAuth 2.0 Client ID The ID is autogenerated and immutable. | [optional] | +|**clientId** | **String** | OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. | [optional] | |**clientName** | **String** | OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. | [optional] | |**clientSecret** | **String** | OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. | [optional] | |**clientSecretExpiresAt** | **Long** | OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. | [optional] | @@ -49,6 +49,7 @@ OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usuall |**scope** | **String** | OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. | [optional] | |**sectorIdentifierUri** | **String** | OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. | [optional] | |**skipConsent** | **Boolean** | SkipConsent skips the consent screen for this client. This field can only be set from the admin API. | [optional] | +|**skipLogoutConsent** | **Boolean** | SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. | [optional] | |**subjectType** | **String** | OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] | |**tokenEndpointAuthMethod** | **String** | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional] | |**tokenEndpointAuthSigningAlg** | **String** | OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. | [optional] | diff --git a/clients/hydra/java/docs/OAuth2ConsentSession.md b/clients/hydra/java/docs/OAuth2ConsentSession.md index 56e5bf4261d..ec07011d9df 100644 --- a/clients/hydra/java/docs/OAuth2ConsentSession.md +++ b/clients/hydra/java/docs/OAuth2ConsentSession.md @@ -9,6 +9,7 @@ A completed OAuth 2.0 Consent Session. | Name | Type | Description | Notes | |------------ | ------------- | ------------- | -------------| |**consentRequest** | [**OAuth2ConsentRequest**](OAuth2ConsentRequest.md) | | [optional] | +|**context** | **Object** | | [optional] | |**expiresAt** | [**OAuth2ConsentSessionExpiresAt**](OAuth2ConsentSessionExpiresAt.md) | | [optional] | |**grantAccessTokenAudience** | **List<String>** | | [optional] | |**grantScope** | **List<String>** | | [optional] | diff --git a/clients/hydra/java/docs/OAuth2LoginRequest.md b/clients/hydra/java/docs/OAuth2LoginRequest.md index 54ccf2b689d..a7280f9ab19 100644 --- a/clients/hydra/java/docs/OAuth2LoginRequest.md +++ b/clients/hydra/java/docs/OAuth2LoginRequest.md @@ -11,8 +11,8 @@ |**client** | [**OAuth2Client**](OAuth2Client.md) | | | |**oidcContext** | [**OAuth2ConsentRequestOpenIDConnectContext**](OAuth2ConsentRequestOpenIDConnectContext.md) | | [optional] | |**requestUrl** | **String** | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. | | -|**requestedAccessTokenAudience** | **List<String>** | | | -|**requestedScope** | **List<String>** | | | +|**requestedAccessTokenAudience** | **List<String>** | | [optional] | +|**requestedScope** | **List<String>** | | [optional] | |**sessionId** | **String** | SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. | [optional] | |**skip** | **Boolean** | Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL. This feature allows you to update / set session information. | | |**subject** | **String** | Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type when accepting the login request, or the request will fail. | | diff --git a/clients/hydra/java/docs/OAuth2TokenExchange.md b/clients/hydra/java/docs/OAuth2TokenExchange.md index 2805eb824fc..37a8671996d 100644 --- a/clients/hydra/java/docs/OAuth2TokenExchange.md +++ b/clients/hydra/java/docs/OAuth2TokenExchange.md @@ -10,7 +10,7 @@ OAuth2 Token Exchange Result |------------ | ------------- | ------------- | -------------| |**accessToken** | **String** | The access token issued by the authorization server. | [optional] | |**expiresIn** | **Long** | The lifetime in seconds of the access token. For example, the value \"3600\" denotes that the access token will expire in one hour from the time the response was generated. | [optional] | -|**idToken** | **Long** | To retrieve a refresh token request the id_token scope. | [optional] | +|**idToken** | **String** | To retrieve a refresh token request the id_token scope. | [optional] | |**refreshToken** | **String** | The refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request. | [optional] | |**scope** | **String** | The scope of the access token | [optional] | |**tokenType** | **String** | The type of the token issued | [optional] | diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/ApiCallback.java b/clients/hydra/java/src/main/java/sh/ory/hydra/ApiCallback.java index c1daef73793..96a3dfd5d91 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/ApiCallback.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/ApiCallback.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/ApiClient.java b/clients/hydra/java/src/main/java/sh/ory/hydra/ApiClient.java index f787d08cf52..846e95435f6 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/ApiClient.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/ApiClient.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -208,7 +208,7 @@ private void init() { json = new JSON(); // Set default User-Agent. - setUserAgent("OpenAPI-Generator/v2.2.0-rc.3/java"); + setUserAgent("OpenAPI-Generator/v2.2.0/java"); authentications = new HashMap(); } diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/ApiException.java b/clients/hydra/java/src/main/java/sh/ory/hydra/ApiException.java index d5761f8aa24..2bbd62ebef4 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/ApiException.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/ApiException.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -22,7 +22,7 @@ *

ApiException class.

*/ @SuppressWarnings("serial") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class ApiException extends Exception { private int code = 0; private Map> responseHeaders = null; diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/ApiResponse.java b/clients/hydra/java/src/main/java/sh/ory/hydra/ApiResponse.java index 177068af40d..722414e3a59 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/ApiResponse.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/ApiResponse.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/Configuration.java b/clients/hydra/java/src/main/java/sh/ory/hydra/Configuration.java index 9e2480366d4..ff160c18127 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/Configuration.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/Configuration.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -13,7 +13,7 @@ package sh.ory.hydra; -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class Configuration { private static ApiClient defaultApiClient = new ApiClient(); diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/GzipRequestInterceptor.java b/clients/hydra/java/src/main/java/sh/ory/hydra/GzipRequestInterceptor.java index c7f64e48cef..f539bacf3ac 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/GzipRequestInterceptor.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/GzipRequestInterceptor.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/JSON.java b/clients/hydra/java/src/main/java/sh/ory/hydra/JSON.java index 6e5c7bffcf1..15393aa5ffe 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/JSON.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/JSON.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/Pair.java b/clients/hydra/java/src/main/java/sh/ory/hydra/Pair.java index bbeec3657c7..76daeff3751 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/Pair.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/Pair.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -13,7 +13,7 @@ package sh.ory.hydra; -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class Pair { private String name = ""; private String value = ""; diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/ProgressRequestBody.java b/clients/hydra/java/src/main/java/sh/ory/hydra/ProgressRequestBody.java index d1a9f958d64..d7033324dad 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/ProgressRequestBody.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/ProgressRequestBody.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/ProgressResponseBody.java b/clients/hydra/java/src/main/java/sh/ory/hydra/ProgressResponseBody.java index c4d8246cc48..3538d80fc5a 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/ProgressResponseBody.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/ProgressResponseBody.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/StringUtil.java b/clients/hydra/java/src/main/java/sh/ory/hydra/StringUtil.java index 5f33937677b..3ec770420d9 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/StringUtil.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/StringUtil.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -16,7 +16,7 @@ import java.util.Collection; import java.util.Iterator; -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class StringUtil { /** * Check if the given array contains the given value (with case-insensitive comparison). diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/api/JwkApi.java b/clients/hydra/java/src/main/java/sh/ory/hydra/api/JwkApi.java index 2107cbde787..335be974515 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/api/JwkApi.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/api/JwkApi.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/api/MetadataApi.java b/clients/hydra/java/src/main/java/sh/ory/hydra/api/MetadataApi.java index 41f4d7789d5..0cd2fc36038 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/api/MetadataApi.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/api/MetadataApi.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/api/OAuth2Api.java b/clients/hydra/java/src/main/java/sh/ory/hydra/api/OAuth2Api.java index f560c0141a6..3263184f55f 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/api/OAuth2Api.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/api/OAuth2Api.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -3264,7 +3264,7 @@ private okhttp3.Call revokeOAuth2LoginSessionsValidateBeforeCall(String subject, /** * Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID - * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. * @param subject OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) * @param sid OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) * @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body @@ -3281,7 +3281,7 @@ public void revokeOAuth2LoginSessions(String subject, String sid) throws ApiExce /** * Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID - * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. * @param subject OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) * @param sid OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) * @return ApiResponse<Void> @@ -3300,7 +3300,7 @@ public ApiResponse revokeOAuth2LoginSessionsWithHttpInfo(String subject, S /** * Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID (asynchronously) - * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. * @param subject OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) * @param sid OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) * @param _callback The callback to be executed when the API call finishes diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/api/OidcApi.java b/clients/hydra/java/src/main/java/sh/ory/hydra/api/OidcApi.java index 708e7ac5f65..20ab7220b57 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/api/OidcApi.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/api/OidcApi.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/api/WellknownApi.java b/clients/hydra/java/src/main/java/sh/ory/hydra/api/WellknownApi.java index 569ec9fd99d..c86426df85e 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/api/WellknownApi.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/api/WellknownApi.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/auth/ApiKeyAuth.java b/clients/hydra/java/src/main/java/sh/ory/hydra/auth/ApiKeyAuth.java index 9f52d311d51..ede3538f2d9 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/auth/ApiKeyAuth.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/auth/ApiKeyAuth.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -20,7 +20,7 @@ import java.util.Map; import java.util.List; -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class ApiKeyAuth implements Authentication { private final String location; private final String paramName; diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/auth/Authentication.java b/clients/hydra/java/src/main/java/sh/ory/hydra/auth/Authentication.java index 690d54e099b..43d341369a8 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/auth/Authentication.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/auth/Authentication.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/auth/HttpBasicAuth.java b/clients/hydra/java/src/main/java/sh/ory/hydra/auth/HttpBasicAuth.java index 1d8a99db672..8d7bf3628e2 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/auth/HttpBasicAuth.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/auth/HttpBasicAuth.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/auth/HttpBearerAuth.java b/clients/hydra/java/src/main/java/sh/ory/hydra/auth/HttpBearerAuth.java index 0282d80c6fa..2badaaf909c 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/auth/HttpBearerAuth.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/auth/HttpBearerAuth.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -20,7 +20,7 @@ import java.util.Map; import java.util.List; -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class HttpBearerAuth implements Authentication { private final String scheme; private String bearerToken; diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/auth/OAuth.java b/clients/hydra/java/src/main/java/sh/ory/hydra/auth/OAuth.java index 0ac20d7fa1a..44f170d8d1a 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/auth/OAuth.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/auth/OAuth.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -20,7 +20,7 @@ import java.util.Map; import java.util.List; -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class OAuth implements Authentication { private String accessToken; diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/auth/OAuthFlow.java b/clients/hydra/java/src/main/java/sh/ory/hydra/auth/OAuthFlow.java index 50bc5276540..6529b2ad99d 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/auth/OAuthFlow.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/auth/OAuthFlow.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -16,7 +16,7 @@ /** * OAuth flows that are supported by this client */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public enum OAuthFlow { ACCESS_CODE, //called authorizationCode in OpenAPI 3.0 IMPLICIT, diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/AbstractOpenApiSchema.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/AbstractOpenApiSchema.java index 08f4276c001..3dcd99ace48 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/AbstractOpenApiSchema.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/AbstractOpenApiSchema.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -24,7 +24,7 @@ /** * Abstract class for oneOf,anyOf schemas defined in OpenAPI spec */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public abstract class AbstractOpenApiSchema { // store the actual instance of the schema/object diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequest.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequest.java index 4f5965c911e..9ec54976d16 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequest.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -26,6 +26,7 @@ import java.time.OffsetDateTime; import java.util.ArrayList; import java.util.List; +import org.openapitools.jackson.nullable.JsonNullable; import sh.ory.hydra.model.AcceptOAuth2ConsentRequestSession; import com.google.gson.Gson; @@ -52,8 +53,12 @@ /** * AcceptOAuth2ConsentRequest */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class AcceptOAuth2ConsentRequest { + public static final String SERIALIZED_NAME_CONTEXT = "context"; + @SerializedName(SERIALIZED_NAME_CONTEXT) + private Object context = null; + public static final String SERIALIZED_NAME_GRANT_ACCESS_TOKEN_AUDIENCE = "grant_access_token_audience"; @SerializedName(SERIALIZED_NAME_GRANT_ACCESS_TOKEN_AUDIENCE) private List grantAccessTokenAudience = null; @@ -81,6 +86,29 @@ public class AcceptOAuth2ConsentRequest { public AcceptOAuth2ConsentRequest() { } + public AcceptOAuth2ConsentRequest context(Object context) { + + this.context = context; + return this; + } + + /** + * Get context + * @return context + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public Object getContext() { + return context; + } + + + public void setContext(Object context) { + this.context = context; + } + + public AcceptOAuth2ConsentRequest grantAccessTokenAudience(List grantAccessTokenAudience) { this.grantAccessTokenAudience = grantAccessTokenAudience; @@ -289,7 +317,8 @@ public boolean equals(Object o) { return false; } AcceptOAuth2ConsentRequest acceptOAuth2ConsentRequest = (AcceptOAuth2ConsentRequest) o; - return Objects.equals(this.grantAccessTokenAudience, acceptOAuth2ConsentRequest.grantAccessTokenAudience) && + return Objects.equals(this.context, acceptOAuth2ConsentRequest.context) && + Objects.equals(this.grantAccessTokenAudience, acceptOAuth2ConsentRequest.grantAccessTokenAudience) && Objects.equals(this.grantScope, acceptOAuth2ConsentRequest.grantScope) && Objects.equals(this.handledAt, acceptOAuth2ConsentRequest.handledAt) && Objects.equals(this.remember, acceptOAuth2ConsentRequest.remember) && @@ -298,15 +327,27 @@ public boolean equals(Object o) { Objects.equals(this.additionalProperties, acceptOAuth2ConsentRequest.additionalProperties); } + private static boolean equalsNullable(JsonNullable a, JsonNullable b) { + return a == b || (a != null && b != null && a.isPresent() && b.isPresent() && Objects.deepEquals(a.get(), b.get())); + } + @Override public int hashCode() { - return Objects.hash(grantAccessTokenAudience, grantScope, handledAt, remember, rememberFor, session, additionalProperties); + return Objects.hash(context, grantAccessTokenAudience, grantScope, handledAt, remember, rememberFor, session, additionalProperties); + } + + private static int hashCodeNullable(JsonNullable a) { + if (a == null) { + return 1; + } + return a.isPresent() ? Arrays.deepHashCode(new Object[]{a.get()}) : 31; } @Override public String toString() { StringBuilder sb = new StringBuilder(); sb.append("class AcceptOAuth2ConsentRequest {\n"); + sb.append(" context: ").append(toIndentedString(context)).append("\n"); sb.append(" grantAccessTokenAudience: ").append(toIndentedString(grantAccessTokenAudience)).append("\n"); sb.append(" grantScope: ").append(toIndentedString(grantScope)).append("\n"); sb.append(" handledAt: ").append(toIndentedString(handledAt)).append("\n"); @@ -336,6 +377,7 @@ private String toIndentedString(Object o) { static { // a set of all properties/fields (JSON key names) openapiFields = new HashSet(); + openapiFields.add("context"); openapiFields.add("grant_access_token_audience"); openapiFields.add("grant_scope"); openapiFields.add("handled_at"); diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequestSession.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequestSession.java index 3cf0e60fd46..1d7e890d676 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequestSession.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequestSession.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -49,7 +49,7 @@ /** * AcceptOAuth2ConsentRequestSession */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class AcceptOAuth2ConsentRequestSession { public static final String SERIALIZED_NAME_ACCESS_TOKEN = "access_token"; @SerializedName(SERIALIZED_NAME_ACCESS_TOKEN) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/AcceptOAuth2LoginRequest.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/AcceptOAuth2LoginRequest.java index ccf79a56096..1f03b4323f3 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/AcceptOAuth2LoginRequest.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/AcceptOAuth2LoginRequest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -51,7 +51,7 @@ /** * AcceptOAuth2LoginRequest */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class AcceptOAuth2LoginRequest { public static final String SERIALIZED_NAME_ACR = "acr"; @SerializedName(SERIALIZED_NAME_ACR) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/CreateJsonWebKeySet.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/CreateJsonWebKeySet.java index 52e0dce5388..04cfbf18f4f 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/CreateJsonWebKeySet.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/CreateJsonWebKeySet.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -49,7 +49,7 @@ * Create JSON Web Key Set Request Body */ @ApiModel(description = "Create JSON Web Key Set Request Body") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class CreateJsonWebKeySet { public static final String SERIALIZED_NAME_ALG = "alg"; @SerializedName(SERIALIZED_NAME_ALG) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/CreateVerifiableCredentialRequestBody.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/CreateVerifiableCredentialRequestBody.java index e5b718e7b0b..59d1b7fe954 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/CreateVerifiableCredentialRequestBody.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/CreateVerifiableCredentialRequestBody.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -51,7 +51,7 @@ /** * CreateVerifiableCredentialRequestBody */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class CreateVerifiableCredentialRequestBody { public static final String SERIALIZED_NAME_FORMAT = "format"; @SerializedName(SERIALIZED_NAME_FORMAT) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/CredentialSupportedDraft00.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/CredentialSupportedDraft00.java index d01319130a9..7dacef50c69 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/CredentialSupportedDraft00.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/CredentialSupportedDraft00.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -51,7 +51,7 @@ * Includes information about the supported verifiable credentials. */ @ApiModel(description = "Includes information about the supported verifiable credentials.") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class CredentialSupportedDraft00 { public static final String SERIALIZED_NAME_CRYPTOGRAPHIC_BINDING_METHODS_SUPPORTED = "cryptographic_binding_methods_supported"; @SerializedName(SERIALIZED_NAME_CRYPTOGRAPHIC_BINDING_METHODS_SUPPORTED) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/ErrorOAuth2.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/ErrorOAuth2.java index ecba15052b2..b7cd64fdcae 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/ErrorOAuth2.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/ErrorOAuth2.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -49,7 +49,7 @@ * Error */ @ApiModel(description = "Error") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class ErrorOAuth2 { public static final String SERIALIZED_NAME_ERROR = "error"; @SerializedName(SERIALIZED_NAME_ERROR) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/GenericError.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/GenericError.java index 6149bac5432..f49b81d0cee 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/GenericError.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/GenericError.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -49,7 +49,7 @@ /** * GenericError */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class GenericError { public static final String SERIALIZED_NAME_CODE = "code"; @SerializedName(SERIALIZED_NAME_CODE) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/GetVersion200Response.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/GetVersion200Response.java index 57ada54d077..e270dac215b 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/GetVersion200Response.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/GetVersion200Response.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -48,7 +48,7 @@ /** * GetVersion200Response */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class GetVersion200Response { public static final String SERIALIZED_NAME_VERSION = "version"; @SerializedName(SERIALIZED_NAME_VERSION) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/HealthNotReadyStatus.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/HealthNotReadyStatus.java index f69f78040e2..f767b1241e3 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/HealthNotReadyStatus.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/HealthNotReadyStatus.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -50,7 +50,7 @@ /** * HealthNotReadyStatus */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class HealthNotReadyStatus { public static final String SERIALIZED_NAME_ERRORS = "errors"; @SerializedName(SERIALIZED_NAME_ERRORS) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/HealthStatus.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/HealthStatus.java index 7b14077ba11..f14d5388851 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/HealthStatus.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/HealthStatus.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -48,7 +48,7 @@ /** * HealthStatus */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class HealthStatus { public static final String SERIALIZED_NAME_STATUS = "status"; @SerializedName(SERIALIZED_NAME_STATUS) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/IntrospectedOAuth2Token.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/IntrospectedOAuth2Token.java index 3f46488cedd..dbc1a8dfd97 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/IntrospectedOAuth2Token.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/IntrospectedOAuth2Token.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -53,7 +53,7 @@ * Introspection contains an access token's session data as specified by [IETF RFC 7662](https://tools.ietf.org/html/rfc7662) */ @ApiModel(description = "Introspection contains an access token's session data as specified by [IETF RFC 7662](https://tools.ietf.org/html/rfc7662)") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class IntrospectedOAuth2Token { public static final String SERIALIZED_NAME_ACTIVE = "active"; @SerializedName(SERIALIZED_NAME_ACTIVE) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/IsReady200Response.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/IsReady200Response.java index 7297785cdd6..0f6b1246945 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/IsReady200Response.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/IsReady200Response.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -48,7 +48,7 @@ /** * IsReady200Response */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class IsReady200Response { public static final String SERIALIZED_NAME_STATUS = "status"; @SerializedName(SERIALIZED_NAME_STATUS) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/IsReady503Response.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/IsReady503Response.java index 9c5d6c957d8..a32bcce5180 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/IsReady503Response.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/IsReady503Response.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -50,7 +50,7 @@ /** * IsReady503Response */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class IsReady503Response { public static final String SERIALIZED_NAME_ERRORS = "errors"; @SerializedName(SERIALIZED_NAME_ERRORS) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/JsonPatch.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/JsonPatch.java index 3675f31c93f..e8e05135ead 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/JsonPatch.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/JsonPatch.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -50,7 +50,7 @@ * A JSONPatch document as defined by RFC 6902 */ @ApiModel(description = "A JSONPatch document as defined by RFC 6902") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class JsonPatch { public static final String SERIALIZED_NAME_FROM = "from"; @SerializedName(SERIALIZED_NAME_FROM) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/JsonWebKey.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/JsonWebKey.java index 24ec040a156..49308befa05 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/JsonWebKey.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/JsonWebKey.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -50,7 +50,7 @@ /** * JsonWebKey */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class JsonWebKey { public static final String SERIALIZED_NAME_ALG = "alg"; @SerializedName(SERIALIZED_NAME_ALG) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/JsonWebKeySet.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/JsonWebKeySet.java index 437e5d5bda5..8f9d3c65d89 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/JsonWebKeySet.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/JsonWebKeySet.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -52,7 +52,7 @@ * JSON Web Key Set */ @ApiModel(description = "JSON Web Key Set") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class JsonWebKeySet { public static final String SERIALIZED_NAME_KEYS = "keys"; @SerializedName(SERIALIZED_NAME_KEYS) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2Client.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2Client.java index 9fa8cca674b..618c14efbf7 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2Client.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2Client.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -53,7 +53,7 @@ * OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. */ @ApiModel(description = "OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class OAuth2Client { public static final String SERIALIZED_NAME_ACCESS_TOKEN_STRATEGY = "access_token_strategy"; @SerializedName(SERIALIZED_NAME_ACCESS_TOKEN_STRATEGY) @@ -219,6 +219,10 @@ public class OAuth2Client { @SerializedName(SERIALIZED_NAME_SKIP_CONSENT) private Boolean skipConsent; + public static final String SERIALIZED_NAME_SKIP_LOGOUT_CONSENT = "skip_logout_consent"; + @SerializedName(SERIALIZED_NAME_SKIP_LOGOUT_CONSENT) + private Boolean skipLogoutConsent; + public static final String SERIALIZED_NAME_SUBJECT_TYPE = "subject_type"; @SerializedName(SERIALIZED_NAME_SUBJECT_TYPE) private String subjectType; @@ -476,11 +480,11 @@ public OAuth2Client clientId(String clientId) { } /** - * OAuth 2.0 Client ID The ID is autogenerated and immutable. + * OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. * @return clientId **/ @javax.annotation.Nullable - @ApiModelProperty(value = "OAuth 2.0 Client ID The ID is autogenerated and immutable.") + @ApiModelProperty(value = "OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated.") public String getClientId() { return clientId; @@ -1253,6 +1257,29 @@ public void setSkipConsent(Boolean skipConsent) { } + public OAuth2Client skipLogoutConsent(Boolean skipLogoutConsent) { + + this.skipLogoutConsent = skipLogoutConsent; + return this; + } + + /** + * SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. + * @return skipLogoutConsent + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API.") + + public Boolean getSkipLogoutConsent() { + return skipLogoutConsent; + } + + + public void setSkipLogoutConsent(Boolean skipLogoutConsent) { + this.skipLogoutConsent = skipLogoutConsent; + } + + public OAuth2Client subjectType(String subjectType) { this.subjectType = subjectType; @@ -1486,6 +1513,7 @@ public boolean equals(Object o) { Objects.equals(this.scope, oAuth2Client.scope) && Objects.equals(this.sectorIdentifierUri, oAuth2Client.sectorIdentifierUri) && Objects.equals(this.skipConsent, oAuth2Client.skipConsent) && + Objects.equals(this.skipLogoutConsent, oAuth2Client.skipLogoutConsent) && Objects.equals(this.subjectType, oAuth2Client.subjectType) && Objects.equals(this.tokenEndpointAuthMethod, oAuth2Client.tokenEndpointAuthMethod) && Objects.equals(this.tokenEndpointAuthSigningAlg, oAuth2Client.tokenEndpointAuthSigningAlg) && @@ -1501,7 +1529,7 @@ private static boolean equalsNullable(JsonNullable a, JsonNullable b) @Override public int hashCode() { - return Objects.hash(accessTokenStrategy, allowedCorsOrigins, audience, authorizationCodeGrantAccessTokenLifespan, authorizationCodeGrantIdTokenLifespan, authorizationCodeGrantRefreshTokenLifespan, backchannelLogoutSessionRequired, backchannelLogoutUri, clientCredentialsGrantAccessTokenLifespan, clientId, clientName, clientSecret, clientSecretExpiresAt, clientUri, contacts, createdAt, frontchannelLogoutSessionRequired, frontchannelLogoutUri, grantTypes, implicitGrantAccessTokenLifespan, implicitGrantIdTokenLifespan, jwks, jwksUri, jwtBearerGrantAccessTokenLifespan, logoUri, metadata, owner, policyUri, postLogoutRedirectUris, redirectUris, refreshTokenGrantAccessTokenLifespan, refreshTokenGrantIdTokenLifespan, refreshTokenGrantRefreshTokenLifespan, registrationAccessToken, registrationClientUri, requestObjectSigningAlg, requestUris, responseTypes, scope, sectorIdentifierUri, skipConsent, subjectType, tokenEndpointAuthMethod, tokenEndpointAuthSigningAlg, tosUri, updatedAt, userinfoSignedResponseAlg, additionalProperties); + return Objects.hash(accessTokenStrategy, allowedCorsOrigins, audience, authorizationCodeGrantAccessTokenLifespan, authorizationCodeGrantIdTokenLifespan, authorizationCodeGrantRefreshTokenLifespan, backchannelLogoutSessionRequired, backchannelLogoutUri, clientCredentialsGrantAccessTokenLifespan, clientId, clientName, clientSecret, clientSecretExpiresAt, clientUri, contacts, createdAt, frontchannelLogoutSessionRequired, frontchannelLogoutUri, grantTypes, implicitGrantAccessTokenLifespan, implicitGrantIdTokenLifespan, jwks, jwksUri, jwtBearerGrantAccessTokenLifespan, logoUri, metadata, owner, policyUri, postLogoutRedirectUris, redirectUris, refreshTokenGrantAccessTokenLifespan, refreshTokenGrantIdTokenLifespan, refreshTokenGrantRefreshTokenLifespan, registrationAccessToken, registrationClientUri, requestObjectSigningAlg, requestUris, responseTypes, scope, sectorIdentifierUri, skipConsent, skipLogoutConsent, subjectType, tokenEndpointAuthMethod, tokenEndpointAuthSigningAlg, tosUri, updatedAt, userinfoSignedResponseAlg, additionalProperties); } private static int hashCodeNullable(JsonNullable a) { @@ -1556,6 +1584,7 @@ public String toString() { sb.append(" scope: ").append(toIndentedString(scope)).append("\n"); sb.append(" sectorIdentifierUri: ").append(toIndentedString(sectorIdentifierUri)).append("\n"); sb.append(" skipConsent: ").append(toIndentedString(skipConsent)).append("\n"); + sb.append(" skipLogoutConsent: ").append(toIndentedString(skipLogoutConsent)).append("\n"); sb.append(" subjectType: ").append(toIndentedString(subjectType)).append("\n"); sb.append(" tokenEndpointAuthMethod: ").append(toIndentedString(tokenEndpointAuthMethod)).append("\n"); sb.append(" tokenEndpointAuthSigningAlg: ").append(toIndentedString(tokenEndpointAuthSigningAlg)).append("\n"); @@ -1626,6 +1655,7 @@ private String toIndentedString(Object o) { openapiFields.add("scope"); openapiFields.add("sector_identifier_uri"); openapiFields.add("skip_consent"); + openapiFields.add("skip_logout_consent"); openapiFields.add("subject_type"); openapiFields.add("token_endpoint_auth_method"); openapiFields.add("token_endpoint_auth_signing_alg"); diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ClientTokenLifespans.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ClientTokenLifespans.java index 91e0ec8492e..d2fef9a8692 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ClientTokenLifespans.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ClientTokenLifespans.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -49,7 +49,7 @@ * Lifespans of different token types issued for this OAuth 2.0 Client. */ @ApiModel(description = "Lifespans of different token types issued for this OAuth 2.0 Client.") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class OAuth2ClientTokenLifespans { public static final String SERIALIZED_NAME_AUTHORIZATION_CODE_GRANT_ACCESS_TOKEN_LIFESPAN = "authorization_code_grant_access_token_lifespan"; @SerializedName(SERIALIZED_NAME_AUTHORIZATION_CODE_GRANT_ACCESS_TOKEN_LIFESPAN) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentRequest.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentRequest.java index e4417c643c6..922c989d1df 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentRequest.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentRequest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -53,7 +53,7 @@ /** * OAuth2ConsentRequest */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class OAuth2ConsentRequest { public static final String SERIALIZED_NAME_ACR = "acr"; @SerializedName(SERIALIZED_NAME_ACR) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentRequestOpenIDConnectContext.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentRequestOpenIDConnectContext.java index 6c1c5dee164..a2980db6b96 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentRequestOpenIDConnectContext.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentRequestOpenIDConnectContext.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -52,7 +52,7 @@ /** * OAuth2ConsentRequestOpenIDConnectContext */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class OAuth2ConsentRequestOpenIDConnectContext { public static final String SERIALIZED_NAME_ACR_VALUES = "acr_values"; @SerializedName(SERIALIZED_NAME_ACR_VALUES) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentSession.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentSession.java index 94ce8b72d86..d166657d3d8 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentSession.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentSession.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -26,6 +26,7 @@ import java.time.OffsetDateTime; import java.util.ArrayList; import java.util.List; +import org.openapitools.jackson.nullable.JsonNullable; import sh.ory.hydra.model.AcceptOAuth2ConsentRequestSession; import sh.ory.hydra.model.OAuth2ConsentRequest; import sh.ory.hydra.model.OAuth2ConsentSessionExpiresAt; @@ -55,12 +56,16 @@ * A completed OAuth 2.0 Consent Session. */ @ApiModel(description = "A completed OAuth 2.0 Consent Session.") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class OAuth2ConsentSession { public static final String SERIALIZED_NAME_CONSENT_REQUEST = "consent_request"; @SerializedName(SERIALIZED_NAME_CONSENT_REQUEST) private OAuth2ConsentRequest consentRequest; + public static final String SERIALIZED_NAME_CONTEXT = "context"; + @SerializedName(SERIALIZED_NAME_CONTEXT) + private Object context = null; + public static final String SERIALIZED_NAME_EXPIRES_AT = "expires_at"; @SerializedName(SERIALIZED_NAME_EXPIRES_AT) private OAuth2ConsentSessionExpiresAt expiresAt; @@ -115,6 +120,29 @@ public void setConsentRequest(OAuth2ConsentRequest consentRequest) { } + public OAuth2ConsentSession context(Object context) { + + this.context = context; + return this; + } + + /** + * Get context + * @return context + **/ + @javax.annotation.Nullable + @ApiModelProperty(value = "") + + public Object getContext() { + return context; + } + + + public void setContext(Object context) { + this.context = context; + } + + public OAuth2ConsentSession expiresAt(OAuth2ConsentSessionExpiresAt expiresAt) { this.expiresAt = expiresAt; @@ -347,6 +375,7 @@ public boolean equals(Object o) { } OAuth2ConsentSession oAuth2ConsentSession = (OAuth2ConsentSession) o; return Objects.equals(this.consentRequest, oAuth2ConsentSession.consentRequest) && + Objects.equals(this.context, oAuth2ConsentSession.context) && Objects.equals(this.expiresAt, oAuth2ConsentSession.expiresAt) && Objects.equals(this.grantAccessTokenAudience, oAuth2ConsentSession.grantAccessTokenAudience) && Objects.equals(this.grantScope, oAuth2ConsentSession.grantScope) && @@ -357,9 +386,20 @@ public boolean equals(Object o) { Objects.equals(this.additionalProperties, oAuth2ConsentSession.additionalProperties); } + private static boolean equalsNullable(JsonNullable a, JsonNullable b) { + return a == b || (a != null && b != null && a.isPresent() && b.isPresent() && Objects.deepEquals(a.get(), b.get())); + } + @Override public int hashCode() { - return Objects.hash(consentRequest, expiresAt, grantAccessTokenAudience, grantScope, handledAt, remember, rememberFor, session, additionalProperties); + return Objects.hash(consentRequest, context, expiresAt, grantAccessTokenAudience, grantScope, handledAt, remember, rememberFor, session, additionalProperties); + } + + private static int hashCodeNullable(JsonNullable a) { + if (a == null) { + return 1; + } + return a.isPresent() ? Arrays.deepHashCode(new Object[]{a.get()}) : 31; } @Override @@ -367,6 +407,7 @@ public String toString() { StringBuilder sb = new StringBuilder(); sb.append("class OAuth2ConsentSession {\n"); sb.append(" consentRequest: ").append(toIndentedString(consentRequest)).append("\n"); + sb.append(" context: ").append(toIndentedString(context)).append("\n"); sb.append(" expiresAt: ").append(toIndentedString(expiresAt)).append("\n"); sb.append(" grantAccessTokenAudience: ").append(toIndentedString(grantAccessTokenAudience)).append("\n"); sb.append(" grantScope: ").append(toIndentedString(grantScope)).append("\n"); @@ -398,6 +439,7 @@ private String toIndentedString(Object o) { // a set of all properties/fields (JSON key names) openapiFields = new HashSet(); openapiFields.add("consent_request"); + openapiFields.add("context"); openapiFields.add("expires_at"); openapiFields.add("grant_access_token_audience"); openapiFields.add("grant_scope"); diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentSessionExpiresAt.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentSessionExpiresAt.java index 3d51943fb7e..3b22b87b2c2 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentSessionExpiresAt.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2ConsentSessionExpiresAt.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -49,7 +49,7 @@ /** * OAuth2ConsentSessionExpiresAt */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class OAuth2ConsentSessionExpiresAt { public static final String SERIALIZED_NAME_ACCESS_TOKEN = "access_token"; @SerializedName(SERIALIZED_NAME_ACCESS_TOKEN) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2LoginRequest.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2LoginRequest.java index 1e4c29680d3..79cd0c1d891 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2LoginRequest.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2LoginRequest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -52,7 +52,7 @@ /** * OAuth2LoginRequest */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class OAuth2LoginRequest { public static final String SERIALIZED_NAME_CHALLENGE = "challenge"; @SerializedName(SERIALIZED_NAME_CHALLENGE) @@ -72,11 +72,11 @@ public class OAuth2LoginRequest { public static final String SERIALIZED_NAME_REQUESTED_ACCESS_TOKEN_AUDIENCE = "requested_access_token_audience"; @SerializedName(SERIALIZED_NAME_REQUESTED_ACCESS_TOKEN_AUDIENCE) - private List requestedAccessTokenAudience = new ArrayList<>(); + private List requestedAccessTokenAudience = null; public static final String SERIALIZED_NAME_REQUESTED_SCOPE = "requested_scope"; @SerializedName(SERIALIZED_NAME_REQUESTED_SCOPE) - private List requestedScope = new ArrayList<>(); + private List requestedScope = null; public static final String SERIALIZED_NAME_SESSION_ID = "session_id"; @SerializedName(SERIALIZED_NAME_SESSION_ID) @@ -192,6 +192,9 @@ public OAuth2LoginRequest requestedAccessTokenAudience(List requestedAcc } public OAuth2LoginRequest addRequestedAccessTokenAudienceItem(String requestedAccessTokenAudienceItem) { + if (this.requestedAccessTokenAudience == null) { + this.requestedAccessTokenAudience = new ArrayList<>(); + } this.requestedAccessTokenAudience.add(requestedAccessTokenAudienceItem); return this; } @@ -200,8 +203,8 @@ public OAuth2LoginRequest addRequestedAccessTokenAudienceItem(String requestedAc * Get requestedAccessTokenAudience * @return requestedAccessTokenAudience **/ - @javax.annotation.Nonnull - @ApiModelProperty(required = true, value = "") + @javax.annotation.Nullable + @ApiModelProperty(value = "") public List getRequestedAccessTokenAudience() { return requestedAccessTokenAudience; @@ -220,6 +223,9 @@ public OAuth2LoginRequest requestedScope(List requestedScope) { } public OAuth2LoginRequest addRequestedScopeItem(String requestedScopeItem) { + if (this.requestedScope == null) { + this.requestedScope = new ArrayList<>(); + } this.requestedScope.add(requestedScopeItem); return this; } @@ -228,8 +234,8 @@ public OAuth2LoginRequest addRequestedScopeItem(String requestedScopeItem) { * Get requestedScope * @return requestedScope **/ - @javax.annotation.Nonnull - @ApiModelProperty(required = true, value = "") + @javax.annotation.Nullable + @ApiModelProperty(value = "") public List getRequestedScope() { return requestedScope; @@ -432,8 +438,6 @@ private String toIndentedString(Object o) { openapiRequiredFields.add("challenge"); openapiRequiredFields.add("client"); openapiRequiredFields.add("request_url"); - openapiRequiredFields.add("requested_access_token_audience"); - openapiRequiredFields.add("requested_scope"); openapiRequiredFields.add("skip"); openapiRequiredFields.add("subject"); } @@ -469,16 +473,12 @@ public static void validateJsonObject(JsonObject jsonObj) throws IOException { if (!jsonObj.get("request_url").isJsonPrimitive()) { throw new IllegalArgumentException(String.format("Expected the field `request_url` to be a primitive type in the JSON string but got `%s`", jsonObj.get("request_url").toString())); } - // ensure the required json array is present - if (jsonObj.get("requested_access_token_audience") == null) { - throw new IllegalArgumentException("Expected the field `linkedContent` to be an array in the JSON string but got `null`"); - } else if (!jsonObj.get("requested_access_token_audience").isJsonArray()) { + // ensure the optional json data is an array if present + if (jsonObj.get("requested_access_token_audience") != null && !jsonObj.get("requested_access_token_audience").isJsonArray()) { throw new IllegalArgumentException(String.format("Expected the field `requested_access_token_audience` to be an array in the JSON string but got `%s`", jsonObj.get("requested_access_token_audience").toString())); } - // ensure the required json array is present - if (jsonObj.get("requested_scope") == null) { - throw new IllegalArgumentException("Expected the field `linkedContent` to be an array in the JSON string but got `null`"); - } else if (!jsonObj.get("requested_scope").isJsonArray()) { + // ensure the optional json data is an array if present + if (jsonObj.get("requested_scope") != null && !jsonObj.get("requested_scope").isJsonArray()) { throw new IllegalArgumentException(String.format("Expected the field `requested_scope` to be an array in the JSON string but got `%s`", jsonObj.get("requested_scope").toString())); } if ((jsonObj.get("session_id") != null && !jsonObj.get("session_id").isJsonNull()) && !jsonObj.get("session_id").isJsonPrimitive()) { diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2LogoutRequest.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2LogoutRequest.java index 387d8b9f451..1ce1dd464cf 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2LogoutRequest.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2LogoutRequest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -49,7 +49,7 @@ /** * OAuth2LogoutRequest */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class OAuth2LogoutRequest { public static final String SERIALIZED_NAME_CHALLENGE = "challenge"; @SerializedName(SERIALIZED_NAME_CHALLENGE) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2RedirectTo.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2RedirectTo.java index 7fee6a9b0be..f1ac4e35369 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2RedirectTo.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2RedirectTo.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -49,7 +49,7 @@ * Contains a redirect URL used to complete a login, consent, or logout request. */ @ApiModel(description = "Contains a redirect URL used to complete a login, consent, or logout request.") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class OAuth2RedirectTo { public static final String SERIALIZED_NAME_REDIRECT_TO = "redirect_to"; @SerializedName(SERIALIZED_NAME_REDIRECT_TO) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2TokenExchange.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2TokenExchange.java index f123faeaed8..26dd6e364f8 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2TokenExchange.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OAuth2TokenExchange.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -49,7 +49,7 @@ * OAuth2 Token Exchange Result */ @ApiModel(description = "OAuth2 Token Exchange Result") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class OAuth2TokenExchange { public static final String SERIALIZED_NAME_ACCESS_TOKEN = "access_token"; @SerializedName(SERIALIZED_NAME_ACCESS_TOKEN) @@ -61,7 +61,7 @@ public class OAuth2TokenExchange { public static final String SERIALIZED_NAME_ID_TOKEN = "id_token"; @SerializedName(SERIALIZED_NAME_ID_TOKEN) - private Long idToken; + private String idToken; public static final String SERIALIZED_NAME_REFRESH_TOKEN = "refresh_token"; @SerializedName(SERIALIZED_NAME_REFRESH_TOKEN) @@ -124,7 +124,7 @@ public void setExpiresIn(Long expiresIn) { } - public OAuth2TokenExchange idToken(Long idToken) { + public OAuth2TokenExchange idToken(String idToken) { this.idToken = idToken; return this; @@ -137,12 +137,12 @@ public OAuth2TokenExchange idToken(Long idToken) { @javax.annotation.Nullable @ApiModelProperty(value = "To retrieve a refresh token request the id_token scope.") - public Long getIdToken() { + public String getIdToken() { return idToken; } - public void setIdToken(Long idToken) { + public void setIdToken(String idToken) { this.idToken = idToken; } @@ -343,6 +343,9 @@ public static void validateJsonObject(JsonObject jsonObj) throws IOException { if ((jsonObj.get("access_token") != null && !jsonObj.get("access_token").isJsonNull()) && !jsonObj.get("access_token").isJsonPrimitive()) { throw new IllegalArgumentException(String.format("Expected the field `access_token` to be a primitive type in the JSON string but got `%s`", jsonObj.get("access_token").toString())); } + if ((jsonObj.get("id_token") != null && !jsonObj.get("id_token").isJsonNull()) && !jsonObj.get("id_token").isJsonPrimitive()) { + throw new IllegalArgumentException(String.format("Expected the field `id_token` to be a primitive type in the JSON string but got `%s`", jsonObj.get("id_token").toString())); + } if ((jsonObj.get("refresh_token") != null && !jsonObj.get("refresh_token").isJsonNull()) && !jsonObj.get("refresh_token").isJsonPrimitive()) { throw new IllegalArgumentException(String.format("Expected the field `refresh_token` to be a primitive type in the JSON string but got `%s`", jsonObj.get("refresh_token").toString())); } diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OidcConfiguration.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OidcConfiguration.java index cce6c02e85c..65f2b4b9342 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OidcConfiguration.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OidcConfiguration.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -52,7 +52,7 @@ * Includes links to several endpoints (for example `/oauth2/token`) and exposes information on supported signature algorithms among others. */ @ApiModel(description = "Includes links to several endpoints (for example `/oauth2/token`) and exposes information on supported signature algorithms among others.") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class OidcConfiguration { public static final String SERIALIZED_NAME_AUTHORIZATION_ENDPOINT = "authorization_endpoint"; @SerializedName(SERIALIZED_NAME_AUTHORIZATION_ENDPOINT) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OidcUserInfo.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OidcUserInfo.java index 225b82d8c2c..c2fd41e2e06 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/OidcUserInfo.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/OidcUserInfo.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -49,7 +49,7 @@ * OpenID Connect Userinfo */ @ApiModel(description = "OpenID Connect Userinfo") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class OidcUserInfo { public static final String SERIALIZED_NAME_BIRTHDATE = "birthdate"; @SerializedName(SERIALIZED_NAME_BIRTHDATE) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/Pagination.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/Pagination.java index d0232c5d295..ddcb720b1ab 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/Pagination.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/Pagination.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -48,7 +48,7 @@ /** * Pagination */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class Pagination { public static final String SERIALIZED_NAME_PAGE_SIZE = "page_size"; @SerializedName(SERIALIZED_NAME_PAGE_SIZE) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/PaginationHeaders.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/PaginationHeaders.java index 8f9a88ef72d..8dd2f269f9e 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/PaginationHeaders.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/PaginationHeaders.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -48,7 +48,7 @@ /** * PaginationHeaders */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class PaginationHeaders { public static final String SERIALIZED_NAME_LINK = "link"; @SerializedName(SERIALIZED_NAME_LINK) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/RFC6749ErrorJson.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/RFC6749ErrorJson.java index 2a95b94f0c8..20470c88e3f 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/RFC6749ErrorJson.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/RFC6749ErrorJson.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -48,7 +48,7 @@ /** * RFC6749ErrorJson */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class RFC6749ErrorJson { public static final String SERIALIZED_NAME_ERROR = "error"; @SerializedName(SERIALIZED_NAME_ERROR) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/RejectOAuth2Request.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/RejectOAuth2Request.java index b8159ad5b79..7dc7cfa23ae 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/RejectOAuth2Request.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/RejectOAuth2Request.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -48,7 +48,7 @@ /** * RejectOAuth2Request */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class RejectOAuth2Request { public static final String SERIALIZED_NAME_ERROR = "error"; @SerializedName(SERIALIZED_NAME_ERROR) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPagination.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPagination.java index 293389b7772..4d0b86fe4fa 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPagination.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPagination.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -48,7 +48,7 @@ /** * TokenPagination */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class TokenPagination { public static final String SERIALIZED_NAME_PAGE_SIZE = "page_size"; @SerializedName(SERIALIZED_NAME_PAGE_SIZE) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPaginationHeaders.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPaginationHeaders.java index f1cf7fcb131..4c0b63ff219 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPaginationHeaders.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPaginationHeaders.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -48,7 +48,7 @@ /** * TokenPaginationHeaders */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class TokenPaginationHeaders { public static final String SERIALIZED_NAME_LINK = "link"; @SerializedName(SERIALIZED_NAME_LINK) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPaginationRequestParameters.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPaginationRequestParameters.java index a49315b2c7d..4360b9e25f8 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPaginationRequestParameters.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPaginationRequestParameters.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -49,7 +49,7 @@ * The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as: `<https://{project-slug}.projects.oryapis.com/admin/clients?page_size={limit}&page_token={offset}>; rel=\"{page}\"` For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). */ @ApiModel(description = "The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as: `; rel=\"{page}\"` For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class TokenPaginationRequestParameters { public static final String SERIALIZED_NAME_PAGE_SIZE = "page_size"; @SerializedName(SERIALIZED_NAME_PAGE_SIZE) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPaginationResponseHeaders.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPaginationResponseHeaders.java index 60587ea8f27..4b88eec0aeb 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPaginationResponseHeaders.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/TokenPaginationResponseHeaders.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -49,7 +49,7 @@ * The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as: `<https://{project-slug}.projects.oryapis.com/admin/clients?page_size={limit}&page_token={offset}>; rel=\"{page}\"` For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). */ @ApiModel(description = "The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as: `; rel=\"{page}\"` For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class TokenPaginationResponseHeaders { public static final String SERIALIZED_NAME_LINK = "link"; @SerializedName(SERIALIZED_NAME_LINK) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/TrustOAuth2JwtGrantIssuer.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/TrustOAuth2JwtGrantIssuer.java index 2dbd9a7f31e..883b4871c6f 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/TrustOAuth2JwtGrantIssuer.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/TrustOAuth2JwtGrantIssuer.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -53,7 +53,7 @@ * Trust OAuth2 JWT Bearer Grant Type Issuer Request Body */ @ApiModel(description = "Trust OAuth2 JWT Bearer Grant Type Issuer Request Body") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class TrustOAuth2JwtGrantIssuer { public static final String SERIALIZED_NAME_ALLOW_ANY_SUBJECT = "allow_any_subject"; @SerializedName(SERIALIZED_NAME_ALLOW_ANY_SUBJECT) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantIssuer.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantIssuer.java index 2b68cb9cbbd..e933ce30663 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantIssuer.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantIssuer.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -53,7 +53,7 @@ * OAuth2 JWT Bearer Grant Type Issuer Trust Relationship */ @ApiModel(description = "OAuth2 JWT Bearer Grant Type Issuer Trust Relationship") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class TrustedOAuth2JwtGrantIssuer { public static final String SERIALIZED_NAME_ALLOW_ANY_SUBJECT = "allow_any_subject"; @SerializedName(SERIALIZED_NAME_ALLOW_ANY_SUBJECT) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantJsonWebKey.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantJsonWebKey.java index d35b888382c..f9f285368d7 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantJsonWebKey.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantJsonWebKey.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -49,7 +49,7 @@ * OAuth2 JWT Bearer Grant Type Issuer Trusted JSON Web Key */ @ApiModel(description = "OAuth2 JWT Bearer Grant Type Issuer Trusted JSON Web Key") -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class TrustedOAuth2JwtGrantJsonWebKey { public static final String SERIALIZED_NAME_KID = "kid"; @SerializedName(SERIALIZED_NAME_KID) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/VerifiableCredentialPrimingResponse.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/VerifiableCredentialPrimingResponse.java index fb7966ba999..ff9f4317c30 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/VerifiableCredentialPrimingResponse.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/VerifiableCredentialPrimingResponse.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -48,7 +48,7 @@ /** * VerifiableCredentialPrimingResponse */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class VerifiableCredentialPrimingResponse { public static final String SERIALIZED_NAME_C_NONCE = "c_nonce"; @SerializedName(SERIALIZED_NAME_C_NONCE) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/VerifiableCredentialProof.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/VerifiableCredentialProof.java index 810253baa27..b2a728312e0 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/VerifiableCredentialProof.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/VerifiableCredentialProof.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -48,7 +48,7 @@ /** * VerifiableCredentialProof */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class VerifiableCredentialProof { public static final String SERIALIZED_NAME_JWT = "jwt"; @SerializedName(SERIALIZED_NAME_JWT) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/VerifiableCredentialResponse.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/VerifiableCredentialResponse.java index 7b7fa9f9ece..867fdb934e8 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/VerifiableCredentialResponse.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/VerifiableCredentialResponse.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -48,7 +48,7 @@ /** * VerifiableCredentialResponse */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class VerifiableCredentialResponse { public static final String SERIALIZED_NAME_CREDENTIAL_DRAFT00 = "credential_draft_00"; @SerializedName(SERIALIZED_NAME_CREDENTIAL_DRAFT00) diff --git a/clients/hydra/java/src/main/java/sh/ory/hydra/model/Version.java b/clients/hydra/java/src/main/java/sh/ory/hydra/model/Version.java index a265a73cb3b..9387243eb10 100644 --- a/clients/hydra/java/src/main/java/sh/ory/hydra/model/Version.java +++ b/clients/hydra/java/src/main/java/sh/ory/hydra/model/Version.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -48,7 +48,7 @@ /** * Version */ -@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2023-08-16T21:14:30.471114291Z[Etc/UTC]") +@javax.annotation.Generated(value = "org.openapitools.codegen.languages.JavaClientCodegen", date = "2024-02-12T11:42:01.945599172Z[Etc/UTC]") public class Version { public static final String SERIALIZED_NAME_VERSION = "version"; @SerializedName(SERIALIZED_NAME_VERSION) diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/api/JwkApiTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/api/JwkApiTest.java index db60d816ce4..f24cb165039 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/api/JwkApiTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/api/JwkApiTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/api/MetadataApiTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/api/MetadataApiTest.java index 956a6e7319b..195601d331a 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/api/MetadataApiTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/api/MetadataApiTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/api/OAuth2ApiTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/api/OAuth2ApiTest.java index b40b7ab0647..2d389a504ec 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/api/OAuth2ApiTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/api/OAuth2ApiTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -391,7 +391,7 @@ public void revokeOAuth2ConsentSessionsTest() throws ApiException { /** * Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID * - * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. * * @throws ApiException if the Api call fails */ diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/api/OidcApiTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/api/OidcApiTest.java index 246ef3f6333..9227d079f06 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/api/OidcApiTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/api/OidcApiTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/api/WellknownApiTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/api/WellknownApiTest.java index 6a72f051ef4..16ef74f4866 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/api/WellknownApiTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/api/WellknownApiTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequestSessionTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequestSessionTest.java index 01fbe3f3bd6..6fc2767573a 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequestSessionTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequestSessionTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequestTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequestTest.java index 0226129f136..d1580296a0a 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequestTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/AcceptOAuth2ConsentRequestTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -24,6 +24,7 @@ import java.time.OffsetDateTime; import java.util.ArrayList; import java.util.List; +import org.openapitools.jackson.nullable.JsonNullable; import sh.ory.hydra.model.AcceptOAuth2ConsentRequestSession; import org.junit.jupiter.api.Disabled; import org.junit.jupiter.api.Test; @@ -43,6 +44,14 @@ public void testAcceptOAuth2ConsentRequest() { // TODO: test AcceptOAuth2ConsentRequest } + /** + * Test the property 'context' + */ + @Test + public void contextTest() { + // TODO: test context + } + /** * Test the property 'grantAccessTokenAudience' */ diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/AcceptOAuth2LoginRequestTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/AcceptOAuth2LoginRequestTest.java index 7592a0f31ca..f824a163820 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/AcceptOAuth2LoginRequestTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/AcceptOAuth2LoginRequestTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/CreateJsonWebKeySetTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/CreateJsonWebKeySetTest.java index cdbd53aae76..3db4a2fbae7 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/CreateJsonWebKeySetTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/CreateJsonWebKeySetTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/CreateVerifiableCredentialRequestBodyTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/CreateVerifiableCredentialRequestBodyTest.java index 171853eeaa2..4b2eb0c86c7 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/CreateVerifiableCredentialRequestBodyTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/CreateVerifiableCredentialRequestBodyTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/CredentialSupportedDraft00Test.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/CredentialSupportedDraft00Test.java index 4b0e80984b4..9ba18802cb0 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/CredentialSupportedDraft00Test.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/CredentialSupportedDraft00Test.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/ErrorOAuth2Test.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/ErrorOAuth2Test.java index 670a049d8bd..f59eab82e41 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/ErrorOAuth2Test.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/ErrorOAuth2Test.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/GenericErrorTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/GenericErrorTest.java index feebfb1367b..2b873dd7b13 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/GenericErrorTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/GenericErrorTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/GetVersion200ResponseTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/GetVersion200ResponseTest.java index 1b9ad100896..15d726e6afa 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/GetVersion200ResponseTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/GetVersion200ResponseTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/HealthNotReadyStatusTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/HealthNotReadyStatusTest.java index 88b26fc0e5f..3c2cfdc7da7 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/HealthNotReadyStatusTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/HealthNotReadyStatusTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/HealthStatusTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/HealthStatusTest.java index 48d701b02a4..5c45a8bb634 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/HealthStatusTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/HealthStatusTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/IntrospectedOAuth2TokenTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/IntrospectedOAuth2TokenTest.java index 34f041a345d..11e00e62f16 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/IntrospectedOAuth2TokenTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/IntrospectedOAuth2TokenTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/IsReady200ResponseTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/IsReady200ResponseTest.java index f6fbe8943b4..a4ab4d21416 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/IsReady200ResponseTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/IsReady200ResponseTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/IsReady503ResponseTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/IsReady503ResponseTest.java index a5187bbd930..f5c0f64264f 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/IsReady503ResponseTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/IsReady503ResponseTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/JsonPatchTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/JsonPatchTest.java index 5e1a1ebcf94..80abbc2930a 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/JsonPatchTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/JsonPatchTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/JsonWebKeySetTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/JsonWebKeySetTest.java index 5d9e6904d9d..f18e312734e 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/JsonWebKeySetTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/JsonWebKeySetTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/JsonWebKeyTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/JsonWebKeyTest.java index 0696d1aab15..8e2fb9277bf 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/JsonWebKeyTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/JsonWebKeyTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ClientTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ClientTest.java index 332529b07aa..98471491405 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ClientTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ClientTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -371,6 +371,14 @@ public void skipConsentTest() { // TODO: test skipConsent } + /** + * Test the property 'skipLogoutConsent' + */ + @Test + public void skipLogoutConsentTest() { + // TODO: test skipLogoutConsent + } + /** * Test the property 'subjectType' */ diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ClientTokenLifespansTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ClientTokenLifespansTest.java index fab78484c94..b6b78860596 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ClientTokenLifespansTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ClientTokenLifespansTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentRequestOpenIDConnectContextTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentRequestOpenIDConnectContextTest.java index 6e81f88ed7a..6c9b302c5eb 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentRequestOpenIDConnectContextTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentRequestOpenIDConnectContextTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentRequestTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentRequestTest.java index f19c1bae867..5d67062dc29 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentRequestTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentRequestTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentSessionExpiresAtTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentSessionExpiresAtTest.java index cb7d0c3703a..f819e55690b 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentSessionExpiresAtTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentSessionExpiresAtTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentSessionTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentSessionTest.java index 3aecbb61c00..266dbc35194 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentSessionTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2ConsentSessionTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -24,6 +24,7 @@ import java.time.OffsetDateTime; import java.util.ArrayList; import java.util.List; +import org.openapitools.jackson.nullable.JsonNullable; import sh.ory.hydra.model.AcceptOAuth2ConsentRequestSession; import sh.ory.hydra.model.OAuth2ConsentRequest; import sh.ory.hydra.model.OAuth2ConsentSessionExpiresAt; @@ -53,6 +54,14 @@ public void consentRequestTest() { // TODO: test consentRequest } + /** + * Test the property 'context' + */ + @Test + public void contextTest() { + // TODO: test context + } + /** * Test the property 'expiresAt' */ diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2LoginRequestTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2LoginRequestTest.java index 41e958f12f5..3489fdded13 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2LoginRequestTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2LoginRequestTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2LogoutRequestTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2LogoutRequestTest.java index c155a56dd18..d99d50c289e 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2LogoutRequestTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2LogoutRequestTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2RedirectToTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2RedirectToTest.java index c5aa10e2ab2..47dc59e8dec 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2RedirectToTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2RedirectToTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2TokenExchangeTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2TokenExchangeTest.java index d0c215e255a..466bd0ae770 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2TokenExchangeTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OAuth2TokenExchangeTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OidcConfigurationTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OidcConfigurationTest.java index eed310d2ac9..5168b02e26b 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OidcConfigurationTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OidcConfigurationTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OidcUserInfoTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OidcUserInfoTest.java index 00f7538b88f..0c57e00846d 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/OidcUserInfoTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/OidcUserInfoTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/PaginationHeadersTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/PaginationHeadersTest.java index d7d6820d760..077fb6b4ab1 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/PaginationHeadersTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/PaginationHeadersTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/PaginationTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/PaginationTest.java index c7b9713e4fe..83ce6a839ff 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/PaginationTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/PaginationTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/RFC6749ErrorJsonTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/RFC6749ErrorJsonTest.java index 8ab7df7930a..5e12cd1c30d 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/RFC6749ErrorJsonTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/RFC6749ErrorJsonTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/RejectOAuth2RequestTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/RejectOAuth2RequestTest.java index 79eee0c4f56..1722e2b9afd 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/RejectOAuth2RequestTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/RejectOAuth2RequestTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationHeadersTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationHeadersTest.java index 265011af5e7..2148b901e19 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationHeadersTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationHeadersTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationRequestParametersTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationRequestParametersTest.java index d72cacfe6b7..2ea0969ad5b 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationRequestParametersTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationRequestParametersTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationResponseHeadersTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationResponseHeadersTest.java index e99d58f752d..04fb9a10bee 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationResponseHeadersTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationResponseHeadersTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationTest.java index e701f04d718..442e7c6920f 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/TokenPaginationTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/TrustOAuth2JwtGrantIssuerTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/TrustOAuth2JwtGrantIssuerTest.java index 39ed7ec06b1..0ea8ad2892f 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/TrustOAuth2JwtGrantIssuerTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/TrustOAuth2JwtGrantIssuerTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantIssuerTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantIssuerTest.java index 87cad09f2a8..36d62a42d35 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantIssuerTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantIssuerTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantJsonWebKeyTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantJsonWebKeyTest.java index 6bd09e34ce1..1a6b82c5076 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantJsonWebKeyTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/TrustedOAuth2JwtGrantJsonWebKeyTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/VerifiableCredentialPrimingResponseTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/VerifiableCredentialPrimingResponseTest.java index 3d92bf8af55..0224cca1d81 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/VerifiableCredentialPrimingResponseTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/VerifiableCredentialPrimingResponseTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/VerifiableCredentialProofTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/VerifiableCredentialProofTest.java index 23b42eb4465..bdef3453056 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/VerifiableCredentialProofTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/VerifiableCredentialProofTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/VerifiableCredentialResponseTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/VerifiableCredentialResponseTest.java index 21457c3349b..c2fc4b2be51 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/VerifiableCredentialResponseTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/VerifiableCredentialResponseTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/java/src/test/java/sh/ory/hydra/model/VersionTest.java b/clients/hydra/java/src/test/java/sh/ory/hydra/model/VersionTest.java index 69cbfc5faed..d84f3655730 100644 --- a/clients/hydra/java/src/test/java/sh/ory/hydra/model/VersionTest.java +++ b/clients/hydra/java/src/test/java/sh/ory/hydra/model/VersionTest.java @@ -2,7 +2,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/php/README.md b/clients/hydra/php/README.md index afdb08bd786..9735eb9087c 100644 --- a/clients/hydra/php/README.md +++ b/clients/hydra/php/README.md @@ -208,5 +208,5 @@ hi@ory.sh This PHP package is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project: -- API version: `v2.2.0-rc.3` +- API version: `v2.2.0` - Build package: `org.openapitools.codegen.languages.PhpClientCodegen` diff --git a/clients/hydra/php/composer.lock b/clients/hydra/php/composer.lock index 59253d8db7d..9dabcc0f7b7 100644 --- a/clients/hydra/php/composer.lock +++ b/clients/hydra/php/composer.lock @@ -8,22 +8,22 @@ "packages": [ { "name": "guzzlehttp/guzzle", - "version": "7.7.0", + "version": "7.8.1", "source": { "type": "git", "url": "https://github.com/guzzle/guzzle.git", - "reference": "fb7566caccf22d74d1ab270de3551f72a58399f5" + "reference": "41042bc7ab002487b876a0683fc8dce04ddce104" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/guzzle/guzzle/zipball/fb7566caccf22d74d1ab270de3551f72a58399f5", - "reference": "fb7566caccf22d74d1ab270de3551f72a58399f5", + "url": "https://api.github.com/repos/guzzle/guzzle/zipball/41042bc7ab002487b876a0683fc8dce04ddce104", + "reference": "41042bc7ab002487b876a0683fc8dce04ddce104", "shasum": "" }, "require": { "ext-json": "*", - "guzzlehttp/promises": "^1.5.3 || ^2.0", - "guzzlehttp/psr7": "^1.9.1 || ^2.4.5", + "guzzlehttp/promises": "^1.5.3 || ^2.0.1", + "guzzlehttp/psr7": "^1.9.1 || ^2.5.1", "php": "^7.2.5 || ^8.0", "psr/http-client": "^1.0", "symfony/deprecation-contracts": "^2.2 || ^3.0" @@ -32,11 +32,11 @@ "psr/http-client-implementation": "1.0" }, "require-dev": { - "bamarni/composer-bin-plugin": "^1.8.1", + "bamarni/composer-bin-plugin": "^1.8.2", "ext-curl": "*", "php-http/client-integration-tests": "dev-master#2c025848417c1135031fdf9c728ee53d0a7ceaee as 3.0.999", "php-http/message-factory": "^1.1", - "phpunit/phpunit": "^8.5.29 || ^9.5.23", + "phpunit/phpunit": "^8.5.36 || ^9.6.15", "psr/log": "^1.1 || ^2.0 || ^3.0" }, "suggest": { @@ -112,28 +112,28 @@ "rest", "web service" ], - "time": "2023-05-21T14:04:53+00:00" + "time": "2023-12-03T20:35:24+00:00" }, { "name": "guzzlehttp/promises", - "version": "2.0.1", + "version": "2.0.2", "source": { "type": "git", "url": "https://github.com/guzzle/promises.git", - "reference": "111166291a0f8130081195ac4556a5587d7f1b5d" + "reference": "bbff78d96034045e58e13dedd6ad91b5d1253223" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/guzzle/promises/zipball/111166291a0f8130081195ac4556a5587d7f1b5d", - "reference": "111166291a0f8130081195ac4556a5587d7f1b5d", + "url": "https://api.github.com/repos/guzzle/promises/zipball/bbff78d96034045e58e13dedd6ad91b5d1253223", + "reference": "bbff78d96034045e58e13dedd6ad91b5d1253223", "shasum": "" }, "require": { "php": "^7.2.5 || ^8.0" }, "require-dev": { - "bamarni/composer-bin-plugin": "^1.8.1", - "phpunit/phpunit": "^8.5.29 || ^9.5.23" + "bamarni/composer-bin-plugin": "^1.8.2", + "phpunit/phpunit": "^8.5.36 || ^9.6.15" }, "type": "library", "extra": { @@ -177,20 +177,20 @@ "keywords": [ "promise" ], - "time": "2023-08-03T15:11:55+00:00" + "time": "2023-12-03T20:19:20+00:00" }, { "name": "guzzlehttp/psr7", - "version": "2.6.0", + "version": "2.6.2", "source": { "type": "git", "url": "https://github.com/guzzle/psr7.git", - "reference": "8bd7c33a0734ae1c5d074360512beb716bef3f77" + "reference": "45b30f99ac27b5ca93cb4831afe16285f57b8221" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/guzzle/psr7/zipball/8bd7c33a0734ae1c5d074360512beb716bef3f77", - "reference": "8bd7c33a0734ae1c5d074360512beb716bef3f77", + "url": "https://api.github.com/repos/guzzle/psr7/zipball/45b30f99ac27b5ca93cb4831afe16285f57b8221", + "reference": "45b30f99ac27b5ca93cb4831afe16285f57b8221", "shasum": "" }, "require": { @@ -204,9 +204,9 @@ "psr/http-message-implementation": "1.0" }, "require-dev": { - "bamarni/composer-bin-plugin": "^1.8.1", + "bamarni/composer-bin-plugin": "^1.8.2", "http-interop/http-factory-tests": "^0.9", - "phpunit/phpunit": "^8.5.29 || ^9.5.23" + "phpunit/phpunit": "^8.5.36 || ^9.6.15" }, "suggest": { "laminas/laminas-httphandlerrunner": "Emit PSR-7 responses" @@ -275,20 +275,20 @@ "uri", "url" ], - "time": "2023-08-03T15:06:02+00:00" + "time": "2023-12-03T20:05:35+00:00" }, { "name": "psr/http-client", - "version": "1.0.2", + "version": "1.0.3", "source": { "type": "git", "url": "https://github.com/php-fig/http-client.git", - "reference": "0955afe48220520692d2d09f7ab7e0f93ffd6a31" + "reference": "bb5906edc1c324c9a05aa0873d40117941e5fa90" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/php-fig/http-client/zipball/0955afe48220520692d2d09f7ab7e0f93ffd6a31", - "reference": "0955afe48220520692d2d09f7ab7e0f93ffd6a31", + "url": "https://api.github.com/repos/php-fig/http-client/zipball/bb5906edc1c324c9a05aa0873d40117941e5fa90", + "reference": "bb5906edc1c324c9a05aa0873d40117941e5fa90", "shasum": "" }, "require": { @@ -324,7 +324,7 @@ "psr", "psr-18" ], - "time": "2023-04-10T20:12:12+00:00" + "time": "2023-09-23T14:17:50+00:00" }, { "name": "psr/http-factory", @@ -575,16 +575,16 @@ }, { "name": "composer/semver", - "version": "3.3.2", + "version": "3.4.0", "source": { "type": "git", "url": "https://github.com/composer/semver.git", - "reference": "3953f23262f2bff1919fc82183ad9acb13ff62c9" + "reference": "35e8d0af4486141bc745f23a29cc2091eb624a32" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/composer/semver/zipball/3953f23262f2bff1919fc82183ad9acb13ff62c9", - "reference": "3953f23262f2bff1919fc82183ad9acb13ff62c9", + "url": "https://api.github.com/repos/composer/semver/zipball/35e8d0af4486141bc745f23a29cc2091eb624a32", + "reference": "35e8d0af4486141bc745f23a29cc2091eb624a32", "shasum": "" }, "require": { @@ -633,7 +633,7 @@ "validation", "versioning" ], - "time": "2022-04-01T19:23:25+00:00" + "time": "2023-08-31T09:50:34+00:00" }, { "name": "composer/xdebug-handler", @@ -756,16 +756,16 @@ }, { "name": "doctrine/deprecations", - "version": "v1.1.1", + "version": "1.1.3", "source": { "type": "git", "url": "https://github.com/doctrine/deprecations.git", - "reference": "612a3ee5ab0d5dd97b7cf3874a6efe24325efac3" + "reference": "dfbaa3c2d2e9a9df1118213f3b8b0c597bb99fab" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/doctrine/deprecations/zipball/612a3ee5ab0d5dd97b7cf3874a6efe24325efac3", - "reference": "612a3ee5ab0d5dd97b7cf3874a6efe24325efac3", + "url": "https://api.github.com/repos/doctrine/deprecations/zipball/dfbaa3c2d2e9a9df1118213f3b8b0c597bb99fab", + "reference": "dfbaa3c2d2e9a9df1118213f3b8b0c597bb99fab", "shasum": "" }, "require": { @@ -795,7 +795,7 @@ ], "description": "A small layer on top of trigger_error(E_USER_DEPRECATED) or PSR-3 logging with options to disable all deprecations or selectively for packages.", "homepage": "https://www.doctrine-project.org/", - "time": "2023-06-03T09:27:29+00:00" + "time": "2024-01-30T19:34:25+00:00" }, { "name": "doctrine/instantiator", @@ -851,16 +851,16 @@ }, { "name": "doctrine/lexer", - "version": "2.1.0", + "version": "2.1.1", "source": { "type": "git", "url": "https://github.com/doctrine/lexer.git", - "reference": "39ab8fcf5a51ce4b85ca97c7a7d033eb12831124" + "reference": "861c870e8b75f7c8f69c146c7f89cc1c0f1b49b6" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/doctrine/lexer/zipball/39ab8fcf5a51ce4b85ca97c7a7d033eb12831124", - "reference": "39ab8fcf5a51ce4b85ca97c7a7d033eb12831124", + "url": "https://api.github.com/repos/doctrine/lexer/zipball/861c870e8b75f7c8f69c146c7f89cc1c0f1b49b6", + "reference": "861c870e8b75f7c8f69c146c7f89cc1c0f1b49b6", "shasum": "" }, "require": { @@ -868,11 +868,11 @@ "php": "^7.1 || ^8.0" }, "require-dev": { - "doctrine/coding-standard": "^9 || ^10", + "doctrine/coding-standard": "^9 || ^12", "phpstan/phpstan": "^1.3", - "phpunit/phpunit": "^7.5 || ^8.5 || ^9.5", + "phpunit/phpunit": "^7.5 || ^8.5 || ^9.6", "psalm/plugin-phpunit": "^0.18.3", - "vimeo/psalm": "^4.11 || ^5.0" + "vimeo/psalm": "^4.11 || ^5.21" }, "type": "library", "autoload": { @@ -907,7 +907,7 @@ "parser", "php" ], - "time": "2022-12-14T08:49:07+00:00" + "time": "2024-02-05T11:35:39+00:00" }, { "name": "friendsofphp/php-cs-fixer", @@ -1059,16 +1059,16 @@ }, { "name": "nikic/php-parser", - "version": "v4.17.1", + "version": "v4.18.0", "source": { "type": "git", "url": "https://github.com/nikic/PHP-Parser.git", - "reference": "a6303e50c90c355c7eeee2c4a8b27fe8dc8fef1d" + "reference": "1bcbb2179f97633e98bbbc87044ee2611c7d7999" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/nikic/PHP-Parser/zipball/a6303e50c90c355c7eeee2c4a8b27fe8dc8fef1d", - "reference": "a6303e50c90c355c7eeee2c4a8b27fe8dc8fef1d", + "url": "https://api.github.com/repos/nikic/PHP-Parser/zipball/1bcbb2179f97633e98bbbc87044ee2611c7d7999", + "reference": "1bcbb2179f97633e98bbbc87044ee2611c7d7999", "shasum": "" }, "require": { @@ -1107,7 +1107,7 @@ "parser", "php" ], - "time": "2023-08-13T19:53:39+00:00" + "time": "2023-12-10T21:03:43+00:00" }, { "name": "phar-io/manifest", @@ -1266,23 +1266,23 @@ }, { "name": "phpunit/php-code-coverage", - "version": "9.2.27", + "version": "9.2.30", "source": { "type": "git", "url": "https://github.com/sebastianbergmann/php-code-coverage.git", - "reference": "b0a88255cb70d52653d80c890bd7f38740ea50d1" + "reference": "ca2bd87d2f9215904682a9cb9bb37dda98e76089" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/sebastianbergmann/php-code-coverage/zipball/b0a88255cb70d52653d80c890bd7f38740ea50d1", - "reference": "b0a88255cb70d52653d80c890bd7f38740ea50d1", + "url": "https://api.github.com/repos/sebastianbergmann/php-code-coverage/zipball/ca2bd87d2f9215904682a9cb9bb37dda98e76089", + "reference": "ca2bd87d2f9215904682a9cb9bb37dda98e76089", "shasum": "" }, "require": { "ext-dom": "*", "ext-libxml": "*", "ext-xmlwriter": "*", - "nikic/php-parser": "^4.15", + "nikic/php-parser": "^4.18 || ^5.0", "php": ">=7.3", "phpunit/php-file-iterator": "^3.0.3", "phpunit/php-text-template": "^2.0.2", @@ -1329,7 +1329,7 @@ "testing", "xunit" ], - "time": "2023-07-26T13:44:30+00:00" + "time": "2023-12-22T06:47:57+00:00" }, { "name": "phpunit/php-file-iterator", @@ -1534,16 +1534,16 @@ }, { "name": "phpunit/phpunit", - "version": "9.6.10", + "version": "9.6.16", "source": { "type": "git", "url": "https://github.com/sebastianbergmann/phpunit.git", - "reference": "a6d351645c3fe5a30f5e86be6577d946af65a328" + "reference": "3767b2c56ce02d01e3491046f33466a1ae60a37f" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/sebastianbergmann/phpunit/zipball/a6d351645c3fe5a30f5e86be6577d946af65a328", - "reference": "a6d351645c3fe5a30f5e86be6577d946af65a328", + "url": "https://api.github.com/repos/sebastianbergmann/phpunit/zipball/3767b2c56ce02d01e3491046f33466a1ae60a37f", + "reference": "3767b2c56ce02d01e3491046f33466a1ae60a37f", "shasum": "" }, "require": { @@ -1558,7 +1558,7 @@ "phar-io/manifest": "^2.0.3", "phar-io/version": "^3.0.2", "php": ">=7.3", - "phpunit/php-code-coverage": "^9.2.13", + "phpunit/php-code-coverage": "^9.2.28", "phpunit/php-file-iterator": "^3.0.5", "phpunit/php-invoker": "^3.1.1", "phpunit/php-text-template": "^2.0.3", @@ -1614,7 +1614,7 @@ "testing", "xunit" ], - "time": "2023-07-10T04:04:23+00:00" + "time": "2024-01-19T07:03:14+00:00" }, { "name": "psr/cache", @@ -2002,20 +2002,20 @@ }, { "name": "sebastian/complexity", - "version": "2.0.2", + "version": "2.0.3", "source": { "type": "git", "url": "https://github.com/sebastianbergmann/complexity.git", - "reference": "739b35e53379900cc9ac327b2147867b8b6efd88" + "reference": "25f207c40d62b8b7aa32f5ab026c53561964053a" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/sebastianbergmann/complexity/zipball/739b35e53379900cc9ac327b2147867b8b6efd88", - "reference": "739b35e53379900cc9ac327b2147867b8b6efd88", + "url": "https://api.github.com/repos/sebastianbergmann/complexity/zipball/25f207c40d62b8b7aa32f5ab026c53561964053a", + "reference": "25f207c40d62b8b7aa32f5ab026c53561964053a", "shasum": "" }, "require": { - "nikic/php-parser": "^4.7", + "nikic/php-parser": "^4.18 || ^5.0", "php": ">=7.3" }, "require-dev": { @@ -2045,7 +2045,7 @@ ], "description": "Library for calculating the complexity of PHP code units", "homepage": "https://github.com/sebastianbergmann/complexity", - "time": "2020-10-26T15:52:27+00:00" + "time": "2023-12-22T06:19:30+00:00" }, { "name": "sebastian/diff", @@ -2279,20 +2279,20 @@ }, { "name": "sebastian/lines-of-code", - "version": "1.0.3", + "version": "1.0.4", "source": { "type": "git", "url": "https://github.com/sebastianbergmann/lines-of-code.git", - "reference": "c1c2e997aa3146983ed888ad08b15470a2e22ecc" + "reference": "e1e4a170560925c26d424b6a03aed157e7dcc5c5" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/sebastianbergmann/lines-of-code/zipball/c1c2e997aa3146983ed888ad08b15470a2e22ecc", - "reference": "c1c2e997aa3146983ed888ad08b15470a2e22ecc", + "url": "https://api.github.com/repos/sebastianbergmann/lines-of-code/zipball/e1e4a170560925c26d424b6a03aed157e7dcc5c5", + "reference": "e1e4a170560925c26d424b6a03aed157e7dcc5c5", "shasum": "" }, "require": { - "nikic/php-parser": "^4.6", + "nikic/php-parser": "^4.18 || ^5.0", "php": ">=7.3" }, "require-dev": { @@ -2322,7 +2322,7 @@ ], "description": "Library for counting the lines of code in PHP source code", "homepage": "https://github.com/sebastianbergmann/lines-of-code", - "time": "2020-11-28T06:42:11+00:00" + "time": "2023-12-22T06:20:34+00:00" }, { "name": "sebastian/object-enumerator", @@ -2605,16 +2605,16 @@ }, { "name": "symfony/console", - "version": "v5.4.26", + "version": "v5.4.35", "source": { "type": "git", "url": "https://github.com/symfony/console.git", - "reference": "b504a3d266ad2bb632f196c0936ef2af5ff6e273" + "reference": "dbdf6adcb88d5f83790e1efb57ef4074309d3931" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/symfony/console/zipball/b504a3d266ad2bb632f196c0936ef2af5ff6e273", - "reference": "b504a3d266ad2bb632f196c0936ef2af5ff6e273", + "url": "https://api.github.com/repos/symfony/console/zipball/dbdf6adcb88d5f83790e1efb57ef4074309d3931", + "reference": "dbdf6adcb88d5f83790e1efb57ef4074309d3931", "shasum": "" }, "require": { @@ -2683,20 +2683,20 @@ "console", "terminal" ], - "time": "2023-07-19T20:11:33+00:00" + "time": "2024-01-23T14:28:09+00:00" }, { "name": "symfony/event-dispatcher", - "version": "v5.4.26", + "version": "v5.4.35", "source": { "type": "git", "url": "https://github.com/symfony/event-dispatcher.git", - "reference": "5dcc00e03413f05c1e7900090927bb7247cb0aac" + "reference": "7a69a85c7ea5bdd1e875806a99c51a87d3a74b38" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/symfony/event-dispatcher/zipball/5dcc00e03413f05c1e7900090927bb7247cb0aac", - "reference": "5dcc00e03413f05c1e7900090927bb7247cb0aac", + "url": "https://api.github.com/repos/symfony/event-dispatcher/zipball/7a69a85c7ea5bdd1e875806a99c51a87d3a74b38", + "reference": "7a69a85c7ea5bdd1e875806a99c51a87d3a74b38", "shasum": "" }, "require": { @@ -2751,7 +2751,7 @@ ], "description": "Provides tools that allow your application components to communicate with each other by dispatching events and listening to them", "homepage": "https://symfony.com", - "time": "2023-07-06T06:34:20+00:00" + "time": "2024-01-23T13:51:25+00:00" }, { "name": "symfony/event-dispatcher-contracts", @@ -2817,16 +2817,16 @@ }, { "name": "symfony/filesystem", - "version": "v5.4.25", + "version": "v5.4.35", "source": { "type": "git", "url": "https://github.com/symfony/filesystem.git", - "reference": "0ce3a62c9579a53358d3a7eb6b3dfb79789a6364" + "reference": "5a553607d4ffbfa9c0ab62facadea296c9db7086" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/symfony/filesystem/zipball/0ce3a62c9579a53358d3a7eb6b3dfb79789a6364", - "reference": "0ce3a62c9579a53358d3a7eb6b3dfb79789a6364", + "url": "https://api.github.com/repos/symfony/filesystem/zipball/5a553607d4ffbfa9c0ab62facadea296c9db7086", + "reference": "5a553607d4ffbfa9c0ab62facadea296c9db7086", "shasum": "" }, "require": { @@ -2860,20 +2860,20 @@ ], "description": "Provides basic utilities for the filesystem", "homepage": "https://symfony.com", - "time": "2023-05-31T13:04:02+00:00" + "time": "2024-01-23T13:51:25+00:00" }, { "name": "symfony/finder", - "version": "v5.4.27", + "version": "v5.4.35", "source": { "type": "git", "url": "https://github.com/symfony/finder.git", - "reference": "ff4bce3c33451e7ec778070e45bd23f74214cd5d" + "reference": "abe6d6f77d9465fed3cd2d029b29d03b56b56435" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/symfony/finder/zipball/ff4bce3c33451e7ec778070e45bd23f74214cd5d", - "reference": "ff4bce3c33451e7ec778070e45bd23f74214cd5d", + "url": "https://api.github.com/repos/symfony/finder/zipball/abe6d6f77d9465fed3cd2d029b29d03b56b56435", + "reference": "abe6d6f77d9465fed3cd2d029b29d03b56b56435", "shasum": "" }, "require": { @@ -2906,7 +2906,7 @@ ], "description": "Finds files and directories via an intuitive fluent interface", "homepage": "https://symfony.com", - "time": "2023-07-31T08:02:31+00:00" + "time": "2024-01-23T13:51:25+00:00" }, { "name": "symfony/options-resolver", @@ -2962,16 +2962,16 @@ }, { "name": "symfony/polyfill-ctype", - "version": "v1.27.0", + "version": "v1.29.0", "source": { "type": "git", "url": "https://github.com/symfony/polyfill-ctype.git", - "reference": "5bbc823adecdae860bb64756d639ecfec17b050a" + "reference": "ef4d7e442ca910c4764bce785146269b30cb5fc4" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/symfony/polyfill-ctype/zipball/5bbc823adecdae860bb64756d639ecfec17b050a", - "reference": "5bbc823adecdae860bb64756d639ecfec17b050a", + "url": "https://api.github.com/repos/symfony/polyfill-ctype/zipball/ef4d7e442ca910c4764bce785146269b30cb5fc4", + "reference": "ef4d7e442ca910c4764bce785146269b30cb5fc4", "shasum": "" }, "require": { @@ -2985,9 +2985,6 @@ }, "type": "library", "extra": { - "branch-alias": { - "dev-main": "1.27-dev" - }, "thanks": { "name": "symfony/polyfill", "url": "https://github.com/symfony/polyfill" @@ -3023,20 +3020,20 @@ "polyfill", "portable" ], - "time": "2022-11-03T14:55:06+00:00" + "time": "2024-01-29T20:11:03+00:00" }, { "name": "symfony/polyfill-intl-grapheme", - "version": "v1.27.0", + "version": "v1.29.0", "source": { "type": "git", "url": "https://github.com/symfony/polyfill-intl-grapheme.git", - "reference": "511a08c03c1960e08a883f4cffcacd219b758354" + "reference": "32a9da87d7b3245e09ac426c83d334ae9f06f80f" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/symfony/polyfill-intl-grapheme/zipball/511a08c03c1960e08a883f4cffcacd219b758354", - "reference": "511a08c03c1960e08a883f4cffcacd219b758354", + "url": "https://api.github.com/repos/symfony/polyfill-intl-grapheme/zipball/32a9da87d7b3245e09ac426c83d334ae9f06f80f", + "reference": "32a9da87d7b3245e09ac426c83d334ae9f06f80f", "shasum": "" }, "require": { @@ -3047,9 +3044,6 @@ }, "type": "library", "extra": { - "branch-alias": { - "dev-main": "1.27-dev" - }, "thanks": { "name": "symfony/polyfill", "url": "https://github.com/symfony/polyfill" @@ -3087,20 +3081,20 @@ "portable", "shim" ], - "time": "2022-11-03T14:55:06+00:00" + "time": "2024-01-29T20:11:03+00:00" }, { "name": "symfony/polyfill-intl-normalizer", - "version": "v1.27.0", + "version": "v1.29.0", "source": { "type": "git", "url": "https://github.com/symfony/polyfill-intl-normalizer.git", - "reference": "19bd1e4fcd5b91116f14d8533c57831ed00571b6" + "reference": "bc45c394692b948b4d383a08d7753968bed9a83d" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/symfony/polyfill-intl-normalizer/zipball/19bd1e4fcd5b91116f14d8533c57831ed00571b6", - "reference": "19bd1e4fcd5b91116f14d8533c57831ed00571b6", + "url": "https://api.github.com/repos/symfony/polyfill-intl-normalizer/zipball/bc45c394692b948b4d383a08d7753968bed9a83d", + "reference": "bc45c394692b948b4d383a08d7753968bed9a83d", "shasum": "" }, "require": { @@ -3111,9 +3105,6 @@ }, "type": "library", "extra": { - "branch-alias": { - "dev-main": "1.27-dev" - }, "thanks": { "name": "symfony/polyfill", "url": "https://github.com/symfony/polyfill" @@ -3154,20 +3145,20 @@ "portable", "shim" ], - "time": "2022-11-03T14:55:06+00:00" + "time": "2024-01-29T20:11:03+00:00" }, { "name": "symfony/polyfill-mbstring", - "version": "v1.27.0", + "version": "v1.29.0", "source": { "type": "git", "url": "https://github.com/symfony/polyfill-mbstring.git", - "reference": "8ad114f6b39e2c98a8b0e3bd907732c207c2b534" + "reference": "9773676c8a1bb1f8d4340a62efe641cf76eda7ec" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/symfony/polyfill-mbstring/zipball/8ad114f6b39e2c98a8b0e3bd907732c207c2b534", - "reference": "8ad114f6b39e2c98a8b0e3bd907732c207c2b534", + "url": "https://api.github.com/repos/symfony/polyfill-mbstring/zipball/9773676c8a1bb1f8d4340a62efe641cf76eda7ec", + "reference": "9773676c8a1bb1f8d4340a62efe641cf76eda7ec", "shasum": "" }, "require": { @@ -3181,9 +3172,6 @@ }, "type": "library", "extra": { - "branch-alias": { - "dev-main": "1.27-dev" - }, "thanks": { "name": "symfony/polyfill", "url": "https://github.com/symfony/polyfill" @@ -3220,7 +3208,7 @@ "portable", "shim" ], - "time": "2022-11-03T14:55:06+00:00" + "time": "2024-01-29T20:11:03+00:00" }, { "name": "symfony/polyfill-php70", @@ -3275,16 +3263,16 @@ }, { "name": "symfony/polyfill-php72", - "version": "v1.27.0", + "version": "v1.29.0", "source": { "type": "git", "url": "https://github.com/symfony/polyfill-php72.git", - "reference": "869329b1e9894268a8a61dabb69153029b7a8c97" + "reference": "861391a8da9a04cbad2d232ddd9e4893220d6e25" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/symfony/polyfill-php72/zipball/869329b1e9894268a8a61dabb69153029b7a8c97", - "reference": "869329b1e9894268a8a61dabb69153029b7a8c97", + "url": "https://api.github.com/repos/symfony/polyfill-php72/zipball/861391a8da9a04cbad2d232ddd9e4893220d6e25", + "reference": "861391a8da9a04cbad2d232ddd9e4893220d6e25", "shasum": "" }, "require": { @@ -3292,9 +3280,6 @@ }, "type": "library", "extra": { - "branch-alias": { - "dev-main": "1.27-dev" - }, "thanks": { "name": "symfony/polyfill", "url": "https://github.com/symfony/polyfill" @@ -3330,20 +3315,20 @@ "portable", "shim" ], - "time": "2022-11-03T14:55:06+00:00" + "time": "2024-01-29T20:11:03+00:00" }, { "name": "symfony/polyfill-php73", - "version": "v1.27.0", + "version": "v1.29.0", "source": { "type": "git", "url": "https://github.com/symfony/polyfill-php73.git", - "reference": "9e8ecb5f92152187c4799efd3c96b78ccab18ff9" + "reference": "21bd091060673a1177ae842c0ef8fe30893114d2" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/symfony/polyfill-php73/zipball/9e8ecb5f92152187c4799efd3c96b78ccab18ff9", - "reference": "9e8ecb5f92152187c4799efd3c96b78ccab18ff9", + "url": "https://api.github.com/repos/symfony/polyfill-php73/zipball/21bd091060673a1177ae842c0ef8fe30893114d2", + "reference": "21bd091060673a1177ae842c0ef8fe30893114d2", "shasum": "" }, "require": { @@ -3351,9 +3336,6 @@ }, "type": "library", "extra": { - "branch-alias": { - "dev-main": "1.27-dev" - }, "thanks": { "name": "symfony/polyfill", "url": "https://github.com/symfony/polyfill" @@ -3392,20 +3374,20 @@ "portable", "shim" ], - "time": "2022-11-03T14:55:06+00:00" + "time": "2024-01-29T20:11:03+00:00" }, { "name": "symfony/polyfill-php80", - "version": "v1.27.0", + "version": "v1.29.0", "source": { "type": "git", "url": "https://github.com/symfony/polyfill-php80.git", - "reference": "7a6ff3f1959bb01aefccb463a0f2cd3d3d2fd936" + "reference": "87b68208d5c1188808dd7839ee1e6c8ec3b02f1b" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/symfony/polyfill-php80/zipball/7a6ff3f1959bb01aefccb463a0f2cd3d3d2fd936", - "reference": "7a6ff3f1959bb01aefccb463a0f2cd3d3d2fd936", + "url": "https://api.github.com/repos/symfony/polyfill-php80/zipball/87b68208d5c1188808dd7839ee1e6c8ec3b02f1b", + "reference": "87b68208d5c1188808dd7839ee1e6c8ec3b02f1b", "shasum": "" }, "require": { @@ -3413,9 +3395,6 @@ }, "type": "library", "extra": { - "branch-alias": { - "dev-main": "1.27-dev" - }, "thanks": { "name": "symfony/polyfill", "url": "https://github.com/symfony/polyfill" @@ -3458,20 +3437,20 @@ "portable", "shim" ], - "time": "2022-11-03T14:55:06+00:00" + "time": "2024-01-29T20:11:03+00:00" }, { "name": "symfony/process", - "version": "v5.4.26", + "version": "v5.4.35", "source": { "type": "git", "url": "https://github.com/symfony/process.git", - "reference": "1a44dc377ec86a50fab40d066cd061e28a6b482f" + "reference": "cbc28e34015ad50166fc2f9c8962d28d0fe861eb" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/symfony/process/zipball/1a44dc377ec86a50fab40d066cd061e28a6b482f", - "reference": "1a44dc377ec86a50fab40d066cd061e28a6b482f", + "url": "https://api.github.com/repos/symfony/process/zipball/cbc28e34015ad50166fc2f9c8962d28d0fe861eb", + "reference": "cbc28e34015ad50166fc2f9c8962d28d0fe861eb", "shasum": "" }, "require": { @@ -3503,7 +3482,7 @@ ], "description": "Executes commands in sub-processes", "homepage": "https://symfony.com", - "time": "2023-07-12T15:44:31+00:00" + "time": "2024-01-23T13:51:25+00:00" }, { "name": "symfony/service-contracts", @@ -3573,16 +3552,16 @@ }, { "name": "symfony/stopwatch", - "version": "v5.4.21", + "version": "v5.4.35", "source": { "type": "git", "url": "https://github.com/symfony/stopwatch.git", - "reference": "f83692cd869a6f2391691d40a01e8acb89e76fee" + "reference": "887762aa99ff16f65dc8b48aafead415f942d407" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/symfony/stopwatch/zipball/f83692cd869a6f2391691d40a01e8acb89e76fee", - "reference": "f83692cd869a6f2391691d40a01e8acb89e76fee", + "url": "https://api.github.com/repos/symfony/stopwatch/zipball/887762aa99ff16f65dc8b48aafead415f942d407", + "reference": "887762aa99ff16f65dc8b48aafead415f942d407", "shasum": "" }, "require": { @@ -3614,20 +3593,20 @@ ], "description": "Provides a way to profile code", "homepage": "https://symfony.com", - "time": "2023-02-14T08:03:56+00:00" + "time": "2024-01-23T13:51:25+00:00" }, { "name": "symfony/string", - "version": "v5.4.26", + "version": "v5.4.35", "source": { "type": "git", "url": "https://github.com/symfony/string.git", - "reference": "1181fe9270e373537475e826873b5867b863883c" + "reference": "c209c4d0559acce1c9a2067612cfb5d35756edc2" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/symfony/string/zipball/1181fe9270e373537475e826873b5867b863883c", - "reference": "1181fe9270e373537475e826873b5867b863883c", + "url": "https://api.github.com/repos/symfony/string/zipball/c209c4d0559acce1c9a2067612cfb5d35756edc2", + "reference": "c209c4d0559acce1c9a2067612cfb5d35756edc2", "shasum": "" }, "require": { @@ -3683,20 +3662,20 @@ "utf-8", "utf8" ], - "time": "2023-06-28T12:46:07+00:00" + "time": "2024-01-23T13:51:25+00:00" }, { "name": "theseer/tokenizer", - "version": "1.2.1", + "version": "1.2.2", "source": { "type": "git", "url": "https://github.com/theseer/tokenizer.git", - "reference": "34a41e998c2183e22995f158c581e7b5e755ab9e" + "reference": "b2ad5003ca10d4ee50a12da31de12a5774ba6b96" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/theseer/tokenizer/zipball/34a41e998c2183e22995f158c581e7b5e755ab9e", - "reference": "34a41e998c2183e22995f158c581e7b5e755ab9e", + "url": "https://api.github.com/repos/theseer/tokenizer/zipball/b2ad5003ca10d4ee50a12da31de12a5774ba6b96", + "reference": "b2ad5003ca10d4ee50a12da31de12a5774ba6b96", "shasum": "" }, "require": { @@ -3723,7 +3702,7 @@ } ], "description": "A small library for converting tokenized PHP source code into XML and potentially other formats", - "time": "2021-07-28T10:34:58+00:00" + "time": "2023-11-20T00:12:19+00:00" } ], "aliases": [], diff --git a/clients/hydra/php/docs/Api/OAuth2Api.md b/clients/hydra/php/docs/Api/OAuth2Api.md index 394dd5a468c..317963fdcef 100644 --- a/clients/hydra/php/docs/Api/OAuth2Api.md +++ b/clients/hydra/php/docs/Api/OAuth2Api.md @@ -1371,7 +1371,7 @@ revokeOAuth2LoginSessions($subject, $sid) Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID -This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. +This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. ### Example diff --git a/clients/hydra/php/docs/Model/AcceptOAuth2ConsentRequest.md b/clients/hydra/php/docs/Model/AcceptOAuth2ConsentRequest.md index 2fc777866ed..db5782c39b1 100644 --- a/clients/hydra/php/docs/Model/AcceptOAuth2ConsentRequest.md +++ b/clients/hydra/php/docs/Model/AcceptOAuth2ConsentRequest.md @@ -4,6 +4,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**context** | **mixed** | | [optional] **grantAccessTokenAudience** | **string[]** | | [optional] **grantScope** | **string[]** | | [optional] **handledAt** | **\DateTime** | | [optional] diff --git a/clients/hydra/php/docs/Model/OAuth2Client.md b/clients/hydra/php/docs/Model/OAuth2Client.md index 5d483ff95c4..206f0ae8f54 100644 --- a/clients/hydra/php/docs/Model/OAuth2Client.md +++ b/clients/hydra/php/docs/Model/OAuth2Client.md @@ -13,7 +13,7 @@ Name | Type | Description | Notes **backchannelLogoutSessionRequired** | **bool** | OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. | [optional] **backchannelLogoutUri** | **string** | OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. | [optional] **clientCredentialsGrantAccessTokenLifespan** | **string** | Specify a time duration in milliseconds, seconds, minutes, hours. | [optional] -**clientId** | **string** | OAuth 2.0 Client ID The ID is autogenerated and immutable. | [optional] +**clientId** | **string** | OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. | [optional] **clientName** | **string** | OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. | [optional] **clientSecret** | **string** | OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. | [optional] **clientSecretExpiresAt** | **int** | OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. | [optional] @@ -45,6 +45,7 @@ Name | Type | Description | Notes **scope** | **string** | OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. | [optional] **sectorIdentifierUri** | **string** | OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. | [optional] **skipConsent** | **bool** | SkipConsent skips the consent screen for this client. This field can only be set from the admin API. | [optional] +**skipLogoutConsent** | **bool** | SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. | [optional] **subjectType** | **string** | OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] **tokenEndpointAuthMethod** | **string** | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional] [default to 'client_secret_basic'] **tokenEndpointAuthSigningAlg** | **string** | OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. | [optional] diff --git a/clients/hydra/php/docs/Model/OAuth2ConsentSession.md b/clients/hydra/php/docs/Model/OAuth2ConsentSession.md index dc749dc1833..0bd8152a023 100644 --- a/clients/hydra/php/docs/Model/OAuth2ConsentSession.md +++ b/clients/hydra/php/docs/Model/OAuth2ConsentSession.md @@ -5,6 +5,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **consentRequest** | [**\Ory\Hydra\Client\Model\OAuth2ConsentRequest**](OAuth2ConsentRequest.md) | | [optional] +**context** | **mixed** | | [optional] **expiresAt** | [**\Ory\Hydra\Client\Model\OAuth2ConsentSessionExpiresAt**](OAuth2ConsentSessionExpiresAt.md) | | [optional] **grantAccessTokenAudience** | **string[]** | | [optional] **grantScope** | **string[]** | | [optional] diff --git a/clients/hydra/php/docs/Model/OAuth2LoginRequest.md b/clients/hydra/php/docs/Model/OAuth2LoginRequest.md index 8a6f1c5babf..700da3493b7 100644 --- a/clients/hydra/php/docs/Model/OAuth2LoginRequest.md +++ b/clients/hydra/php/docs/Model/OAuth2LoginRequest.md @@ -8,8 +8,8 @@ Name | Type | Description | Notes **client** | [**\Ory\Hydra\Client\Model\OAuth2Client**](OAuth2Client.md) | | **oidcContext** | [**\Ory\Hydra\Client\Model\OAuth2ConsentRequestOpenIDConnectContext**](OAuth2ConsentRequestOpenIDConnectContext.md) | | [optional] **requestUrl** | **string** | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. | -**requestedAccessTokenAudience** | **string[]** | | -**requestedScope** | **string[]** | | +**requestedAccessTokenAudience** | **string[]** | | [optional] +**requestedScope** | **string[]** | | [optional] **sessionId** | **string** | SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. | [optional] **skip** | **bool** | Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL. This feature allows you to update / set session information. | **subject** | **string** | Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type when accepting the login request, or the request will fail. | diff --git a/clients/hydra/php/docs/Model/OAuth2TokenExchange.md b/clients/hydra/php/docs/Model/OAuth2TokenExchange.md index d1deb09630a..ec35e860f2b 100644 --- a/clients/hydra/php/docs/Model/OAuth2TokenExchange.md +++ b/clients/hydra/php/docs/Model/OAuth2TokenExchange.md @@ -6,7 +6,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **accessToken** | **string** | The access token issued by the authorization server. | [optional] **expiresIn** | **int** | The lifetime in seconds of the access token. For example, the value \"3600\" denotes that the access token will expire in one hour from the time the response was generated. | [optional] -**idToken** | **int** | To retrieve a refresh token request the id_token scope. | [optional] +**idToken** | **string** | To retrieve a refresh token request the id_token scope. | [optional] **refreshToken** | **string** | The refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request. | [optional] **scope** | **string** | The scope of the access token | [optional] **tokenType** | **string** | The type of the token issued | [optional] diff --git a/clients/hydra/php/lib/Api/JwkApi.php b/clients/hydra/php/lib/Api/JwkApi.php index c0717f2c105..bf1ec006d25 100644 --- a/clients/hydra/php/lib/Api/JwkApi.php +++ b/clients/hydra/php/lib/Api/JwkApi.php @@ -14,7 +14,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Api/MetadataApi.php b/clients/hydra/php/lib/Api/MetadataApi.php index 8e341e35727..f7889c91393 100644 --- a/clients/hydra/php/lib/Api/MetadataApi.php +++ b/clients/hydra/php/lib/Api/MetadataApi.php @@ -14,7 +14,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Api/OAuth2Api.php b/clients/hydra/php/lib/Api/OAuth2Api.php index 0f45589c552..5704ef7e065 100644 --- a/clients/hydra/php/lib/Api/OAuth2Api.php +++ b/clients/hydra/php/lib/Api/OAuth2Api.php @@ -14,7 +14,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Api/OidcApi.php b/clients/hydra/php/lib/Api/OidcApi.php index 62276595cdf..86b359610a1 100644 --- a/clients/hydra/php/lib/Api/OidcApi.php +++ b/clients/hydra/php/lib/Api/OidcApi.php @@ -14,7 +14,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Api/WellknownApi.php b/clients/hydra/php/lib/Api/WellknownApi.php index 7e9fbdd9319..53fd17178d4 100644 --- a/clients/hydra/php/lib/Api/WellknownApi.php +++ b/clients/hydra/php/lib/Api/WellknownApi.php @@ -14,7 +14,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/ApiException.php b/clients/hydra/php/lib/ApiException.php index 94316af8ade..d3a5efbba89 100644 --- a/clients/hydra/php/lib/ApiException.php +++ b/clients/hydra/php/lib/ApiException.php @@ -14,7 +14,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Configuration.php b/clients/hydra/php/lib/Configuration.php index 00456ff9734..fb22870ffb4 100644 --- a/clients/hydra/php/lib/Configuration.php +++ b/clients/hydra/php/lib/Configuration.php @@ -14,7 +14,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 @@ -399,7 +399,7 @@ public static function toDebugReport() $report = 'PHP SDK (Ory\Hydra\Client) Debug Report:' . PHP_EOL; $report .= ' OS: ' . php_uname() . PHP_EOL; $report .= ' PHP Version: ' . PHP_VERSION . PHP_EOL; - $report .= ' The version of the OpenAPI document: v2.2.0-rc.3' . PHP_EOL; + $report .= ' The version of the OpenAPI document: v2.2.0' . PHP_EOL; $report .= ' Temp Folder Path: ' . self::getDefaultConfiguration()->getTempFolderPath() . PHP_EOL; return $report; diff --git a/clients/hydra/php/lib/HeaderSelector.php b/clients/hydra/php/lib/HeaderSelector.php index 6a51b58f0b0..e7b6d2c19cc 100644 --- a/clients/hydra/php/lib/HeaderSelector.php +++ b/clients/hydra/php/lib/HeaderSelector.php @@ -14,7 +14,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/AcceptOAuth2ConsentRequest.php b/clients/hydra/php/lib/Model/AcceptOAuth2ConsentRequest.php index ba679b13563..c82e59562a5 100644 --- a/clients/hydra/php/lib/Model/AcceptOAuth2ConsentRequest.php +++ b/clients/hydra/php/lib/Model/AcceptOAuth2ConsentRequest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 @@ -60,6 +60,7 @@ class AcceptOAuth2ConsentRequest implements ModelInterface, ArrayAccess, \JsonSe * @var string[] */ protected static $openAPITypes = [ + 'context' => 'mixed', 'grantAccessTokenAudience' => 'string[]', 'grantScope' => 'string[]', 'handledAt' => '\DateTime', @@ -76,6 +77,7 @@ class AcceptOAuth2ConsentRequest implements ModelInterface, ArrayAccess, \JsonSe * @psalm-var array */ protected static $openAPIFormats = [ + 'context' => null, 'grantAccessTokenAudience' => null, 'grantScope' => null, 'handledAt' => 'date-time', @@ -111,6 +113,7 @@ public static function openAPIFormats() * @var string[] */ protected static $attributeMap = [ + 'context' => 'context', 'grantAccessTokenAudience' => 'grant_access_token_audience', 'grantScope' => 'grant_scope', 'handledAt' => 'handled_at', @@ -125,6 +128,7 @@ public static function openAPIFormats() * @var string[] */ protected static $setters = [ + 'context' => 'setContext', 'grantAccessTokenAudience' => 'setGrantAccessTokenAudience', 'grantScope' => 'setGrantScope', 'handledAt' => 'setHandledAt', @@ -139,6 +143,7 @@ public static function openAPIFormats() * @var string[] */ protected static $getters = [ + 'context' => 'getContext', 'grantAccessTokenAudience' => 'getGrantAccessTokenAudience', 'grantScope' => 'getGrantScope', 'handledAt' => 'getHandledAt', @@ -204,6 +209,7 @@ public function getModelName() */ public function __construct(array $data = null) { + $this->container['context'] = $data['context'] ?? null; $this->container['grantAccessTokenAudience'] = $data['grantAccessTokenAudience'] ?? null; $this->container['grantScope'] = $data['grantScope'] ?? null; $this->container['handledAt'] = $data['handledAt'] ?? null; @@ -236,6 +242,30 @@ public function valid() } + /** + * Gets context + * + * @return mixed|null + */ + public function getContext() + { + return $this->container['context']; + } + + /** + * Sets context + * + * @param mixed|null $context context + * + * @return self + */ + public function setContext($context) + { + $this->container['context'] = $context; + + return $this; + } + /** * Gets grantAccessTokenAudience * diff --git a/clients/hydra/php/lib/Model/AcceptOAuth2ConsentRequestSession.php b/clients/hydra/php/lib/Model/AcceptOAuth2ConsentRequestSession.php index 0c92427b0b2..00cf00b3277 100644 --- a/clients/hydra/php/lib/Model/AcceptOAuth2ConsentRequestSession.php +++ b/clients/hydra/php/lib/Model/AcceptOAuth2ConsentRequestSession.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/AcceptOAuth2LoginRequest.php b/clients/hydra/php/lib/Model/AcceptOAuth2LoginRequest.php index 5209129e109..b7ce384e266 100644 --- a/clients/hydra/php/lib/Model/AcceptOAuth2LoginRequest.php +++ b/clients/hydra/php/lib/Model/AcceptOAuth2LoginRequest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/CreateJsonWebKeySet.php b/clients/hydra/php/lib/Model/CreateJsonWebKeySet.php index 0312d562c60..3f5fbb160c3 100644 --- a/clients/hydra/php/lib/Model/CreateJsonWebKeySet.php +++ b/clients/hydra/php/lib/Model/CreateJsonWebKeySet.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/CreateVerifiableCredentialRequestBody.php b/clients/hydra/php/lib/Model/CreateVerifiableCredentialRequestBody.php index a24051a1d7f..ab87e6b4e88 100644 --- a/clients/hydra/php/lib/Model/CreateVerifiableCredentialRequestBody.php +++ b/clients/hydra/php/lib/Model/CreateVerifiableCredentialRequestBody.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/CredentialSupportedDraft00.php b/clients/hydra/php/lib/Model/CredentialSupportedDraft00.php index 1fb77002a9b..2ad2bfce994 100644 --- a/clients/hydra/php/lib/Model/CredentialSupportedDraft00.php +++ b/clients/hydra/php/lib/Model/CredentialSupportedDraft00.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/ErrorOAuth2.php b/clients/hydra/php/lib/Model/ErrorOAuth2.php index ba0cde32ee2..234ad2e08b1 100644 --- a/clients/hydra/php/lib/Model/ErrorOAuth2.php +++ b/clients/hydra/php/lib/Model/ErrorOAuth2.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/GenericError.php b/clients/hydra/php/lib/Model/GenericError.php index 3e3aa350c49..8fe605ffb41 100644 --- a/clients/hydra/php/lib/Model/GenericError.php +++ b/clients/hydra/php/lib/Model/GenericError.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/HealthNotReadyStatus.php b/clients/hydra/php/lib/Model/HealthNotReadyStatus.php index 08197f35973..4f6060ecf5c 100644 --- a/clients/hydra/php/lib/Model/HealthNotReadyStatus.php +++ b/clients/hydra/php/lib/Model/HealthNotReadyStatus.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/HealthStatus.php b/clients/hydra/php/lib/Model/HealthStatus.php index 17ccd3df889..24f6d5b86fd 100644 --- a/clients/hydra/php/lib/Model/HealthStatus.php +++ b/clients/hydra/php/lib/Model/HealthStatus.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/InlineResponse200.php b/clients/hydra/php/lib/Model/InlineResponse200.php index a968fd6834f..d867b0548d2 100644 --- a/clients/hydra/php/lib/Model/InlineResponse200.php +++ b/clients/hydra/php/lib/Model/InlineResponse200.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/InlineResponse2001.php b/clients/hydra/php/lib/Model/InlineResponse2001.php index 5a65386c2e0..0ee0701dade 100644 --- a/clients/hydra/php/lib/Model/InlineResponse2001.php +++ b/clients/hydra/php/lib/Model/InlineResponse2001.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/InlineResponse503.php b/clients/hydra/php/lib/Model/InlineResponse503.php index 09640007945..aecf5653381 100644 --- a/clients/hydra/php/lib/Model/InlineResponse503.php +++ b/clients/hydra/php/lib/Model/InlineResponse503.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/IntrospectedOAuth2Token.php b/clients/hydra/php/lib/Model/IntrospectedOAuth2Token.php index d0846983286..025fc446974 100644 --- a/clients/hydra/php/lib/Model/IntrospectedOAuth2Token.php +++ b/clients/hydra/php/lib/Model/IntrospectedOAuth2Token.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/JsonPatch.php b/clients/hydra/php/lib/Model/JsonPatch.php index e6d92386877..a19a496f0c6 100644 --- a/clients/hydra/php/lib/Model/JsonPatch.php +++ b/clients/hydra/php/lib/Model/JsonPatch.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/JsonWebKey.php b/clients/hydra/php/lib/Model/JsonWebKey.php index f0e9f60d77f..87c1b0e75d0 100644 --- a/clients/hydra/php/lib/Model/JsonWebKey.php +++ b/clients/hydra/php/lib/Model/JsonWebKey.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/JsonWebKeySet.php b/clients/hydra/php/lib/Model/JsonWebKeySet.php index 202b5b229dd..a52fbc11c8d 100644 --- a/clients/hydra/php/lib/Model/JsonWebKeySet.php +++ b/clients/hydra/php/lib/Model/JsonWebKeySet.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/ModelInterface.php b/clients/hydra/php/lib/Model/ModelInterface.php index 8f108b359c5..0fac8f1563d 100644 --- a/clients/hydra/php/lib/Model/ModelInterface.php +++ b/clients/hydra/php/lib/Model/ModelInterface.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/OAuth2Client.php b/clients/hydra/php/lib/Model/OAuth2Client.php index 1b3e2d64ba3..ebf4a110035 100644 --- a/clients/hydra/php/lib/Model/OAuth2Client.php +++ b/clients/hydra/php/lib/Model/OAuth2Client.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 @@ -102,6 +102,7 @@ class OAuth2Client implements ModelInterface, ArrayAccess, \JsonSerializable 'scope' => 'string', 'sectorIdentifierUri' => 'string', 'skipConsent' => 'bool', + 'skipLogoutConsent' => 'bool', 'subjectType' => 'string', 'tokenEndpointAuthMethod' => 'string', 'tokenEndpointAuthSigningAlg' => 'string', @@ -159,6 +160,7 @@ class OAuth2Client implements ModelInterface, ArrayAccess, \JsonSerializable 'scope' => null, 'sectorIdentifierUri' => null, 'skipConsent' => null, + 'skipLogoutConsent' => null, 'subjectType' => null, 'tokenEndpointAuthMethod' => null, 'tokenEndpointAuthSigningAlg' => null, @@ -235,6 +237,7 @@ public static function openAPIFormats() 'scope' => 'scope', 'sectorIdentifierUri' => 'sector_identifier_uri', 'skipConsent' => 'skip_consent', + 'skipLogoutConsent' => 'skip_logout_consent', 'subjectType' => 'subject_type', 'tokenEndpointAuthMethod' => 'token_endpoint_auth_method', 'tokenEndpointAuthSigningAlg' => 'token_endpoint_auth_signing_alg', @@ -290,6 +293,7 @@ public static function openAPIFormats() 'scope' => 'setScope', 'sectorIdentifierUri' => 'setSectorIdentifierUri', 'skipConsent' => 'setSkipConsent', + 'skipLogoutConsent' => 'setSkipLogoutConsent', 'subjectType' => 'setSubjectType', 'tokenEndpointAuthMethod' => 'setTokenEndpointAuthMethod', 'tokenEndpointAuthSigningAlg' => 'setTokenEndpointAuthSigningAlg', @@ -345,6 +349,7 @@ public static function openAPIFormats() 'scope' => 'getScope', 'sectorIdentifierUri' => 'getSectorIdentifierUri', 'skipConsent' => 'getSkipConsent', + 'skipLogoutConsent' => 'getSkipLogoutConsent', 'subjectType' => 'getSubjectType', 'tokenEndpointAuthMethod' => 'getTokenEndpointAuthMethod', 'tokenEndpointAuthSigningAlg' => 'getTokenEndpointAuthSigningAlg', @@ -451,6 +456,7 @@ public function __construct(array $data = null) $this->container['scope'] = $data['scope'] ?? null; $this->container['sectorIdentifierUri'] = $data['sectorIdentifierUri'] ?? null; $this->container['skipConsent'] = $data['skipConsent'] ?? null; + $this->container['skipLogoutConsent'] = $data['skipLogoutConsent'] ?? null; $this->container['subjectType'] = $data['subjectType'] ?? null; $this->container['tokenEndpointAuthMethod'] = $data['tokenEndpointAuthMethod'] ?? 'client_secret_basic'; $this->container['tokenEndpointAuthSigningAlg'] = $data['tokenEndpointAuthSigningAlg'] ?? null; @@ -772,7 +778,7 @@ public function getClientId() /** * Sets clientId * - * @param string|null $clientId OAuth 2.0 Client ID The ID is autogenerated and immutable. + * @param string|null $clientId OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. * * @return self */ @@ -1557,6 +1563,30 @@ public function setSkipConsent($skipConsent) return $this; } + /** + * Gets skipLogoutConsent + * + * @return bool|null + */ + public function getSkipLogoutConsent() + { + return $this->container['skipLogoutConsent']; + } + + /** + * Sets skipLogoutConsent + * + * @param bool|null $skipLogoutConsent SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. + * + * @return self + */ + public function setSkipLogoutConsent($skipLogoutConsent) + { + $this->container['skipLogoutConsent'] = $skipLogoutConsent; + + return $this; + } + /** * Gets subjectType * diff --git a/clients/hydra/php/lib/Model/OAuth2ClientTokenLifespans.php b/clients/hydra/php/lib/Model/OAuth2ClientTokenLifespans.php index 4efeb30d3e1..0a91790fc12 100644 --- a/clients/hydra/php/lib/Model/OAuth2ClientTokenLifespans.php +++ b/clients/hydra/php/lib/Model/OAuth2ClientTokenLifespans.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/OAuth2ConsentRequest.php b/clients/hydra/php/lib/Model/OAuth2ConsentRequest.php index 3ae5273c244..47464d69fdb 100644 --- a/clients/hydra/php/lib/Model/OAuth2ConsentRequest.php +++ b/clients/hydra/php/lib/Model/OAuth2ConsentRequest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/OAuth2ConsentRequestOpenIDConnectContext.php b/clients/hydra/php/lib/Model/OAuth2ConsentRequestOpenIDConnectContext.php index 089af3b93d6..bd8367edc3e 100644 --- a/clients/hydra/php/lib/Model/OAuth2ConsentRequestOpenIDConnectContext.php +++ b/clients/hydra/php/lib/Model/OAuth2ConsentRequestOpenIDConnectContext.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/OAuth2ConsentSession.php b/clients/hydra/php/lib/Model/OAuth2ConsentSession.php index 035e5aad813..3d692e83093 100644 --- a/clients/hydra/php/lib/Model/OAuth2ConsentSession.php +++ b/clients/hydra/php/lib/Model/OAuth2ConsentSession.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 @@ -62,6 +62,7 @@ class OAuth2ConsentSession implements ModelInterface, ArrayAccess, \JsonSerializ */ protected static $openAPITypes = [ 'consentRequest' => '\Ory\Hydra\Client\Model\OAuth2ConsentRequest', + 'context' => 'mixed', 'expiresAt' => '\Ory\Hydra\Client\Model\OAuth2ConsentSessionExpiresAt', 'grantAccessTokenAudience' => 'string[]', 'grantScope' => 'string[]', @@ -80,6 +81,7 @@ class OAuth2ConsentSession implements ModelInterface, ArrayAccess, \JsonSerializ */ protected static $openAPIFormats = [ 'consentRequest' => null, + 'context' => null, 'expiresAt' => null, 'grantAccessTokenAudience' => null, 'grantScope' => null, @@ -117,6 +119,7 @@ public static function openAPIFormats() */ protected static $attributeMap = [ 'consentRequest' => 'consent_request', + 'context' => 'context', 'expiresAt' => 'expires_at', 'grantAccessTokenAudience' => 'grant_access_token_audience', 'grantScope' => 'grant_scope', @@ -133,6 +136,7 @@ public static function openAPIFormats() */ protected static $setters = [ 'consentRequest' => 'setConsentRequest', + 'context' => 'setContext', 'expiresAt' => 'setExpiresAt', 'grantAccessTokenAudience' => 'setGrantAccessTokenAudience', 'grantScope' => 'setGrantScope', @@ -149,6 +153,7 @@ public static function openAPIFormats() */ protected static $getters = [ 'consentRequest' => 'getConsentRequest', + 'context' => 'getContext', 'expiresAt' => 'getExpiresAt', 'grantAccessTokenAudience' => 'getGrantAccessTokenAudience', 'grantScope' => 'getGrantScope', @@ -216,6 +221,7 @@ public function getModelName() public function __construct(array $data = null) { $this->container['consentRequest'] = $data['consentRequest'] ?? null; + $this->container['context'] = $data['context'] ?? null; $this->container['expiresAt'] = $data['expiresAt'] ?? null; $this->container['grantAccessTokenAudience'] = $data['grantAccessTokenAudience'] ?? null; $this->container['grantScope'] = $data['grantScope'] ?? null; @@ -273,6 +279,30 @@ public function setConsentRequest($consentRequest) return $this; } + /** + * Gets context + * + * @return mixed|null + */ + public function getContext() + { + return $this->container['context']; + } + + /** + * Sets context + * + * @param mixed|null $context context + * + * @return self + */ + public function setContext($context) + { + $this->container['context'] = $context; + + return $this; + } + /** * Gets expiresAt * diff --git a/clients/hydra/php/lib/Model/OAuth2ConsentSessionExpiresAt.php b/clients/hydra/php/lib/Model/OAuth2ConsentSessionExpiresAt.php index 09d3b3774aa..89b6afb67ea 100644 --- a/clients/hydra/php/lib/Model/OAuth2ConsentSessionExpiresAt.php +++ b/clients/hydra/php/lib/Model/OAuth2ConsentSessionExpiresAt.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/OAuth2LoginRequest.php b/clients/hydra/php/lib/Model/OAuth2LoginRequest.php index bb01d3a3409..3cebde64a26 100644 --- a/clients/hydra/php/lib/Model/OAuth2LoginRequest.php +++ b/clients/hydra/php/lib/Model/OAuth2LoginRequest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 @@ -248,12 +248,6 @@ public function listInvalidProperties() if ($this->container['requestUrl'] === null) { $invalidProperties[] = "'requestUrl' can't be null"; } - if ($this->container['requestedAccessTokenAudience'] === null) { - $invalidProperties[] = "'requestedAccessTokenAudience' can't be null"; - } - if ($this->container['requestedScope'] === null) { - $invalidProperties[] = "'requestedScope' can't be null"; - } if ($this->container['skip'] === null) { $invalidProperties[] = "'skip' can't be null"; } @@ -374,7 +368,7 @@ public function setRequestUrl($requestUrl) /** * Gets requestedAccessTokenAudience * - * @return string[] + * @return string[]|null */ public function getRequestedAccessTokenAudience() { @@ -384,7 +378,7 @@ public function getRequestedAccessTokenAudience() /** * Sets requestedAccessTokenAudience * - * @param string[] $requestedAccessTokenAudience requestedAccessTokenAudience + * @param string[]|null $requestedAccessTokenAudience requestedAccessTokenAudience * * @return self */ @@ -398,7 +392,7 @@ public function setRequestedAccessTokenAudience($requestedAccessTokenAudience) /** * Gets requestedScope * - * @return string[] + * @return string[]|null */ public function getRequestedScope() { @@ -408,7 +402,7 @@ public function getRequestedScope() /** * Sets requestedScope * - * @param string[] $requestedScope requestedScope + * @param string[]|null $requestedScope requestedScope * * @return self */ diff --git a/clients/hydra/php/lib/Model/OAuth2LogoutRequest.php b/clients/hydra/php/lib/Model/OAuth2LogoutRequest.php index 7b3a05ec2e8..af84b1a2448 100644 --- a/clients/hydra/php/lib/Model/OAuth2LogoutRequest.php +++ b/clients/hydra/php/lib/Model/OAuth2LogoutRequest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/OAuth2RedirectTo.php b/clients/hydra/php/lib/Model/OAuth2RedirectTo.php index b0121f9cd28..d27790a9387 100644 --- a/clients/hydra/php/lib/Model/OAuth2RedirectTo.php +++ b/clients/hydra/php/lib/Model/OAuth2RedirectTo.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/OAuth2TokenExchange.php b/clients/hydra/php/lib/Model/OAuth2TokenExchange.php index 06cc24779ef..00869b235a9 100644 --- a/clients/hydra/php/lib/Model/OAuth2TokenExchange.php +++ b/clients/hydra/php/lib/Model/OAuth2TokenExchange.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 @@ -63,7 +63,7 @@ class OAuth2TokenExchange implements ModelInterface, ArrayAccess, \JsonSerializa protected static $openAPITypes = [ 'accessToken' => 'string', 'expiresIn' => 'int', - 'idToken' => 'int', + 'idToken' => 'string', 'refreshToken' => 'string', 'scope' => 'string', 'tokenType' => 'string' @@ -79,7 +79,7 @@ class OAuth2TokenExchange implements ModelInterface, ArrayAccess, \JsonSerializa protected static $openAPIFormats = [ 'accessToken' => null, 'expiresIn' => 'int64', - 'idToken' => 'int64', + 'idToken' => null, 'refreshToken' => null, 'scope' => null, 'tokenType' => null @@ -288,7 +288,7 @@ public function setExpiresIn($expiresIn) /** * Gets idToken * - * @return int|null + * @return string|null */ public function getIdToken() { @@ -298,7 +298,7 @@ public function getIdToken() /** * Sets idToken * - * @param int|null $idToken To retrieve a refresh token request the id_token scope. + * @param string|null $idToken To retrieve a refresh token request the id_token scope. * * @return self */ diff --git a/clients/hydra/php/lib/Model/OidcConfiguration.php b/clients/hydra/php/lib/Model/OidcConfiguration.php index dfc4cf599ca..6885b814b5e 100644 --- a/clients/hydra/php/lib/Model/OidcConfiguration.php +++ b/clients/hydra/php/lib/Model/OidcConfiguration.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/OidcUserInfo.php b/clients/hydra/php/lib/Model/OidcUserInfo.php index 5ce1081ac2e..2f849b549a6 100644 --- a/clients/hydra/php/lib/Model/OidcUserInfo.php +++ b/clients/hydra/php/lib/Model/OidcUserInfo.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/Pagination.php b/clients/hydra/php/lib/Model/Pagination.php index 461a4ed5a2c..dea697297d5 100644 --- a/clients/hydra/php/lib/Model/Pagination.php +++ b/clients/hydra/php/lib/Model/Pagination.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/PaginationHeaders.php b/clients/hydra/php/lib/Model/PaginationHeaders.php index 7d73f9554ae..c04e20a2ea4 100644 --- a/clients/hydra/php/lib/Model/PaginationHeaders.php +++ b/clients/hydra/php/lib/Model/PaginationHeaders.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/RFC6749ErrorJson.php b/clients/hydra/php/lib/Model/RFC6749ErrorJson.php index f044a6d24e9..96aca1eac5a 100644 --- a/clients/hydra/php/lib/Model/RFC6749ErrorJson.php +++ b/clients/hydra/php/lib/Model/RFC6749ErrorJson.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/RejectOAuth2Request.php b/clients/hydra/php/lib/Model/RejectOAuth2Request.php index 9972d8866ce..4577658f841 100644 --- a/clients/hydra/php/lib/Model/RejectOAuth2Request.php +++ b/clients/hydra/php/lib/Model/RejectOAuth2Request.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/TokenPagination.php b/clients/hydra/php/lib/Model/TokenPagination.php index f8db3a39f43..33a58d18fb8 100644 --- a/clients/hydra/php/lib/Model/TokenPagination.php +++ b/clients/hydra/php/lib/Model/TokenPagination.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/TokenPaginationHeaders.php b/clients/hydra/php/lib/Model/TokenPaginationHeaders.php index 423f676db62..a96d6888df8 100644 --- a/clients/hydra/php/lib/Model/TokenPaginationHeaders.php +++ b/clients/hydra/php/lib/Model/TokenPaginationHeaders.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/TokenPaginationRequestParameters.php b/clients/hydra/php/lib/Model/TokenPaginationRequestParameters.php index 697deac1582..68bf8c17096 100644 --- a/clients/hydra/php/lib/Model/TokenPaginationRequestParameters.php +++ b/clients/hydra/php/lib/Model/TokenPaginationRequestParameters.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/TokenPaginationResponseHeaders.php b/clients/hydra/php/lib/Model/TokenPaginationResponseHeaders.php index 02e6e007ed8..9acccdacc2a 100644 --- a/clients/hydra/php/lib/Model/TokenPaginationResponseHeaders.php +++ b/clients/hydra/php/lib/Model/TokenPaginationResponseHeaders.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/TrustOAuth2JwtGrantIssuer.php b/clients/hydra/php/lib/Model/TrustOAuth2JwtGrantIssuer.php index d737042f3e8..152bcd7598c 100644 --- a/clients/hydra/php/lib/Model/TrustOAuth2JwtGrantIssuer.php +++ b/clients/hydra/php/lib/Model/TrustOAuth2JwtGrantIssuer.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/TrustedOAuth2JwtGrantIssuer.php b/clients/hydra/php/lib/Model/TrustedOAuth2JwtGrantIssuer.php index 937512d97dc..e31535a1173 100644 --- a/clients/hydra/php/lib/Model/TrustedOAuth2JwtGrantIssuer.php +++ b/clients/hydra/php/lib/Model/TrustedOAuth2JwtGrantIssuer.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/TrustedOAuth2JwtGrantJsonWebKey.php b/clients/hydra/php/lib/Model/TrustedOAuth2JwtGrantJsonWebKey.php index 4720cdae6e1..b1068417bf6 100644 --- a/clients/hydra/php/lib/Model/TrustedOAuth2JwtGrantJsonWebKey.php +++ b/clients/hydra/php/lib/Model/TrustedOAuth2JwtGrantJsonWebKey.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/VerifiableCredentialPrimingResponse.php b/clients/hydra/php/lib/Model/VerifiableCredentialPrimingResponse.php index da923bcfa8e..f36fe659b8b 100644 --- a/clients/hydra/php/lib/Model/VerifiableCredentialPrimingResponse.php +++ b/clients/hydra/php/lib/Model/VerifiableCredentialPrimingResponse.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/VerifiableCredentialProof.php b/clients/hydra/php/lib/Model/VerifiableCredentialProof.php index bea87c08120..78f2ce82a03 100644 --- a/clients/hydra/php/lib/Model/VerifiableCredentialProof.php +++ b/clients/hydra/php/lib/Model/VerifiableCredentialProof.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/VerifiableCredentialResponse.php b/clients/hydra/php/lib/Model/VerifiableCredentialResponse.php index d3a12d695ea..66dd96147f1 100644 --- a/clients/hydra/php/lib/Model/VerifiableCredentialResponse.php +++ b/clients/hydra/php/lib/Model/VerifiableCredentialResponse.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/Model/Version.php b/clients/hydra/php/lib/Model/Version.php index c816bebdda1..f5dafef116d 100644 --- a/clients/hydra/php/lib/Model/Version.php +++ b/clients/hydra/php/lib/Model/Version.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/lib/ObjectSerializer.php b/clients/hydra/php/lib/ObjectSerializer.php index aaaa81838cd..8593d54f994 100644 --- a/clients/hydra/php/lib/ObjectSerializer.php +++ b/clients/hydra/php/lib/ObjectSerializer.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Api/JwkApiTest.php b/clients/hydra/php/test/Api/JwkApiTest.php index 0a1b8e8a76e..91bb728f8a3 100644 --- a/clients/hydra/php/test/Api/JwkApiTest.php +++ b/clients/hydra/php/test/Api/JwkApiTest.php @@ -14,7 +14,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Api/MetadataApiTest.php b/clients/hydra/php/test/Api/MetadataApiTest.php index 8050cb3c824..861d1b9a02e 100644 --- a/clients/hydra/php/test/Api/MetadataApiTest.php +++ b/clients/hydra/php/test/Api/MetadataApiTest.php @@ -14,7 +14,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Api/OAuth2ApiTest.php b/clients/hydra/php/test/Api/OAuth2ApiTest.php index 059b9548aeb..8cb8bd7037d 100644 --- a/clients/hydra/php/test/Api/OAuth2ApiTest.php +++ b/clients/hydra/php/test/Api/OAuth2ApiTest.php @@ -14,7 +14,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Api/OidcApiTest.php b/clients/hydra/php/test/Api/OidcApiTest.php index 619e0728df8..6e5d9fa1b49 100644 --- a/clients/hydra/php/test/Api/OidcApiTest.php +++ b/clients/hydra/php/test/Api/OidcApiTest.php @@ -14,7 +14,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Api/WellknownApiTest.php b/clients/hydra/php/test/Api/WellknownApiTest.php index 348056750a8..cac6f0ef786 100644 --- a/clients/hydra/php/test/Api/WellknownApiTest.php +++ b/clients/hydra/php/test/Api/WellknownApiTest.php @@ -14,7 +14,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/AcceptOAuth2ConsentRequestSessionTest.php b/clients/hydra/php/test/Model/AcceptOAuth2ConsentRequestSessionTest.php index f81a308af23..cf4881f617f 100644 --- a/clients/hydra/php/test/Model/AcceptOAuth2ConsentRequestSessionTest.php +++ b/clients/hydra/php/test/Model/AcceptOAuth2ConsentRequestSessionTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/AcceptOAuth2ConsentRequestTest.php b/clients/hydra/php/test/Model/AcceptOAuth2ConsentRequestTest.php index 0d6bf64cf8f..7c2afd71d0a 100644 --- a/clients/hydra/php/test/Model/AcceptOAuth2ConsentRequestTest.php +++ b/clients/hydra/php/test/Model/AcceptOAuth2ConsentRequestTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 @@ -80,6 +80,15 @@ public function testAcceptOAuth2ConsentRequest() $this->markTestIncomplete('Not implemented'); } + /** + * Test attribute "context" + */ + public function testPropertyContext() + { + // TODO: implement + $this->markTestIncomplete('Not implemented'); + } + /** * Test attribute "grantAccessTokenAudience" */ diff --git a/clients/hydra/php/test/Model/AcceptOAuth2LoginRequestTest.php b/clients/hydra/php/test/Model/AcceptOAuth2LoginRequestTest.php index f0d1725a2e8..28115e0afca 100644 --- a/clients/hydra/php/test/Model/AcceptOAuth2LoginRequestTest.php +++ b/clients/hydra/php/test/Model/AcceptOAuth2LoginRequestTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/CreateJsonWebKeySetTest.php b/clients/hydra/php/test/Model/CreateJsonWebKeySetTest.php index d0ac5165d3f..26146380626 100644 --- a/clients/hydra/php/test/Model/CreateJsonWebKeySetTest.php +++ b/clients/hydra/php/test/Model/CreateJsonWebKeySetTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/CreateVerifiableCredentialRequestBodyTest.php b/clients/hydra/php/test/Model/CreateVerifiableCredentialRequestBodyTest.php index dd9c57eb924..f8d5d1eb9bd 100644 --- a/clients/hydra/php/test/Model/CreateVerifiableCredentialRequestBodyTest.php +++ b/clients/hydra/php/test/Model/CreateVerifiableCredentialRequestBodyTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/CredentialSupportedDraft00Test.php b/clients/hydra/php/test/Model/CredentialSupportedDraft00Test.php index d0d92c65479..f5e2761dc0e 100644 --- a/clients/hydra/php/test/Model/CredentialSupportedDraft00Test.php +++ b/clients/hydra/php/test/Model/CredentialSupportedDraft00Test.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/ErrorOAuth2Test.php b/clients/hydra/php/test/Model/ErrorOAuth2Test.php index 48e35a01ad7..a10c97eee03 100644 --- a/clients/hydra/php/test/Model/ErrorOAuth2Test.php +++ b/clients/hydra/php/test/Model/ErrorOAuth2Test.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/GenericErrorTest.php b/clients/hydra/php/test/Model/GenericErrorTest.php index a8aa522f07c..6ad87653dff 100644 --- a/clients/hydra/php/test/Model/GenericErrorTest.php +++ b/clients/hydra/php/test/Model/GenericErrorTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/HealthNotReadyStatusTest.php b/clients/hydra/php/test/Model/HealthNotReadyStatusTest.php index 4c7f9feeacf..1eb84ccc483 100644 --- a/clients/hydra/php/test/Model/HealthNotReadyStatusTest.php +++ b/clients/hydra/php/test/Model/HealthNotReadyStatusTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/HealthStatusTest.php b/clients/hydra/php/test/Model/HealthStatusTest.php index f335220d7eb..8d1dd6fab10 100644 --- a/clients/hydra/php/test/Model/HealthStatusTest.php +++ b/clients/hydra/php/test/Model/HealthStatusTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/InlineResponse2001Test.php b/clients/hydra/php/test/Model/InlineResponse2001Test.php index bfeeea3e313..f6c156f72d9 100644 --- a/clients/hydra/php/test/Model/InlineResponse2001Test.php +++ b/clients/hydra/php/test/Model/InlineResponse2001Test.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/InlineResponse200Test.php b/clients/hydra/php/test/Model/InlineResponse200Test.php index 6a0432a70f7..6be7041259d 100644 --- a/clients/hydra/php/test/Model/InlineResponse200Test.php +++ b/clients/hydra/php/test/Model/InlineResponse200Test.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/InlineResponse503Test.php b/clients/hydra/php/test/Model/InlineResponse503Test.php index a08b391d6f3..83309a7b455 100644 --- a/clients/hydra/php/test/Model/InlineResponse503Test.php +++ b/clients/hydra/php/test/Model/InlineResponse503Test.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/IntrospectedOAuth2TokenTest.php b/clients/hydra/php/test/Model/IntrospectedOAuth2TokenTest.php index de8a54fd052..0b82fa1bbf7 100644 --- a/clients/hydra/php/test/Model/IntrospectedOAuth2TokenTest.php +++ b/clients/hydra/php/test/Model/IntrospectedOAuth2TokenTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/JsonPatchTest.php b/clients/hydra/php/test/Model/JsonPatchTest.php index 3bb5654dbd9..3e3dd8a6ff5 100644 --- a/clients/hydra/php/test/Model/JsonPatchTest.php +++ b/clients/hydra/php/test/Model/JsonPatchTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/JsonWebKeySetTest.php b/clients/hydra/php/test/Model/JsonWebKeySetTest.php index 9aa738548f7..4e68341356a 100644 --- a/clients/hydra/php/test/Model/JsonWebKeySetTest.php +++ b/clients/hydra/php/test/Model/JsonWebKeySetTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/JsonWebKeyTest.php b/clients/hydra/php/test/Model/JsonWebKeyTest.php index 0f9ca1de892..d8906deecf3 100644 --- a/clients/hydra/php/test/Model/JsonWebKeyTest.php +++ b/clients/hydra/php/test/Model/JsonWebKeyTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/OAuth2ClientTest.php b/clients/hydra/php/test/Model/OAuth2ClientTest.php index c80f692bad3..43e8e36cf73 100644 --- a/clients/hydra/php/test/Model/OAuth2ClientTest.php +++ b/clients/hydra/php/test/Model/OAuth2ClientTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 @@ -449,6 +449,15 @@ public function testPropertySkipConsent() $this->markTestIncomplete('Not implemented'); } + /** + * Test attribute "skipLogoutConsent" + */ + public function testPropertySkipLogoutConsent() + { + // TODO: implement + $this->markTestIncomplete('Not implemented'); + } + /** * Test attribute "subjectType" */ diff --git a/clients/hydra/php/test/Model/OAuth2ClientTokenLifespansTest.php b/clients/hydra/php/test/Model/OAuth2ClientTokenLifespansTest.php index 1e08da59fc8..dd72f2ad7a9 100644 --- a/clients/hydra/php/test/Model/OAuth2ClientTokenLifespansTest.php +++ b/clients/hydra/php/test/Model/OAuth2ClientTokenLifespansTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/OAuth2ConsentRequestOpenIDConnectContextTest.php b/clients/hydra/php/test/Model/OAuth2ConsentRequestOpenIDConnectContextTest.php index 014c80eb22f..8de19d6054a 100644 --- a/clients/hydra/php/test/Model/OAuth2ConsentRequestOpenIDConnectContextTest.php +++ b/clients/hydra/php/test/Model/OAuth2ConsentRequestOpenIDConnectContextTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/OAuth2ConsentRequestTest.php b/clients/hydra/php/test/Model/OAuth2ConsentRequestTest.php index 90cd8a18445..ae60d311c6f 100644 --- a/clients/hydra/php/test/Model/OAuth2ConsentRequestTest.php +++ b/clients/hydra/php/test/Model/OAuth2ConsentRequestTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/OAuth2ConsentSessionExpiresAtTest.php b/clients/hydra/php/test/Model/OAuth2ConsentSessionExpiresAtTest.php index b95ccb1df1a..dc04d9d64fa 100644 --- a/clients/hydra/php/test/Model/OAuth2ConsentSessionExpiresAtTest.php +++ b/clients/hydra/php/test/Model/OAuth2ConsentSessionExpiresAtTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/OAuth2ConsentSessionTest.php b/clients/hydra/php/test/Model/OAuth2ConsentSessionTest.php index 397ac1c53a2..4d97ccd9074 100644 --- a/clients/hydra/php/test/Model/OAuth2ConsentSessionTest.php +++ b/clients/hydra/php/test/Model/OAuth2ConsentSessionTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 @@ -89,6 +89,15 @@ public function testPropertyConsentRequest() $this->markTestIncomplete('Not implemented'); } + /** + * Test attribute "context" + */ + public function testPropertyContext() + { + // TODO: implement + $this->markTestIncomplete('Not implemented'); + } + /** * Test attribute "expiresAt" */ diff --git a/clients/hydra/php/test/Model/OAuth2LoginRequestTest.php b/clients/hydra/php/test/Model/OAuth2LoginRequestTest.php index 9f75fbed41e..ae23d75a832 100644 --- a/clients/hydra/php/test/Model/OAuth2LoginRequestTest.php +++ b/clients/hydra/php/test/Model/OAuth2LoginRequestTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/OAuth2LogoutRequestTest.php b/clients/hydra/php/test/Model/OAuth2LogoutRequestTest.php index 88e43b55045..74acf4312af 100644 --- a/clients/hydra/php/test/Model/OAuth2LogoutRequestTest.php +++ b/clients/hydra/php/test/Model/OAuth2LogoutRequestTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/OAuth2RedirectToTest.php b/clients/hydra/php/test/Model/OAuth2RedirectToTest.php index ebf9d1f9268..c34c144ff0a 100644 --- a/clients/hydra/php/test/Model/OAuth2RedirectToTest.php +++ b/clients/hydra/php/test/Model/OAuth2RedirectToTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/OAuth2TokenExchangeTest.php b/clients/hydra/php/test/Model/OAuth2TokenExchangeTest.php index a7973cfff4a..3264bbce0a8 100644 --- a/clients/hydra/php/test/Model/OAuth2TokenExchangeTest.php +++ b/clients/hydra/php/test/Model/OAuth2TokenExchangeTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/OidcConfigurationTest.php b/clients/hydra/php/test/Model/OidcConfigurationTest.php index 794558a8947..2ace7846745 100644 --- a/clients/hydra/php/test/Model/OidcConfigurationTest.php +++ b/clients/hydra/php/test/Model/OidcConfigurationTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/OidcUserInfoTest.php b/clients/hydra/php/test/Model/OidcUserInfoTest.php index d27d80f2a8f..aaba7a502ba 100644 --- a/clients/hydra/php/test/Model/OidcUserInfoTest.php +++ b/clients/hydra/php/test/Model/OidcUserInfoTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/PaginationHeadersTest.php b/clients/hydra/php/test/Model/PaginationHeadersTest.php index 2fec9337315..17cfbcb87a2 100644 --- a/clients/hydra/php/test/Model/PaginationHeadersTest.php +++ b/clients/hydra/php/test/Model/PaginationHeadersTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/PaginationTest.php b/clients/hydra/php/test/Model/PaginationTest.php index d2d133506d1..91f816f6614 100644 --- a/clients/hydra/php/test/Model/PaginationTest.php +++ b/clients/hydra/php/test/Model/PaginationTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/RFC6749ErrorJsonTest.php b/clients/hydra/php/test/Model/RFC6749ErrorJsonTest.php index b275d8ac533..faaf583b60b 100644 --- a/clients/hydra/php/test/Model/RFC6749ErrorJsonTest.php +++ b/clients/hydra/php/test/Model/RFC6749ErrorJsonTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/RejectOAuth2RequestTest.php b/clients/hydra/php/test/Model/RejectOAuth2RequestTest.php index 7384ecaaca8..febe3487458 100644 --- a/clients/hydra/php/test/Model/RejectOAuth2RequestTest.php +++ b/clients/hydra/php/test/Model/RejectOAuth2RequestTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/TokenPaginationHeadersTest.php b/clients/hydra/php/test/Model/TokenPaginationHeadersTest.php index 4b6fb6564a2..5e749eac359 100644 --- a/clients/hydra/php/test/Model/TokenPaginationHeadersTest.php +++ b/clients/hydra/php/test/Model/TokenPaginationHeadersTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/TokenPaginationRequestParametersTest.php b/clients/hydra/php/test/Model/TokenPaginationRequestParametersTest.php index 712f2387941..dda63a6ccbc 100644 --- a/clients/hydra/php/test/Model/TokenPaginationRequestParametersTest.php +++ b/clients/hydra/php/test/Model/TokenPaginationRequestParametersTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/TokenPaginationResponseHeadersTest.php b/clients/hydra/php/test/Model/TokenPaginationResponseHeadersTest.php index 3adc90ff2e1..dc84042b67e 100644 --- a/clients/hydra/php/test/Model/TokenPaginationResponseHeadersTest.php +++ b/clients/hydra/php/test/Model/TokenPaginationResponseHeadersTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/TokenPaginationTest.php b/clients/hydra/php/test/Model/TokenPaginationTest.php index b418540a094..62dc7832f1e 100644 --- a/clients/hydra/php/test/Model/TokenPaginationTest.php +++ b/clients/hydra/php/test/Model/TokenPaginationTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/TrustOAuth2JwtGrantIssuerTest.php b/clients/hydra/php/test/Model/TrustOAuth2JwtGrantIssuerTest.php index 4d9e2f5c88d..f8e976972a3 100644 --- a/clients/hydra/php/test/Model/TrustOAuth2JwtGrantIssuerTest.php +++ b/clients/hydra/php/test/Model/TrustOAuth2JwtGrantIssuerTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/TrustedOAuth2JwtGrantIssuerTest.php b/clients/hydra/php/test/Model/TrustedOAuth2JwtGrantIssuerTest.php index d719140fa9b..3b461ece062 100644 --- a/clients/hydra/php/test/Model/TrustedOAuth2JwtGrantIssuerTest.php +++ b/clients/hydra/php/test/Model/TrustedOAuth2JwtGrantIssuerTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/TrustedOAuth2JwtGrantJsonWebKeyTest.php b/clients/hydra/php/test/Model/TrustedOAuth2JwtGrantJsonWebKeyTest.php index 7cdd83ead16..a5ecc788604 100644 --- a/clients/hydra/php/test/Model/TrustedOAuth2JwtGrantJsonWebKeyTest.php +++ b/clients/hydra/php/test/Model/TrustedOAuth2JwtGrantJsonWebKeyTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/VerifiableCredentialPrimingResponseTest.php b/clients/hydra/php/test/Model/VerifiableCredentialPrimingResponseTest.php index 1d9ddc2a65d..b120051fcf5 100644 --- a/clients/hydra/php/test/Model/VerifiableCredentialPrimingResponseTest.php +++ b/clients/hydra/php/test/Model/VerifiableCredentialPrimingResponseTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/VerifiableCredentialProofTest.php b/clients/hydra/php/test/Model/VerifiableCredentialProofTest.php index f3beb8636ca..9c23dd4002a 100644 --- a/clients/hydra/php/test/Model/VerifiableCredentialProofTest.php +++ b/clients/hydra/php/test/Model/VerifiableCredentialProofTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/VerifiableCredentialResponseTest.php b/clients/hydra/php/test/Model/VerifiableCredentialResponseTest.php index 9f4ff3ccb7d..02e7e7fe16d 100644 --- a/clients/hydra/php/test/Model/VerifiableCredentialResponseTest.php +++ b/clients/hydra/php/test/Model/VerifiableCredentialResponseTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/php/test/Model/VersionTest.php b/clients/hydra/php/test/Model/VersionTest.php index c4e18af77fc..cbbf8993c9d 100644 --- a/clients/hydra/php/test/Model/VersionTest.php +++ b/clients/hydra/php/test/Model/VersionTest.php @@ -15,7 +15,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech * OpenAPI Generator version: 5.4.0 diff --git a/clients/hydra/python/README.md b/clients/hydra/python/README.md index ecb99d6ec1d..81afe893b44 100644 --- a/clients/hydra/python/README.md +++ b/clients/hydra/python/README.md @@ -4,8 +4,8 @@ Documentation for all of Ory Hydra's APIs. This Python package is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project: -- API version: v2.2.0-rc.3 -- Package version: v2.2.0-rc.3 +- API version: v2.2.0 +- Package version: v2.2.0 - Build package: org.openapitools.codegen.languages.PythonClientCodegen ## Requirements. diff --git a/clients/hydra/python/docs/AcceptOAuth2ConsentRequest.md b/clients/hydra/python/docs/AcceptOAuth2ConsentRequest.md index d871d7f7eef..9ee5fc58778 100644 --- a/clients/hydra/python/docs/AcceptOAuth2ConsentRequest.md +++ b/clients/hydra/python/docs/AcceptOAuth2ConsentRequest.md @@ -4,6 +4,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**context** | **bool, date, datetime, dict, float, int, list, str, none_type** | | [optional] **grant_access_token_audience** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] **grant_scope** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] **handled_at** | **datetime** | | [optional] diff --git a/clients/hydra/python/docs/OAuth2Api.md b/clients/hydra/python/docs/OAuth2Api.md index 186c5185eed..3a2d9ea5032 100644 --- a/clients/hydra/python/docs/OAuth2Api.md +++ b/clients/hydra/python/docs/OAuth2Api.md @@ -65,6 +65,7 @@ with ory_hydra_client.ApiClient() as api_client: api_instance = o_auth2_api.OAuth2Api(api_client) consent_challenge = "consent_challenge_example" # str | OAuth 2.0 Consent Request Challenge accept_o_auth2_consent_request = AcceptOAuth2ConsentRequest( + context=None, grant_access_token_audience=StringSliceJSONFormat([ "grant_access_token_audience_example", ]), @@ -377,6 +378,7 @@ with ory_hydra_client.ApiClient() as api_client: scope="scope1 scope-2 scope.3 scope:4", sector_identifier_uri="sector_identifier_uri_example", skip_consent=True, + skip_logout_consent=True, subject_type="subject_type_example", token_endpoint_auth_method="client_secret_basic", token_endpoint_auth_signing_alg="token_endpoint_auth_signing_alg_example", @@ -1864,7 +1866,7 @@ No authorization required Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID -This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. +This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. ### Example @@ -2113,6 +2115,7 @@ with ory_hydra_client.ApiClient() as api_client: scope="scope1 scope-2 scope.3 scope:4", sector_identifier_uri="sector_identifier_uri_example", skip_consent=True, + skip_logout_consent=True, subject_type="subject_type_example", token_endpoint_auth_method="client_secret_basic", token_endpoint_auth_signing_alg="token_endpoint_auth_signing_alg_example", diff --git a/clients/hydra/python/docs/OAuth2Client.md b/clients/hydra/python/docs/OAuth2Client.md index 2c166ea928c..a3c7708b493 100644 --- a/clients/hydra/python/docs/OAuth2Client.md +++ b/clients/hydra/python/docs/OAuth2Client.md @@ -14,7 +14,7 @@ Name | Type | Description | Notes **backchannel_logout_session_required** | **bool** | OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. | [optional] **backchannel_logout_uri** | **str** | OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. | [optional] **client_credentials_grant_access_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**client_id** | **str** | OAuth 2.0 Client ID The ID is autogenerated and immutable. | [optional] +**client_id** | **str** | OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. | [optional] **client_name** | **str** | OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. | [optional] **client_secret** | **str** | OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. | [optional] **client_secret_expires_at** | **int** | OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. | [optional] @@ -46,6 +46,7 @@ Name | Type | Description | Notes **scope** | **str** | OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. | [optional] **sector_identifier_uri** | **str** | OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. | [optional] **skip_consent** | **bool** | SkipConsent skips the consent screen for this client. This field can only be set from the admin API. | [optional] +**skip_logout_consent** | **bool** | SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. | [optional] **subject_type** | **str** | OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] **token_endpoint_auth_method** | **str** | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional] if omitted the server will use the default value of "client_secret_basic" **token_endpoint_auth_signing_alg** | **str** | OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. | [optional] diff --git a/clients/hydra/python/docs/OAuth2ConsentSession.md b/clients/hydra/python/docs/OAuth2ConsentSession.md index 98fb32dcb36..12b8e77f2d0 100644 --- a/clients/hydra/python/docs/OAuth2ConsentSession.md +++ b/clients/hydra/python/docs/OAuth2ConsentSession.md @@ -6,6 +6,7 @@ A completed OAuth 2.0 Consent Session. Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **consent_request** | [**OAuth2ConsentRequest**](OAuth2ConsentRequest.md) | | [optional] +**context** | **bool, date, datetime, dict, float, int, list, str, none_type** | | [optional] **expires_at** | [**OAuth2ConsentSessionExpiresAt**](OAuth2ConsentSessionExpiresAt.md) | | [optional] **grant_access_token_audience** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] **grant_scope** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] diff --git a/clients/hydra/python/docs/OAuth2LoginRequest.md b/clients/hydra/python/docs/OAuth2LoginRequest.md index e3559bf5ecd..350d901fafc 100644 --- a/clients/hydra/python/docs/OAuth2LoginRequest.md +++ b/clients/hydra/python/docs/OAuth2LoginRequest.md @@ -7,11 +7,11 @@ Name | Type | Description | Notes **challenge** | **str** | ID is the identifier (\"login challenge\") of the login request. It is used to identify the session. | **client** | [**OAuth2Client**](OAuth2Client.md) | | **request_url** | **str** | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. | -**requested_access_token_audience** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | -**requested_scope** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | **skip** | **bool** | Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL. This feature allows you to update / set session information. | **subject** | **str** | Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type when accepting the login request, or the request will fail. | **oidc_context** | [**OAuth2ConsentRequestOpenIDConnectContext**](OAuth2ConsentRequestOpenIDConnectContext.md) | | [optional] +**requested_access_token_audience** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**requested_scope** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] **session_id** | **str** | SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. | [optional] **any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] diff --git a/clients/hydra/python/docs/OAuth2TokenExchange.md b/clients/hydra/python/docs/OAuth2TokenExchange.md index f034ac63dc4..cae3acbb08f 100644 --- a/clients/hydra/python/docs/OAuth2TokenExchange.md +++ b/clients/hydra/python/docs/OAuth2TokenExchange.md @@ -7,7 +7,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **access_token** | **str** | The access token issued by the authorization server. | [optional] **expires_in** | **int** | The lifetime in seconds of the access token. For example, the value \"3600\" denotes that the access token will expire in one hour from the time the response was generated. | [optional] -**id_token** | **int** | To retrieve a refresh token request the id_token scope. | [optional] +**id_token** | **str** | To retrieve a refresh token request the id_token scope. | [optional] **refresh_token** | **str** | The refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request. | [optional] **scope** | **str** | The scope of the access token | [optional] **token_type** | **str** | The type of the token issued | [optional] diff --git a/clients/hydra/python/docs/OidcApi.md b/clients/hydra/python/docs/OidcApi.md index c9d4d4e6180..e1fcda2daf5 100644 --- a/clients/hydra/python/docs/OidcApi.md +++ b/clients/hydra/python/docs/OidcApi.md @@ -100,6 +100,7 @@ with ory_hydra_client.ApiClient() as api_client: scope="scope1 scope-2 scope.3 scope:4", sector_identifier_uri="sector_identifier_uri_example", skip_consent=True, + skip_logout_consent=True, subject_type="subject_type_example", token_endpoint_auth_method="client_secret_basic", token_endpoint_auth_signing_alg="token_endpoint_auth_signing_alg_example", @@ -685,6 +686,7 @@ with ory_hydra_client.ApiClient(configuration) as api_client: scope="scope1 scope-2 scope.3 scope:4", sector_identifier_uri="sector_identifier_uri_example", skip_consent=True, + skip_logout_consent=True, subject_type="subject_type_example", token_endpoint_auth_method="client_secret_basic", token_endpoint_auth_signing_alg="token_endpoint_auth_signing_alg_example", diff --git a/clients/hydra/python/ory_hydra_client/__init__.py b/clients/hydra/python/ory_hydra_client/__init__.py index 21bb599beb1..8d53ec25b72 100644 --- a/clients/hydra/python/ory_hydra_client/__init__.py +++ b/clients/hydra/python/ory_hydra_client/__init__.py @@ -5,13 +5,13 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ -__version__ = "v2.2.0-rc.3" +__version__ = "v2.2.0" # import ApiClient from ory_hydra_client.api_client import ApiClient diff --git a/clients/hydra/python/ory_hydra_client/api/jwk_api.py b/clients/hydra/python/ory_hydra_client/api/jwk_api.py index 18f1477cc88..a169f34b97a 100644 --- a/clients/hydra/python/ory_hydra_client/api/jwk_api.py +++ b/clients/hydra/python/ory_hydra_client/api/jwk_api.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/api/metadata_api.py b/clients/hydra/python/ory_hydra_client/api/metadata_api.py index f23127a74fb..7e50147d348 100644 --- a/clients/hydra/python/ory_hydra_client/api/metadata_api.py +++ b/clients/hydra/python/ory_hydra_client/api/metadata_api.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/api/o_auth2_api.py b/clients/hydra/python/ory_hydra_client/api/o_auth2_api.py index a47ce8f1e28..36105fd300d 100644 --- a/clients/hydra/python/ory_hydra_client/api/o_auth2_api.py +++ b/clients/hydra/python/ory_hydra_client/api/o_auth2_api.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ @@ -3504,7 +3504,7 @@ def revoke_o_auth2_login_sessions( ): """Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID # noqa: E501 - This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. # noqa: E501 + This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. # noqa: E501 This method makes a synchronous HTTP request by default. To make an asynchronous HTTP request, please pass async_req=True diff --git a/clients/hydra/python/ory_hydra_client/api/oidc_api.py b/clients/hydra/python/ory_hydra_client/api/oidc_api.py index b61108aa626..6302612fc58 100644 --- a/clients/hydra/python/ory_hydra_client/api/oidc_api.py +++ b/clients/hydra/python/ory_hydra_client/api/oidc_api.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/api/wellknown_api.py b/clients/hydra/python/ory_hydra_client/api/wellknown_api.py index abf2ad6107d..700a27f8807 100644 --- a/clients/hydra/python/ory_hydra_client/api/wellknown_api.py +++ b/clients/hydra/python/ory_hydra_client/api/wellknown_api.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/api_client.py b/clients/hydra/python/ory_hydra_client/api_client.py index b36dfa81c00..fe92d2e62fb 100644 --- a/clients/hydra/python/ory_hydra_client/api_client.py +++ b/clients/hydra/python/ory_hydra_client/api_client.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ @@ -77,7 +77,7 @@ def __init__(self, configuration=None, header_name=None, header_value=None, self.default_headers[header_name] = header_value self.cookie = cookie # Set default User-Agent. - self.user_agent = 'OpenAPI-Generator/v2.2.0-rc.3/python' + self.user_agent = 'OpenAPI-Generator/v2.2.0/python' def __enter__(self): return self diff --git a/clients/hydra/python/ory_hydra_client/configuration.py b/clients/hydra/python/ory_hydra_client/configuration.py index cc2b02cd708..66b6e61108a 100644 --- a/clients/hydra/python/ory_hydra_client/configuration.py +++ b/clients/hydra/python/ory_hydra_client/configuration.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ @@ -418,8 +418,8 @@ def to_debug_report(self): return "Python SDK Debug Report:\n"\ "OS: {env}\n"\ "Python Version: {pyversion}\n"\ - "Version of the API: v2.2.0-rc.3\n"\ - "SDK Package Version: v2.2.0-rc.3".\ + "Version of the API: v2.2.0\n"\ + "SDK Package Version: v2.2.0".\ format(env=sys.platform, pyversion=sys.version) def get_host_settings(self): diff --git a/clients/hydra/python/ory_hydra_client/exceptions.py b/clients/hydra/python/ory_hydra_client/exceptions.py index 6db33fd093e..96681fc7fad 100644 --- a/clients/hydra/python/ory_hydra_client/exceptions.py +++ b/clients/hydra/python/ory_hydra_client/exceptions.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/accept_o_auth2_consent_request.py b/clients/hydra/python/ory_hydra_client/model/accept_o_auth2_consent_request.py index 56c0147b8aa..2cbe2c12936 100644 --- a/clients/hydra/python/ory_hydra_client/model/accept_o_auth2_consent_request.py +++ b/clients/hydra/python/ory_hydra_client/model/accept_o_auth2_consent_request.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ @@ -90,6 +90,7 @@ def openapi_types(): """ lazy_import() return { + 'context': (bool, date, datetime, dict, float, int, list, str, none_type,), # noqa: E501 'grant_access_token_audience': (StringSliceJSONFormat,), # noqa: E501 'grant_scope': (StringSliceJSONFormat,), # noqa: E501 'handled_at': (datetime,), # noqa: E501 @@ -104,6 +105,7 @@ def discriminator(): attribute_map = { + 'context': 'context', # noqa: E501 'grant_access_token_audience': 'grant_access_token_audience', # noqa: E501 'grant_scope': 'grant_scope', # noqa: E501 'handled_at': 'handled_at', # noqa: E501 @@ -153,6 +155,7 @@ def _from_openapi_data(cls, *args, **kwargs): # noqa: E501 Animal class but this time we won't travel through its discriminator because we passed in _visited_composed_classes = (Animal,) + context (bool, date, datetime, dict, float, int, list, str, none_type): [optional] # noqa: E501 grant_access_token_audience (StringSliceJSONFormat): [optional] # noqa: E501 grant_scope (StringSliceJSONFormat): [optional] # noqa: E501 handled_at (datetime): [optional] # noqa: E501 @@ -244,6 +247,7 @@ def __init__(self, *args, **kwargs): # noqa: E501 Animal class but this time we won't travel through its discriminator because we passed in _visited_composed_classes = (Animal,) + context (bool, date, datetime, dict, float, int, list, str, none_type): [optional] # noqa: E501 grant_access_token_audience (StringSliceJSONFormat): [optional] # noqa: E501 grant_scope (StringSliceJSONFormat): [optional] # noqa: E501 handled_at (datetime): [optional] # noqa: E501 diff --git a/clients/hydra/python/ory_hydra_client/model/accept_o_auth2_consent_request_session.py b/clients/hydra/python/ory_hydra_client/model/accept_o_auth2_consent_request_session.py index 3ace7b7accd..6640ca56f74 100644 --- a/clients/hydra/python/ory_hydra_client/model/accept_o_auth2_consent_request_session.py +++ b/clients/hydra/python/ory_hydra_client/model/accept_o_auth2_consent_request_session.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/accept_o_auth2_login_request.py b/clients/hydra/python/ory_hydra_client/model/accept_o_auth2_login_request.py index bf1aeaf051c..af41e1a604a 100644 --- a/clients/hydra/python/ory_hydra_client/model/accept_o_auth2_login_request.py +++ b/clients/hydra/python/ory_hydra_client/model/accept_o_auth2_login_request.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/create_json_web_key_set.py b/clients/hydra/python/ory_hydra_client/model/create_json_web_key_set.py index cd360fa04ac..cfbb2ac3881 100644 --- a/clients/hydra/python/ory_hydra_client/model/create_json_web_key_set.py +++ b/clients/hydra/python/ory_hydra_client/model/create_json_web_key_set.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/create_verifiable_credential_request_body.py b/clients/hydra/python/ory_hydra_client/model/create_verifiable_credential_request_body.py index e87ea232af6..8375617557f 100644 --- a/clients/hydra/python/ory_hydra_client/model/create_verifiable_credential_request_body.py +++ b/clients/hydra/python/ory_hydra_client/model/create_verifiable_credential_request_body.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/credential_supported_draft00.py b/clients/hydra/python/ory_hydra_client/model/credential_supported_draft00.py index 30c6f12ca4d..d6d477982a3 100644 --- a/clients/hydra/python/ory_hydra_client/model/credential_supported_draft00.py +++ b/clients/hydra/python/ory_hydra_client/model/credential_supported_draft00.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/error_o_auth2.py b/clients/hydra/python/ory_hydra_client/model/error_o_auth2.py index 15981b77129..62f8ed451a6 100644 --- a/clients/hydra/python/ory_hydra_client/model/error_o_auth2.py +++ b/clients/hydra/python/ory_hydra_client/model/error_o_auth2.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/generic_error.py b/clients/hydra/python/ory_hydra_client/model/generic_error.py index 19c10c33b19..ac02890e1d3 100644 --- a/clients/hydra/python/ory_hydra_client/model/generic_error.py +++ b/clients/hydra/python/ory_hydra_client/model/generic_error.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/get_version200_response.py b/clients/hydra/python/ory_hydra_client/model/get_version200_response.py index e105b34afa6..829924cb598 100644 --- a/clients/hydra/python/ory_hydra_client/model/get_version200_response.py +++ b/clients/hydra/python/ory_hydra_client/model/get_version200_response.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/health_not_ready_status.py b/clients/hydra/python/ory_hydra_client/model/health_not_ready_status.py index dd5573f0975..254554469fd 100644 --- a/clients/hydra/python/ory_hydra_client/model/health_not_ready_status.py +++ b/clients/hydra/python/ory_hydra_client/model/health_not_ready_status.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/health_status.py b/clients/hydra/python/ory_hydra_client/model/health_status.py index 59cbf75377e..beec4a5b66c 100644 --- a/clients/hydra/python/ory_hydra_client/model/health_status.py +++ b/clients/hydra/python/ory_hydra_client/model/health_status.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/introspected_o_auth2_token.py b/clients/hydra/python/ory_hydra_client/model/introspected_o_auth2_token.py index abc9b7c392e..ba639d29bd8 100644 --- a/clients/hydra/python/ory_hydra_client/model/introspected_o_auth2_token.py +++ b/clients/hydra/python/ory_hydra_client/model/introspected_o_auth2_token.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/is_ready200_response.py b/clients/hydra/python/ory_hydra_client/model/is_ready200_response.py index 5deddacc01a..a2fdb512d57 100644 --- a/clients/hydra/python/ory_hydra_client/model/is_ready200_response.py +++ b/clients/hydra/python/ory_hydra_client/model/is_ready200_response.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/is_ready503_response.py b/clients/hydra/python/ory_hydra_client/model/is_ready503_response.py index 50aba2df6b2..a04b8f6f560 100644 --- a/clients/hydra/python/ory_hydra_client/model/is_ready503_response.py +++ b/clients/hydra/python/ory_hydra_client/model/is_ready503_response.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/json_patch.py b/clients/hydra/python/ory_hydra_client/model/json_patch.py index 0148554a34a..871290ec6a7 100644 --- a/clients/hydra/python/ory_hydra_client/model/json_patch.py +++ b/clients/hydra/python/ory_hydra_client/model/json_patch.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/json_patch_document.py b/clients/hydra/python/ory_hydra_client/model/json_patch_document.py index 5f40edfd4d1..a9d094141b5 100644 --- a/clients/hydra/python/ory_hydra_client/model/json_patch_document.py +++ b/clients/hydra/python/ory_hydra_client/model/json_patch_document.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/json_web_key.py b/clients/hydra/python/ory_hydra_client/model/json_web_key.py index d609d84ddfa..317da110604 100644 --- a/clients/hydra/python/ory_hydra_client/model/json_web_key.py +++ b/clients/hydra/python/ory_hydra_client/model/json_web_key.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/json_web_key_set.py b/clients/hydra/python/ory_hydra_client/model/json_web_key_set.py index 7cd5604ae4b..959f43efa88 100644 --- a/clients/hydra/python/ory_hydra_client/model/json_web_key_set.py +++ b/clients/hydra/python/ory_hydra_client/model/json_web_key_set.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/null_duration.py b/clients/hydra/python/ory_hydra_client/model/null_duration.py index bd99dd46564..0b32b34a7ac 100644 --- a/clients/hydra/python/ory_hydra_client/model/null_duration.py +++ b/clients/hydra/python/ory_hydra_client/model/null_duration.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/o_auth2_client.py b/clients/hydra/python/ory_hydra_client/model/o_auth2_client.py index 0dbe9c8bab9..68f92bc38a3 100644 --- a/clients/hydra/python/ory_hydra_client/model/o_auth2_client.py +++ b/clients/hydra/python/ory_hydra_client/model/o_auth2_client.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ @@ -131,6 +131,7 @@ def openapi_types(): 'scope': (str,), # noqa: E501 'sector_identifier_uri': (str,), # noqa: E501 'skip_consent': (bool,), # noqa: E501 + 'skip_logout_consent': (bool,), # noqa: E501 'subject_type': (str,), # noqa: E501 'token_endpoint_auth_method': (str,), # noqa: E501 'token_endpoint_auth_signing_alg': (str,), # noqa: E501 @@ -186,6 +187,7 @@ def discriminator(): 'scope': 'scope', # noqa: E501 'sector_identifier_uri': 'sector_identifier_uri', # noqa: E501 'skip_consent': 'skip_consent', # noqa: E501 + 'skip_logout_consent': 'skip_logout_consent', # noqa: E501 'subject_type': 'subject_type', # noqa: E501 'token_endpoint_auth_method': 'token_endpoint_auth_method', # noqa: E501 'token_endpoint_auth_signing_alg': 'token_endpoint_auth_signing_alg', # noqa: E501 @@ -244,7 +246,7 @@ def _from_openapi_data(cls, *args, **kwargs): # noqa: E501 backchannel_logout_session_required (bool): OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false.. [optional] # noqa: E501 backchannel_logout_uri (str): OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP.. [optional] # noqa: E501 client_credentials_grant_access_token_lifespan (NullDuration): [optional] # noqa: E501 - client_id (str): OAuth 2.0 Client ID The ID is autogenerated and immutable.. [optional] # noqa: E501 + client_id (str): OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated.. [optional] # noqa: E501 client_name (str): OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization.. [optional] # noqa: E501 client_secret (str): OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost.. [optional] # noqa: E501 client_secret_expires_at (int): OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0.. [optional] # noqa: E501 @@ -276,6 +278,7 @@ def _from_openapi_data(cls, *args, **kwargs): # noqa: E501 scope (str): OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens.. [optional] # noqa: E501 sector_identifier_uri (str): OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.. [optional] # noqa: E501 skip_consent (bool): SkipConsent skips the consent screen for this client. This field can only be set from the admin API.. [optional] # noqa: E501 + skip_logout_consent (bool): SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API.. [optional] # noqa: E501 subject_type (str): OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`.. [optional] # noqa: E501 token_endpoint_auth_method (str): OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets.. [optional] if omitted the server will use the default value of "client_secret_basic" # noqa: E501 token_endpoint_auth_signing_alg (str): OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint.. [optional] # noqa: E501 @@ -376,7 +379,7 @@ def __init__(self, *args, **kwargs): # noqa: E501 backchannel_logout_session_required (bool): OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false.. [optional] # noqa: E501 backchannel_logout_uri (str): OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP.. [optional] # noqa: E501 client_credentials_grant_access_token_lifespan (NullDuration): [optional] # noqa: E501 - client_id (str): OAuth 2.0 Client ID The ID is autogenerated and immutable.. [optional] # noqa: E501 + client_id (str): OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated.. [optional] # noqa: E501 client_name (str): OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization.. [optional] # noqa: E501 client_secret (str): OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost.. [optional] # noqa: E501 client_secret_expires_at (int): OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0.. [optional] # noqa: E501 @@ -408,6 +411,7 @@ def __init__(self, *args, **kwargs): # noqa: E501 scope (str): OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens.. [optional] # noqa: E501 sector_identifier_uri (str): OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.. [optional] # noqa: E501 skip_consent (bool): SkipConsent skips the consent screen for this client. This field can only be set from the admin API.. [optional] # noqa: E501 + skip_logout_consent (bool): SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API.. [optional] # noqa: E501 subject_type (str): OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`.. [optional] # noqa: E501 token_endpoint_auth_method (str): OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets.. [optional] if omitted the server will use the default value of "client_secret_basic" # noqa: E501 token_endpoint_auth_signing_alg (str): OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint.. [optional] # noqa: E501 diff --git a/clients/hydra/python/ory_hydra_client/model/o_auth2_client_token_lifespans.py b/clients/hydra/python/ory_hydra_client/model/o_auth2_client_token_lifespans.py index 2b2bb0969db..3715cd017ac 100644 --- a/clients/hydra/python/ory_hydra_client/model/o_auth2_client_token_lifespans.py +++ b/clients/hydra/python/ory_hydra_client/model/o_auth2_client_token_lifespans.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_request.py b/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_request.py index b6829e9ac80..f247ad3e36a 100644 --- a/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_request.py +++ b/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_request.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_request_open_id_connect_context.py b/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_request_open_id_connect_context.py index 6d0029b802f..597c72d159b 100644 --- a/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_request_open_id_connect_context.py +++ b/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_request_open_id_connect_context.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_session.py b/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_session.py index 2b9b8f7a9bf..f3cbbc2df57 100644 --- a/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_session.py +++ b/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_session.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ @@ -95,6 +95,7 @@ def openapi_types(): lazy_import() return { 'consent_request': (OAuth2ConsentRequest,), # noqa: E501 + 'context': (bool, date, datetime, dict, float, int, list, str, none_type,), # noqa: E501 'expires_at': (OAuth2ConsentSessionExpiresAt,), # noqa: E501 'grant_access_token_audience': (StringSliceJSONFormat,), # noqa: E501 'grant_scope': (StringSliceJSONFormat,), # noqa: E501 @@ -111,6 +112,7 @@ def discriminator(): attribute_map = { 'consent_request': 'consent_request', # noqa: E501 + 'context': 'context', # noqa: E501 'expires_at': 'expires_at', # noqa: E501 'grant_access_token_audience': 'grant_access_token_audience', # noqa: E501 'grant_scope': 'grant_scope', # noqa: E501 @@ -162,6 +164,7 @@ def _from_openapi_data(cls, *args, **kwargs): # noqa: E501 through its discriminator because we passed in _visited_composed_classes = (Animal,) consent_request (OAuth2ConsentRequest): [optional] # noqa: E501 + context (bool, date, datetime, dict, float, int, list, str, none_type): [optional] # noqa: E501 expires_at (OAuth2ConsentSessionExpiresAt): [optional] # noqa: E501 grant_access_token_audience (StringSliceJSONFormat): [optional] # noqa: E501 grant_scope (StringSliceJSONFormat): [optional] # noqa: E501 @@ -255,6 +258,7 @@ def __init__(self, *args, **kwargs): # noqa: E501 through its discriminator because we passed in _visited_composed_classes = (Animal,) consent_request (OAuth2ConsentRequest): [optional] # noqa: E501 + context (bool, date, datetime, dict, float, int, list, str, none_type): [optional] # noqa: E501 expires_at (OAuth2ConsentSessionExpiresAt): [optional] # noqa: E501 grant_access_token_audience (StringSliceJSONFormat): [optional] # noqa: E501 grant_scope (StringSliceJSONFormat): [optional] # noqa: E501 diff --git a/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_session_expires_at.py b/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_session_expires_at.py index d5d5b0da6b5..e071bfb070e 100644 --- a/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_session_expires_at.py +++ b/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_session_expires_at.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_sessions.py b/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_sessions.py index 717fa6a9662..c4b29c53843 100644 --- a/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_sessions.py +++ b/clients/hydra/python/ory_hydra_client/model/o_auth2_consent_sessions.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/o_auth2_login_request.py b/clients/hydra/python/ory_hydra_client/model/o_auth2_login_request.py index 0f022cb4cb2..8450e8254bb 100644 --- a/clients/hydra/python/ory_hydra_client/model/o_auth2_login_request.py +++ b/clients/hydra/python/ory_hydra_client/model/o_auth2_login_request.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ @@ -95,11 +95,11 @@ def openapi_types(): 'challenge': (str,), # noqa: E501 'client': (OAuth2Client,), # noqa: E501 'request_url': (str,), # noqa: E501 - 'requested_access_token_audience': (StringSliceJSONFormat,), # noqa: E501 - 'requested_scope': (StringSliceJSONFormat,), # noqa: E501 'skip': (bool,), # noqa: E501 'subject': (str,), # noqa: E501 'oidc_context': (OAuth2ConsentRequestOpenIDConnectContext,), # noqa: E501 + 'requested_access_token_audience': (StringSliceJSONFormat,), # noqa: E501 + 'requested_scope': (StringSliceJSONFormat,), # noqa: E501 'session_id': (str,), # noqa: E501 } @@ -112,11 +112,11 @@ def discriminator(): 'challenge': 'challenge', # noqa: E501 'client': 'client', # noqa: E501 'request_url': 'request_url', # noqa: E501 - 'requested_access_token_audience': 'requested_access_token_audience', # noqa: E501 - 'requested_scope': 'requested_scope', # noqa: E501 'skip': 'skip', # noqa: E501 'subject': 'subject', # noqa: E501 'oidc_context': 'oidc_context', # noqa: E501 + 'requested_access_token_audience': 'requested_access_token_audience', # noqa: E501 + 'requested_scope': 'requested_scope', # noqa: E501 'session_id': 'session_id', # noqa: E501 } @@ -127,15 +127,13 @@ def discriminator(): @classmethod @convert_js_args_to_python_args - def _from_openapi_data(cls, challenge, client, request_url, requested_access_token_audience, requested_scope, skip, subject, *args, **kwargs): # noqa: E501 + def _from_openapi_data(cls, challenge, client, request_url, skip, subject, *args, **kwargs): # noqa: E501 """OAuth2LoginRequest - a model defined in OpenAPI Args: challenge (str): ID is the identifier (\"login challenge\") of the login request. It is used to identify the session. client (OAuth2Client): request_url (str): RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. - requested_access_token_audience (StringSliceJSONFormat): - requested_scope (StringSliceJSONFormat): skip (bool): Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL. This feature allows you to update / set session information. subject (str): Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type when accepting the login request, or the request will fail. @@ -171,6 +169,8 @@ def _from_openapi_data(cls, challenge, client, request_url, requested_access_tok through its discriminator because we passed in _visited_composed_classes = (Animal,) oidc_context (OAuth2ConsentRequestOpenIDConnectContext): [optional] # noqa: E501 + requested_access_token_audience (StringSliceJSONFormat): [optional] # noqa: E501 + requested_scope (StringSliceJSONFormat): [optional] # noqa: E501 session_id (str): SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user.. [optional] # noqa: E501 """ @@ -206,8 +206,6 @@ def _from_openapi_data(cls, challenge, client, request_url, requested_access_tok self.challenge = challenge self.client = client self.request_url = request_url - self.requested_access_token_audience = requested_access_token_audience - self.requested_scope = requested_scope self.skip = skip self.subject = subject for var_name, var_value in kwargs.items(): @@ -230,15 +228,13 @@ def _from_openapi_data(cls, challenge, client, request_url, requested_access_tok ]) @convert_js_args_to_python_args - def __init__(self, challenge, client, request_url, requested_access_token_audience, requested_scope, skip, subject, *args, **kwargs): # noqa: E501 + def __init__(self, challenge, client, request_url, skip, subject, *args, **kwargs): # noqa: E501 """OAuth2LoginRequest - a model defined in OpenAPI Args: challenge (str): ID is the identifier (\"login challenge\") of the login request. It is used to identify the session. client (OAuth2Client): request_url (str): RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. - requested_access_token_audience (StringSliceJSONFormat): - requested_scope (StringSliceJSONFormat): skip (bool): Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL. This feature allows you to update / set session information. subject (str): Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type when accepting the login request, or the request will fail. @@ -274,6 +270,8 @@ def __init__(self, challenge, client, request_url, requested_access_token_audien through its discriminator because we passed in _visited_composed_classes = (Animal,) oidc_context (OAuth2ConsentRequestOpenIDConnectContext): [optional] # noqa: E501 + requested_access_token_audience (StringSliceJSONFormat): [optional] # noqa: E501 + requested_scope (StringSliceJSONFormat): [optional] # noqa: E501 session_id (str): SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user.. [optional] # noqa: E501 """ @@ -307,8 +305,6 @@ def __init__(self, challenge, client, request_url, requested_access_token_audien self.challenge = challenge self.client = client self.request_url = request_url - self.requested_access_token_audience = requested_access_token_audience - self.requested_scope = requested_scope self.skip = skip self.subject = subject for var_name, var_value in kwargs.items(): diff --git a/clients/hydra/python/ory_hydra_client/model/o_auth2_logout_request.py b/clients/hydra/python/ory_hydra_client/model/o_auth2_logout_request.py index 8603b16e910..77dbcbf959c 100644 --- a/clients/hydra/python/ory_hydra_client/model/o_auth2_logout_request.py +++ b/clients/hydra/python/ory_hydra_client/model/o_auth2_logout_request.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/o_auth2_redirect_to.py b/clients/hydra/python/ory_hydra_client/model/o_auth2_redirect_to.py index b14d03ad620..7661e0b6671 100644 --- a/clients/hydra/python/ory_hydra_client/model/o_auth2_redirect_to.py +++ b/clients/hydra/python/ory_hydra_client/model/o_auth2_redirect_to.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/o_auth2_token_exchange.py b/clients/hydra/python/ory_hydra_client/model/o_auth2_token_exchange.py index dbc8af7de13..98f0ab05518 100644 --- a/clients/hydra/python/ory_hydra_client/model/o_auth2_token_exchange.py +++ b/clients/hydra/python/ory_hydra_client/model/o_auth2_token_exchange.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ @@ -84,7 +84,7 @@ def openapi_types(): return { 'access_token': (str,), # noqa: E501 'expires_in': (int,), # noqa: E501 - 'id_token': (int,), # noqa: E501 + 'id_token': (str,), # noqa: E501 'refresh_token': (str,), # noqa: E501 'scope': (str,), # noqa: E501 'token_type': (str,), # noqa: E501 @@ -147,7 +147,7 @@ def _from_openapi_data(cls, *args, **kwargs): # noqa: E501 _visited_composed_classes = (Animal,) access_token (str): The access token issued by the authorization server.. [optional] # noqa: E501 expires_in (int): The lifetime in seconds of the access token. For example, the value \"3600\" denotes that the access token will expire in one hour from the time the response was generated.. [optional] # noqa: E501 - id_token (int): To retrieve a refresh token request the id_token scope.. [optional] # noqa: E501 + id_token (str): To retrieve a refresh token request the id_token scope.. [optional] # noqa: E501 refresh_token (str): The refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request.. [optional] # noqa: E501 scope (str): The scope of the access token. [optional] # noqa: E501 token_type (str): The type of the token issued. [optional] # noqa: E501 @@ -238,7 +238,7 @@ def __init__(self, *args, **kwargs): # noqa: E501 _visited_composed_classes = (Animal,) access_token (str): The access token issued by the authorization server.. [optional] # noqa: E501 expires_in (int): The lifetime in seconds of the access token. For example, the value \"3600\" denotes that the access token will expire in one hour from the time the response was generated.. [optional] # noqa: E501 - id_token (int): To retrieve a refresh token request the id_token scope.. [optional] # noqa: E501 + id_token (str): To retrieve a refresh token request the id_token scope.. [optional] # noqa: E501 refresh_token (str): The refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request.. [optional] # noqa: E501 scope (str): The scope of the access token. [optional] # noqa: E501 token_type (str): The type of the token issued. [optional] # noqa: E501 diff --git a/clients/hydra/python/ory_hydra_client/model/oidc_configuration.py b/clients/hydra/python/ory_hydra_client/model/oidc_configuration.py index c2c8190c3e8..6fe3654e9da 100644 --- a/clients/hydra/python/ory_hydra_client/model/oidc_configuration.py +++ b/clients/hydra/python/ory_hydra_client/model/oidc_configuration.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/oidc_user_info.py b/clients/hydra/python/ory_hydra_client/model/oidc_user_info.py index 731b0adc597..3efe78010c4 100644 --- a/clients/hydra/python/ory_hydra_client/model/oidc_user_info.py +++ b/clients/hydra/python/ory_hydra_client/model/oidc_user_info.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/pagination.py b/clients/hydra/python/ory_hydra_client/model/pagination.py index 27a485f8ec3..3546c880822 100644 --- a/clients/hydra/python/ory_hydra_client/model/pagination.py +++ b/clients/hydra/python/ory_hydra_client/model/pagination.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/pagination_headers.py b/clients/hydra/python/ory_hydra_client/model/pagination_headers.py index 64868750aab..9b1d3da2499 100644 --- a/clients/hydra/python/ory_hydra_client/model/pagination_headers.py +++ b/clients/hydra/python/ory_hydra_client/model/pagination_headers.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/reject_o_auth2_request.py b/clients/hydra/python/ory_hydra_client/model/reject_o_auth2_request.py index c5a81f1f588..3d127b75d29 100644 --- a/clients/hydra/python/ory_hydra_client/model/reject_o_auth2_request.py +++ b/clients/hydra/python/ory_hydra_client/model/reject_o_auth2_request.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/rfc6749_error_json.py b/clients/hydra/python/ory_hydra_client/model/rfc6749_error_json.py index 2de9f85f8b7..df5e81b2909 100644 --- a/clients/hydra/python/ory_hydra_client/model/rfc6749_error_json.py +++ b/clients/hydra/python/ory_hydra_client/model/rfc6749_error_json.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/string_slice_json_format.py b/clients/hydra/python/ory_hydra_client/model/string_slice_json_format.py index d6f6e13eae2..a849301e9c6 100644 --- a/clients/hydra/python/ory_hydra_client/model/string_slice_json_format.py +++ b/clients/hydra/python/ory_hydra_client/model/string_slice_json_format.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/token_pagination.py b/clients/hydra/python/ory_hydra_client/model/token_pagination.py index 2f2a4865078..e40e6fec005 100644 --- a/clients/hydra/python/ory_hydra_client/model/token_pagination.py +++ b/clients/hydra/python/ory_hydra_client/model/token_pagination.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/token_pagination_headers.py b/clients/hydra/python/ory_hydra_client/model/token_pagination_headers.py index 9f6606180d6..5a1eda5cd83 100644 --- a/clients/hydra/python/ory_hydra_client/model/token_pagination_headers.py +++ b/clients/hydra/python/ory_hydra_client/model/token_pagination_headers.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/token_pagination_request_parameters.py b/clients/hydra/python/ory_hydra_client/model/token_pagination_request_parameters.py index 1ba72e99a01..47904cf96c4 100644 --- a/clients/hydra/python/ory_hydra_client/model/token_pagination_request_parameters.py +++ b/clients/hydra/python/ory_hydra_client/model/token_pagination_request_parameters.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/token_pagination_response_headers.py b/clients/hydra/python/ory_hydra_client/model/token_pagination_response_headers.py index 50a312f8b3d..f04897e29d0 100644 --- a/clients/hydra/python/ory_hydra_client/model/token_pagination_response_headers.py +++ b/clients/hydra/python/ory_hydra_client/model/token_pagination_response_headers.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/trust_o_auth2_jwt_grant_issuer.py b/clients/hydra/python/ory_hydra_client/model/trust_o_auth2_jwt_grant_issuer.py index 700d2aacf17..1641e3613a5 100644 --- a/clients/hydra/python/ory_hydra_client/model/trust_o_auth2_jwt_grant_issuer.py +++ b/clients/hydra/python/ory_hydra_client/model/trust_o_auth2_jwt_grant_issuer.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/trusted_o_auth2_jwt_grant_issuer.py b/clients/hydra/python/ory_hydra_client/model/trusted_o_auth2_jwt_grant_issuer.py index 9b2cd5f77d4..b684046f68c 100644 --- a/clients/hydra/python/ory_hydra_client/model/trusted_o_auth2_jwt_grant_issuer.py +++ b/clients/hydra/python/ory_hydra_client/model/trusted_o_auth2_jwt_grant_issuer.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/trusted_o_auth2_jwt_grant_issuers.py b/clients/hydra/python/ory_hydra_client/model/trusted_o_auth2_jwt_grant_issuers.py index 569e6cb10a2..4a439ae1e53 100644 --- a/clients/hydra/python/ory_hydra_client/model/trusted_o_auth2_jwt_grant_issuers.py +++ b/clients/hydra/python/ory_hydra_client/model/trusted_o_auth2_jwt_grant_issuers.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/trusted_o_auth2_jwt_grant_json_web_key.py b/clients/hydra/python/ory_hydra_client/model/trusted_o_auth2_jwt_grant_json_web_key.py index c0c708d3ba1..987e5533d8e 100644 --- a/clients/hydra/python/ory_hydra_client/model/trusted_o_auth2_jwt_grant_json_web_key.py +++ b/clients/hydra/python/ory_hydra_client/model/trusted_o_auth2_jwt_grant_json_web_key.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/verifiable_credential_priming_response.py b/clients/hydra/python/ory_hydra_client/model/verifiable_credential_priming_response.py index 678019186a7..3fbcb758282 100644 --- a/clients/hydra/python/ory_hydra_client/model/verifiable_credential_priming_response.py +++ b/clients/hydra/python/ory_hydra_client/model/verifiable_credential_priming_response.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/verifiable_credential_proof.py b/clients/hydra/python/ory_hydra_client/model/verifiable_credential_proof.py index 4ae3b3f9b3e..e5200e21660 100644 --- a/clients/hydra/python/ory_hydra_client/model/verifiable_credential_proof.py +++ b/clients/hydra/python/ory_hydra_client/model/verifiable_credential_proof.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/verifiable_credential_response.py b/clients/hydra/python/ory_hydra_client/model/verifiable_credential_response.py index 107a78d1122..f6126ef4b90 100644 --- a/clients/hydra/python/ory_hydra_client/model/verifiable_credential_response.py +++ b/clients/hydra/python/ory_hydra_client/model/verifiable_credential_response.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model/version.py b/clients/hydra/python/ory_hydra_client/model/version.py index 7991cc20fc3..b824392f989 100644 --- a/clients/hydra/python/ory_hydra_client/model/version.py +++ b/clients/hydra/python/ory_hydra_client/model/version.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/model_utils.py b/clients/hydra/python/ory_hydra_client/model_utils.py index a8df3d77182..82f2f09ba97 100644 --- a/clients/hydra/python/ory_hydra_client/model_utils.py +++ b/clients/hydra/python/ory_hydra_client/model_utils.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/ory_hydra_client/rest.py b/clients/hydra/python/ory_hydra_client/rest.py index 032e0a8d260..70f49b83d10 100644 --- a/clients/hydra/python/ory_hydra_client/rest.py +++ b/clients/hydra/python/ory_hydra_client/rest.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/setup.py b/clients/hydra/python/setup.py index 0d5634dfa3b..4b71f3e01d3 100644 --- a/clients/hydra/python/setup.py +++ b/clients/hydra/python/setup.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ @@ -12,7 +12,7 @@ from setuptools import setup, find_packages # noqa: H301 NAME = "ory-hydra-client" -VERSION = "v2.2.0-rc.3" +VERSION = "v2.2.0" # To install the library, run the following # # python setup.py install diff --git a/clients/hydra/python/test/test_accept_o_auth2_consent_request.py b/clients/hydra/python/test/test_accept_o_auth2_consent_request.py index 3c29b031792..8f9b005ecea 100644 --- a/clients/hydra/python/test/test_accept_o_auth2_consent_request.py +++ b/clients/hydra/python/test/test_accept_o_auth2_consent_request.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_accept_o_auth2_consent_request_session.py b/clients/hydra/python/test/test_accept_o_auth2_consent_request_session.py index c81e9021e0f..ac851ad2fca 100644 --- a/clients/hydra/python/test/test_accept_o_auth2_consent_request_session.py +++ b/clients/hydra/python/test/test_accept_o_auth2_consent_request_session.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_accept_o_auth2_login_request.py b/clients/hydra/python/test/test_accept_o_auth2_login_request.py index da915d216d6..6a6b276a571 100644 --- a/clients/hydra/python/test/test_accept_o_auth2_login_request.py +++ b/clients/hydra/python/test/test_accept_o_auth2_login_request.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_create_json_web_key_set.py b/clients/hydra/python/test/test_create_json_web_key_set.py index b904b16ab3b..f51e1d80c67 100644 --- a/clients/hydra/python/test/test_create_json_web_key_set.py +++ b/clients/hydra/python/test/test_create_json_web_key_set.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_create_verifiable_credential_request_body.py b/clients/hydra/python/test/test_create_verifiable_credential_request_body.py index 01dfa6bfe10..a30642a9cad 100644 --- a/clients/hydra/python/test/test_create_verifiable_credential_request_body.py +++ b/clients/hydra/python/test/test_create_verifiable_credential_request_body.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_credential_supported_draft00.py b/clients/hydra/python/test/test_credential_supported_draft00.py index ffd8fae6b9f..89d543795ab 100644 --- a/clients/hydra/python/test/test_credential_supported_draft00.py +++ b/clients/hydra/python/test/test_credential_supported_draft00.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_error_o_auth2.py b/clients/hydra/python/test/test_error_o_auth2.py index 4e9ac18e12a..ea163527e46 100644 --- a/clients/hydra/python/test/test_error_o_auth2.py +++ b/clients/hydra/python/test/test_error_o_auth2.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_generic_error.py b/clients/hydra/python/test/test_generic_error.py index cc5f71a5953..9ff5ea373ed 100644 --- a/clients/hydra/python/test/test_generic_error.py +++ b/clients/hydra/python/test/test_generic_error.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_get_version200_response.py b/clients/hydra/python/test/test_get_version200_response.py index a545f3a573c..f1a245dfc0d 100644 --- a/clients/hydra/python/test/test_get_version200_response.py +++ b/clients/hydra/python/test/test_get_version200_response.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_health_not_ready_status.py b/clients/hydra/python/test/test_health_not_ready_status.py index 1ec4653bd9a..cf3471e9ac5 100644 --- a/clients/hydra/python/test/test_health_not_ready_status.py +++ b/clients/hydra/python/test/test_health_not_ready_status.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_health_status.py b/clients/hydra/python/test/test_health_status.py index 81b5d3d269b..277cd7b1fc7 100644 --- a/clients/hydra/python/test/test_health_status.py +++ b/clients/hydra/python/test/test_health_status.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_introspected_o_auth2_token.py b/clients/hydra/python/test/test_introspected_o_auth2_token.py index a0432d07b73..019067bf61d 100644 --- a/clients/hydra/python/test/test_introspected_o_auth2_token.py +++ b/clients/hydra/python/test/test_introspected_o_auth2_token.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_is_ready200_response.py b/clients/hydra/python/test/test_is_ready200_response.py index 703e166a1c6..791337c43a9 100644 --- a/clients/hydra/python/test/test_is_ready200_response.py +++ b/clients/hydra/python/test/test_is_ready200_response.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_is_ready503_response.py b/clients/hydra/python/test/test_is_ready503_response.py index 46118387cf1..1eaa2a806a9 100644 --- a/clients/hydra/python/test/test_is_ready503_response.py +++ b/clients/hydra/python/test/test_is_ready503_response.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_json_patch.py b/clients/hydra/python/test/test_json_patch.py index 3b7630cc1b4..a21b77614c5 100644 --- a/clients/hydra/python/test/test_json_patch.py +++ b/clients/hydra/python/test/test_json_patch.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_json_patch_document.py b/clients/hydra/python/test/test_json_patch_document.py index 15e5df1f274..93a48b5319c 100644 --- a/clients/hydra/python/test/test_json_patch_document.py +++ b/clients/hydra/python/test/test_json_patch_document.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_json_web_key.py b/clients/hydra/python/test/test_json_web_key.py index 2caeaadc4cd..0662dc926ba 100644 --- a/clients/hydra/python/test/test_json_web_key.py +++ b/clients/hydra/python/test/test_json_web_key.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_json_web_key_set.py b/clients/hydra/python/test/test_json_web_key_set.py index 0df17ab0b3a..dbf5d570fa9 100644 --- a/clients/hydra/python/test/test_json_web_key_set.py +++ b/clients/hydra/python/test/test_json_web_key_set.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_jwk_api.py b/clients/hydra/python/test/test_jwk_api.py index 46cd8c9a8d6..0db0d34b036 100644 --- a/clients/hydra/python/test/test_jwk_api.py +++ b/clients/hydra/python/test/test_jwk_api.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_metadata_api.py b/clients/hydra/python/test/test_metadata_api.py index 17d33f498c1..870eed30324 100644 --- a/clients/hydra/python/test/test_metadata_api.py +++ b/clients/hydra/python/test/test_metadata_api.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_null_duration.py b/clients/hydra/python/test/test_null_duration.py index fa3d1e818cc..547d55db98b 100644 --- a/clients/hydra/python/test/test_null_duration.py +++ b/clients/hydra/python/test/test_null_duration.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_o_auth2_api.py b/clients/hydra/python/test/test_o_auth2_api.py index 58b3059f4a8..349f15b6394 100644 --- a/clients/hydra/python/test/test_o_auth2_api.py +++ b/clients/hydra/python/test/test_o_auth2_api.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_o_auth2_client.py b/clients/hydra/python/test/test_o_auth2_client.py index 712dbbb5d4b..e8a64d17e58 100644 --- a/clients/hydra/python/test/test_o_auth2_client.py +++ b/clients/hydra/python/test/test_o_auth2_client.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_o_auth2_client_token_lifespans.py b/clients/hydra/python/test/test_o_auth2_client_token_lifespans.py index 167760d9f97..a5a780dae25 100644 --- a/clients/hydra/python/test/test_o_auth2_client_token_lifespans.py +++ b/clients/hydra/python/test/test_o_auth2_client_token_lifespans.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_o_auth2_consent_request.py b/clients/hydra/python/test/test_o_auth2_consent_request.py index 844f6a5a8e3..7acbe8239aa 100644 --- a/clients/hydra/python/test/test_o_auth2_consent_request.py +++ b/clients/hydra/python/test/test_o_auth2_consent_request.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_o_auth2_consent_request_open_id_connect_context.py b/clients/hydra/python/test/test_o_auth2_consent_request_open_id_connect_context.py index b87bec0eeb6..cf0f7194148 100644 --- a/clients/hydra/python/test/test_o_auth2_consent_request_open_id_connect_context.py +++ b/clients/hydra/python/test/test_o_auth2_consent_request_open_id_connect_context.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_o_auth2_consent_session.py b/clients/hydra/python/test/test_o_auth2_consent_session.py index 3c8ef7fd95b..df6210ccd97 100644 --- a/clients/hydra/python/test/test_o_auth2_consent_session.py +++ b/clients/hydra/python/test/test_o_auth2_consent_session.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_o_auth2_consent_session_expires_at.py b/clients/hydra/python/test/test_o_auth2_consent_session_expires_at.py index b546b1e3ca9..e700c9239d7 100644 --- a/clients/hydra/python/test/test_o_auth2_consent_session_expires_at.py +++ b/clients/hydra/python/test/test_o_auth2_consent_session_expires_at.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_o_auth2_consent_sessions.py b/clients/hydra/python/test/test_o_auth2_consent_sessions.py index 7f39090521e..c22909e9be1 100644 --- a/clients/hydra/python/test/test_o_auth2_consent_sessions.py +++ b/clients/hydra/python/test/test_o_auth2_consent_sessions.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_o_auth2_login_request.py b/clients/hydra/python/test/test_o_auth2_login_request.py index 1617e55a0a8..144a20b6614 100644 --- a/clients/hydra/python/test/test_o_auth2_login_request.py +++ b/clients/hydra/python/test/test_o_auth2_login_request.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_o_auth2_logout_request.py b/clients/hydra/python/test/test_o_auth2_logout_request.py index dda91d29b9d..f85507f929d 100644 --- a/clients/hydra/python/test/test_o_auth2_logout_request.py +++ b/clients/hydra/python/test/test_o_auth2_logout_request.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_o_auth2_redirect_to.py b/clients/hydra/python/test/test_o_auth2_redirect_to.py index e1a8d71c1b9..1f07c070d86 100644 --- a/clients/hydra/python/test/test_o_auth2_redirect_to.py +++ b/clients/hydra/python/test/test_o_auth2_redirect_to.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_o_auth2_token_exchange.py b/clients/hydra/python/test/test_o_auth2_token_exchange.py index afa4e529548..ef36c156165 100644 --- a/clients/hydra/python/test/test_o_auth2_token_exchange.py +++ b/clients/hydra/python/test/test_o_auth2_token_exchange.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_oidc_api.py b/clients/hydra/python/test/test_oidc_api.py index d7785a0b9ea..9b25ce3e541 100644 --- a/clients/hydra/python/test/test_oidc_api.py +++ b/clients/hydra/python/test/test_oidc_api.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_oidc_configuration.py b/clients/hydra/python/test/test_oidc_configuration.py index dc283893698..95b8692fd35 100644 --- a/clients/hydra/python/test/test_oidc_configuration.py +++ b/clients/hydra/python/test/test_oidc_configuration.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_oidc_user_info.py b/clients/hydra/python/test/test_oidc_user_info.py index d37a9812835..12f6560b5a3 100644 --- a/clients/hydra/python/test/test_oidc_user_info.py +++ b/clients/hydra/python/test/test_oidc_user_info.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_pagination.py b/clients/hydra/python/test/test_pagination.py index 12ce56688eb..fa01371297b 100644 --- a/clients/hydra/python/test/test_pagination.py +++ b/clients/hydra/python/test/test_pagination.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_pagination_headers.py b/clients/hydra/python/test/test_pagination_headers.py index 7b03d037cd8..c1031bbeb07 100644 --- a/clients/hydra/python/test/test_pagination_headers.py +++ b/clients/hydra/python/test/test_pagination_headers.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_reject_o_auth2_request.py b/clients/hydra/python/test/test_reject_o_auth2_request.py index 7f4eb7ec972..83f27305eff 100644 --- a/clients/hydra/python/test/test_reject_o_auth2_request.py +++ b/clients/hydra/python/test/test_reject_o_auth2_request.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_rfc6749_error_json.py b/clients/hydra/python/test/test_rfc6749_error_json.py index a492ac38777..da0ddeee67f 100644 --- a/clients/hydra/python/test/test_rfc6749_error_json.py +++ b/clients/hydra/python/test/test_rfc6749_error_json.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_string_slice_json_format.py b/clients/hydra/python/test/test_string_slice_json_format.py index 678e5347a27..2c067d85a8f 100644 --- a/clients/hydra/python/test/test_string_slice_json_format.py +++ b/clients/hydra/python/test/test_string_slice_json_format.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_token_pagination.py b/clients/hydra/python/test/test_token_pagination.py index b1452f17976..32cf75c6418 100644 --- a/clients/hydra/python/test/test_token_pagination.py +++ b/clients/hydra/python/test/test_token_pagination.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_token_pagination_headers.py b/clients/hydra/python/test/test_token_pagination_headers.py index f39b6aa236b..19e35ba780e 100644 --- a/clients/hydra/python/test/test_token_pagination_headers.py +++ b/clients/hydra/python/test/test_token_pagination_headers.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_token_pagination_request_parameters.py b/clients/hydra/python/test/test_token_pagination_request_parameters.py index 6a88414b10b..9aa30a35754 100644 --- a/clients/hydra/python/test/test_token_pagination_request_parameters.py +++ b/clients/hydra/python/test/test_token_pagination_request_parameters.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_token_pagination_response_headers.py b/clients/hydra/python/test/test_token_pagination_response_headers.py index 54ea8c2b7c4..09d5ac02c21 100644 --- a/clients/hydra/python/test/test_token_pagination_response_headers.py +++ b/clients/hydra/python/test/test_token_pagination_response_headers.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_trust_o_auth2_jwt_grant_issuer.py b/clients/hydra/python/test/test_trust_o_auth2_jwt_grant_issuer.py index a999f20646b..a82a225e6a6 100644 --- a/clients/hydra/python/test/test_trust_o_auth2_jwt_grant_issuer.py +++ b/clients/hydra/python/test/test_trust_o_auth2_jwt_grant_issuer.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_trusted_o_auth2_jwt_grant_issuer.py b/clients/hydra/python/test/test_trusted_o_auth2_jwt_grant_issuer.py index 9043934021b..536d2a80f3d 100644 --- a/clients/hydra/python/test/test_trusted_o_auth2_jwt_grant_issuer.py +++ b/clients/hydra/python/test/test_trusted_o_auth2_jwt_grant_issuer.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_trusted_o_auth2_jwt_grant_issuers.py b/clients/hydra/python/test/test_trusted_o_auth2_jwt_grant_issuers.py index 737a769ae3d..f1b02cb1a96 100644 --- a/clients/hydra/python/test/test_trusted_o_auth2_jwt_grant_issuers.py +++ b/clients/hydra/python/test/test_trusted_o_auth2_jwt_grant_issuers.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_trusted_o_auth2_jwt_grant_json_web_key.py b/clients/hydra/python/test/test_trusted_o_auth2_jwt_grant_json_web_key.py index 78308d37ea1..68fde939471 100644 --- a/clients/hydra/python/test/test_trusted_o_auth2_jwt_grant_json_web_key.py +++ b/clients/hydra/python/test/test_trusted_o_auth2_jwt_grant_json_web_key.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_verifiable_credential_priming_response.py b/clients/hydra/python/test/test_verifiable_credential_priming_response.py index f7beceaf130..8bdfee02795 100644 --- a/clients/hydra/python/test/test_verifiable_credential_priming_response.py +++ b/clients/hydra/python/test/test_verifiable_credential_priming_response.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_verifiable_credential_proof.py b/clients/hydra/python/test/test_verifiable_credential_proof.py index e97b41221df..0f0b6bb5b2d 100644 --- a/clients/hydra/python/test/test_verifiable_credential_proof.py +++ b/clients/hydra/python/test/test_verifiable_credential_proof.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_verifiable_credential_response.py b/clients/hydra/python/test/test_verifiable_credential_response.py index d6921f3051e..d09e01a2152 100644 --- a/clients/hydra/python/test/test_verifiable_credential_response.py +++ b/clients/hydra/python/test/test_verifiable_credential_response.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_version.py b/clients/hydra/python/test/test_version.py index 78369e988cc..87b5e8a83c7 100644 --- a/clients/hydra/python/test/test_version.py +++ b/clients/hydra/python/test/test_version.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/python/test/test_wellknown_api.py b/clients/hydra/python/test/test_wellknown_api.py index 380596cc8e9..a3a4779bba8 100644 --- a/clients/hydra/python/test/test_wellknown_api.py +++ b/clients/hydra/python/test/test_wellknown_api.py @@ -3,7 +3,7 @@ Documentation for all of Ory Hydra's APIs. # noqa: E501 - The version of the OpenAPI document: v2.2.0-rc.3 + The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech """ diff --git a/clients/hydra/ruby/Gemfile.lock b/clients/hydra/ruby/Gemfile.lock index dad8e7ae978..5dc0d7830c3 100644 --- a/clients/hydra/ruby/Gemfile.lock +++ b/clients/hydra/ruby/Gemfile.lock @@ -1,7 +1,7 @@ PATH remote: . specs: - ory-hydra-client (2.2.0.rc3) + ory-hydra-client (2.2.0) typhoeus (~> 1.0, >= 1.0.1) GEM @@ -10,14 +10,14 @@ GEM ast (2.4.2) byebug (11.1.3) coderay (1.1.3) - diff-lcs (1.5.0) + diff-lcs (1.5.1) ethon (0.16.0) ffi (>= 1.15.0) - ffi (1.15.5) + ffi (1.16.3) jaro_winkler (1.5.6) method_source (1.0.0) - parallel (1.23.0) - parser (3.2.2.3) + parallel (1.24.0) + parser (3.3.0.5) ast (~> 2.4.1) racc pry (0.13.1) @@ -28,22 +28,22 @@ GEM pry (~> 0.13.0) psych (4.0.6) stringio - racc (1.7.1) + racc (1.7.3) rainbow (3.1.1) rake (13.0.6) - rspec (3.12.0) - rspec-core (~> 3.12.0) - rspec-expectations (~> 3.12.0) - rspec-mocks (~> 3.12.0) - rspec-core (3.12.2) - rspec-support (~> 3.12.0) - rspec-expectations (3.12.3) + rspec (3.13.0) + rspec-core (~> 3.13.0) + rspec-expectations (~> 3.13.0) + rspec-mocks (~> 3.13.0) + rspec-core (3.13.0) + rspec-support (~> 3.13.0) + rspec-expectations (3.13.0) diff-lcs (>= 1.2.0, < 2.0) - rspec-support (~> 3.12.0) - rspec-mocks (3.12.6) + rspec-support (~> 3.13.0) + rspec-mocks (3.13.0) diff-lcs (>= 1.2.0, < 2.0) - rspec-support (~> 3.12.0) - rspec-support (3.12.1) + rspec-support (~> 3.13.0) + rspec-support (3.13.0) rubocop (0.66.0) jaro_winkler (~> 1.5.1) parallel (~> 1.10) @@ -54,7 +54,7 @@ GEM unicode-display_width (>= 1.4.0, < 1.6) ruby-progressbar (1.13.0) stringio (3.0.6) - typhoeus (1.4.0) + typhoeus (1.4.1) ethon (>= 0.9.0) unicode-display_width (1.5.0) diff --git a/clients/hydra/ruby/README.md b/clients/hydra/ruby/README.md index 0de09b020ab..d2f7655164d 100644 --- a/clients/hydra/ruby/README.md +++ b/clients/hydra/ruby/README.md @@ -7,8 +7,8 @@ Documentation for all of Ory Hydra's APIs. This SDK is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project: -- API version: v2.2.0-rc.3 -- Package version: v2.2.0-rc.3 +- API version: v2.2.0 +- Package version: v2.2.0 - Build package: org.openapitools.codegen.languages.RubyClientCodegen ## Installation @@ -24,16 +24,16 @@ gem build ory-hydra-client.gemspec Then either install the gem locally: ```shell -gem install ./ory-hydra-client-v2.2.0-rc.3.gem +gem install ./ory-hydra-client-v2.2.0.gem ``` -(for development, run `gem install --dev ./ory-hydra-client-v2.2.0-rc.3.gem` to install the development dependencies) +(for development, run `gem install --dev ./ory-hydra-client-v2.2.0.gem` to install the development dependencies) or publish the gem to a gem hosting service, e.g. [RubyGems](https://rubygems.org/). Finally add this to the Gemfile: - gem 'ory-hydra-client', '~> v2.2.0-rc.3' + gem 'ory-hydra-client', '~> v2.2.0' ### Install from Git diff --git a/clients/hydra/ruby/docs/AcceptOAuth2ConsentRequest.md b/clients/hydra/ruby/docs/AcceptOAuth2ConsentRequest.md index 28c47d051f8..d8705853802 100644 --- a/clients/hydra/ruby/docs/AcceptOAuth2ConsentRequest.md +++ b/clients/hydra/ruby/docs/AcceptOAuth2ConsentRequest.md @@ -4,6 +4,7 @@ | Name | Type | Description | Notes | | ---- | ---- | ----------- | ----- | +| **context** | **Object** | | [optional] | | **grant_access_token_audience** | **Array<String>** | | [optional] | | **grant_scope** | **Array<String>** | | [optional] | | **handled_at** | **Time** | | [optional] | @@ -17,6 +18,7 @@ require 'ory-hydra-client' instance = OryHydraClient::AcceptOAuth2ConsentRequest.new( + context: null, grant_access_token_audience: null, grant_scope: null, handled_at: null, diff --git a/clients/hydra/ruby/docs/OAuth2Api.md b/clients/hydra/ruby/docs/OAuth2Api.md index 2416e31f322..f80a400f294 100644 --- a/clients/hydra/ruby/docs/OAuth2Api.md +++ b/clients/hydra/ruby/docs/OAuth2Api.md @@ -1573,7 +1573,7 @@ No authorization required Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID -This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. +This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. ### Examples diff --git a/clients/hydra/ruby/docs/OAuth2Client.md b/clients/hydra/ruby/docs/OAuth2Client.md index d935b597f80..4d5a1a620e6 100644 --- a/clients/hydra/ruby/docs/OAuth2Client.md +++ b/clients/hydra/ruby/docs/OAuth2Client.md @@ -13,7 +13,7 @@ | **backchannel_logout_session_required** | **Boolean** | OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. | [optional] | | **backchannel_logout_uri** | **String** | OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. | [optional] | | **client_credentials_grant_access_token_lifespan** | **String** | Specify a time duration in milliseconds, seconds, minutes, hours. | [optional] | -| **client_id** | **String** | OAuth 2.0 Client ID The ID is autogenerated and immutable. | [optional] | +| **client_id** | **String** | OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. | [optional] | | **client_name** | **String** | OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. | [optional] | | **client_secret** | **String** | OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. | [optional] | | **client_secret_expires_at** | **Integer** | OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. | [optional] | @@ -45,6 +45,7 @@ | **scope** | **String** | OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. | [optional] | | **sector_identifier_uri** | **String** | OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. | [optional] | | **skip_consent** | **Boolean** | SkipConsent skips the consent screen for this client. This field can only be set from the admin API. | [optional] | +| **skip_logout_consent** | **Boolean** | SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. | [optional] | | **subject_type** | **String** | OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] | | **token_endpoint_auth_method** | **String** | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional][default to 'client_secret_basic'] | | **token_endpoint_auth_signing_alg** | **String** | OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. | [optional] | @@ -99,6 +100,7 @@ instance = OryHydraClient::OAuth2Client.new( scope: scope1 scope-2 scope.3 scope:4, sector_identifier_uri: null, skip_consent: null, + skip_logout_consent: null, subject_type: null, token_endpoint_auth_method: null, token_endpoint_auth_signing_alg: null, diff --git a/clients/hydra/ruby/docs/OAuth2ConsentSession.md b/clients/hydra/ruby/docs/OAuth2ConsentSession.md index e11e3d952e1..4f55a5a50d2 100644 --- a/clients/hydra/ruby/docs/OAuth2ConsentSession.md +++ b/clients/hydra/ruby/docs/OAuth2ConsentSession.md @@ -5,6 +5,7 @@ | Name | Type | Description | Notes | | ---- | ---- | ----------- | ----- | | **consent_request** | [**OAuth2ConsentRequest**](OAuth2ConsentRequest.md) | | [optional] | +| **context** | **Object** | | [optional] | | **expires_at** | [**OAuth2ConsentSessionExpiresAt**](OAuth2ConsentSessionExpiresAt.md) | | [optional] | | **grant_access_token_audience** | **Array<String>** | | [optional] | | **grant_scope** | **Array<String>** | | [optional] | @@ -20,6 +21,7 @@ require 'ory-hydra-client' instance = OryHydraClient::OAuth2ConsentSession.new( consent_request: null, + context: null, expires_at: null, grant_access_token_audience: null, grant_scope: null, diff --git a/clients/hydra/ruby/docs/OAuth2LoginRequest.md b/clients/hydra/ruby/docs/OAuth2LoginRequest.md index 0926eb16c19..7cfdf1fffcf 100644 --- a/clients/hydra/ruby/docs/OAuth2LoginRequest.md +++ b/clients/hydra/ruby/docs/OAuth2LoginRequest.md @@ -8,8 +8,8 @@ | **client** | [**OAuth2Client**](OAuth2Client.md) | | | | **oidc_context** | [**OAuth2ConsentRequestOpenIDConnectContext**](OAuth2ConsentRequestOpenIDConnectContext.md) | | [optional] | | **request_url** | **String** | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. | | -| **requested_access_token_audience** | **Array<String>** | | | -| **requested_scope** | **Array<String>** | | | +| **requested_access_token_audience** | **Array<String>** | | [optional] | +| **requested_scope** | **Array<String>** | | [optional] | | **session_id** | **String** | SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. | [optional] | | **skip** | **Boolean** | Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL. This feature allows you to update / set session information. | | | **subject** | **String** | Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type when accepting the login request, or the request will fail. | | diff --git a/clients/hydra/ruby/docs/OAuth2TokenExchange.md b/clients/hydra/ruby/docs/OAuth2TokenExchange.md index 8fdf2bd5f58..53bbdf5e030 100644 --- a/clients/hydra/ruby/docs/OAuth2TokenExchange.md +++ b/clients/hydra/ruby/docs/OAuth2TokenExchange.md @@ -6,7 +6,7 @@ | ---- | ---- | ----------- | ----- | | **access_token** | **String** | The access token issued by the authorization server. | [optional] | | **expires_in** | **Integer** | The lifetime in seconds of the access token. For example, the value \"3600\" denotes that the access token will expire in one hour from the time the response was generated. | [optional] | -| **id_token** | **Integer** | To retrieve a refresh token request the id_token scope. | [optional] | +| **id_token** | **String** | To retrieve a refresh token request the id_token scope. | [optional] | | **refresh_token** | **String** | The refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request. | [optional] | | **scope** | **String** | The scope of the access token | [optional] | | **token_type** | **String** | The type of the token issued | [optional] | diff --git a/clients/hydra/ruby/lib/ory-hydra-client.rb b/clients/hydra/ruby/lib/ory-hydra-client.rb index 598a2a03245..18051fa8f5f 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/api/jwk_api.rb b/clients/hydra/ruby/lib/ory-hydra-client/api/jwk_api.rb index d3e0bdc2411..9c07e52a546 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/api/jwk_api.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/api/jwk_api.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/api/metadata_api.rb b/clients/hydra/ruby/lib/ory-hydra-client/api/metadata_api.rb index bd426b32e3f..cd5222051c2 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/api/metadata_api.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/api/metadata_api.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/api/o_auth2_api.rb b/clients/hydra/ruby/lib/ory-hydra-client/api/o_auth2_api.rb index 9f8d160761e..aec6756aee3 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/api/o_auth2_api.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/api/o_auth2_api.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 @@ -1586,7 +1586,7 @@ def revoke_o_auth2_consent_sessions_with_http_info(subject, opts = {}) end # Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID - # This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + # This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. # @param [Hash] opts the optional parameters # @option opts [String] :subject OAuth 2.0 Subject The subject to revoke authentication sessions for. # @option opts [String] :sid OAuth 2.0 Subject The subject to revoke authentication sessions for. @@ -1597,7 +1597,7 @@ def revoke_o_auth2_login_sessions(opts = {}) end # Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID - # This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + # This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. # @param [Hash] opts the optional parameters # @option opts [String] :subject OAuth 2.0 Subject The subject to revoke authentication sessions for. # @option opts [String] :sid OAuth 2.0 Subject The subject to revoke authentication sessions for. diff --git a/clients/hydra/ruby/lib/ory-hydra-client/api/oidc_api.rb b/clients/hydra/ruby/lib/ory-hydra-client/api/oidc_api.rb index 93049469617..8ed256abfc2 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/api/oidc_api.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/api/oidc_api.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/api/wellknown_api.rb b/clients/hydra/ruby/lib/ory-hydra-client/api/wellknown_api.rb index e8a7eefe439..a685b4b90e0 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/api/wellknown_api.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/api/wellknown_api.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/api_client.rb b/clients/hydra/ruby/lib/ory-hydra-client/api_client.rb index f983288cbf1..cdbb78cd315 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/api_client.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/api_client.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/api_error.rb b/clients/hydra/ruby/lib/ory-hydra-client/api_error.rb index 103379b9817..61d79d62550 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/api_error.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/api_error.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/configuration.rb b/clients/hydra/ruby/lib/ory-hydra-client/configuration.rb index b7fd2ddb419..c7b115e941b 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/configuration.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/configuration.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/accept_o_auth2_consent_request.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/accept_o_auth2_consent_request.rb index ce074ae8319..6cf486b5ab3 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/accept_o_auth2_consent_request.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/accept_o_auth2_consent_request.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 @@ -15,6 +15,8 @@ module OryHydraClient class AcceptOAuth2ConsentRequest + attr_accessor :context + attr_accessor :grant_access_token_audience attr_accessor :grant_scope @@ -32,6 +34,7 @@ class AcceptOAuth2ConsentRequest # Attribute mapping from ruby-style variable name to JSON key. def self.attribute_map { + :'context' => :'context', :'grant_access_token_audience' => :'grant_access_token_audience', :'grant_scope' => :'grant_scope', :'handled_at' => :'handled_at', @@ -49,6 +52,7 @@ def self.acceptable_attributes # Attribute type mapping. def self.openapi_types { + :'context' => :'Object', :'grant_access_token_audience' => :'Array', :'grant_scope' => :'Array', :'handled_at' => :'Time', @@ -61,6 +65,7 @@ def self.openapi_types # List of attributes with nullable: true def self.openapi_nullable Set.new([ + :'context', ]) end @@ -79,6 +84,10 @@ def initialize(attributes = {}) h[k.to_sym] = v } + if attributes.key?(:'context') + self.context = attributes[:'context'] + end + if attributes.key?(:'grant_access_token_audience') if (value = attributes[:'grant_access_token_audience']).is_a?(Array) self.grant_access_token_audience = value @@ -126,6 +135,7 @@ def valid? def ==(o) return true if self.equal?(o) self.class == o.class && + context == o.context && grant_access_token_audience == o.grant_access_token_audience && grant_scope == o.grant_scope && handled_at == o.handled_at && @@ -143,7 +153,7 @@ def eql?(o) # Calculates hash code according to all attributes. # @return [Integer] Hash code def hash - [grant_access_token_audience, grant_scope, handled_at, remember, remember_for, session].hash + [context, grant_access_token_audience, grant_scope, handled_at, remember, remember_for, session].hash end # Builds the object from hash diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/accept_o_auth2_consent_request_session.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/accept_o_auth2_consent_request_session.rb index a8d86ce494d..2209cf2952f 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/accept_o_auth2_consent_request_session.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/accept_o_auth2_consent_request_session.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/accept_o_auth2_login_request.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/accept_o_auth2_login_request.rb index d752a5fa223..16d6fc28bb1 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/accept_o_auth2_login_request.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/accept_o_auth2_login_request.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/create_json_web_key_set.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/create_json_web_key_set.rb index 83411312498..fcea34a0f4d 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/create_json_web_key_set.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/create_json_web_key_set.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/create_verifiable_credential_request_body.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/create_verifiable_credential_request_body.rb index 788b1d0dc8e..448bf972132 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/create_verifiable_credential_request_body.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/create_verifiable_credential_request_body.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/credential_supported_draft00.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/credential_supported_draft00.rb index 90d425dd516..187c0419161 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/credential_supported_draft00.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/credential_supported_draft00.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/error_o_auth2.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/error_o_auth2.rb index 2c89221e100..3a7f25bc9ab 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/error_o_auth2.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/error_o_auth2.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/generic_error.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/generic_error.rb index 6611a8594cd..78a72a04171 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/generic_error.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/generic_error.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/get_version200_response.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/get_version200_response.rb index 385b8338b9f..3b4f24692e8 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/get_version200_response.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/get_version200_response.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/health_not_ready_status.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/health_not_ready_status.rb index d9be751c48a..cfb3452c55e 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/health_not_ready_status.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/health_not_ready_status.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/health_status.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/health_status.rb index cec2b5c4380..deffd2d414e 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/health_status.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/health_status.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/introspected_o_auth2_token.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/introspected_o_auth2_token.rb index 1b6641c16b5..996208a2954 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/introspected_o_auth2_token.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/introspected_o_auth2_token.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/is_ready200_response.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/is_ready200_response.rb index 58862295877..8f2f7f7203d 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/is_ready200_response.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/is_ready200_response.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/is_ready503_response.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/is_ready503_response.rb index d2cba33ae0a..d8e64df599b 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/is_ready503_response.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/is_ready503_response.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/json_patch.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/json_patch.rb index 6e5d9dc4ca6..c1cc9c5b297 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/json_patch.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/json_patch.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/json_web_key.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/json_web_key.rb index cf67009dbca..d52bc746ddd 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/json_web_key.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/json_web_key.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/json_web_key_set.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/json_web_key_set.rb index 2b3ce2c17ee..58b6f59ed35 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/json_web_key_set.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/json_web_key_set.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_client.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_client.rb index 2d15f53c52e..985c679a6d6 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_client.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_client.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 @@ -41,7 +41,7 @@ class OAuth2Client # Specify a time duration in milliseconds, seconds, minutes, hours. attr_accessor :client_credentials_grant_access_token_lifespan - # OAuth 2.0 Client ID The ID is autogenerated and immutable. + # OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. attr_accessor :client_id # OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. @@ -130,6 +130,9 @@ class OAuth2Client # SkipConsent skips the consent screen for this client. This field can only be set from the admin API. attr_accessor :skip_consent + # SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. + attr_accessor :skip_logout_consent + # OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. attr_accessor :subject_type @@ -192,6 +195,7 @@ def self.attribute_map :'scope' => :'scope', :'sector_identifier_uri' => :'sector_identifier_uri', :'skip_consent' => :'skip_consent', + :'skip_logout_consent' => :'skip_logout_consent', :'subject_type' => :'subject_type', :'token_endpoint_auth_method' => :'token_endpoint_auth_method', :'token_endpoint_auth_signing_alg' => :'token_endpoint_auth_signing_alg', @@ -250,6 +254,7 @@ def self.openapi_types :'scope' => :'String', :'sector_identifier_uri' => :'String', :'skip_consent' => :'Boolean', + :'skip_logout_consent' => :'Boolean', :'subject_type' => :'String', :'token_endpoint_auth_method' => :'String', :'token_endpoint_auth_signing_alg' => :'String', @@ -462,6 +467,10 @@ def initialize(attributes = {}) self.skip_consent = attributes[:'skip_consent'] end + if attributes.key?(:'skip_logout_consent') + self.skip_logout_consent = attributes[:'skip_logout_consent'] + end + if attributes.key?(:'subject_type') self.subject_type = attributes[:'subject_type'] end @@ -718,6 +727,7 @@ def ==(o) scope == o.scope && sector_identifier_uri == o.sector_identifier_uri && skip_consent == o.skip_consent && + skip_logout_consent == o.skip_logout_consent && subject_type == o.subject_type && token_endpoint_auth_method == o.token_endpoint_auth_method && token_endpoint_auth_signing_alg == o.token_endpoint_auth_signing_alg && @@ -735,7 +745,7 @@ def eql?(o) # Calculates hash code according to all attributes. # @return [Integer] Hash code def hash - [access_token_strategy, allowed_cors_origins, audience, authorization_code_grant_access_token_lifespan, authorization_code_grant_id_token_lifespan, authorization_code_grant_refresh_token_lifespan, backchannel_logout_session_required, backchannel_logout_uri, client_credentials_grant_access_token_lifespan, client_id, client_name, client_secret, client_secret_expires_at, client_uri, contacts, created_at, frontchannel_logout_session_required, frontchannel_logout_uri, grant_types, implicit_grant_access_token_lifespan, implicit_grant_id_token_lifespan, jwks, jwks_uri, jwt_bearer_grant_access_token_lifespan, logo_uri, metadata, owner, policy_uri, post_logout_redirect_uris, redirect_uris, refresh_token_grant_access_token_lifespan, refresh_token_grant_id_token_lifespan, refresh_token_grant_refresh_token_lifespan, registration_access_token, registration_client_uri, request_object_signing_alg, request_uris, response_types, scope, sector_identifier_uri, skip_consent, subject_type, token_endpoint_auth_method, token_endpoint_auth_signing_alg, tos_uri, updated_at, userinfo_signed_response_alg].hash + [access_token_strategy, allowed_cors_origins, audience, authorization_code_grant_access_token_lifespan, authorization_code_grant_id_token_lifespan, authorization_code_grant_refresh_token_lifespan, backchannel_logout_session_required, backchannel_logout_uri, client_credentials_grant_access_token_lifespan, client_id, client_name, client_secret, client_secret_expires_at, client_uri, contacts, created_at, frontchannel_logout_session_required, frontchannel_logout_uri, grant_types, implicit_grant_access_token_lifespan, implicit_grant_id_token_lifespan, jwks, jwks_uri, jwt_bearer_grant_access_token_lifespan, logo_uri, metadata, owner, policy_uri, post_logout_redirect_uris, redirect_uris, refresh_token_grant_access_token_lifespan, refresh_token_grant_id_token_lifespan, refresh_token_grant_refresh_token_lifespan, registration_access_token, registration_client_uri, request_object_signing_alg, request_uris, response_types, scope, sector_identifier_uri, skip_consent, skip_logout_consent, subject_type, token_endpoint_auth_method, token_endpoint_auth_signing_alg, tos_uri, updated_at, userinfo_signed_response_alg].hash end # Builds the object from hash diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_client_token_lifespans.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_client_token_lifespans.rb index 317270d5e6f..86f93d8bee5 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_client_token_lifespans.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_client_token_lifespans.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_request.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_request.rb index ff9893e6301..6ed3fe530bd 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_request.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_request.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb index 16eec63a377..c01c5ed33a0 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_session.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_session.rb index 3b304d1782c..afcce0fb9eb 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_session.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_session.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 @@ -18,6 +18,8 @@ module OryHydraClient class OAuth2ConsentSession attr_accessor :consent_request + attr_accessor :context + attr_accessor :expires_at attr_accessor :grant_access_token_audience @@ -38,6 +40,7 @@ class OAuth2ConsentSession def self.attribute_map { :'consent_request' => :'consent_request', + :'context' => :'context', :'expires_at' => :'expires_at', :'grant_access_token_audience' => :'grant_access_token_audience', :'grant_scope' => :'grant_scope', @@ -57,6 +60,7 @@ def self.acceptable_attributes def self.openapi_types { :'consent_request' => :'OAuth2ConsentRequest', + :'context' => :'Object', :'expires_at' => :'OAuth2ConsentSessionExpiresAt', :'grant_access_token_audience' => :'Array', :'grant_scope' => :'Array', @@ -70,6 +74,7 @@ def self.openapi_types # List of attributes with nullable: true def self.openapi_nullable Set.new([ + :'context', ]) end @@ -92,6 +97,10 @@ def initialize(attributes = {}) self.consent_request = attributes[:'consent_request'] end + if attributes.key?(:'context') + self.context = attributes[:'context'] + end + if attributes.key?(:'expires_at') self.expires_at = attributes[:'expires_at'] end @@ -144,6 +153,7 @@ def ==(o) return true if self.equal?(o) self.class == o.class && consent_request == o.consent_request && + context == o.context && expires_at == o.expires_at && grant_access_token_audience == o.grant_access_token_audience && grant_scope == o.grant_scope && @@ -162,7 +172,7 @@ def eql?(o) # Calculates hash code according to all attributes. # @return [Integer] Hash code def hash - [consent_request, expires_at, grant_access_token_audience, grant_scope, handled_at, remember, remember_for, session].hash + [consent_request, context, expires_at, grant_access_token_audience, grant_scope, handled_at, remember, remember_for, session].hash end # Builds the object from hash diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_session_expires_at.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_session_expires_at.rb index eea34f90173..4f974f9553e 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_session_expires_at.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_consent_session_expires_at.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_login_request.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_login_request.rb index bae3306afb9..f08d9d8f076 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_login_request.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_login_request.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 @@ -151,14 +151,6 @@ def list_invalid_properties invalid_properties.push('invalid value for "request_url", request_url cannot be nil.') end - if @requested_access_token_audience.nil? - invalid_properties.push('invalid value for "requested_access_token_audience", requested_access_token_audience cannot be nil.') - end - - if @requested_scope.nil? - invalid_properties.push('invalid value for "requested_scope", requested_scope cannot be nil.') - end - if @skip.nil? invalid_properties.push('invalid value for "skip", skip cannot be nil.') end @@ -176,8 +168,6 @@ def valid? return false if @challenge.nil? return false if @client.nil? return false if @request_url.nil? - return false if @requested_access_token_audience.nil? - return false if @requested_scope.nil? return false if @skip.nil? return false if @subject.nil? true diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_logout_request.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_logout_request.rb index 8d535d0f114..0c608cf7c07 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_logout_request.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_logout_request.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_redirect_to.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_redirect_to.rb index 67c7526411a..78945f07ec6 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_redirect_to.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_redirect_to.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_token_exchange.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_token_exchange.rb index 0f6d95b6d41..0c9ffdb16e2 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_token_exchange.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/o_auth2_token_exchange.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 @@ -56,7 +56,7 @@ def self.openapi_types { :'access_token' => :'String', :'expires_in' => :'Integer', - :'id_token' => :'Integer', + :'id_token' => :'String', :'refresh_token' => :'String', :'scope' => :'String', :'token_type' => :'String' diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/oidc_configuration.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/oidc_configuration.rb index 889c7ff164c..d79735c13e7 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/oidc_configuration.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/oidc_configuration.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/oidc_user_info.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/oidc_user_info.rb index 7101c1390fa..66f831439d8 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/oidc_user_info.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/oidc_user_info.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/pagination.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/pagination.rb index a6b0bb5c326..127d409669f 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/pagination.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/pagination.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/pagination_headers.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/pagination_headers.rb index 1b40b2fb806..9230e2845f8 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/pagination_headers.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/pagination_headers.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/reject_o_auth2_request.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/reject_o_auth2_request.rb index b9af8b64e37..d3ebd2cf82e 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/reject_o_auth2_request.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/reject_o_auth2_request.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/rfc6749_error_json.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/rfc6749_error_json.rb index 06136c0c74d..375b6367ea7 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/rfc6749_error_json.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/rfc6749_error_json.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination.rb index 08adcd981dd..65839162222 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination_headers.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination_headers.rb index 88407a2d978..060f82dacde 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination_headers.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination_headers.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination_request_parameters.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination_request_parameters.rb index a53dae04976..aeb0f15bbb0 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination_request_parameters.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination_request_parameters.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination_response_headers.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination_response_headers.rb index 0b68580cb11..2e2ea09db68 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination_response_headers.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/token_pagination_response_headers.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/trust_o_auth2_jwt_grant_issuer.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/trust_o_auth2_jwt_grant_issuer.rb index ddbb64c563d..842daa60cb5 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/trust_o_auth2_jwt_grant_issuer.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/trust_o_auth2_jwt_grant_issuer.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/trusted_o_auth2_jwt_grant_issuer.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/trusted_o_auth2_jwt_grant_issuer.rb index dc9d7012167..5adfadbb5d4 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/trusted_o_auth2_jwt_grant_issuer.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/trusted_o_auth2_jwt_grant_issuer.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/trusted_o_auth2_jwt_grant_json_web_key.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/trusted_o_auth2_jwt_grant_json_web_key.rb index 27ec2c9b605..e2bc15bb761 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/trusted_o_auth2_jwt_grant_json_web_key.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/trusted_o_auth2_jwt_grant_json_web_key.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/verifiable_credential_priming_response.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/verifiable_credential_priming_response.rb index c7569b75917..7eeab957f23 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/verifiable_credential_priming_response.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/verifiable_credential_priming_response.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/verifiable_credential_proof.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/verifiable_credential_proof.rb index 107e88f8246..f8da5b6a417 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/verifiable_credential_proof.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/verifiable_credential_proof.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/verifiable_credential_response.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/verifiable_credential_response.rb index 444fb89699c..9768e9d4c19 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/verifiable_credential_response.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/verifiable_credential_response.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/models/version.rb b/clients/hydra/ruby/lib/ory-hydra-client/models/version.rb index 1882de0a89f..69881793f31 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/models/version.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/models/version.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/lib/ory-hydra-client/version.rb b/clients/hydra/ruby/lib/ory-hydra-client/version.rb index e8b4d635379..c020154d21f 100644 --- a/clients/hydra/ruby/lib/ory-hydra-client/version.rb +++ b/clients/hydra/ruby/lib/ory-hydra-client/version.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: 2.2.0.rc3 +The version of the OpenAPI document: 2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 @@ -11,5 +11,5 @@ =end module OryHydraClient - VERSION = '2.2.0.rc3' + VERSION = '2.2.0' end diff --git a/clients/hydra/ruby/ory-hydra-client.gemspec b/clients/hydra/ruby/ory-hydra-client.gemspec index f31334a743e..30f1f62fab5 100644 --- a/clients/hydra/ruby/ory-hydra-client.gemspec +++ b/clients/hydra/ruby/ory-hydra-client.gemspec @@ -5,7 +5,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/api/jwk_api_spec.rb b/clients/hydra/ruby/spec/api/jwk_api_spec.rb index f5d976dcf45..1f0d2d1a487 100644 --- a/clients/hydra/ruby/spec/api/jwk_api_spec.rb +++ b/clients/hydra/ruby/spec/api/jwk_api_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/api/metadata_api_spec.rb b/clients/hydra/ruby/spec/api/metadata_api_spec.rb index 2c3039f7c77..359fe690378 100644 --- a/clients/hydra/ruby/spec/api/metadata_api_spec.rb +++ b/clients/hydra/ruby/spec/api/metadata_api_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/api/o_auth2_api_spec.rb b/clients/hydra/ruby/spec/api/o_auth2_api_spec.rb index e58a092afea..39a0bd1dca1 100644 --- a/clients/hydra/ruby/spec/api/o_auth2_api_spec.rb +++ b/clients/hydra/ruby/spec/api/o_auth2_api_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 @@ -329,7 +329,7 @@ # unit tests for revoke_o_auth2_login_sessions # Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID - # This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + # This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. # @param [Hash] opts the optional parameters # @option opts [String] :subject OAuth 2.0 Subject The subject to revoke authentication sessions for. # @option opts [String] :sid OAuth 2.0 Subject The subject to revoke authentication sessions for. diff --git a/clients/hydra/ruby/spec/api/oidc_api_spec.rb b/clients/hydra/ruby/spec/api/oidc_api_spec.rb index 864dc692b85..660115d4f04 100644 --- a/clients/hydra/ruby/spec/api/oidc_api_spec.rb +++ b/clients/hydra/ruby/spec/api/oidc_api_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/api/wellknown_api_spec.rb b/clients/hydra/ruby/spec/api/wellknown_api_spec.rb index 4c919b55837..210acbe2c0e 100644 --- a/clients/hydra/ruby/spec/api/wellknown_api_spec.rb +++ b/clients/hydra/ruby/spec/api/wellknown_api_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/api_client_spec.rb b/clients/hydra/ruby/spec/api_client_spec.rb index 8615880b50d..6a2e5bfff5a 100644 --- a/clients/hydra/ruby/spec/api_client_spec.rb +++ b/clients/hydra/ruby/spec/api_client_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/configuration_spec.rb b/clients/hydra/ruby/spec/configuration_spec.rb index 6ed15a219f7..0fa7e54f288 100644 --- a/clients/hydra/ruby/spec/configuration_spec.rb +++ b/clients/hydra/ruby/spec/configuration_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/accept_o_auth2_consent_request_session_spec.rb b/clients/hydra/ruby/spec/models/accept_o_auth2_consent_request_session_spec.rb index e01f9896642..cd9b8625069 100644 --- a/clients/hydra/ruby/spec/models/accept_o_auth2_consent_request_session_spec.rb +++ b/clients/hydra/ruby/spec/models/accept_o_auth2_consent_request_session_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/accept_o_auth2_consent_request_spec.rb b/clients/hydra/ruby/spec/models/accept_o_auth2_consent_request_spec.rb index 54caab5b025..2141d7a45c3 100644 --- a/clients/hydra/ruby/spec/models/accept_o_auth2_consent_request_spec.rb +++ b/clients/hydra/ruby/spec/models/accept_o_auth2_consent_request_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 @@ -25,6 +25,12 @@ expect(instance).to be_instance_of(OryHydraClient::AcceptOAuth2ConsentRequest) end end + describe 'test attribute "context"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "grant_access_token_audience"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/clients/hydra/ruby/spec/models/accept_o_auth2_login_request_spec.rb b/clients/hydra/ruby/spec/models/accept_o_auth2_login_request_spec.rb index cbdc0d1237a..562c526d090 100644 --- a/clients/hydra/ruby/spec/models/accept_o_auth2_login_request_spec.rb +++ b/clients/hydra/ruby/spec/models/accept_o_auth2_login_request_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/create_json_web_key_set_spec.rb b/clients/hydra/ruby/spec/models/create_json_web_key_set_spec.rb index a536f8e621a..87175c06478 100644 --- a/clients/hydra/ruby/spec/models/create_json_web_key_set_spec.rb +++ b/clients/hydra/ruby/spec/models/create_json_web_key_set_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/create_verifiable_credential_request_body_spec.rb b/clients/hydra/ruby/spec/models/create_verifiable_credential_request_body_spec.rb index 3d54e281b66..00c585e82a7 100644 --- a/clients/hydra/ruby/spec/models/create_verifiable_credential_request_body_spec.rb +++ b/clients/hydra/ruby/spec/models/create_verifiable_credential_request_body_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/credential_supported_draft00_spec.rb b/clients/hydra/ruby/spec/models/credential_supported_draft00_spec.rb index b0887190c03..d82420e8b81 100644 --- a/clients/hydra/ruby/spec/models/credential_supported_draft00_spec.rb +++ b/clients/hydra/ruby/spec/models/credential_supported_draft00_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/error_o_auth2_spec.rb b/clients/hydra/ruby/spec/models/error_o_auth2_spec.rb index 8bc3cb04ae6..0dec476e15f 100644 --- a/clients/hydra/ruby/spec/models/error_o_auth2_spec.rb +++ b/clients/hydra/ruby/spec/models/error_o_auth2_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/generic_error_spec.rb b/clients/hydra/ruby/spec/models/generic_error_spec.rb index 7aa5d4a5602..a87003cd81b 100644 --- a/clients/hydra/ruby/spec/models/generic_error_spec.rb +++ b/clients/hydra/ruby/spec/models/generic_error_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/get_version200_response_spec.rb b/clients/hydra/ruby/spec/models/get_version200_response_spec.rb index cef9288f3e7..9a3ea0d95dd 100644 --- a/clients/hydra/ruby/spec/models/get_version200_response_spec.rb +++ b/clients/hydra/ruby/spec/models/get_version200_response_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/health_not_ready_status_spec.rb b/clients/hydra/ruby/spec/models/health_not_ready_status_spec.rb index baa46410ef3..5f24c8b98b6 100644 --- a/clients/hydra/ruby/spec/models/health_not_ready_status_spec.rb +++ b/clients/hydra/ruby/spec/models/health_not_ready_status_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/health_status_spec.rb b/clients/hydra/ruby/spec/models/health_status_spec.rb index acc2a1c22ff..311fb60e4ce 100644 --- a/clients/hydra/ruby/spec/models/health_status_spec.rb +++ b/clients/hydra/ruby/spec/models/health_status_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/introspected_o_auth2_token_spec.rb b/clients/hydra/ruby/spec/models/introspected_o_auth2_token_spec.rb index 4c8d7695589..561d77214ff 100644 --- a/clients/hydra/ruby/spec/models/introspected_o_auth2_token_spec.rb +++ b/clients/hydra/ruby/spec/models/introspected_o_auth2_token_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/is_ready200_response_spec.rb b/clients/hydra/ruby/spec/models/is_ready200_response_spec.rb index 352c9af8ad5..72b56fe8a3e 100644 --- a/clients/hydra/ruby/spec/models/is_ready200_response_spec.rb +++ b/clients/hydra/ruby/spec/models/is_ready200_response_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/is_ready503_response_spec.rb b/clients/hydra/ruby/spec/models/is_ready503_response_spec.rb index 6ea5aaaa33d..e39308b0779 100644 --- a/clients/hydra/ruby/spec/models/is_ready503_response_spec.rb +++ b/clients/hydra/ruby/spec/models/is_ready503_response_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/json_patch_spec.rb b/clients/hydra/ruby/spec/models/json_patch_spec.rb index faab40671f6..20f6b860dc6 100644 --- a/clients/hydra/ruby/spec/models/json_patch_spec.rb +++ b/clients/hydra/ruby/spec/models/json_patch_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/json_web_key_set_spec.rb b/clients/hydra/ruby/spec/models/json_web_key_set_spec.rb index d3960dc5dab..56e62a90575 100644 --- a/clients/hydra/ruby/spec/models/json_web_key_set_spec.rb +++ b/clients/hydra/ruby/spec/models/json_web_key_set_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/json_web_key_spec.rb b/clients/hydra/ruby/spec/models/json_web_key_spec.rb index 6e17c818d12..af45ac2c2a2 100644 --- a/clients/hydra/ruby/spec/models/json_web_key_spec.rb +++ b/clients/hydra/ruby/spec/models/json_web_key_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/o_auth2_client_spec.rb b/clients/hydra/ruby/spec/models/o_auth2_client_spec.rb index d67653a5a15..46542a03221 100644 --- a/clients/hydra/ruby/spec/models/o_auth2_client_spec.rb +++ b/clients/hydra/ruby/spec/models/o_auth2_client_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 @@ -271,6 +271,12 @@ end end + describe 'test attribute "skip_logout_consent"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "subject_type"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/clients/hydra/ruby/spec/models/o_auth2_client_token_lifespans_spec.rb b/clients/hydra/ruby/spec/models/o_auth2_client_token_lifespans_spec.rb index 0117041dcfa..c46f58fe5d6 100644 --- a/clients/hydra/ruby/spec/models/o_auth2_client_token_lifespans_spec.rb +++ b/clients/hydra/ruby/spec/models/o_auth2_client_token_lifespans_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/o_auth2_consent_request_open_id_connect_context_spec.rb b/clients/hydra/ruby/spec/models/o_auth2_consent_request_open_id_connect_context_spec.rb index 21e4d52d317..711965fae70 100644 --- a/clients/hydra/ruby/spec/models/o_auth2_consent_request_open_id_connect_context_spec.rb +++ b/clients/hydra/ruby/spec/models/o_auth2_consent_request_open_id_connect_context_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/o_auth2_consent_request_spec.rb b/clients/hydra/ruby/spec/models/o_auth2_consent_request_spec.rb index 2f9d4ad8eaf..93bc0bb859d 100644 --- a/clients/hydra/ruby/spec/models/o_auth2_consent_request_spec.rb +++ b/clients/hydra/ruby/spec/models/o_auth2_consent_request_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/o_auth2_consent_session_expires_at_spec.rb b/clients/hydra/ruby/spec/models/o_auth2_consent_session_expires_at_spec.rb index 0c8945dc9bf..3f4427b8a3b 100644 --- a/clients/hydra/ruby/spec/models/o_auth2_consent_session_expires_at_spec.rb +++ b/clients/hydra/ruby/spec/models/o_auth2_consent_session_expires_at_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/o_auth2_consent_session_spec.rb b/clients/hydra/ruby/spec/models/o_auth2_consent_session_spec.rb index 8c4f553a161..c3556e3214f 100644 --- a/clients/hydra/ruby/spec/models/o_auth2_consent_session_spec.rb +++ b/clients/hydra/ruby/spec/models/o_auth2_consent_session_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 @@ -31,6 +31,12 @@ end end + describe 'test attribute "context"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "expires_at"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/clients/hydra/ruby/spec/models/o_auth2_login_request_spec.rb b/clients/hydra/ruby/spec/models/o_auth2_login_request_spec.rb index 2c462c09af8..59749303881 100644 --- a/clients/hydra/ruby/spec/models/o_auth2_login_request_spec.rb +++ b/clients/hydra/ruby/spec/models/o_auth2_login_request_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/o_auth2_logout_request_spec.rb b/clients/hydra/ruby/spec/models/o_auth2_logout_request_spec.rb index c1f8002da3d..a63215ecd75 100644 --- a/clients/hydra/ruby/spec/models/o_auth2_logout_request_spec.rb +++ b/clients/hydra/ruby/spec/models/o_auth2_logout_request_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/o_auth2_redirect_to_spec.rb b/clients/hydra/ruby/spec/models/o_auth2_redirect_to_spec.rb index 1b93f3b50d7..b2e060b458b 100644 --- a/clients/hydra/ruby/spec/models/o_auth2_redirect_to_spec.rb +++ b/clients/hydra/ruby/spec/models/o_auth2_redirect_to_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/o_auth2_token_exchange_spec.rb b/clients/hydra/ruby/spec/models/o_auth2_token_exchange_spec.rb index ae31eec1b66..d2700379ab2 100644 --- a/clients/hydra/ruby/spec/models/o_auth2_token_exchange_spec.rb +++ b/clients/hydra/ruby/spec/models/o_auth2_token_exchange_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/oidc_configuration_spec.rb b/clients/hydra/ruby/spec/models/oidc_configuration_spec.rb index f88bc92fbb4..32004f3281e 100644 --- a/clients/hydra/ruby/spec/models/oidc_configuration_spec.rb +++ b/clients/hydra/ruby/spec/models/oidc_configuration_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/oidc_user_info_spec.rb b/clients/hydra/ruby/spec/models/oidc_user_info_spec.rb index aadc66629d4..4a90ba3a8ea 100644 --- a/clients/hydra/ruby/spec/models/oidc_user_info_spec.rb +++ b/clients/hydra/ruby/spec/models/oidc_user_info_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/pagination_headers_spec.rb b/clients/hydra/ruby/spec/models/pagination_headers_spec.rb index 20c21b1d5b4..c8f4cafc5fc 100644 --- a/clients/hydra/ruby/spec/models/pagination_headers_spec.rb +++ b/clients/hydra/ruby/spec/models/pagination_headers_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/pagination_spec.rb b/clients/hydra/ruby/spec/models/pagination_spec.rb index 769d4ddb8fa..ee71258a549 100644 --- a/clients/hydra/ruby/spec/models/pagination_spec.rb +++ b/clients/hydra/ruby/spec/models/pagination_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/reject_o_auth2_request_spec.rb b/clients/hydra/ruby/spec/models/reject_o_auth2_request_spec.rb index 1ef76c82733..928caccbe6e 100644 --- a/clients/hydra/ruby/spec/models/reject_o_auth2_request_spec.rb +++ b/clients/hydra/ruby/spec/models/reject_o_auth2_request_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/rfc6749_error_json_spec.rb b/clients/hydra/ruby/spec/models/rfc6749_error_json_spec.rb index 4f2b1fd9f5b..5ecd0ea0e14 100644 --- a/clients/hydra/ruby/spec/models/rfc6749_error_json_spec.rb +++ b/clients/hydra/ruby/spec/models/rfc6749_error_json_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/token_pagination_headers_spec.rb b/clients/hydra/ruby/spec/models/token_pagination_headers_spec.rb index 943d19e8b1e..1caf1220078 100644 --- a/clients/hydra/ruby/spec/models/token_pagination_headers_spec.rb +++ b/clients/hydra/ruby/spec/models/token_pagination_headers_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/token_pagination_request_parameters_spec.rb b/clients/hydra/ruby/spec/models/token_pagination_request_parameters_spec.rb index 30ad8f0b9cd..73c50e3d5ad 100644 --- a/clients/hydra/ruby/spec/models/token_pagination_request_parameters_spec.rb +++ b/clients/hydra/ruby/spec/models/token_pagination_request_parameters_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/token_pagination_response_headers_spec.rb b/clients/hydra/ruby/spec/models/token_pagination_response_headers_spec.rb index 8c8bb402067..3890278e1f7 100644 --- a/clients/hydra/ruby/spec/models/token_pagination_response_headers_spec.rb +++ b/clients/hydra/ruby/spec/models/token_pagination_response_headers_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/token_pagination_spec.rb b/clients/hydra/ruby/spec/models/token_pagination_spec.rb index 9a4f7c4fa1c..58fe8eb6cd1 100644 --- a/clients/hydra/ruby/spec/models/token_pagination_spec.rb +++ b/clients/hydra/ruby/spec/models/token_pagination_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/trust_o_auth2_jwt_grant_issuer_spec.rb b/clients/hydra/ruby/spec/models/trust_o_auth2_jwt_grant_issuer_spec.rb index 7f5b734b285..e0ffc66573f 100644 --- a/clients/hydra/ruby/spec/models/trust_o_auth2_jwt_grant_issuer_spec.rb +++ b/clients/hydra/ruby/spec/models/trust_o_auth2_jwt_grant_issuer_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/trusted_o_auth2_jwt_grant_issuer_spec.rb b/clients/hydra/ruby/spec/models/trusted_o_auth2_jwt_grant_issuer_spec.rb index 482231b058d..0701b536490 100644 --- a/clients/hydra/ruby/spec/models/trusted_o_auth2_jwt_grant_issuer_spec.rb +++ b/clients/hydra/ruby/spec/models/trusted_o_auth2_jwt_grant_issuer_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/trusted_o_auth2_jwt_grant_json_web_key_spec.rb b/clients/hydra/ruby/spec/models/trusted_o_auth2_jwt_grant_json_web_key_spec.rb index 5ee4d9621bc..b41b1d59ad8 100644 --- a/clients/hydra/ruby/spec/models/trusted_o_auth2_jwt_grant_json_web_key_spec.rb +++ b/clients/hydra/ruby/spec/models/trusted_o_auth2_jwt_grant_json_web_key_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/verifiable_credential_priming_response_spec.rb b/clients/hydra/ruby/spec/models/verifiable_credential_priming_response_spec.rb index e4a80c9b771..a8be049f1d0 100644 --- a/clients/hydra/ruby/spec/models/verifiable_credential_priming_response_spec.rb +++ b/clients/hydra/ruby/spec/models/verifiable_credential_priming_response_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/verifiable_credential_proof_spec.rb b/clients/hydra/ruby/spec/models/verifiable_credential_proof_spec.rb index f316b9e7f03..05f32587c7e 100644 --- a/clients/hydra/ruby/spec/models/verifiable_credential_proof_spec.rb +++ b/clients/hydra/ruby/spec/models/verifiable_credential_proof_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/verifiable_credential_response_spec.rb b/clients/hydra/ruby/spec/models/verifiable_credential_response_spec.rb index 2135737ab49..2e61243dac1 100644 --- a/clients/hydra/ruby/spec/models/verifiable_credential_response_spec.rb +++ b/clients/hydra/ruby/spec/models/verifiable_credential_response_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/models/version_spec.rb b/clients/hydra/ruby/spec/models/version_spec.rb index 44f1ecbd678..c600a9ff535 100644 --- a/clients/hydra/ruby/spec/models/version_spec.rb +++ b/clients/hydra/ruby/spec/models/version_spec.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/ruby/spec/spec_helper.rb b/clients/hydra/ruby/spec/spec_helper.rb index ef1820cebfd..a0a597e81d3 100644 --- a/clients/hydra/ruby/spec/spec_helper.rb +++ b/clients/hydra/ruby/spec/spec_helper.rb @@ -3,7 +3,7 @@ #Documentation for all of Ory Hydra's APIs. -The version of the OpenAPI document: v2.2.0-rc.3 +The version of the OpenAPI document: v2.2.0 Contact: hi@ory.sh Generated by: https://openapi-generator.tech OpenAPI Generator version: 6.0.1 diff --git a/clients/hydra/rust/Cargo.lock b/clients/hydra/rust/Cargo.lock index 79911d20f00..cd0afb94e2a 100644 --- a/clients/hydra/rust/Cargo.lock +++ b/clients/hydra/rust/Cargo.lock @@ -4,9 +4,9 @@ version = 3 [[package]] name = "addr2line" -version = "0.20.0" +version = "0.21.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "f4fa78e18c64fce05e902adecd7a5eed15a5e0a3439f7b0e169f0252214865e3" +checksum = "8a30b2e23b9e17a9f90641c7ab1549cd9b44f296d3ccbf309d2863cfe398a0cb" dependencies = [ "gimli", ] @@ -25,9 +25,9 @@ checksum = "d468802bab17cbc0cc575e9b053f41e72aa36bfa6b7f55e3529ffa43161b97fa" [[package]] name = "backtrace" -version = "0.3.68" +version = "0.3.69" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "4319208da049c43661739c5fade2ba182f09d1dc2299b32298d3a31692b17e12" +checksum = "2089b7e3f35b9dd2d0ed921ead4f6d318c27680d4a5bd167b3ee120edb105837" dependencies = [ "addr2line", "cc", @@ -40,27 +40,33 @@ dependencies = [ [[package]] name = "base64" -version = "0.21.2" +version = "0.21.7" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "9d297deb1925b89f2ccc13d7635fa0714f12c87adce1c75356b39ca9b7178567" + +[[package]] +name = "bitflags" +version = "1.3.2" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "604178f6c5c21f02dc555784810edfb88d34ac2c73b2eae109655649ee73ce3d" +checksum = "bef38d45163c2f1dde094a7dfd33ccf595c92905c8f8f4fdc18d06fb1037718a" [[package]] name = "bumpalo" -version = "3.13.0" +version = "3.14.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "a3e2c3daef883ecc1b5d58c15adae93470a91d425f3532ba1695849656af3fc1" +checksum = "7f30e7476521f6f8af1a1c4c0b8cc94f0bee37d91763d0ca2665f299b6cd8aec" [[package]] name = "bytes" -version = "1.4.0" +version = "1.5.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "89b2fd2a0dcf38d7971e2194b6b6eebab45ae01067456a7fd93d5547a61b70be" +checksum = "a2bd12c1caf447e69cd4528f47f94d203fd2582878ecb9e9465484c4148a8223" [[package]] name = "cc" -version = "1.0.82" +version = "1.0.83" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "305fe645edc1442a0fa8b6726ba61d422798d37a52e12eaecf4b022ebbb88f01" +checksum = "f1174fb0b6ec23863f8b971027804a42614e347eafb0a95bf0b12cdae21fc4d0" dependencies = [ "libc", ] @@ -71,15 +77,37 @@ version = "1.0.0" source = "registry+https://github.com/rust-lang/crates.io-index" checksum = "baf1de4339761588bc0619e3cbc0120ee582ebb74b53b4efbf79117bd2da40fd" +[[package]] +name = "core-foundation" +version = "0.9.4" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "91e195e091a93c46f7102ec7818a2aa394e1e1771c3ab4825963fa03e45afb8f" +dependencies = [ + "core-foundation-sys", + "libc", +] + +[[package]] +name = "core-foundation-sys" +version = "0.8.6" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "06ea2b9bc92be3c2baa9334a323ebca2d6f074ff852cd1d7b11064035cd3868f" + [[package]] name = "encoding_rs" -version = "0.8.32" +version = "0.8.33" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "071a31f4ee85403370b58aca746f01041ede6f0da2730960ad001edc2b71b394" +checksum = "7268b386296a025e474d5140678f75d6de9493ae55a5d709eeb9dd08149945e1" dependencies = [ "cfg-if", ] +[[package]] +name = "equivalent" +version = "1.0.1" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "5443807d6dff69373d433ab9ef5378ad8df50ca6298caf15de6e52e24aaf54d5" + [[package]] name = "fnv" version = "1.0.7" @@ -88,45 +116,45 @@ checksum = "3f9eec918d3f24069decb9af1554cad7c880e2da24a9afd88aca000531ab82c1" [[package]] name = "form_urlencoded" -version = "1.2.0" +version = "1.2.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "a62bc1cf6f830c2ec14a513a9fb124d0a213a629668a4186f329db21fe045652" +checksum = "e13624c2627564efccf4934284bdd98cbaa14e79b0b5a141218e507b3a823456" dependencies = [ "percent-encoding", ] [[package]] name = "futures-channel" -version = "0.3.28" +version = "0.3.30" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "955518d47e09b25bbebc7a18df10b81f0c766eaf4c4f1cccef2fca5f2a4fb5f2" +checksum = "eac8f7d7865dcb88bd4373ab671c8cf4508703796caa2b1985a9ca867b3fcb78" dependencies = [ "futures-core", ] [[package]] name = "futures-core" -version = "0.3.28" +version = "0.3.30" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "4bca583b7e26f571124fe5b7561d49cb2868d79116cfa0eefce955557c6fee8c" +checksum = "dfc6580bb841c5a68e9ef15c77ccc837b40a7504914d52e47b8b0e9bbda25a1d" [[package]] name = "futures-sink" -version = "0.3.28" +version = "0.3.30" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "f43be4fe21a13b9781a69afa4985b0f6ee0e1afab2c6f454a8cf30e2b2237b6e" +checksum = "9fb8e00e87438d937621c1c6269e53f536c14d3fbd6a042bb24879e57d474fb5" [[package]] name = "futures-task" -version = "0.3.28" +version = "0.3.30" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "76d3d132be6c0e6aa1534069c705a74a5997a356c0dc2f86a47765e5617c5b65" +checksum = "38d84fa142264698cdce1a9f9172cf383a0c82de1bddcf3092901442c4097004" [[package]] name = "futures-util" -version = "0.3.28" +version = "0.3.30" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "26b01e40b772d54cf6c6d721c1d1abd0647a0106a12ecaa1c186273392a69533" +checksum = "3d6401deb83407ab3da39eba7e33987a73c3df0c82b4bb5813ee871c19c41d48" dependencies = [ "futures-core", "futures-task", @@ -136,15 +164,15 @@ dependencies = [ [[package]] name = "gimli" -version = "0.27.3" +version = "0.28.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "b6c80984affa11d98d1b88b66ac8853f143217b399d3c74116778ff8fdb4ed2e" +checksum = "4271d37baee1b8c7e4b708028c57d816cf9d2434acb33a549475f78c181f6253" [[package]] name = "h2" -version = "0.3.20" +version = "0.3.24" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "97ec8491ebaf99c8eaa73058b045fe58073cd6be7f596ac993ced0b0a0c01049" +checksum = "bb2c4422095b67ee78da96fbb51a4cc413b3b25883c7717ff7ca1ab31022c9c9" dependencies = [ "bytes", "fnv", @@ -161,15 +189,15 @@ dependencies = [ [[package]] name = "hashbrown" -version = "0.12.3" +version = "0.14.3" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "8a9ee70c43aaf417c914396645a0fa852624801b24ebb7ae78fe8272889ac888" +checksum = "290f1a1d9242c78d09ce40a5e87e7554ee637af1351968159f4952f028f75604" [[package]] name = "http" -version = "0.2.9" +version = "0.2.11" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "bd6effc99afb63425aff9b05836f029929e345a6148a14b7ecd5ab67af944482" +checksum = "8947b1a6fad4393052c7ba1f4cd97bed3e953a95c79c92ad9b051a04611d9fbb" dependencies = [ "bytes", "fnv", @@ -178,9 +206,9 @@ dependencies = [ [[package]] name = "http-body" -version = "0.4.5" +version = "0.4.6" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "d5f38f16d184e36f2408a55281cd658ecbd3ca05cce6d6510a176eca393e26d1" +checksum = "7ceab25649e9960c0311ea418d17bee82c0dcec1bd053b5f9a66e265a693bed2" dependencies = [ "bytes", "http", @@ -201,9 +229,9 @@ checksum = "df3b46402a9d5adb4c86a0cf463f42e19994e3ee891101b1841f30a545cb49a9" [[package]] name = "hyper" -version = "0.14.27" +version = "0.14.28" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "ffb1cfd654a8219eaef89881fdb3bb3b1cdc5fa75ded05d6933b2b382e395468" +checksum = "bf96e135eb83a2a8ddf766e426a841d8ddd7449d5f00d34ea02b41d2f19eef80" dependencies = [ "bytes", "futures-channel", @@ -216,7 +244,7 @@ dependencies = [ "httpdate", "itoa", "pin-project-lite", - "socket2 0.4.9", + "socket2", "tokio", "tower-service", "tracing", @@ -225,9 +253,9 @@ dependencies = [ [[package]] name = "idna" -version = "0.4.0" +version = "0.5.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "7d20d6b07bfbc108882d88ed8e37d39636dcc260e15e30c45e6ba089610b917c" +checksum = "634d9b1461af396cad843f47fdba5597a4f9e6ddd4bfb6ff5d85028c25cb12f6" dependencies = [ "unicode-bidi", "unicode-normalization", @@ -235,40 +263,40 @@ dependencies = [ [[package]] name = "indexmap" -version = "1.9.3" +version = "2.2.3" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "bd070e393353796e801d209ad339e89596eb4c8d430d18ede6a1cced8fafbd99" +checksum = "233cf39063f058ea2caae4091bf4a3ef70a653afbc026f5c4a4135d114e3c177" dependencies = [ - "autocfg", + "equivalent", "hashbrown", ] [[package]] name = "ipnet" -version = "2.8.0" +version = "2.9.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "28b29a3cd74f0f4598934efe3aeba42bae0eb4680554128851ebbecb02af14e6" +checksum = "8f518f335dce6725a761382244631d86cf0ccb2863413590b31338feb467f9c3" [[package]] name = "itoa" -version = "1.0.9" +version = "1.0.10" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "af150ab688ff2122fcef229be89cb50dd66af9e01a4ff320cc137eecc9bacc38" +checksum = "b1a46d1a171d865aa5f83f92695765caa047a9b4cbae2cbf37dbd613a793fd4c" [[package]] name = "js-sys" -version = "0.3.64" +version = "0.3.68" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "c5f195fe497f702db0f318b07fdd68edb16955aed830df8363d837542f8f935a" +checksum = "406cda4b368d531c842222cf9d2600a9a4acce8d29423695379c6868a143a9ee" dependencies = [ "wasm-bindgen", ] [[package]] name = "libc" -version = "0.2.147" +version = "0.2.153" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "b4668fb0ea861c1df094127ac5f1da3409a82116a4ba74fca2e58ef927159bb3" +checksum = "9c198f91728a82281a64e1f4f9eeb25d82cb32a5de251c6bd1b5154d63a8e7bd" [[package]] name = "log" @@ -278,9 +306,9 @@ checksum = "b5e6163cb8c49088c2c36f57875e58ccd8c87c7427f7fbd50ea6710b2f3f2e8f" [[package]] name = "memchr" -version = "2.5.0" +version = "2.7.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "2dffe52ecf27772e601905b7522cb4ef790d2cc203488bbd0e2fe85fcb74566d" +checksum = "523dc4f511e55ab87b694dc30d0f820d60906ef06413f93d4d7a1385599cc149" [[package]] name = "mime" @@ -300,18 +328,18 @@ dependencies = [ [[package]] name = "miniz_oxide" -version = "0.7.1" +version = "0.7.2" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "e7810e0be55b428ada41041c41f32c9f1a42817901b4ccf45fa3d4b6561e74c7" +checksum = "9d811f3e15f28568be3407c8e7fdb6514c1cda3cb30683f15b6a1a1dc4ea14a7" dependencies = [ "adler", ] [[package]] name = "mio" -version = "0.8.8" +version = "0.8.10" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "927a765cd3fc26206e66b296465fa9d3e5ab003e651c1b3c060e7956d96b19d2" +checksum = "8f3d0b296e374a4e6f3c7b0a1f5a51d748a0d34c85e7dc48fc3fa9a87657fe09" dependencies = [ "libc", "wasi", @@ -320,31 +348,31 @@ dependencies = [ [[package]] name = "num-traits" -version = "0.2.16" +version = "0.2.18" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "f30b0abd723be7e2ffca1272140fac1a2f084c77ec3e123c192b66af1ee9e6c2" +checksum = "da0df0e5185db44f69b44f26786fe401b6c293d1907744beaa7fa62b2e5a517a" dependencies = [ "autocfg", ] [[package]] name = "object" -version = "0.31.1" +version = "0.32.2" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "8bda667d9f2b5051b8833f59f3bf748b28ef54f850f4fcb389a252aa383866d1" +checksum = "a6a622008b6e321afc04970976f62ee297fdbaa6f95318ca343e3eebb9648441" dependencies = [ "memchr", ] [[package]] name = "once_cell" -version = "1.18.0" +version = "1.19.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "dd8b5dd2ae5ed71462c540258bedcb51965123ad7e7ccf4b9a8cafaa4a63576d" +checksum = "3fdb12b2476b595f9358c5161aa467c2438859caa136dec86c26fdd2efe17b92" [[package]] name = "ory-hydra-client" -version = "2.2.0-rc.3" +version = "2.2.0" dependencies = [ "num-traits", "reqwest", @@ -356,15 +384,15 @@ dependencies = [ [[package]] name = "percent-encoding" -version = "2.3.0" +version = "2.3.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "9b2a4787296e9989611394c33f193f676704af1686e70b8f8033ab5ba9a35a94" +checksum = "e3148f5046208a5d56bcfc03053e3ca6334e51da8dfb19b6cdc8b306fae3283e" [[package]] name = "pin-project-lite" -version = "0.2.12" +version = "0.2.13" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "12cc1b0bf1727a77a54b6654e7b5f1af8604923edc8b81885f8ec92f9e3f0a05" +checksum = "8afb450f006bf6385ca15ef45d71d2288452bc3683ce2e2cacc0d18e4be60b58" [[package]] name = "pin-utils" @@ -374,27 +402,27 @@ checksum = "8b870d8c151b6f2fb93e84a13146138f05d02ed11c7e7c54f8826aaaf7c9f184" [[package]] name = "proc-macro2" -version = "1.0.66" +version = "1.0.78" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "18fb31db3f9bddb2ea821cde30a9f70117e3f119938b5ee630b7403aa6e2ead9" +checksum = "e2422ad645d89c99f8f3e6b88a9fdeca7fabeac836b1002371c4367c8f984aae" dependencies = [ "unicode-ident", ] [[package]] name = "quote" -version = "1.0.32" +version = "1.0.35" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "50f3b39ccfb720540debaa0164757101c08ecb8d326b15358ce76a62c7e85965" +checksum = "291ec9ab5efd934aaf503a6466c5d5251535d108ee747472c3977cc5acc868ef" dependencies = [ "proc-macro2", ] [[package]] name = "reqwest" -version = "0.11.18" +version = "0.11.24" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "cde824a14b7c14f85caff81225f411faacc04a2013f41670f41443742b1c1c55" +checksum = "c6920094eb85afde5e4a138be3f2de8bbdf28000f0029e72c45025a56b042251" dependencies = [ "base64", "bytes", @@ -416,6 +444,8 @@ dependencies = [ "serde", "serde_json", "serde_urlencoded", + "sync_wrapper", + "system-configuration", "tokio", "tower-service", "url", @@ -433,21 +463,24 @@ checksum = "d626bb9dae77e28219937af045c257c28bfd3f69333c512553507f5f9798cb76" [[package]] name = "ryu" -version = "1.0.15" +version = "1.0.16" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "1ad4cc8da4ef723ed60bced201181d83791ad433213d8c24efffda1eec85d741" +checksum = "f98d2aa92eebf49b69786be48e4477826b256916e84a57ff2a4f21923b48eb4c" [[package]] name = "serde" -version = "1.0.183" +version = "1.0.196" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "32ac8da02677876d532745a130fc9d8e6edfa81a269b107c5b00829b91d8eb3c" +checksum = "870026e60fa08c69f064aa766c10f10b1d62db9ccd4d0abb206472bee0ce3b32" +dependencies = [ + "serde_derive", +] [[package]] name = "serde_derive" -version = "1.0.183" +version = "1.0.196" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "aafe972d60b0b9bee71a91b92fee2d4fb3c9d7e8f6b179aa99f27203d99a4816" +checksum = "33c85360c95e7d137454dc81d9a4ed2b8efd8fbe19cee57357b32b9771fccb67" dependencies = [ "proc-macro2", "quote", @@ -456,9 +489,9 @@ dependencies = [ [[package]] name = "serde_json" -version = "1.0.105" +version = "1.0.113" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "693151e1ac27563d6dbcec9dee9fbd5da8539b20fa14ad3752b2e6d363ace360" +checksum = "69801b70b1c3dac963ecb03a364ba0ceda9cf60c71cfe475e99864759c8b8a79" dependencies = [ "itoa", "ryu", @@ -479,28 +512,18 @@ dependencies = [ [[package]] name = "slab" -version = "0.4.8" -source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "6528351c9bc8ab22353f9d776db39a20288e8d6c37ef8cfe3317cf875eecfc2d" -dependencies = [ - "autocfg", -] - -[[package]] -name = "socket2" version = "0.4.9" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "64a4a911eed85daf18834cfaa86a79b7d266ff93ff5ba14005426219480ed662" +checksum = "8f92a496fb766b417c996b9c5e57daf2f7ad3b0bebe1ccfca4856390e3d3bb67" dependencies = [ - "libc", - "winapi", + "autocfg", ] [[package]] name = "socket2" -version = "0.5.3" +version = "0.5.5" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "2538b18701741680e0322a2302176d3253a35388e2e62f172f64f4f16605f877" +checksum = "7b5fac59a5cb5dd637972e5fca70daf0523c9067fcdc4842f053dae04a18f8e9" dependencies = [ "libc", "windows-sys", @@ -508,15 +531,42 @@ dependencies = [ [[package]] name = "syn" -version = "2.0.28" +version = "2.0.48" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "04361975b3f5e348b2189d8dc55bc942f278b2d482a6a0365de5bdd62d351567" +checksum = "0f3531638e407dfc0814761abb7c00a5b54992b849452a0646b7f65c9f770f3f" dependencies = [ "proc-macro2", "quote", "unicode-ident", ] +[[package]] +name = "sync_wrapper" +version = "0.1.2" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "2047c6ded9c721764247e62cd3b03c09ffc529b2ba5b10ec482ae507a4a70160" + +[[package]] +name = "system-configuration" +version = "0.5.1" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "ba3a3adc5c275d719af8cb4272ea1c4a6d668a777f37e115f6d11ddbc1c8e0e7" +dependencies = [ + "bitflags", + "core-foundation", + "system-configuration-sys", +] + +[[package]] +name = "system-configuration-sys" +version = "0.5.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "a75fb188eb626b924683e3b95e3a48e63551fcfb51949de2f06a9d91dbee93c9" +dependencies = [ + "core-foundation-sys", + "libc", +] + [[package]] name = "tinyvec" version = "1.6.0" @@ -534,24 +584,24 @@ checksum = "1f3ccbac311fea05f86f61904b462b55fb3df8837a366dfc601a0161d0532f20" [[package]] name = "tokio" -version = "1.32.0" +version = "1.36.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "17ed6077ed6cd6c74735e21f37eb16dc3935f96878b1fe961074089cc80893f9" +checksum = "61285f6515fa018fb2d1e46eb21223fff441ee8db5d0f1435e8ab4f5cdb80931" dependencies = [ "backtrace", "bytes", "libc", "mio", "pin-project-lite", - "socket2 0.5.3", + "socket2", "windows-sys", ] [[package]] name = "tokio-util" -version = "0.7.8" +version = "0.7.10" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "806fe8c2c87eccc8b3267cbae29ed3ab2d0bd37fca70ab622e46aaa9375ddb7d" +checksum = "5419f34732d9eb6ee4c3578b7989078579b7f039cbbb9ca2c4da015749371e15" dependencies = [ "bytes", "futures-core", @@ -569,50 +619,49 @@ checksum = "b6bc1c9ce2b5135ac7f93c72918fc37feb872bdc6a5533a8b85eb4b86bfdae52" [[package]] name = "tracing" -version = "0.1.37" +version = "0.1.40" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "8ce8c33a8d48bd45d624a6e523445fd21ec13d3653cd51f681abf67418f54eb8" +checksum = "c3523ab5a71916ccf420eebdf5521fcef02141234bbc0b8a49f2fdc4544364ef" dependencies = [ - "cfg-if", "pin-project-lite", "tracing-core", ] [[package]] name = "tracing-core" -version = "0.1.31" +version = "0.1.32" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "0955b8137a1df6f1a2e9a37d8a6656291ff0297c1a97c24e0d8425fe2312f79a" +checksum = "c06d3da6113f116aaee68e4d601191614c9053067f9ab7f6edbcb161237daa54" dependencies = [ "once_cell", ] [[package]] name = "try-lock" -version = "0.2.4" +version = "0.2.5" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "3528ecfd12c466c6f163363caf2d02a71161dd5e1cc6ae7b34207ea2d42d81ed" +checksum = "e421abadd41a4225275504ea4d6566923418b7f05506fbc9c0fe86ba7396114b" [[package]] name = "unicase" -version = "2.6.0" +version = "2.7.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "50f37be617794602aabbeee0be4f259dc1778fabe05e2d67ee8f79326d5cb4f6" +checksum = "f7d2d4dafb69621809a81864c9c1b864479e1235c0dd4e199924b9742439ed89" dependencies = [ "version_check", ] [[package]] name = "unicode-bidi" -version = "0.3.13" +version = "0.3.15" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "92888ba5573ff080736b3648696b70cafad7d250551175acbaa4e0385b3e1460" +checksum = "08f95100a766bf4f8f28f90d77e0a5461bbdb219042e7679bebe79004fed8d75" [[package]] name = "unicode-ident" -version = "1.0.11" +version = "1.0.12" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "301abaae475aa91687eb82514b328ab47a211a533026cb25fc3e519b86adfc3c" +checksum = "3354b9ac3fae1ff6755cb6db53683adb661634f67557942dea4facebec0fee4b" [[package]] name = "unicode-normalization" @@ -625,9 +674,9 @@ dependencies = [ [[package]] name = "url" -version = "2.4.0" +version = "2.5.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "50bff7831e19200a85b17131d085c25d7811bc4e186efdaf54bbd132994a88cb" +checksum = "31e6302e3bb753d46e83516cae55ae196fc0c309407cf11ab35cc51a4c2a4633" dependencies = [ "form_urlencoded", "idna", @@ -657,9 +706,9 @@ checksum = "9c8d87e72b64a3b4db28d11ce29237c246188f4f51057d65a7eab63b7987e423" [[package]] name = "wasm-bindgen" -version = "0.2.87" +version = "0.2.91" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "7706a72ab36d8cb1f80ffbf0e071533974a60d0a308d01a5d0375bf60499a342" +checksum = "c1e124130aee3fb58c5bdd6b639a0509486b0338acaaae0c84a5124b0f588b7f" dependencies = [ "cfg-if", "wasm-bindgen-macro", @@ -667,9 +716,9 @@ dependencies = [ [[package]] name = "wasm-bindgen-backend" -version = "0.2.87" +version = "0.2.91" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "5ef2b6d3c510e9625e5fe6f509ab07d66a760f0885d858736483c32ed7809abd" +checksum = "c9e7e1900c352b609c8488ad12639a311045f40a35491fb69ba8c12f758af70b" dependencies = [ "bumpalo", "log", @@ -682,9 +731,9 @@ dependencies = [ [[package]] name = "wasm-bindgen-futures" -version = "0.4.37" +version = "0.4.41" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "c02dbc21516f9f1f04f187958890d7e6026df8d16540b7ad9492bc34a67cea03" +checksum = "877b9c3f61ceea0e56331985743b13f3d25c406a7098d45180fb5f09bc19ed97" dependencies = [ "cfg-if", "js-sys", @@ -694,9 +743,9 @@ dependencies = [ [[package]] name = "wasm-bindgen-macro" -version = "0.2.87" +version = "0.2.91" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "dee495e55982a3bd48105a7b947fd2a9b4a8ae3010041b9e0faab3f9cd028f1d" +checksum = "b30af9e2d358182b5c7449424f017eba305ed32a7010509ede96cdc4696c46ed" dependencies = [ "quote", "wasm-bindgen-macro-support", @@ -704,9 +753,9 @@ dependencies = [ [[package]] name = "wasm-bindgen-macro-support" -version = "0.2.87" +version = "0.2.91" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "54681b18a46765f095758388f2d0cf16eb8d4169b639ab575a8f5693af210c7b" +checksum = "642f325be6301eb8107a83d12a8ac6c1e1c54345a7ef1a9261962dfefda09e66" dependencies = [ "proc-macro2", "quote", @@ -717,42 +766,20 @@ dependencies = [ [[package]] name = "wasm-bindgen-shared" -version = "0.2.87" +version = "0.2.91" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "ca6ad05a4870b2bf5fe995117d3728437bd27d7cd5f06f13c17443ef369775a1" +checksum = "4f186bd2dcf04330886ce82d6f33dd75a7bfcf69ecf5763b89fcde53b6ac9838" [[package]] name = "web-sys" -version = "0.3.64" +version = "0.3.68" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "9b85cbef8c220a6abc02aefd892dfc0fc23afb1c6a426316ec33253a3877249b" +checksum = "96565907687f7aceb35bc5fc03770a8a0471d82e479f25832f54a0e3f4b28446" dependencies = [ "js-sys", "wasm-bindgen", ] -[[package]] -name = "winapi" -version = "0.3.9" -source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "5c839a674fcd7a98952e593242ea400abe93992746761e38641405d28b00f419" -dependencies = [ - "winapi-i686-pc-windows-gnu", - "winapi-x86_64-pc-windows-gnu", -] - -[[package]] -name = "winapi-i686-pc-windows-gnu" -version = "0.4.0" -source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "ac3b87c63620426dd9b991e5ce0329eff545bccbbb34f3be09ff6fb6ab51b7b6" - -[[package]] -name = "winapi-x86_64-pc-windows-gnu" -version = "0.4.0" -source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "712e227841d057c1ee1cd2fb22fa7e5a5461ae8e48fa2ca79ec42cfc1931183f" - [[package]] name = "windows-sys" version = "0.48.0" @@ -764,9 +791,9 @@ dependencies = [ [[package]] name = "windows-targets" -version = "0.48.2" +version = "0.48.5" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "d1eeca1c172a285ee6c2c84c341ccea837e7c01b12fbb2d0fe3c9e550ce49ec8" +checksum = "9a2fa6e2155d7247be68c096456083145c183cbbbc2764150dda45a87197940c" dependencies = [ "windows_aarch64_gnullvm", "windows_aarch64_msvc", @@ -779,51 +806,52 @@ dependencies = [ [[package]] name = "windows_aarch64_gnullvm" -version = "0.48.2" +version = "0.48.5" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "b10d0c968ba7f6166195e13d593af609ec2e3d24f916f081690695cf5eaffb2f" +checksum = "2b38e32f0abccf9987a4e3079dfb67dcd799fb61361e53e2882c3cbaf0d905d8" [[package]] name = "windows_aarch64_msvc" -version = "0.48.2" +version = "0.48.5" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "571d8d4e62f26d4932099a9efe89660e8bd5087775a2ab5cdd8b747b811f1058" +checksum = "dc35310971f3b2dbbf3f0690a219f40e2d9afcf64f9ab7cc1be722937c26b4bc" [[package]] name = "windows_i686_gnu" -version = "0.48.2" +version = "0.48.5" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "2229ad223e178db5fbbc8bd8d3835e51e566b8474bfca58d2e6150c48bb723cd" +checksum = "a75915e7def60c94dcef72200b9a8e58e5091744960da64ec734a6c6e9b3743e" [[package]] name = "windows_i686_msvc" -version = "0.48.2" +version = "0.48.5" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "600956e2d840c194eedfc5d18f8242bc2e17c7775b6684488af3a9fff6fe3287" +checksum = "8f55c233f70c4b27f66c523580f78f1004e8b5a8b659e05a4eb49d4166cca406" [[package]] name = "windows_x86_64_gnu" -version = "0.48.2" +version = "0.48.5" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "ea99ff3f8b49fb7a8e0d305e5aec485bd068c2ba691b6e277d29eaeac945868a" +checksum = "53d40abd2583d23e4718fddf1ebec84dbff8381c07cae67ff7768bbf19c6718e" [[package]] name = "windows_x86_64_gnullvm" -version = "0.48.2" +version = "0.48.5" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "8f1a05a1ece9a7a0d5a7ccf30ba2c33e3a61a30e042ffd247567d1de1d94120d" +checksum = "0b7b52767868a23d5bab768e390dc5f5c55825b6d30b86c844ff2dc7414044cc" [[package]] name = "windows_x86_64_msvc" -version = "0.48.2" +version = "0.48.5" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "d419259aba16b663966e29e6d7c6ecfa0bb8425818bb96f6f1f3c3eb71a6e7b9" +checksum = "ed94fce61571a4006852b7389a063ab983c02eb1bb37b47f8272ce92d06d9538" [[package]] name = "winreg" -version = "0.10.1" +version = "0.50.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "80d0f4e272c85def139476380b12f9ac60926689dd2e01d4923222f40580869d" +checksum = "524e57b2c537c0f9b1e69f1965311ec12182b4122e45035b1508cd24d2adadb1" dependencies = [ - "winapi", + "cfg-if", + "windows-sys", ] diff --git a/clients/hydra/rust/Cargo.toml b/clients/hydra/rust/Cargo.toml index 2b81980a099..09a18d818a8 100644 --- a/clients/hydra/rust/Cargo.toml +++ b/clients/hydra/rust/Cargo.toml @@ -1,6 +1,6 @@ [package] name = "ory-hydra-client" -version = "2.2.0-rc.3" +version = "2.2.0" description = "SDK Client for Ory Hydra" documentation = "https://www.ory.sh/hydra/docs/sdk" homepage = "https://www.ory.sh" diff --git a/clients/hydra/rust/README.md b/clients/hydra/rust/README.md index e35cd631977..8fde23248a9 100644 --- a/clients/hydra/rust/README.md +++ b/clients/hydra/rust/README.md @@ -8,8 +8,8 @@ Documentation for all of Ory Hydra's APIs. This API client was generated by the [OpenAPI Generator](https://openapi-generator.tech) project. By using the [openapi-spec](https://openapis.org) from a remote server, you can easily generate an API client. -- API version: v2.2.0-rc.3 -- Package version: v2.2.0-rc.3 +- API version: v2.2.0 +- Package version: v2.2.0 - Build package: `org.openapitools.codegen.languages.RustClientCodegen` ## Installation diff --git a/clients/hydra/rust/docs/AcceptOAuth2ConsentRequest.md b/clients/hydra/rust/docs/AcceptOAuth2ConsentRequest.md index 3a4c61ec078..eddf5ae468d 100644 --- a/clients/hydra/rust/docs/AcceptOAuth2ConsentRequest.md +++ b/clients/hydra/rust/docs/AcceptOAuth2ConsentRequest.md @@ -4,6 +4,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**context** | Option<[**serde_json::Value**](.md)> | | [optional] **grant_access_token_audience** | Option<**Vec**> | | [optional] **grant_scope** | Option<**Vec**> | | [optional] **handled_at** | Option<**String**> | | [optional] diff --git a/clients/hydra/rust/docs/OAuth2Api.md b/clients/hydra/rust/docs/OAuth2Api.md index 24a632d3471..bf28be9efef 100644 --- a/clients/hydra/rust/docs/OAuth2Api.md +++ b/clients/hydra/rust/docs/OAuth2Api.md @@ -747,7 +747,7 @@ No authorization required > revoke_o_auth2_login_sessions(subject, sid) Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID -This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. +This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. ### Parameters diff --git a/clients/hydra/rust/docs/OAuth2Client.md b/clients/hydra/rust/docs/OAuth2Client.md index 0843feaa1e7..13248f2ab77 100644 --- a/clients/hydra/rust/docs/OAuth2Client.md +++ b/clients/hydra/rust/docs/OAuth2Client.md @@ -13,7 +13,7 @@ Name | Type | Description | Notes **backchannel_logout_session_required** | Option<**bool**> | OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. | [optional] **backchannel_logout_uri** | Option<**String**> | OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. | [optional] **client_credentials_grant_access_token_lifespan** | Option<**String**> | Specify a time duration in milliseconds, seconds, minutes, hours. | [optional] -**client_id** | Option<**String**> | OAuth 2.0 Client ID The ID is autogenerated and immutable. | [optional] +**client_id** | Option<**String**> | OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. | [optional] **client_name** | Option<**String**> | OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. | [optional] **client_secret** | Option<**String**> | OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. | [optional] **client_secret_expires_at** | Option<**i64**> | OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. | [optional] @@ -45,6 +45,7 @@ Name | Type | Description | Notes **scope** | Option<**String**> | OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. | [optional] **sector_identifier_uri** | Option<**String**> | OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. | [optional] **skip_consent** | Option<**bool**> | SkipConsent skips the consent screen for this client. This field can only be set from the admin API. | [optional] +**skip_logout_consent** | Option<**bool**> | SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. | [optional] **subject_type** | Option<**String**> | OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] **token_endpoint_auth_method** | Option<**String**> | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional][default to client_secret_basic] **token_endpoint_auth_signing_alg** | Option<**String**> | OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. | [optional] diff --git a/clients/hydra/rust/docs/OAuth2ConsentSession.md b/clients/hydra/rust/docs/OAuth2ConsentSession.md index b39df0b6fb3..c28a3a163ff 100644 --- a/clients/hydra/rust/docs/OAuth2ConsentSession.md +++ b/clients/hydra/rust/docs/OAuth2ConsentSession.md @@ -5,6 +5,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **consent_request** | Option<[**crate::models::OAuth2ConsentRequest**](oAuth2ConsentRequest.md)> | | [optional] +**context** | Option<[**serde_json::Value**](.md)> | | [optional] **expires_at** | Option<[**crate::models::OAuth2ConsentSessionExpiresAt**](oAuth2ConsentSession_expires_at.md)> | | [optional] **grant_access_token_audience** | Option<**Vec**> | | [optional] **grant_scope** | Option<**Vec**> | | [optional] diff --git a/clients/hydra/rust/docs/OAuth2LoginRequest.md b/clients/hydra/rust/docs/OAuth2LoginRequest.md index edaa133f359..5a5e0c64b3c 100644 --- a/clients/hydra/rust/docs/OAuth2LoginRequest.md +++ b/clients/hydra/rust/docs/OAuth2LoginRequest.md @@ -8,8 +8,8 @@ Name | Type | Description | Notes **client** | [**crate::models::OAuth2Client**](oAuth2Client.md) | | **oidc_context** | Option<[**crate::models::OAuth2ConsentRequestOpenIdConnectContext**](oAuth2ConsentRequestOpenIDConnectContext.md)> | | [optional] **request_url** | **String** | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. | -**requested_access_token_audience** | **Vec** | | -**requested_scope** | **Vec** | | +**requested_access_token_audience** | Option<**Vec**> | | [optional] +**requested_scope** | Option<**Vec**> | | [optional] **session_id** | Option<**String**> | SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. | [optional] **skip** | **bool** | Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL. This feature allows you to update / set session information. | **subject** | **String** | Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type when accepting the login request, or the request will fail. | diff --git a/clients/hydra/rust/docs/OAuth2TokenExchange.md b/clients/hydra/rust/docs/OAuth2TokenExchange.md index d40774012cd..ba1698c685e 100644 --- a/clients/hydra/rust/docs/OAuth2TokenExchange.md +++ b/clients/hydra/rust/docs/OAuth2TokenExchange.md @@ -6,7 +6,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **access_token** | Option<**String**> | The access token issued by the authorization server. | [optional] **expires_in** | Option<**i64**> | The lifetime in seconds of the access token. For example, the value \"3600\" denotes that the access token will expire in one hour from the time the response was generated. | [optional] -**id_token** | Option<**i64**> | To retrieve a refresh token request the id_token scope. | [optional] +**id_token** | Option<**String**> | To retrieve a refresh token request the id_token scope. | [optional] **refresh_token** | Option<**String**> | The refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request. | [optional] **scope** | Option<**String**> | The scope of the access token | [optional] **token_type** | Option<**String**> | The type of the token issued | [optional] diff --git a/clients/hydra/rust/src/apis/configuration.rs b/clients/hydra/rust/src/apis/configuration.rs index 3834a704ef2..23628d51968 100644 --- a/clients/hydra/rust/src/apis/configuration.rs +++ b/clients/hydra/rust/src/apis/configuration.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ @@ -41,7 +41,7 @@ impl Default for Configuration { fn default() -> Self { Configuration { base_path: "http://localhost".to_owned(), - user_agent: Some("OpenAPI-Generator/v2.2.0-rc.3/rust".to_owned()), + user_agent: Some("OpenAPI-Generator/v2.2.0/rust".to_owned()), client: reqwest::Client::new(), basic_auth: None, oauth_access_token: None, diff --git a/clients/hydra/rust/src/apis/jwk_api.rs b/clients/hydra/rust/src/apis/jwk_api.rs index 01cf6ebc7bb..abfb62baed4 100644 --- a/clients/hydra/rust/src/apis/jwk_api.rs +++ b/clients/hydra/rust/src/apis/jwk_api.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/apis/metadata_api.rs b/clients/hydra/rust/src/apis/metadata_api.rs index d8bf8df6ccd..7423f3f447f 100644 --- a/clients/hydra/rust/src/apis/metadata_api.rs +++ b/clients/hydra/rust/src/apis/metadata_api.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/apis/o_auth2_api.rs b/clients/hydra/rust/src/apis/o_auth2_api.rs index 530ef796b70..e1c2fedccf3 100644 --- a/clients/hydra/rust/src/apis/o_auth2_api.rs +++ b/clients/hydra/rust/src/apis/o_auth2_api.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ @@ -965,7 +965,7 @@ pub async fn revoke_o_auth2_consent_sessions(configuration: &configuration::Conf } } -/// This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. +/// This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. pub async fn revoke_o_auth2_login_sessions(configuration: &configuration::Configuration, subject: Option<&str>, sid: Option<&str>) -> Result<(), Error> { let local_var_client = &configuration.client; diff --git a/clients/hydra/rust/src/apis/oidc_api.rs b/clients/hydra/rust/src/apis/oidc_api.rs index 7d4368d41d3..f6e4c1d1ea2 100644 --- a/clients/hydra/rust/src/apis/oidc_api.rs +++ b/clients/hydra/rust/src/apis/oidc_api.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/apis/wellknown_api.rs b/clients/hydra/rust/src/apis/wellknown_api.rs index f1a89059872..1f67e833d84 100644 --- a/clients/hydra/rust/src/apis/wellknown_api.rs +++ b/clients/hydra/rust/src/apis/wellknown_api.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/accept_o_auth2_consent_request.rs b/clients/hydra/rust/src/models/accept_o_auth2_consent_request.rs index 9175d8634b3..567937df1f1 100644 --- a/clients/hydra/rust/src/models/accept_o_auth2_consent_request.rs +++ b/clients/hydra/rust/src/models/accept_o_auth2_consent_request.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ @@ -13,6 +13,8 @@ #[derive(Clone, Debug, PartialEq, Serialize, Deserialize)] pub struct AcceptOAuth2ConsentRequest { + #[serde(rename = "context", skip_serializing_if = "Option::is_none")] + pub context: Option, #[serde(rename = "grant_access_token_audience", skip_serializing_if = "Option::is_none")] pub grant_access_token_audience: Option>, #[serde(rename = "grant_scope", skip_serializing_if = "Option::is_none")] @@ -38,6 +40,7 @@ impl Default for AcceptOAuth2ConsentRequest { impl AcceptOAuth2ConsentRequest { pub fn new() -> AcceptOAuth2ConsentRequest { AcceptOAuth2ConsentRequest { + context: None, grant_access_token_audience: None, grant_scope: None, handled_at: None, diff --git a/clients/hydra/rust/src/models/accept_o_auth2_consent_request_session.rs b/clients/hydra/rust/src/models/accept_o_auth2_consent_request_session.rs index 3f919518044..b53e2adca5c 100644 --- a/clients/hydra/rust/src/models/accept_o_auth2_consent_request_session.rs +++ b/clients/hydra/rust/src/models/accept_o_auth2_consent_request_session.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/accept_o_auth2_login_request.rs b/clients/hydra/rust/src/models/accept_o_auth2_login_request.rs index 0677e6237ff..77f856ca8b8 100644 --- a/clients/hydra/rust/src/models/accept_o_auth2_login_request.rs +++ b/clients/hydra/rust/src/models/accept_o_auth2_login_request.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/create_json_web_key_set.rs b/clients/hydra/rust/src/models/create_json_web_key_set.rs index 64fc63b19cd..b5d8a83cc6c 100644 --- a/clients/hydra/rust/src/models/create_json_web_key_set.rs +++ b/clients/hydra/rust/src/models/create_json_web_key_set.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/create_verifiable_credential_request_body.rs b/clients/hydra/rust/src/models/create_verifiable_credential_request_body.rs index be85e93eee8..5dd5c722068 100644 --- a/clients/hydra/rust/src/models/create_verifiable_credential_request_body.rs +++ b/clients/hydra/rust/src/models/create_verifiable_credential_request_body.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/credential_supported_draft00.rs b/clients/hydra/rust/src/models/credential_supported_draft00.rs index 97b801e299f..144c54d527a 100644 --- a/clients/hydra/rust/src/models/credential_supported_draft00.rs +++ b/clients/hydra/rust/src/models/credential_supported_draft00.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/error_o_auth2.rs b/clients/hydra/rust/src/models/error_o_auth2.rs index 5aafd29b326..0bfb87675e1 100644 --- a/clients/hydra/rust/src/models/error_o_auth2.rs +++ b/clients/hydra/rust/src/models/error_o_auth2.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/generic_error.rs b/clients/hydra/rust/src/models/generic_error.rs index c5c47c9da48..78c8692ebe5 100644 --- a/clients/hydra/rust/src/models/generic_error.rs +++ b/clients/hydra/rust/src/models/generic_error.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/get_version_200_response.rs b/clients/hydra/rust/src/models/get_version_200_response.rs index edf13e92c71..b1ea644c2eb 100644 --- a/clients/hydra/rust/src/models/get_version_200_response.rs +++ b/clients/hydra/rust/src/models/get_version_200_response.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/health_not_ready_status.rs b/clients/hydra/rust/src/models/health_not_ready_status.rs index f1b88322787..14e0dae7745 100644 --- a/clients/hydra/rust/src/models/health_not_ready_status.rs +++ b/clients/hydra/rust/src/models/health_not_ready_status.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/health_status.rs b/clients/hydra/rust/src/models/health_status.rs index 83aebe7417f..8f069581fba 100644 --- a/clients/hydra/rust/src/models/health_status.rs +++ b/clients/hydra/rust/src/models/health_status.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/introspected_o_auth2_token.rs b/clients/hydra/rust/src/models/introspected_o_auth2_token.rs index aec276c5a85..640e80dc94b 100644 --- a/clients/hydra/rust/src/models/introspected_o_auth2_token.rs +++ b/clients/hydra/rust/src/models/introspected_o_auth2_token.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/is_ready_200_response.rs b/clients/hydra/rust/src/models/is_ready_200_response.rs index 74206cda20a..42b86279aff 100644 --- a/clients/hydra/rust/src/models/is_ready_200_response.rs +++ b/clients/hydra/rust/src/models/is_ready_200_response.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/is_ready_503_response.rs b/clients/hydra/rust/src/models/is_ready_503_response.rs index 31978d3fb44..d1df243706c 100644 --- a/clients/hydra/rust/src/models/is_ready_503_response.rs +++ b/clients/hydra/rust/src/models/is_ready_503_response.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/json_patch.rs b/clients/hydra/rust/src/models/json_patch.rs index 2089c6f2937..cf998bab883 100644 --- a/clients/hydra/rust/src/models/json_patch.rs +++ b/clients/hydra/rust/src/models/json_patch.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/json_web_key.rs b/clients/hydra/rust/src/models/json_web_key.rs index 5975f61a3a2..999b2522e55 100644 --- a/clients/hydra/rust/src/models/json_web_key.rs +++ b/clients/hydra/rust/src/models/json_web_key.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/json_web_key_set.rs b/clients/hydra/rust/src/models/json_web_key_set.rs index 6c7d2d10223..ec14f9fc632 100644 --- a/clients/hydra/rust/src/models/json_web_key_set.rs +++ b/clients/hydra/rust/src/models/json_web_key_set.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/o_auth2_client.rs b/clients/hydra/rust/src/models/o_auth2_client.rs index bffddebaf5b..623fb2063d6 100644 --- a/clients/hydra/rust/src/models/o_auth2_client.rs +++ b/clients/hydra/rust/src/models/o_auth2_client.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ @@ -39,7 +39,7 @@ pub struct OAuth2Client { /// Specify a time duration in milliseconds, seconds, minutes, hours. #[serde(rename = "client_credentials_grant_access_token_lifespan", skip_serializing_if = "Option::is_none")] pub client_credentials_grant_access_token_lifespan: Option, - /// OAuth 2.0 Client ID The ID is autogenerated and immutable. + /// OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. #[serde(rename = "client_id", skip_serializing_if = "Option::is_none")] pub client_id: Option, /// OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. @@ -128,6 +128,9 @@ pub struct OAuth2Client { /// SkipConsent skips the consent screen for this client. This field can only be set from the admin API. #[serde(rename = "skip_consent", skip_serializing_if = "Option::is_none")] pub skip_consent: Option, + /// SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. + #[serde(rename = "skip_logout_consent", skip_serializing_if = "Option::is_none")] + pub skip_logout_consent: Option, /// OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. #[serde(rename = "subject_type", skip_serializing_if = "Option::is_none")] pub subject_type: Option, @@ -199,6 +202,7 @@ impl OAuth2Client { scope: None, sector_identifier_uri: None, skip_consent: None, + skip_logout_consent: None, subject_type: None, token_endpoint_auth_method: None, token_endpoint_auth_signing_alg: None, diff --git a/clients/hydra/rust/src/models/o_auth2_client_token_lifespans.rs b/clients/hydra/rust/src/models/o_auth2_client_token_lifespans.rs index 48b83d81cfc..be69bfa7148 100644 --- a/clients/hydra/rust/src/models/o_auth2_client_token_lifespans.rs +++ b/clients/hydra/rust/src/models/o_auth2_client_token_lifespans.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/o_auth2_consent_request.rs b/clients/hydra/rust/src/models/o_auth2_consent_request.rs index db084c74809..d76e808dc09 100644 --- a/clients/hydra/rust/src/models/o_auth2_consent_request.rs +++ b/clients/hydra/rust/src/models/o_auth2_consent_request.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/o_auth2_consent_request_open_id_connect_context.rs b/clients/hydra/rust/src/models/o_auth2_consent_request_open_id_connect_context.rs index 474bf59c511..c6e65bc0d9c 100644 --- a/clients/hydra/rust/src/models/o_auth2_consent_request_open_id_connect_context.rs +++ b/clients/hydra/rust/src/models/o_auth2_consent_request_open_id_connect_context.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/o_auth2_consent_session.rs b/clients/hydra/rust/src/models/o_auth2_consent_session.rs index f4cd799848d..67130fd10c3 100644 --- a/clients/hydra/rust/src/models/o_auth2_consent_session.rs +++ b/clients/hydra/rust/src/models/o_auth2_consent_session.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ @@ -16,6 +16,8 @@ pub struct OAuth2ConsentSession { #[serde(rename = "consent_request", skip_serializing_if = "Option::is_none")] pub consent_request: Option>, + #[serde(rename = "context", skip_serializing_if = "Option::is_none")] + pub context: Option, #[serde(rename = "expires_at", skip_serializing_if = "Option::is_none")] pub expires_at: Option>, #[serde(rename = "grant_access_token_audience", skip_serializing_if = "Option::is_none")] @@ -45,6 +47,7 @@ impl OAuth2ConsentSession { pub fn new() -> OAuth2ConsentSession { OAuth2ConsentSession { consent_request: None, + context: None, expires_at: None, grant_access_token_audience: None, grant_scope: None, diff --git a/clients/hydra/rust/src/models/o_auth2_consent_session_expires_at.rs b/clients/hydra/rust/src/models/o_auth2_consent_session_expires_at.rs index 6f673b10f8f..ceb8253833a 100644 --- a/clients/hydra/rust/src/models/o_auth2_consent_session_expires_at.rs +++ b/clients/hydra/rust/src/models/o_auth2_consent_session_expires_at.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/o_auth2_login_request.rs b/clients/hydra/rust/src/models/o_auth2_login_request.rs index 1d2b6dbf224..2cebd9b961e 100644 --- a/clients/hydra/rust/src/models/o_auth2_login_request.rs +++ b/clients/hydra/rust/src/models/o_auth2_login_request.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ @@ -23,10 +23,10 @@ pub struct OAuth2LoginRequest { /// RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. #[serde(rename = "request_url")] pub request_url: String, - #[serde(rename = "requested_access_token_audience")] - pub requested_access_token_audience: Vec, - #[serde(rename = "requested_scope")] - pub requested_scope: Vec, + #[serde(rename = "requested_access_token_audience", skip_serializing_if = "Option::is_none")] + pub requested_access_token_audience: Option>, + #[serde(rename = "requested_scope", skip_serializing_if = "Option::is_none")] + pub requested_scope: Option>, /// SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. #[serde(rename = "session_id", skip_serializing_if = "Option::is_none")] pub session_id: Option, @@ -40,14 +40,14 @@ pub struct OAuth2LoginRequest { impl OAuth2LoginRequest { - pub fn new(challenge: String, client: crate::models::OAuth2Client, request_url: String, requested_access_token_audience: Vec, requested_scope: Vec, skip: bool, subject: String) -> OAuth2LoginRequest { + pub fn new(challenge: String, client: crate::models::OAuth2Client, request_url: String, skip: bool, subject: String) -> OAuth2LoginRequest { OAuth2LoginRequest { challenge, client: Box::new(client), oidc_context: None, request_url, - requested_access_token_audience, - requested_scope, + requested_access_token_audience: None, + requested_scope: None, session_id: None, skip, subject, diff --git a/clients/hydra/rust/src/models/o_auth2_logout_request.rs b/clients/hydra/rust/src/models/o_auth2_logout_request.rs index 89e6e85159f..c8d844fcdf8 100644 --- a/clients/hydra/rust/src/models/o_auth2_logout_request.rs +++ b/clients/hydra/rust/src/models/o_auth2_logout_request.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/o_auth2_redirect_to.rs b/clients/hydra/rust/src/models/o_auth2_redirect_to.rs index 949d56f966d..c65cd07eddd 100644 --- a/clients/hydra/rust/src/models/o_auth2_redirect_to.rs +++ b/clients/hydra/rust/src/models/o_auth2_redirect_to.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/o_auth2_token_exchange.rs b/clients/hydra/rust/src/models/o_auth2_token_exchange.rs index aa43a0267a5..790d88e995b 100644 --- a/clients/hydra/rust/src/models/o_auth2_token_exchange.rs +++ b/clients/hydra/rust/src/models/o_auth2_token_exchange.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ @@ -22,7 +22,7 @@ pub struct OAuth2TokenExchange { pub expires_in: Option, /// To retrieve a refresh token request the id_token scope. #[serde(rename = "id_token", skip_serializing_if = "Option::is_none")] - pub id_token: Option, + pub id_token: Option, /// The refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request. #[serde(rename = "refresh_token", skip_serializing_if = "Option::is_none")] pub refresh_token: Option, diff --git a/clients/hydra/rust/src/models/oidc_configuration.rs b/clients/hydra/rust/src/models/oidc_configuration.rs index 1184fef31e0..39b8b8702a3 100644 --- a/clients/hydra/rust/src/models/oidc_configuration.rs +++ b/clients/hydra/rust/src/models/oidc_configuration.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/oidc_user_info.rs b/clients/hydra/rust/src/models/oidc_user_info.rs index e595f4a53d7..20715a73723 100644 --- a/clients/hydra/rust/src/models/oidc_user_info.rs +++ b/clients/hydra/rust/src/models/oidc_user_info.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/pagination.rs b/clients/hydra/rust/src/models/pagination.rs index fdc2b911881..fc235179e30 100644 --- a/clients/hydra/rust/src/models/pagination.rs +++ b/clients/hydra/rust/src/models/pagination.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/pagination_headers.rs b/clients/hydra/rust/src/models/pagination_headers.rs index 2b11e4d4840..d28492d9bbf 100644 --- a/clients/hydra/rust/src/models/pagination_headers.rs +++ b/clients/hydra/rust/src/models/pagination_headers.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/reject_o_auth2_request.rs b/clients/hydra/rust/src/models/reject_o_auth2_request.rs index 9914b8a063b..67e8e862e6b 100644 --- a/clients/hydra/rust/src/models/reject_o_auth2_request.rs +++ b/clients/hydra/rust/src/models/reject_o_auth2_request.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/rfc6749_error_json.rs b/clients/hydra/rust/src/models/rfc6749_error_json.rs index dff2ce1a1c9..7350244f547 100644 --- a/clients/hydra/rust/src/models/rfc6749_error_json.rs +++ b/clients/hydra/rust/src/models/rfc6749_error_json.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/token_pagination.rs b/clients/hydra/rust/src/models/token_pagination.rs index 18250c51f76..2c78be589ed 100644 --- a/clients/hydra/rust/src/models/token_pagination.rs +++ b/clients/hydra/rust/src/models/token_pagination.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/token_pagination_headers.rs b/clients/hydra/rust/src/models/token_pagination_headers.rs index cd8c7421867..b8b91935c13 100644 --- a/clients/hydra/rust/src/models/token_pagination_headers.rs +++ b/clients/hydra/rust/src/models/token_pagination_headers.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/token_pagination_request_parameters.rs b/clients/hydra/rust/src/models/token_pagination_request_parameters.rs index 28172077212..b663324bc83 100644 --- a/clients/hydra/rust/src/models/token_pagination_request_parameters.rs +++ b/clients/hydra/rust/src/models/token_pagination_request_parameters.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/token_pagination_response_headers.rs b/clients/hydra/rust/src/models/token_pagination_response_headers.rs index df3ef2c9ba7..dabbbcac0c8 100644 --- a/clients/hydra/rust/src/models/token_pagination_response_headers.rs +++ b/clients/hydra/rust/src/models/token_pagination_response_headers.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/trust_o_auth2_jwt_grant_issuer.rs b/clients/hydra/rust/src/models/trust_o_auth2_jwt_grant_issuer.rs index 562f3ac8ed1..e4e86fde24d 100644 --- a/clients/hydra/rust/src/models/trust_o_auth2_jwt_grant_issuer.rs +++ b/clients/hydra/rust/src/models/trust_o_auth2_jwt_grant_issuer.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/trusted_o_auth2_jwt_grant_issuer.rs b/clients/hydra/rust/src/models/trusted_o_auth2_jwt_grant_issuer.rs index 1f85499f10d..1a6e85841a4 100644 --- a/clients/hydra/rust/src/models/trusted_o_auth2_jwt_grant_issuer.rs +++ b/clients/hydra/rust/src/models/trusted_o_auth2_jwt_grant_issuer.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/trusted_o_auth2_jwt_grant_json_web_key.rs b/clients/hydra/rust/src/models/trusted_o_auth2_jwt_grant_json_web_key.rs index f08ad79e32c..5fd97b9b43b 100644 --- a/clients/hydra/rust/src/models/trusted_o_auth2_jwt_grant_json_web_key.rs +++ b/clients/hydra/rust/src/models/trusted_o_auth2_jwt_grant_json_web_key.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/verifiable_credential_priming_response.rs b/clients/hydra/rust/src/models/verifiable_credential_priming_response.rs index 34d18e39752..04b0ee5c964 100644 --- a/clients/hydra/rust/src/models/verifiable_credential_priming_response.rs +++ b/clients/hydra/rust/src/models/verifiable_credential_priming_response.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/verifiable_credential_proof.rs b/clients/hydra/rust/src/models/verifiable_credential_proof.rs index 03a44b98ba6..04972be5009 100644 --- a/clients/hydra/rust/src/models/verifiable_credential_proof.rs +++ b/clients/hydra/rust/src/models/verifiable_credential_proof.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/verifiable_credential_response.rs b/clients/hydra/rust/src/models/verifiable_credential_response.rs index b90c9faadfb..8a9bdf27d64 100644 --- a/clients/hydra/rust/src/models/verifiable_credential_response.rs +++ b/clients/hydra/rust/src/models/verifiable_credential_response.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/rust/src/models/version.rs b/clients/hydra/rust/src/models/version.rs index 6a661e280a7..8c133efe56a 100644 --- a/clients/hydra/rust/src/models/version.rs +++ b/clients/hydra/rust/src/models/version.rs @@ -3,7 +3,7 @@ * * Documentation for all of Ory Hydra's APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * Generated by: https://openapi-generator.tech */ diff --git a/clients/hydra/typescript/.openapi-generator/FILES b/clients/hydra/typescript/.openapi-generator/FILES index 70c4a1c16d0..b616f87eaa2 100644 --- a/clients/hydra/typescript/.openapi-generator/FILES +++ b/clients/hydra/typescript/.openapi-generator/FILES @@ -9,4 +9,5 @@ configuration.ts git_push.sh index.ts package.json +tsconfig.esm.json tsconfig.json diff --git a/clients/hydra/typescript/.openapi-generator/VERSION b/clients/hydra/typescript/.openapi-generator/VERSION index 1e20ec35c64..4b49d9bb63e 100644 --- a/clients/hydra/typescript/.openapi-generator/VERSION +++ b/clients/hydra/typescript/.openapi-generator/VERSION @@ -1 +1 @@ -5.4.0 \ No newline at end of file +7.2.0 \ No newline at end of file diff --git a/clients/hydra/typescript/README.md b/clients/hydra/typescript/README.md index 6fa4c0225fe..2a5bad775a4 100644 --- a/clients/hydra/typescript/README.md +++ b/clients/hydra/typescript/README.md @@ -1,4 +1,4 @@ -## @ory/hydra-client@v2.2.0-rc.3 +## @ory/hydra-client@v2.2.0 This generator creates TypeScript/JavaScript client that utilizes [axios](https://github.com/axios/axios). The generated Node module can be used in the following environments: @@ -36,7 +36,7 @@ navigate to the folder of your consuming project and run one of the following co _published:_ ``` -npm install @ory/hydra-client@v2.2.0-rc.3 --save +npm install @ory/hydra-client@v2.2.0 --save ``` _unPublished (not recommended):_ diff --git a/clients/hydra/typescript/api.ts b/clients/hydra/typescript/api.ts index d7f8c60c863..81d2e2f2830 100644 --- a/clients/hydra/typescript/api.ts +++ b/clients/hydra/typescript/api.ts @@ -4,7 +4,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra\'s APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -13,13 +13,15 @@ */ -import { Configuration } from './configuration'; -import globalAxios, { AxiosPromise, AxiosInstance, AxiosRequestConfig } from 'axios'; +import type { Configuration } from './configuration'; +import type { AxiosPromise, AxiosInstance, RawAxiosRequestConfig } from 'axios'; +import globalAxios from 'axios'; // Some imports not used depending on template conditions // @ts-ignore import { DUMMY_BASE_URL, assertParamExists, setApiKeyToObject, setBasicAuthToObject, setBearerAuthToObject, setOAuthToObject, setSearchParams, serializeDataIfNeeded, toPathString, createRequestFunction } from './common'; +import type { RequestArgs } from './base'; // @ts-ignore -import { BASE_PATH, COLLECTION_FORMATS, RequestArgs, BaseAPI, RequiredError } from './base'; +import { BASE_PATH, COLLECTION_FORMATS, BaseAPI, RequiredError, operationServerMap } from './base'; /** * @@ -27,6 +29,12 @@ import { BASE_PATH, COLLECTION_FORMATS, RequestArgs, BaseAPI, RequiredError } fr * @interface AcceptOAuth2ConsentRequest */ export interface AcceptOAuth2ConsentRequest { + /** + * + * @type {any} + * @memberof AcceptOAuth2ConsentRequest + */ + 'context'?: any; /** * * @type {Array} @@ -317,6 +325,19 @@ export interface GenericError { */ 'status'?: string; } +/** + * + * @export + * @interface GetVersion200Response + */ +export interface GetVersion200Response { + /** + * The version of Ory Hydra. + * @type {string} + * @memberof GetVersion200Response + */ + 'version'?: string; +} /** * * @export @@ -343,45 +364,6 @@ export interface HealthStatus { */ 'status'?: string; } -/** - * - * @export - * @interface InlineResponse200 - */ -export interface InlineResponse200 { - /** - * Always \"ok\". - * @type {string} - * @memberof InlineResponse200 - */ - 'status'?: string; -} -/** - * - * @export - * @interface InlineResponse2001 - */ -export interface InlineResponse2001 { - /** - * The version of Ory Hydra. - * @type {string} - * @memberof InlineResponse2001 - */ - 'version'?: string; -} -/** - * - * @export - * @interface InlineResponse503 - */ -export interface InlineResponse503 { - /** - * Errors contains a list of errors that caused the not ready status. - * @type {{ [key: string]: string; }} - * @memberof InlineResponse503 - */ - 'errors'?: { [key: string]: string; }; -} /** * Introspection contains an access token\'s session data as specified by [IETF RFC 7662](https://tools.ietf.org/html/rfc7662) * @export @@ -473,6 +455,32 @@ export interface IntrospectedOAuth2Token { */ 'username'?: string; } +/** + * + * @export + * @interface IsReady200Response + */ +export interface IsReady200Response { + /** + * Always \"ok\". + * @type {string} + * @memberof IsReady200Response + */ + 'status'?: string; +} +/** + * + * @export + * @interface IsReady503Response + */ +export interface IsReady503Response { + /** + * Errors contains a list of errors that caused the not ready status. + * @type {{ [key: string]: string; }} + * @memberof IsReady503Response + */ + 'errors'?: { [key: string]: string; }; +} /** * A JSONPatch document as defined by RFC 6902 * @export @@ -687,7 +695,7 @@ export interface OAuth2Client { */ 'client_credentials_grant_access_token_lifespan'?: string; /** - * OAuth 2.0 Client ID The ID is autogenerated and immutable. + * OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. * @type {string} * @memberof OAuth2Client */ @@ -878,6 +886,12 @@ export interface OAuth2Client { * @memberof OAuth2Client */ 'skip_consent'?: boolean; + /** + * SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. + * @type {boolean} + * @memberof OAuth2Client + */ + 'skip_logout_consent'?: boolean; /** * OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. * @type {string} @@ -1116,6 +1130,12 @@ export interface OAuth2ConsentSession { * @memberof OAuth2ConsentSession */ 'consent_request'?: OAuth2ConsentRequest; + /** + * + * @type {any} + * @memberof OAuth2ConsentSession + */ + 'context'?: any; /** * * @type {OAuth2ConsentSessionExpiresAt} @@ -1231,13 +1251,13 @@ export interface OAuth2LoginRequest { * @type {Array} * @memberof OAuth2LoginRequest */ - 'requested_access_token_audience': Array; + 'requested_access_token_audience'?: Array; /** * * @type {Array} * @memberof OAuth2LoginRequest */ - 'requested_scope': Array; + 'requested_scope'?: Array; /** * SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It\'s value can generally be used to associate consecutive login requests by a certain user. * @type {string} @@ -1333,10 +1353,10 @@ export interface OAuth2TokenExchange { 'expires_in'?: number; /** * To retrieve a refresh token request the id_token scope. - * @type {number} + * @type {string} * @memberof OAuth2TokenExchange */ - 'id_token'?: number; + 'id_token'?: string; /** * The refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request. * @type {string} @@ -2096,7 +2116,7 @@ export const JwkApiAxiosParamCreator = function (configuration?: Configuration) * @param {*} [options] Override http request option. * @throws {RequiredError} */ - createJsonWebKeySet: async (set: string, createJsonWebKeySet: CreateJsonWebKeySet, options: AxiosRequestConfig = {}): Promise => { + createJsonWebKeySet: async (set: string, createJsonWebKeySet: CreateJsonWebKeySet, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'set' is not null or undefined assertParamExists('createJsonWebKeySet', 'set', set) // verify required parameter 'createJsonWebKeySet' is not null or undefined @@ -2136,7 +2156,7 @@ export const JwkApiAxiosParamCreator = function (configuration?: Configuration) * @param {*} [options] Override http request option. * @throws {RequiredError} */ - deleteJsonWebKey: async (set: string, kid: string, options: AxiosRequestConfig = {}): Promise => { + deleteJsonWebKey: async (set: string, kid: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'set' is not null or undefined assertParamExists('deleteJsonWebKey', 'set', set) // verify required parameter 'kid' is not null or undefined @@ -2173,7 +2193,7 @@ export const JwkApiAxiosParamCreator = function (configuration?: Configuration) * @param {*} [options] Override http request option. * @throws {RequiredError} */ - deleteJsonWebKeySet: async (set: string, options: AxiosRequestConfig = {}): Promise => { + deleteJsonWebKeySet: async (set: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'set' is not null or undefined assertParamExists('deleteJsonWebKeySet', 'set', set) const localVarPath = `/admin/keys/{set}` @@ -2208,7 +2228,7 @@ export const JwkApiAxiosParamCreator = function (configuration?: Configuration) * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getJsonWebKey: async (set: string, kid: string, options: AxiosRequestConfig = {}): Promise => { + getJsonWebKey: async (set: string, kid: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'set' is not null or undefined assertParamExists('getJsonWebKey', 'set', set) // verify required parameter 'kid' is not null or undefined @@ -2245,7 +2265,7 @@ export const JwkApiAxiosParamCreator = function (configuration?: Configuration) * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getJsonWebKeySet: async (set: string, options: AxiosRequestConfig = {}): Promise => { + getJsonWebKeySet: async (set: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'set' is not null or undefined assertParamExists('getJsonWebKeySet', 'set', set) const localVarPath = `/admin/keys/{set}` @@ -2281,7 +2301,7 @@ export const JwkApiAxiosParamCreator = function (configuration?: Configuration) * @param {*} [options] Override http request option. * @throws {RequiredError} */ - setJsonWebKey: async (set: string, kid: string, jsonWebKey?: JsonWebKey, options: AxiosRequestConfig = {}): Promise => { + setJsonWebKey: async (set: string, kid: string, jsonWebKey?: JsonWebKey, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'set' is not null or undefined assertParamExists('setJsonWebKey', 'set', set) // verify required parameter 'kid' is not null or undefined @@ -2322,7 +2342,7 @@ export const JwkApiAxiosParamCreator = function (configuration?: Configuration) * @param {*} [options] Override http request option. * @throws {RequiredError} */ - setJsonWebKeySet: async (set: string, jsonWebKeySet?: JsonWebKeySet, options: AxiosRequestConfig = {}): Promise => { + setJsonWebKeySet: async (set: string, jsonWebKeySet?: JsonWebKeySet, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'set' is not null or undefined assertParamExists('setJsonWebKeySet', 'set', set) const localVarPath = `/admin/keys/{set}` @@ -2370,9 +2390,11 @@ export const JwkApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async createJsonWebKeySet(set: string, createJsonWebKeySet: CreateJsonWebKeySet, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async createJsonWebKeySet(set: string, createJsonWebKeySet: CreateJsonWebKeySet, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.createJsonWebKeySet(set, createJsonWebKeySet, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['JwkApi.createJsonWebKeySet']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Use this endpoint to delete a single JSON Web Key. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. @@ -2382,9 +2404,11 @@ export const JwkApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async deleteJsonWebKey(set: string, kid: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async deleteJsonWebKey(set: string, kid: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.deleteJsonWebKey(set, kid, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['JwkApi.deleteJsonWebKey']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. @@ -2393,9 +2417,11 @@ export const JwkApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async deleteJsonWebKeySet(set: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async deleteJsonWebKeySet(set: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.deleteJsonWebKeySet(set, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['JwkApi.deleteJsonWebKeySet']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * This endpoint returns a singular JSON Web Key contained in a set. It is identified by the set and the specific key ID (kid). @@ -2405,9 +2431,11 @@ export const JwkApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async getJsonWebKey(set: string, kid: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async getJsonWebKey(set: string, kid: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.getJsonWebKey(set, kid, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['JwkApi.getJsonWebKey']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. @@ -2416,9 +2444,11 @@ export const JwkApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async getJsonWebKeySet(set: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async getJsonWebKeySet(set: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.getJsonWebKeySet(set, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['JwkApi.getJsonWebKeySet']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. @@ -2429,9 +2459,11 @@ export const JwkApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async setJsonWebKey(set: string, kid: string, jsonWebKey?: JsonWebKey, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async setJsonWebKey(set: string, kid: string, jsonWebKey?: JsonWebKey, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.setJsonWebKey(set, kid, jsonWebKey, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['JwkApi.setJsonWebKey']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. @@ -2441,9 +2473,11 @@ export const JwkApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async setJsonWebKeySet(set: string, jsonWebKeySet?: JsonWebKeySet, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async setJsonWebKeySet(set: string, jsonWebKeySet?: JsonWebKeySet, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.setJsonWebKeySet(set, jsonWebKeySet, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['JwkApi.setJsonWebKeySet']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, } }; @@ -2458,78 +2492,72 @@ export const JwkApiFactory = function (configuration?: Configuration, basePath?: /** * This endpoint is capable of generating JSON Web Key Sets for you. There a different strategies available, such as symmetric cryptographic keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON Web Key Set does not exist, it will be created. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. * @summary Create JSON Web Key - * @param {string} set The JSON Web Key Set ID - * @param {CreateJsonWebKeySet} createJsonWebKeySet + * @param {JwkApiCreateJsonWebKeySetRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - createJsonWebKeySet(set: string, createJsonWebKeySet: CreateJsonWebKeySet, options?: any): AxiosPromise { - return localVarFp.createJsonWebKeySet(set, createJsonWebKeySet, options).then((request) => request(axios, basePath)); + createJsonWebKeySet(requestParameters: JwkApiCreateJsonWebKeySetRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.createJsonWebKeySet(requestParameters.set, requestParameters.createJsonWebKeySet, options).then((request) => request(axios, basePath)); }, /** * Use this endpoint to delete a single JSON Web Key. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. * @summary Delete JSON Web Key - * @param {string} set The JSON Web Key Set - * @param {string} kid The JSON Web Key ID (kid) + * @param {JwkApiDeleteJsonWebKeyRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - deleteJsonWebKey(set: string, kid: string, options?: any): AxiosPromise { - return localVarFp.deleteJsonWebKey(set, kid, options).then((request) => request(axios, basePath)); + deleteJsonWebKey(requestParameters: JwkApiDeleteJsonWebKeyRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.deleteJsonWebKey(requestParameters.set, requestParameters.kid, options).then((request) => request(axios, basePath)); }, /** * Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. * @summary Delete JSON Web Key Set - * @param {string} set The JSON Web Key Set + * @param {JwkApiDeleteJsonWebKeySetRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - deleteJsonWebKeySet(set: string, options?: any): AxiosPromise { - return localVarFp.deleteJsonWebKeySet(set, options).then((request) => request(axios, basePath)); + deleteJsonWebKeySet(requestParameters: JwkApiDeleteJsonWebKeySetRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.deleteJsonWebKeySet(requestParameters.set, options).then((request) => request(axios, basePath)); }, /** * This endpoint returns a singular JSON Web Key contained in a set. It is identified by the set and the specific key ID (kid). * @summary Get JSON Web Key - * @param {string} set JSON Web Key Set ID - * @param {string} kid JSON Web Key ID + * @param {JwkApiGetJsonWebKeyRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getJsonWebKey(set: string, kid: string, options?: any): AxiosPromise { - return localVarFp.getJsonWebKey(set, kid, options).then((request) => request(axios, basePath)); + getJsonWebKey(requestParameters: JwkApiGetJsonWebKeyRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.getJsonWebKey(requestParameters.set, requestParameters.kid, options).then((request) => request(axios, basePath)); }, /** * This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. * @summary Retrieve a JSON Web Key Set - * @param {string} set JSON Web Key Set ID + * @param {JwkApiGetJsonWebKeySetRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getJsonWebKeySet(set: string, options?: any): AxiosPromise { - return localVarFp.getJsonWebKeySet(set, options).then((request) => request(axios, basePath)); + getJsonWebKeySet(requestParameters: JwkApiGetJsonWebKeySetRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.getJsonWebKeySet(requestParameters.set, options).then((request) => request(axios, basePath)); }, /** * Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. * @summary Set JSON Web Key - * @param {string} set The JSON Web Key Set ID - * @param {string} kid JSON Web Key ID - * @param {JsonWebKey} [jsonWebKey] + * @param {JwkApiSetJsonWebKeyRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - setJsonWebKey(set: string, kid: string, jsonWebKey?: JsonWebKey, options?: any): AxiosPromise { - return localVarFp.setJsonWebKey(set, kid, jsonWebKey, options).then((request) => request(axios, basePath)); + setJsonWebKey(requestParameters: JwkApiSetJsonWebKeyRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.setJsonWebKey(requestParameters.set, requestParameters.kid, requestParameters.jsonWebKey, options).then((request) => request(axios, basePath)); }, /** * Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. * @summary Update a JSON Web Key Set - * @param {string} set The JSON Web Key Set ID - * @param {JsonWebKeySet} [jsonWebKeySet] + * @param {JwkApiSetJsonWebKeySetRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - setJsonWebKeySet(set: string, jsonWebKeySet?: JsonWebKeySet, options?: any): AxiosPromise { - return localVarFp.setJsonWebKeySet(set, jsonWebKeySet, options).then((request) => request(axios, basePath)); + setJsonWebKeySet(requestParameters: JwkApiSetJsonWebKeySetRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.setJsonWebKeySet(requestParameters.set, requestParameters.jsonWebKeySet, options).then((request) => request(axios, basePath)); }, }; }; @@ -2689,7 +2717,7 @@ export class JwkApi extends BaseAPI { * @throws {RequiredError} * @memberof JwkApi */ - public createJsonWebKeySet(requestParameters: JwkApiCreateJsonWebKeySetRequest, options?: AxiosRequestConfig) { + public createJsonWebKeySet(requestParameters: JwkApiCreateJsonWebKeySetRequest, options?: RawAxiosRequestConfig) { return JwkApiFp(this.configuration).createJsonWebKeySet(requestParameters.set, requestParameters.createJsonWebKeySet, options).then((request) => request(this.axios, this.basePath)); } @@ -2701,7 +2729,7 @@ export class JwkApi extends BaseAPI { * @throws {RequiredError} * @memberof JwkApi */ - public deleteJsonWebKey(requestParameters: JwkApiDeleteJsonWebKeyRequest, options?: AxiosRequestConfig) { + public deleteJsonWebKey(requestParameters: JwkApiDeleteJsonWebKeyRequest, options?: RawAxiosRequestConfig) { return JwkApiFp(this.configuration).deleteJsonWebKey(requestParameters.set, requestParameters.kid, options).then((request) => request(this.axios, this.basePath)); } @@ -2713,7 +2741,7 @@ export class JwkApi extends BaseAPI { * @throws {RequiredError} * @memberof JwkApi */ - public deleteJsonWebKeySet(requestParameters: JwkApiDeleteJsonWebKeySetRequest, options?: AxiosRequestConfig) { + public deleteJsonWebKeySet(requestParameters: JwkApiDeleteJsonWebKeySetRequest, options?: RawAxiosRequestConfig) { return JwkApiFp(this.configuration).deleteJsonWebKeySet(requestParameters.set, options).then((request) => request(this.axios, this.basePath)); } @@ -2725,7 +2753,7 @@ export class JwkApi extends BaseAPI { * @throws {RequiredError} * @memberof JwkApi */ - public getJsonWebKey(requestParameters: JwkApiGetJsonWebKeyRequest, options?: AxiosRequestConfig) { + public getJsonWebKey(requestParameters: JwkApiGetJsonWebKeyRequest, options?: RawAxiosRequestConfig) { return JwkApiFp(this.configuration).getJsonWebKey(requestParameters.set, requestParameters.kid, options).then((request) => request(this.axios, this.basePath)); } @@ -2737,7 +2765,7 @@ export class JwkApi extends BaseAPI { * @throws {RequiredError} * @memberof JwkApi */ - public getJsonWebKeySet(requestParameters: JwkApiGetJsonWebKeySetRequest, options?: AxiosRequestConfig) { + public getJsonWebKeySet(requestParameters: JwkApiGetJsonWebKeySetRequest, options?: RawAxiosRequestConfig) { return JwkApiFp(this.configuration).getJsonWebKeySet(requestParameters.set, options).then((request) => request(this.axios, this.basePath)); } @@ -2749,7 +2777,7 @@ export class JwkApi extends BaseAPI { * @throws {RequiredError} * @memberof JwkApi */ - public setJsonWebKey(requestParameters: JwkApiSetJsonWebKeyRequest, options?: AxiosRequestConfig) { + public setJsonWebKey(requestParameters: JwkApiSetJsonWebKeyRequest, options?: RawAxiosRequestConfig) { return JwkApiFp(this.configuration).setJsonWebKey(requestParameters.set, requestParameters.kid, requestParameters.jsonWebKey, options).then((request) => request(this.axios, this.basePath)); } @@ -2761,12 +2789,13 @@ export class JwkApi extends BaseAPI { * @throws {RequiredError} * @memberof JwkApi */ - public setJsonWebKeySet(requestParameters: JwkApiSetJsonWebKeySetRequest, options?: AxiosRequestConfig) { + public setJsonWebKeySet(requestParameters: JwkApiSetJsonWebKeySetRequest, options?: RawAxiosRequestConfig) { return JwkApiFp(this.configuration).setJsonWebKeySet(requestParameters.set, requestParameters.jsonWebKeySet, options).then((request) => request(this.axios, this.basePath)); } } + /** * MetadataApi - axios parameter creator * @export @@ -2779,7 +2808,7 @@ export const MetadataApiAxiosParamCreator = function (configuration?: Configurat * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getVersion: async (options: AxiosRequestConfig = {}): Promise => { + getVersion: async (options: RawAxiosRequestConfig = {}): Promise => { const localVarPath = `/version`; // use dummy base URL string because the URL constructor only accepts absolute URLs. const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); @@ -2809,7 +2838,7 @@ export const MetadataApiAxiosParamCreator = function (configuration?: Configurat * @param {*} [options] Override http request option. * @throws {RequiredError} */ - isAlive: async (options: AxiosRequestConfig = {}): Promise => { + isAlive: async (options: RawAxiosRequestConfig = {}): Promise => { const localVarPath = `/health/alive`; // use dummy base URL string because the URL constructor only accepts absolute URLs. const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); @@ -2839,7 +2868,7 @@ export const MetadataApiAxiosParamCreator = function (configuration?: Configurat * @param {*} [options] Override http request option. * @throws {RequiredError} */ - isReady: async (options: AxiosRequestConfig = {}): Promise => { + isReady: async (options: RawAxiosRequestConfig = {}): Promise => { const localVarPath = `/health/ready`; // use dummy base URL string because the URL constructor only accepts absolute URLs. const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); @@ -2879,9 +2908,11 @@ export const MetadataApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async getVersion(options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async getVersion(options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.getVersion(options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['MetadataApi.getVersion']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * This endpoint returns a HTTP 200 status code when Ory Hydra is accepting incoming HTTP requests. This status does currently not include checks whether the database connection is working. If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set. Be aware that if you are running multiple nodes of this service, the health status will never refer to the cluster state, only to a single instance. @@ -2889,9 +2920,11 @@ export const MetadataApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async isAlive(options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async isAlive(options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.isAlive(options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['MetadataApi.isAlive']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * This endpoint returns a HTTP 200 status code when Ory Hydra is up running and the environment dependencies (e.g. the database) are responsive as well. If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set. Be aware that if you are running multiple nodes of Ory Hydra, the health status will never refer to the cluster state, only to a single instance. @@ -2899,9 +2932,11 @@ export const MetadataApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async isReady(options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async isReady(options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.isReady(options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['MetadataApi.isReady']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, } }; @@ -2919,7 +2954,7 @@ export const MetadataApiFactory = function (configuration?: Configuration, baseP * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getVersion(options?: any): AxiosPromise { + getVersion(options?: RawAxiosRequestConfig): AxiosPromise { return localVarFp.getVersion(options).then((request) => request(axios, basePath)); }, /** @@ -2928,7 +2963,7 @@ export const MetadataApiFactory = function (configuration?: Configuration, baseP * @param {*} [options] Override http request option. * @throws {RequiredError} */ - isAlive(options?: any): AxiosPromise { + isAlive(options?: RawAxiosRequestConfig): AxiosPromise { return localVarFp.isAlive(options).then((request) => request(axios, basePath)); }, /** @@ -2937,7 +2972,7 @@ export const MetadataApiFactory = function (configuration?: Configuration, baseP * @param {*} [options] Override http request option. * @throws {RequiredError} */ - isReady(options?: any): AxiosPromise { + isReady(options?: RawAxiosRequestConfig): AxiosPromise { return localVarFp.isReady(options).then((request) => request(axios, basePath)); }, }; @@ -2957,7 +2992,7 @@ export class MetadataApi extends BaseAPI { * @throws {RequiredError} * @memberof MetadataApi */ - public getVersion(options?: AxiosRequestConfig) { + public getVersion(options?: RawAxiosRequestConfig) { return MetadataApiFp(this.configuration).getVersion(options).then((request) => request(this.axios, this.basePath)); } @@ -2968,7 +3003,7 @@ export class MetadataApi extends BaseAPI { * @throws {RequiredError} * @memberof MetadataApi */ - public isAlive(options?: AxiosRequestConfig) { + public isAlive(options?: RawAxiosRequestConfig) { return MetadataApiFp(this.configuration).isAlive(options).then((request) => request(this.axios, this.basePath)); } @@ -2979,12 +3014,13 @@ export class MetadataApi extends BaseAPI { * @throws {RequiredError} * @memberof MetadataApi */ - public isReady(options?: AxiosRequestConfig) { + public isReady(options?: RawAxiosRequestConfig) { return MetadataApiFp(this.configuration).isReady(options).then((request) => request(this.axios, this.basePath)); } } + /** * OAuth2Api - axios parameter creator * @export @@ -2999,7 +3035,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - acceptOAuth2ConsentRequest: async (consentChallenge: string, acceptOAuth2ConsentRequest?: AcceptOAuth2ConsentRequest, options: AxiosRequestConfig = {}): Promise => { + acceptOAuth2ConsentRequest: async (consentChallenge: string, acceptOAuth2ConsentRequest?: AcceptOAuth2ConsentRequest, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'consentChallenge' is not null or undefined assertParamExists('acceptOAuth2ConsentRequest', 'consentChallenge', consentChallenge) const localVarPath = `/admin/oauth2/auth/requests/consent/accept`; @@ -3040,7 +3076,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - acceptOAuth2LoginRequest: async (loginChallenge: string, acceptOAuth2LoginRequest?: AcceptOAuth2LoginRequest, options: AxiosRequestConfig = {}): Promise => { + acceptOAuth2LoginRequest: async (loginChallenge: string, acceptOAuth2LoginRequest?: AcceptOAuth2LoginRequest, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'loginChallenge' is not null or undefined assertParamExists('acceptOAuth2LoginRequest', 'loginChallenge', loginChallenge) const localVarPath = `/admin/oauth2/auth/requests/login/accept`; @@ -3080,7 +3116,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - acceptOAuth2LogoutRequest: async (logoutChallenge: string, options: AxiosRequestConfig = {}): Promise => { + acceptOAuth2LogoutRequest: async (logoutChallenge: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'logoutChallenge' is not null or undefined assertParamExists('acceptOAuth2LogoutRequest', 'logoutChallenge', logoutChallenge) const localVarPath = `/admin/oauth2/auth/requests/logout/accept`; @@ -3117,7 +3153,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - createOAuth2Client: async (oAuth2Client: OAuth2Client, options: AxiosRequestConfig = {}): Promise => { + createOAuth2Client: async (oAuth2Client: OAuth2Client, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'oAuth2Client' is not null or undefined assertParamExists('createOAuth2Client', 'oAuth2Client', oAuth2Client) const localVarPath = `/admin/clients`; @@ -3153,7 +3189,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - deleteOAuth2Client: async (id: string, options: AxiosRequestConfig = {}): Promise => { + deleteOAuth2Client: async (id: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'id' is not null or undefined assertParamExists('deleteOAuth2Client', 'id', id) const localVarPath = `/admin/clients/{id}` @@ -3187,7 +3223,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - deleteOAuth2Token: async (clientId: string, options: AxiosRequestConfig = {}): Promise => { + deleteOAuth2Token: async (clientId: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'clientId' is not null or undefined assertParamExists('deleteOAuth2Token', 'clientId', clientId) const localVarPath = `/admin/oauth2/tokens`; @@ -3224,7 +3260,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - deleteTrustedOAuth2JwtGrantIssuer: async (id: string, options: AxiosRequestConfig = {}): Promise => { + deleteTrustedOAuth2JwtGrantIssuer: async (id: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'id' is not null or undefined assertParamExists('deleteTrustedOAuth2JwtGrantIssuer', 'id', id) const localVarPath = `/admin/trust/grants/jwt-bearer/issuers/{id}` @@ -3258,7 +3294,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getOAuth2Client: async (id: string, options: AxiosRequestConfig = {}): Promise => { + getOAuth2Client: async (id: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'id' is not null or undefined assertParamExists('getOAuth2Client', 'id', id) const localVarPath = `/admin/clients/{id}` @@ -3292,7 +3328,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getOAuth2ConsentRequest: async (consentChallenge: string, options: AxiosRequestConfig = {}): Promise => { + getOAuth2ConsentRequest: async (consentChallenge: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'consentChallenge' is not null or undefined assertParamExists('getOAuth2ConsentRequest', 'consentChallenge', consentChallenge) const localVarPath = `/admin/oauth2/auth/requests/consent`; @@ -3329,7 +3365,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getOAuth2LoginRequest: async (loginChallenge: string, options: AxiosRequestConfig = {}): Promise => { + getOAuth2LoginRequest: async (loginChallenge: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'loginChallenge' is not null or undefined assertParamExists('getOAuth2LoginRequest', 'loginChallenge', loginChallenge) const localVarPath = `/admin/oauth2/auth/requests/login`; @@ -3366,7 +3402,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getOAuth2LogoutRequest: async (logoutChallenge: string, options: AxiosRequestConfig = {}): Promise => { + getOAuth2LogoutRequest: async (logoutChallenge: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'logoutChallenge' is not null or undefined assertParamExists('getOAuth2LogoutRequest', 'logoutChallenge', logoutChallenge) const localVarPath = `/admin/oauth2/auth/requests/logout`; @@ -3403,7 +3439,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getTrustedOAuth2JwtGrantIssuer: async (id: string, options: AxiosRequestConfig = {}): Promise => { + getTrustedOAuth2JwtGrantIssuer: async (id: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'id' is not null or undefined assertParamExists('getTrustedOAuth2JwtGrantIssuer', 'id', id) const localVarPath = `/admin/trust/grants/jwt-bearer/issuers/{id}` @@ -3438,7 +3474,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - introspectOAuth2Token: async (token: string, scope?: string, options: AxiosRequestConfig = {}): Promise => { + introspectOAuth2Token: async (token: string, scope?: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'token' is not null or undefined assertParamExists('introspectOAuth2Token', 'token', token) const localVarPath = `/admin/oauth2/introspect`; @@ -3486,7 +3522,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - listOAuth2Clients: async (pageSize?: number, pageToken?: string, clientName?: string, owner?: string, options: AxiosRequestConfig = {}): Promise => { + listOAuth2Clients: async (pageSize?: number, pageToken?: string, clientName?: string, owner?: string, options: RawAxiosRequestConfig = {}): Promise => { const localVarPath = `/admin/clients`; // use dummy base URL string because the URL constructor only accepts absolute URLs. const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); @@ -3536,7 +3572,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - listOAuth2ConsentSessions: async (subject: string, pageSize?: number, pageToken?: string, loginSessionId?: string, options: AxiosRequestConfig = {}): Promise => { + listOAuth2ConsentSessions: async (subject: string, pageSize?: number, pageToken?: string, loginSessionId?: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'subject' is not null or undefined assertParamExists('listOAuth2ConsentSessions', 'subject', subject) const localVarPath = `/admin/oauth2/auth/sessions/consent`; @@ -3587,7 +3623,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - listTrustedOAuth2JwtGrantIssuers: async (maxItems?: number, defaultItems?: number, issuer?: string, options: AxiosRequestConfig = {}): Promise => { + listTrustedOAuth2JwtGrantIssuers: async (maxItems?: number, defaultItems?: number, issuer?: string, options: RawAxiosRequestConfig = {}): Promise => { const localVarPath = `/admin/trust/grants/jwt-bearer/issuers`; // use dummy base URL string because the URL constructor only accepts absolute URLs. const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); @@ -3629,7 +3665,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - oAuth2Authorize: async (options: AxiosRequestConfig = {}): Promise => { + oAuth2Authorize: async (options: RawAxiosRequestConfig = {}): Promise => { const localVarPath = `/oauth2/auth`; // use dummy base URL string because the URL constructor only accepts absolute URLs. const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); @@ -3664,7 +3700,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - oauth2TokenExchange: async (grantType: string, clientId?: string, code?: string, redirectUri?: string, refreshToken?: string, options: AxiosRequestConfig = {}): Promise => { + oauth2TokenExchange: async (grantType: string, clientId?: string, code?: string, redirectUri?: string, refreshToken?: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'grantType' is not null or undefined assertParamExists('oauth2TokenExchange', 'grantType', grantType) const localVarPath = `/oauth2/token`; @@ -3730,7 +3766,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - patchOAuth2Client: async (id: string, jsonPatch: Array, options: AxiosRequestConfig = {}): Promise => { + patchOAuth2Client: async (id: string, jsonPatch: Array, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'id' is not null or undefined assertParamExists('patchOAuth2Client', 'id', id) // verify required parameter 'jsonPatch' is not null or undefined @@ -3770,7 +3806,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - rejectOAuth2ConsentRequest: async (consentChallenge: string, rejectOAuth2Request?: RejectOAuth2Request, options: AxiosRequestConfig = {}): Promise => { + rejectOAuth2ConsentRequest: async (consentChallenge: string, rejectOAuth2Request?: RejectOAuth2Request, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'consentChallenge' is not null or undefined assertParamExists('rejectOAuth2ConsentRequest', 'consentChallenge', consentChallenge) const localVarPath = `/admin/oauth2/auth/requests/consent/reject`; @@ -3811,7 +3847,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - rejectOAuth2LoginRequest: async (loginChallenge: string, rejectOAuth2Request?: RejectOAuth2Request, options: AxiosRequestConfig = {}): Promise => { + rejectOAuth2LoginRequest: async (loginChallenge: string, rejectOAuth2Request?: RejectOAuth2Request, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'loginChallenge' is not null or undefined assertParamExists('rejectOAuth2LoginRequest', 'loginChallenge', loginChallenge) const localVarPath = `/admin/oauth2/auth/requests/login/reject`; @@ -3851,7 +3887,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - rejectOAuth2LogoutRequest: async (logoutChallenge: string, options: AxiosRequestConfig = {}): Promise => { + rejectOAuth2LogoutRequest: async (logoutChallenge: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'logoutChallenge' is not null or undefined assertParamExists('rejectOAuth2LogoutRequest', 'logoutChallenge', logoutChallenge) const localVarPath = `/admin/oauth2/auth/requests/logout/reject`; @@ -3890,7 +3926,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - revokeOAuth2ConsentSessions: async (subject: string, client?: string, all?: boolean, options: AxiosRequestConfig = {}): Promise => { + revokeOAuth2ConsentSessions: async (subject: string, client?: string, all?: boolean, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'subject' is not null or undefined assertParamExists('revokeOAuth2ConsentSessions', 'subject', subject) const localVarPath = `/admin/oauth2/auth/sessions/consent`; @@ -3929,14 +3965,14 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio }; }, /** - * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. * @summary Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID * @param {string} [subject] OAuth 2.0 Subject The subject to revoke authentication sessions for. * @param {string} [sid] OAuth 2.0 Subject The subject to revoke authentication sessions for. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - revokeOAuth2LoginSessions: async (subject?: string, sid?: string, options: AxiosRequestConfig = {}): Promise => { + revokeOAuth2LoginSessions: async (subject?: string, sid?: string, options: RawAxiosRequestConfig = {}): Promise => { const localVarPath = `/admin/oauth2/auth/sessions/login`; // use dummy base URL string because the URL constructor only accepts absolute URLs. const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); @@ -3977,7 +4013,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - revokeOAuth2Token: async (token: string, clientId?: string, clientSecret?: string, options: AxiosRequestConfig = {}): Promise => { + revokeOAuth2Token: async (token: string, clientId?: string, clientSecret?: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'token' is not null or undefined assertParamExists('revokeOAuth2Token', 'token', token) const localVarPath = `/oauth2/revoke`; @@ -4035,7 +4071,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - setOAuth2Client: async (id: string, oAuth2Client: OAuth2Client, options: AxiosRequestConfig = {}): Promise => { + setOAuth2Client: async (id: string, oAuth2Client: OAuth2Client, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'id' is not null or undefined assertParamExists('setOAuth2Client', 'id', id) // verify required parameter 'oAuth2Client' is not null or undefined @@ -4075,7 +4111,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - setOAuth2ClientLifespans: async (id: string, oAuth2ClientTokenLifespans?: OAuth2ClientTokenLifespans, options: AxiosRequestConfig = {}): Promise => { + setOAuth2ClientLifespans: async (id: string, oAuth2ClientTokenLifespans?: OAuth2ClientTokenLifespans, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'id' is not null or undefined assertParamExists('setOAuth2ClientLifespans', 'id', id) const localVarPath = `/admin/clients/{id}/lifespans` @@ -4112,7 +4148,7 @@ export const OAuth2ApiAxiosParamCreator = function (configuration?: Configuratio * @param {*} [options] Override http request option. * @throws {RequiredError} */ - trustOAuth2JwtGrantIssuer: async (trustOAuth2JwtGrantIssuer?: TrustOAuth2JwtGrantIssuer, options: AxiosRequestConfig = {}): Promise => { + trustOAuth2JwtGrantIssuer: async (trustOAuth2JwtGrantIssuer?: TrustOAuth2JwtGrantIssuer, options: RawAxiosRequestConfig = {}): Promise => { const localVarPath = `/admin/trust/grants/jwt-bearer/issuers`; // use dummy base URL string because the URL constructor only accepts absolute URLs. const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); @@ -4157,9 +4193,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async acceptOAuth2ConsentRequest(consentChallenge: string, acceptOAuth2ConsentRequest?: AcceptOAuth2ConsentRequest, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async acceptOAuth2ConsentRequest(consentChallenge: string, acceptOAuth2ConsentRequest?: AcceptOAuth2ConsentRequest, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.acceptOAuth2ConsentRequest(consentChallenge, acceptOAuth2ConsentRequest, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.acceptOAuth2ConsentRequest']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject\'s user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has successfully authenticated and includes additional information such as the subject\'s ID and if Ory should remember the subject\'s subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to. @@ -4169,9 +4207,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async acceptOAuth2LoginRequest(loginChallenge: string, acceptOAuth2LoginRequest?: AcceptOAuth2LoginRequest, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async acceptOAuth2LoginRequest(loginChallenge: string, acceptOAuth2LoginRequest?: AcceptOAuth2LoginRequest, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.acceptOAuth2LoginRequest(loginChallenge, acceptOAuth2LoginRequest, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.acceptOAuth2LoginRequest']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to confirm that logout request. The response contains a redirect URL which the consent provider should redirect the user-agent to. @@ -4180,9 +4220,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async acceptOAuth2LogoutRequest(logoutChallenge: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async acceptOAuth2LogoutRequest(logoutChallenge: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.acceptOAuth2LogoutRequest(logoutChallenge, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.acceptOAuth2LogoutRequest']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Create a new OAuth 2.0 client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. @@ -4191,9 +4233,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async createOAuth2Client(oAuth2Client: OAuth2Client, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async createOAuth2Client(oAuth2Client: OAuth2Client, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.createOAuth2Client(oAuth2Client, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.createOAuth2Client']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. Make sure that this endpoint is well protected and only callable by first-party components. @@ -4202,9 +4246,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async deleteOAuth2Client(id: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async deleteOAuth2Client(id: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.deleteOAuth2Client(id, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.deleteOAuth2Client']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * This endpoint deletes OAuth2 access tokens issued to an OAuth 2.0 Client from the database. @@ -4213,9 +4259,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async deleteOAuth2Token(clientId: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async deleteOAuth2Token(clientId: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.deleteOAuth2Token(clientId, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.deleteOAuth2Token']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grant. @@ -4224,9 +4272,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async deleteTrustedOAuth2JwtGrantIssuer(id: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async deleteTrustedOAuth2JwtGrantIssuer(id: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.deleteTrustedOAuth2JwtGrantIssuer(id, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.deleteTrustedOAuth2JwtGrantIssuer']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. @@ -4235,9 +4285,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async getOAuth2Client(id: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async getOAuth2Client(id: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.getOAuth2Client(id, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.getOAuth2Client']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject\'s behalf. The consent challenge is appended to the consent provider\'s URL to which the subject\'s user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation. @@ -4246,9 +4298,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async getOAuth2ConsentRequest(consentChallenge: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async getOAuth2ConsentRequest(consentChallenge: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.getOAuth2ConsentRequest(consentChallenge, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.getOAuth2ConsentRequest']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. Per default, the login provider is Ory itself. You may use a different login provider which needs to be a web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject\'s user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. @@ -4257,9 +4311,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async getOAuth2LoginRequest(loginChallenge: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async getOAuth2LoginRequest(loginChallenge: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.getOAuth2LoginRequest(loginChallenge, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.getOAuth2LoginRequest']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Use this endpoint to fetch an Ory OAuth 2.0 logout request. @@ -4268,9 +4324,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async getOAuth2LogoutRequest(logoutChallenge: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async getOAuth2LogoutRequest(logoutChallenge: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.getOAuth2LogoutRequest(logoutChallenge, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.getOAuth2LogoutRequest']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. @@ -4279,9 +4337,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async getTrustedOAuth2JwtGrantIssuer(id: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async getTrustedOAuth2JwtGrantIssuer(id: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.getTrustedOAuth2JwtGrantIssuer(id, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.getTrustedOAuth2JwtGrantIssuer']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting `session.access_token` during the consent flow. @@ -4291,9 +4351,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async introspectOAuth2Token(token: string, scope?: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async introspectOAuth2Token(token: string, scope?: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.introspectOAuth2Token(token, scope, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.introspectOAuth2Token']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients. @@ -4305,9 +4367,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async listOAuth2Clients(pageSize?: number, pageToken?: string, clientName?: string, owner?: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise>> { + async listOAuth2Clients(pageSize?: number, pageToken?: string, clientName?: string, owner?: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise>> { const localVarAxiosArgs = await localVarAxiosParamCreator.listOAuth2Clients(pageSize, pageToken, clientName, owner, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.listOAuth2Clients']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * This endpoint lists all subject\'s granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK. @@ -4319,9 +4383,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async listOAuth2ConsentSessions(subject: string, pageSize?: number, pageToken?: string, loginSessionId?: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise>> { + async listOAuth2ConsentSessions(subject: string, pageSize?: number, pageToken?: string, loginSessionId?: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise>> { const localVarAxiosArgs = await localVarAxiosParamCreator.listOAuth2ConsentSessions(subject, pageSize, pageToken, loginSessionId, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.listOAuth2ConsentSessions']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Use this endpoint to list all trusted JWT Bearer Grant Type Issuers. @@ -4332,9 +4398,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async listTrustedOAuth2JwtGrantIssuers(maxItems?: number, defaultItems?: number, issuer?: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise>> { + async listTrustedOAuth2JwtGrantIssuers(maxItems?: number, defaultItems?: number, issuer?: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise>> { const localVarAxiosArgs = await localVarAxiosParamCreator.listTrustedOAuth2JwtGrantIssuers(maxItems, defaultItems, issuer, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.listTrustedOAuth2JwtGrantIssuers']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries at https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly. @@ -4342,9 +4410,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async oAuth2Authorize(options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async oAuth2Authorize(options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.oAuth2Authorize(options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.oAuth2Authorize']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries here https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly. @@ -4357,9 +4427,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async oauth2TokenExchange(grantType: string, clientId?: string, code?: string, redirectUri?: string, refreshToken?: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async oauth2TokenExchange(grantType: string, clientId?: string, code?: string, redirectUri?: string, refreshToken?: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.oauth2TokenExchange(grantType, clientId, code, redirectUri, refreshToken, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.oauth2TokenExchange']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Patch an existing OAuth 2.0 Client using JSON Patch. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. @@ -4369,9 +4441,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async patchOAuth2Client(id: string, jsonPatch: Array, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async patchOAuth2Client(id: string, jsonPatch: Array, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.patchOAuth2Client(id, jsonPatch, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.patchOAuth2Client']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject\'s behalf. The consent challenge is appended to the consent provider\'s URL to which the subject\'s user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. This endpoint tells Ory that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation. @@ -4381,9 +4455,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async rejectOAuth2ConsentRequest(consentChallenge: string, rejectOAuth2Request?: RejectOAuth2Request, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async rejectOAuth2ConsentRequest(consentChallenge: string, rejectOAuth2Request?: RejectOAuth2Request, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.rejectOAuth2ConsentRequest(consentChallenge, rejectOAuth2Request, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.rejectOAuth2ConsentRequest']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject\'s user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has not authenticated and includes a reason why the authentication was denied. The response contains a redirect URL which the login provider should redirect the user-agent to. @@ -4393,9 +4469,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async rejectOAuth2LoginRequest(loginChallenge: string, rejectOAuth2Request?: RejectOAuth2Request, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async rejectOAuth2LoginRequest(loginChallenge: string, rejectOAuth2Request?: RejectOAuth2Request, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.rejectOAuth2LoginRequest(loginChallenge, rejectOAuth2Request, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.rejectOAuth2LoginRequest']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to deny that logout request. No HTTP request body is required. The response is empty as the logout provider has to chose what action to perform next. @@ -4404,9 +4482,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async rejectOAuth2LogoutRequest(logoutChallenge: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async rejectOAuth2LogoutRequest(logoutChallenge: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.rejectOAuth2LogoutRequest(logoutChallenge, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.rejectOAuth2LogoutRequest']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * This endpoint revokes a subject\'s granted consent sessions and invalidates all associated OAuth 2.0 Access Tokens. You may also only revoke sessions for a specific OAuth 2.0 Client ID. @@ -4417,21 +4497,25 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async revokeOAuth2ConsentSessions(subject: string, client?: string, all?: boolean, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async revokeOAuth2ConsentSessions(subject: string, client?: string, all?: boolean, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.revokeOAuth2ConsentSessions(subject, client, all, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.revokeOAuth2ConsentSessions']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** - * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. * @summary Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID * @param {string} [subject] OAuth 2.0 Subject The subject to revoke authentication sessions for. * @param {string} [sid] OAuth 2.0 Subject The subject to revoke authentication sessions for. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async revokeOAuth2LoginSessions(subject?: string, sid?: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async revokeOAuth2LoginSessions(subject?: string, sid?: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.revokeOAuth2LoginSessions(subject, sid, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.revokeOAuth2LoginSessions']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for. @@ -4442,9 +4526,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async revokeOAuth2Token(token: string, clientId?: string, clientSecret?: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async revokeOAuth2Token(token: string, clientId?: string, clientSecret?: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.revokeOAuth2Token(token, clientId, clientSecret, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.revokeOAuth2Token']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Replaces an existing OAuth 2.0 Client with the payload you send. If you pass `client_secret` the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. @@ -4454,9 +4540,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async setOAuth2Client(id: string, oAuth2Client: OAuth2Client, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async setOAuth2Client(id: string, oAuth2Client: OAuth2Client, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.setOAuth2Client(id, oAuth2Client, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.setOAuth2Client']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Set lifespans of different token types issued for this OAuth 2.0 client. Does not modify other fields. @@ -4466,9 +4554,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async setOAuth2ClientLifespans(id: string, oAuth2ClientTokenLifespans?: OAuth2ClientTokenLifespans, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async setOAuth2ClientLifespans(id: string, oAuth2ClientTokenLifespans?: OAuth2ClientTokenLifespans, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.setOAuth2ClientLifespans(id, oAuth2ClientTokenLifespans, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.setOAuth2ClientLifespans']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * Use this endpoint to establish a trust relationship for a JWT issuer to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523). @@ -4477,9 +4567,11 @@ export const OAuth2ApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async trustOAuth2JwtGrantIssuer(trustOAuth2JwtGrantIssuer?: TrustOAuth2JwtGrantIssuer, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async trustOAuth2JwtGrantIssuer(trustOAuth2JwtGrantIssuer?: TrustOAuth2JwtGrantIssuer, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.trustOAuth2JwtGrantIssuer(trustOAuth2JwtGrantIssuer, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OAuth2Api.trustOAuth2JwtGrantIssuer']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, } }; @@ -4494,173 +4586,162 @@ export const OAuth2ApiFactory = function (configuration?: Configuration, basePat /** * When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject\'s behalf. The consent challenge is appended to the consent provider\'s URL to which the subject\'s user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. This endpoint tells Ory that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider includes additional information, such as session data for access and ID tokens, and if the consent request should be used as basis for future requests. The response contains a redirect URL which the consent provider should redirect the user-agent to. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation. * @summary Accept OAuth 2.0 Consent Request - * @param {string} consentChallenge OAuth 2.0 Consent Request Challenge - * @param {AcceptOAuth2ConsentRequest} [acceptOAuth2ConsentRequest] + * @param {OAuth2ApiAcceptOAuth2ConsentRequestRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - acceptOAuth2ConsentRequest(consentChallenge: string, acceptOAuth2ConsentRequest?: AcceptOAuth2ConsentRequest, options?: any): AxiosPromise { - return localVarFp.acceptOAuth2ConsentRequest(consentChallenge, acceptOAuth2ConsentRequest, options).then((request) => request(axios, basePath)); + acceptOAuth2ConsentRequest(requestParameters: OAuth2ApiAcceptOAuth2ConsentRequestRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.acceptOAuth2ConsentRequest(requestParameters.consentChallenge, requestParameters.acceptOAuth2ConsentRequest, options).then((request) => request(axios, basePath)); }, /** * When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject\'s user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has successfully authenticated and includes additional information such as the subject\'s ID and if Ory should remember the subject\'s subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to. * @summary Accept OAuth 2.0 Login Request - * @param {string} loginChallenge OAuth 2.0 Login Request Challenge - * @param {AcceptOAuth2LoginRequest} [acceptOAuth2LoginRequest] + * @param {OAuth2ApiAcceptOAuth2LoginRequestRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - acceptOAuth2LoginRequest(loginChallenge: string, acceptOAuth2LoginRequest?: AcceptOAuth2LoginRequest, options?: any): AxiosPromise { - return localVarFp.acceptOAuth2LoginRequest(loginChallenge, acceptOAuth2LoginRequest, options).then((request) => request(axios, basePath)); + acceptOAuth2LoginRequest(requestParameters: OAuth2ApiAcceptOAuth2LoginRequestRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.acceptOAuth2LoginRequest(requestParameters.loginChallenge, requestParameters.acceptOAuth2LoginRequest, options).then((request) => request(axios, basePath)); }, /** * When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to confirm that logout request. The response contains a redirect URL which the consent provider should redirect the user-agent to. * @summary Accept OAuth 2.0 Session Logout Request - * @param {string} logoutChallenge OAuth 2.0 Logout Request Challenge + * @param {OAuth2ApiAcceptOAuth2LogoutRequestRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - acceptOAuth2LogoutRequest(logoutChallenge: string, options?: any): AxiosPromise { - return localVarFp.acceptOAuth2LogoutRequest(logoutChallenge, options).then((request) => request(axios, basePath)); + acceptOAuth2LogoutRequest(requestParameters: OAuth2ApiAcceptOAuth2LogoutRequestRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.acceptOAuth2LogoutRequest(requestParameters.logoutChallenge, options).then((request) => request(axios, basePath)); }, /** * Create a new OAuth 2.0 client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. * @summary Create OAuth 2.0 Client - * @param {OAuth2Client} oAuth2Client OAuth 2.0 Client Request Body + * @param {OAuth2ApiCreateOAuth2ClientRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - createOAuth2Client(oAuth2Client: OAuth2Client, options?: any): AxiosPromise { - return localVarFp.createOAuth2Client(oAuth2Client, options).then((request) => request(axios, basePath)); + createOAuth2Client(requestParameters: OAuth2ApiCreateOAuth2ClientRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.createOAuth2Client(requestParameters.oAuth2Client, options).then((request) => request(axios, basePath)); }, /** * Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. Make sure that this endpoint is well protected and only callable by first-party components. * @summary Delete OAuth 2.0 Client - * @param {string} id The id of the OAuth 2.0 Client. + * @param {OAuth2ApiDeleteOAuth2ClientRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - deleteOAuth2Client(id: string, options?: any): AxiosPromise { - return localVarFp.deleteOAuth2Client(id, options).then((request) => request(axios, basePath)); + deleteOAuth2Client(requestParameters: OAuth2ApiDeleteOAuth2ClientRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.deleteOAuth2Client(requestParameters.id, options).then((request) => request(axios, basePath)); }, /** * This endpoint deletes OAuth2 access tokens issued to an OAuth 2.0 Client from the database. * @summary Delete OAuth 2.0 Access Tokens from specific OAuth 2.0 Client - * @param {string} clientId OAuth 2.0 Client ID + * @param {OAuth2ApiDeleteOAuth2TokenRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - deleteOAuth2Token(clientId: string, options?: any): AxiosPromise { - return localVarFp.deleteOAuth2Token(clientId, options).then((request) => request(axios, basePath)); + deleteOAuth2Token(requestParameters: OAuth2ApiDeleteOAuth2TokenRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.deleteOAuth2Token(requestParameters.clientId, options).then((request) => request(axios, basePath)); }, /** * Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grant. * @summary Delete Trusted OAuth2 JWT Bearer Grant Type Issuer - * @param {string} id The id of the desired grant + * @param {OAuth2ApiDeleteTrustedOAuth2JwtGrantIssuerRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - deleteTrustedOAuth2JwtGrantIssuer(id: string, options?: any): AxiosPromise { - return localVarFp.deleteTrustedOAuth2JwtGrantIssuer(id, options).then((request) => request(axios, basePath)); + deleteTrustedOAuth2JwtGrantIssuer(requestParameters: OAuth2ApiDeleteTrustedOAuth2JwtGrantIssuerRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.deleteTrustedOAuth2JwtGrantIssuer(requestParameters.id, options).then((request) => request(axios, basePath)); }, /** * Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. * @summary Get an OAuth 2.0 Client - * @param {string} id The id of the OAuth 2.0 Client. + * @param {OAuth2ApiGetOAuth2ClientRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getOAuth2Client(id: string, options?: any): AxiosPromise { - return localVarFp.getOAuth2Client(id, options).then((request) => request(axios, basePath)); + getOAuth2Client(requestParameters: OAuth2ApiGetOAuth2ClientRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.getOAuth2Client(requestParameters.id, options).then((request) => request(axios, basePath)); }, /** * When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject\'s behalf. The consent challenge is appended to the consent provider\'s URL to which the subject\'s user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation. * @summary Get OAuth 2.0 Consent Request - * @param {string} consentChallenge OAuth 2.0 Consent Request Challenge + * @param {OAuth2ApiGetOAuth2ConsentRequestRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getOAuth2ConsentRequest(consentChallenge: string, options?: any): AxiosPromise { - return localVarFp.getOAuth2ConsentRequest(consentChallenge, options).then((request) => request(axios, basePath)); + getOAuth2ConsentRequest(requestParameters: OAuth2ApiGetOAuth2ConsentRequestRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.getOAuth2ConsentRequest(requestParameters.consentChallenge, options).then((request) => request(axios, basePath)); }, /** * When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. Per default, the login provider is Ory itself. You may use a different login provider which needs to be a web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject\'s user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. * @summary Get OAuth 2.0 Login Request - * @param {string} loginChallenge OAuth 2.0 Login Request Challenge + * @param {OAuth2ApiGetOAuth2LoginRequestRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getOAuth2LoginRequest(loginChallenge: string, options?: any): AxiosPromise { - return localVarFp.getOAuth2LoginRequest(loginChallenge, options).then((request) => request(axios, basePath)); + getOAuth2LoginRequest(requestParameters: OAuth2ApiGetOAuth2LoginRequestRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.getOAuth2LoginRequest(requestParameters.loginChallenge, options).then((request) => request(axios, basePath)); }, /** * Use this endpoint to fetch an Ory OAuth 2.0 logout request. * @summary Get OAuth 2.0 Session Logout Request - * @param {string} logoutChallenge + * @param {OAuth2ApiGetOAuth2LogoutRequestRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getOAuth2LogoutRequest(logoutChallenge: string, options?: any): AxiosPromise { - return localVarFp.getOAuth2LogoutRequest(logoutChallenge, options).then((request) => request(axios, basePath)); + getOAuth2LogoutRequest(requestParameters: OAuth2ApiGetOAuth2LogoutRequestRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.getOAuth2LogoutRequest(requestParameters.logoutChallenge, options).then((request) => request(axios, basePath)); }, /** * Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. * @summary Get Trusted OAuth2 JWT Bearer Grant Type Issuer - * @param {string} id The id of the desired grant + * @param {OAuth2ApiGetTrustedOAuth2JwtGrantIssuerRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getTrustedOAuth2JwtGrantIssuer(id: string, options?: any): AxiosPromise { - return localVarFp.getTrustedOAuth2JwtGrantIssuer(id, options).then((request) => request(axios, basePath)); + getTrustedOAuth2JwtGrantIssuer(requestParameters: OAuth2ApiGetTrustedOAuth2JwtGrantIssuerRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.getTrustedOAuth2JwtGrantIssuer(requestParameters.id, options).then((request) => request(axios, basePath)); }, /** * The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting `session.access_token` during the consent flow. * @summary Introspect OAuth2 Access and Refresh Tokens - * @param {string} token The string value of the token. For access tokens, this is the \\\"access_token\\\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\"refresh_token\\\" value returned. - * @param {string} [scope] An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. + * @param {OAuth2ApiIntrospectOAuth2TokenRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - introspectOAuth2Token(token: string, scope?: string, options?: any): AxiosPromise { - return localVarFp.introspectOAuth2Token(token, scope, options).then((request) => request(axios, basePath)); + introspectOAuth2Token(requestParameters: OAuth2ApiIntrospectOAuth2TokenRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.introspectOAuth2Token(requestParameters.token, requestParameters.scope, options).then((request) => request(axios, basePath)); }, /** * This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients. * @summary List OAuth 2.0 Clients - * @param {number} [pageSize] Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). - * @param {string} [pageToken] Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). - * @param {string} [clientName] The name of the clients to filter by. - * @param {string} [owner] The owner of the clients to filter by. + * @param {OAuth2ApiListOAuth2ClientsRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - listOAuth2Clients(pageSize?: number, pageToken?: string, clientName?: string, owner?: string, options?: any): AxiosPromise> { - return localVarFp.listOAuth2Clients(pageSize, pageToken, clientName, owner, options).then((request) => request(axios, basePath)); + listOAuth2Clients(requestParameters: OAuth2ApiListOAuth2ClientsRequest = {}, options?: RawAxiosRequestConfig): AxiosPromise> { + return localVarFp.listOAuth2Clients(requestParameters.pageSize, requestParameters.pageToken, requestParameters.clientName, requestParameters.owner, options).then((request) => request(axios, basePath)); }, /** * This endpoint lists all subject\'s granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK. * @summary List OAuth 2.0 Consent Sessions of a Subject - * @param {string} subject The subject to list the consent sessions for. - * @param {number} [pageSize] Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). - * @param {string} [pageToken] Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). - * @param {string} [loginSessionId] The login session id to list the consent sessions for. + * @param {OAuth2ApiListOAuth2ConsentSessionsRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - listOAuth2ConsentSessions(subject: string, pageSize?: number, pageToken?: string, loginSessionId?: string, options?: any): AxiosPromise> { - return localVarFp.listOAuth2ConsentSessions(subject, pageSize, pageToken, loginSessionId, options).then((request) => request(axios, basePath)); + listOAuth2ConsentSessions(requestParameters: OAuth2ApiListOAuth2ConsentSessionsRequest, options?: RawAxiosRequestConfig): AxiosPromise> { + return localVarFp.listOAuth2ConsentSessions(requestParameters.subject, requestParameters.pageSize, requestParameters.pageToken, requestParameters.loginSessionId, options).then((request) => request(axios, basePath)); }, /** * Use this endpoint to list all trusted JWT Bearer Grant Type Issuers. * @summary List Trusted OAuth2 JWT Bearer Grant Type Issuers - * @param {number} [maxItems] - * @param {number} [defaultItems] - * @param {string} [issuer] If optional \"issuer\" is supplied, only jwt-bearer grants with this issuer will be returned. + * @param {OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - listTrustedOAuth2JwtGrantIssuers(maxItems?: number, defaultItems?: number, issuer?: string, options?: any): AxiosPromise> { - return localVarFp.listTrustedOAuth2JwtGrantIssuers(maxItems, defaultItems, issuer, options).then((request) => request(axios, basePath)); + listTrustedOAuth2JwtGrantIssuers(requestParameters: OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest = {}, options?: RawAxiosRequestConfig): AxiosPromise> { + return localVarFp.listTrustedOAuth2JwtGrantIssuers(requestParameters.maxItems, requestParameters.defaultItems, requestParameters.issuer, options).then((request) => request(axios, basePath)); }, /** * Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries at https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly. @@ -4668,132 +4749,118 @@ export const OAuth2ApiFactory = function (configuration?: Configuration, basePat * @param {*} [options] Override http request option. * @throws {RequiredError} */ - oAuth2Authorize(options?: any): AxiosPromise { + oAuth2Authorize(options?: RawAxiosRequestConfig): AxiosPromise { return localVarFp.oAuth2Authorize(options).then((request) => request(axios, basePath)); }, /** * Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries here https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly. * @summary The OAuth 2.0 Token Endpoint - * @param {string} grantType - * @param {string} [clientId] - * @param {string} [code] - * @param {string} [redirectUri] - * @param {string} [refreshToken] + * @param {OAuth2ApiOauth2TokenExchangeRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - oauth2TokenExchange(grantType: string, clientId?: string, code?: string, redirectUri?: string, refreshToken?: string, options?: any): AxiosPromise { - return localVarFp.oauth2TokenExchange(grantType, clientId, code, redirectUri, refreshToken, options).then((request) => request(axios, basePath)); + oauth2TokenExchange(requestParameters: OAuth2ApiOauth2TokenExchangeRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.oauth2TokenExchange(requestParameters.grantType, requestParameters.clientId, requestParameters.code, requestParameters.redirectUri, requestParameters.refreshToken, options).then((request) => request(axios, basePath)); }, /** * Patch an existing OAuth 2.0 Client using JSON Patch. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. * @summary Patch OAuth 2.0 Client - * @param {string} id The id of the OAuth 2.0 Client. - * @param {Array} jsonPatch OAuth 2.0 Client JSON Patch Body + * @param {OAuth2ApiPatchOAuth2ClientRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - patchOAuth2Client(id: string, jsonPatch: Array, options?: any): AxiosPromise { - return localVarFp.patchOAuth2Client(id, jsonPatch, options).then((request) => request(axios, basePath)); + patchOAuth2Client(requestParameters: OAuth2ApiPatchOAuth2ClientRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.patchOAuth2Client(requestParameters.id, requestParameters.jsonPatch, options).then((request) => request(axios, basePath)); }, /** * When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject\'s behalf. The consent challenge is appended to the consent provider\'s URL to which the subject\'s user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. This endpoint tells Ory that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation. * @summary Reject OAuth 2.0 Consent Request - * @param {string} consentChallenge OAuth 2.0 Consent Request Challenge - * @param {RejectOAuth2Request} [rejectOAuth2Request] + * @param {OAuth2ApiRejectOAuth2ConsentRequestRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - rejectOAuth2ConsentRequest(consentChallenge: string, rejectOAuth2Request?: RejectOAuth2Request, options?: any): AxiosPromise { - return localVarFp.rejectOAuth2ConsentRequest(consentChallenge, rejectOAuth2Request, options).then((request) => request(axios, basePath)); + rejectOAuth2ConsentRequest(requestParameters: OAuth2ApiRejectOAuth2ConsentRequestRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.rejectOAuth2ConsentRequest(requestParameters.consentChallenge, requestParameters.rejectOAuth2Request, options).then((request) => request(axios, basePath)); }, /** * When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject\'s user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has not authenticated and includes a reason why the authentication was denied. The response contains a redirect URL which the login provider should redirect the user-agent to. * @summary Reject OAuth 2.0 Login Request - * @param {string} loginChallenge OAuth 2.0 Login Request Challenge - * @param {RejectOAuth2Request} [rejectOAuth2Request] + * @param {OAuth2ApiRejectOAuth2LoginRequestRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - rejectOAuth2LoginRequest(loginChallenge: string, rejectOAuth2Request?: RejectOAuth2Request, options?: any): AxiosPromise { - return localVarFp.rejectOAuth2LoginRequest(loginChallenge, rejectOAuth2Request, options).then((request) => request(axios, basePath)); + rejectOAuth2LoginRequest(requestParameters: OAuth2ApiRejectOAuth2LoginRequestRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.rejectOAuth2LoginRequest(requestParameters.loginChallenge, requestParameters.rejectOAuth2Request, options).then((request) => request(axios, basePath)); }, /** * When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to deny that logout request. No HTTP request body is required. The response is empty as the logout provider has to chose what action to perform next. * @summary Reject OAuth 2.0 Session Logout Request - * @param {string} logoutChallenge + * @param {OAuth2ApiRejectOAuth2LogoutRequestRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - rejectOAuth2LogoutRequest(logoutChallenge: string, options?: any): AxiosPromise { - return localVarFp.rejectOAuth2LogoutRequest(logoutChallenge, options).then((request) => request(axios, basePath)); + rejectOAuth2LogoutRequest(requestParameters: OAuth2ApiRejectOAuth2LogoutRequestRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.rejectOAuth2LogoutRequest(requestParameters.logoutChallenge, options).then((request) => request(axios, basePath)); }, /** * This endpoint revokes a subject\'s granted consent sessions and invalidates all associated OAuth 2.0 Access Tokens. You may also only revoke sessions for a specific OAuth 2.0 Client ID. * @summary Revoke OAuth 2.0 Consent Sessions of a Subject - * @param {string} subject OAuth 2.0 Consent Subject The subject whose consent sessions should be deleted. - * @param {string} [client] OAuth 2.0 Client ID If set, deletes only those consent sessions that have been granted to the specified OAuth 2.0 Client ID. - * @param {boolean} [all] Revoke All Consent Sessions If set to `true` deletes all consent sessions by the Subject that have been granted. + * @param {OAuth2ApiRevokeOAuth2ConsentSessionsRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - revokeOAuth2ConsentSessions(subject: string, client?: string, all?: boolean, options?: any): AxiosPromise { - return localVarFp.revokeOAuth2ConsentSessions(subject, client, all, options).then((request) => request(axios, basePath)); + revokeOAuth2ConsentSessions(requestParameters: OAuth2ApiRevokeOAuth2ConsentSessionsRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.revokeOAuth2ConsentSessions(requestParameters.subject, requestParameters.client, requestParameters.all, options).then((request) => request(axios, basePath)); }, /** - * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. * @summary Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID - * @param {string} [subject] OAuth 2.0 Subject The subject to revoke authentication sessions for. - * @param {string} [sid] OAuth 2.0 Subject The subject to revoke authentication sessions for. + * @param {OAuth2ApiRevokeOAuth2LoginSessionsRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - revokeOAuth2LoginSessions(subject?: string, sid?: string, options?: any): AxiosPromise { - return localVarFp.revokeOAuth2LoginSessions(subject, sid, options).then((request) => request(axios, basePath)); + revokeOAuth2LoginSessions(requestParameters: OAuth2ApiRevokeOAuth2LoginSessionsRequest = {}, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.revokeOAuth2LoginSessions(requestParameters.subject, requestParameters.sid, options).then((request) => request(axios, basePath)); }, /** * Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for. * @summary Revoke OAuth 2.0 Access or Refresh Token - * @param {string} token - * @param {string} [clientId] - * @param {string} [clientSecret] + * @param {OAuth2ApiRevokeOAuth2TokenRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - revokeOAuth2Token(token: string, clientId?: string, clientSecret?: string, options?: any): AxiosPromise { - return localVarFp.revokeOAuth2Token(token, clientId, clientSecret, options).then((request) => request(axios, basePath)); + revokeOAuth2Token(requestParameters: OAuth2ApiRevokeOAuth2TokenRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.revokeOAuth2Token(requestParameters.token, requestParameters.clientId, requestParameters.clientSecret, options).then((request) => request(axios, basePath)); }, /** * Replaces an existing OAuth 2.0 Client with the payload you send. If you pass `client_secret` the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. * @summary Set OAuth 2.0 Client - * @param {string} id OAuth 2.0 Client ID - * @param {OAuth2Client} oAuth2Client OAuth 2.0 Client Request Body + * @param {OAuth2ApiSetOAuth2ClientRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - setOAuth2Client(id: string, oAuth2Client: OAuth2Client, options?: any): AxiosPromise { - return localVarFp.setOAuth2Client(id, oAuth2Client, options).then((request) => request(axios, basePath)); + setOAuth2Client(requestParameters: OAuth2ApiSetOAuth2ClientRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.setOAuth2Client(requestParameters.id, requestParameters.oAuth2Client, options).then((request) => request(axios, basePath)); }, /** * Set lifespans of different token types issued for this OAuth 2.0 client. Does not modify other fields. * @summary Set OAuth2 Client Token Lifespans - * @param {string} id OAuth 2.0 Client ID - * @param {OAuth2ClientTokenLifespans} [oAuth2ClientTokenLifespans] + * @param {OAuth2ApiSetOAuth2ClientLifespansRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - setOAuth2ClientLifespans(id: string, oAuth2ClientTokenLifespans?: OAuth2ClientTokenLifespans, options?: any): AxiosPromise { - return localVarFp.setOAuth2ClientLifespans(id, oAuth2ClientTokenLifespans, options).then((request) => request(axios, basePath)); + setOAuth2ClientLifespans(requestParameters: OAuth2ApiSetOAuth2ClientLifespansRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.setOAuth2ClientLifespans(requestParameters.id, requestParameters.oAuth2ClientTokenLifespans, options).then((request) => request(axios, basePath)); }, /** * Use this endpoint to establish a trust relationship for a JWT issuer to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523). * @summary Trust OAuth2 JWT Bearer Grant Type Issuer - * @param {TrustOAuth2JwtGrantIssuer} [trustOAuth2JwtGrantIssuer] + * @param {OAuth2ApiTrustOAuth2JwtGrantIssuerRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - trustOAuth2JwtGrantIssuer(trustOAuth2JwtGrantIssuer?: TrustOAuth2JwtGrantIssuer, options?: any): AxiosPromise { - return localVarFp.trustOAuth2JwtGrantIssuer(trustOAuth2JwtGrantIssuer, options).then((request) => request(axios, basePath)); + trustOAuth2JwtGrantIssuer(requestParameters: OAuth2ApiTrustOAuth2JwtGrantIssuerRequest = {}, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.trustOAuth2JwtGrantIssuer(requestParameters.trustOAuth2JwtGrantIssuer, options).then((request) => request(axios, basePath)); }, }; }; @@ -5366,7 +5433,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public acceptOAuth2ConsentRequest(requestParameters: OAuth2ApiAcceptOAuth2ConsentRequestRequest, options?: AxiosRequestConfig) { + public acceptOAuth2ConsentRequest(requestParameters: OAuth2ApiAcceptOAuth2ConsentRequestRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).acceptOAuth2ConsentRequest(requestParameters.consentChallenge, requestParameters.acceptOAuth2ConsentRequest, options).then((request) => request(this.axios, this.basePath)); } @@ -5378,7 +5445,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public acceptOAuth2LoginRequest(requestParameters: OAuth2ApiAcceptOAuth2LoginRequestRequest, options?: AxiosRequestConfig) { + public acceptOAuth2LoginRequest(requestParameters: OAuth2ApiAcceptOAuth2LoginRequestRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).acceptOAuth2LoginRequest(requestParameters.loginChallenge, requestParameters.acceptOAuth2LoginRequest, options).then((request) => request(this.axios, this.basePath)); } @@ -5390,7 +5457,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public acceptOAuth2LogoutRequest(requestParameters: OAuth2ApiAcceptOAuth2LogoutRequestRequest, options?: AxiosRequestConfig) { + public acceptOAuth2LogoutRequest(requestParameters: OAuth2ApiAcceptOAuth2LogoutRequestRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).acceptOAuth2LogoutRequest(requestParameters.logoutChallenge, options).then((request) => request(this.axios, this.basePath)); } @@ -5402,7 +5469,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public createOAuth2Client(requestParameters: OAuth2ApiCreateOAuth2ClientRequest, options?: AxiosRequestConfig) { + public createOAuth2Client(requestParameters: OAuth2ApiCreateOAuth2ClientRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).createOAuth2Client(requestParameters.oAuth2Client, options).then((request) => request(this.axios, this.basePath)); } @@ -5414,7 +5481,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public deleteOAuth2Client(requestParameters: OAuth2ApiDeleteOAuth2ClientRequest, options?: AxiosRequestConfig) { + public deleteOAuth2Client(requestParameters: OAuth2ApiDeleteOAuth2ClientRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).deleteOAuth2Client(requestParameters.id, options).then((request) => request(this.axios, this.basePath)); } @@ -5426,7 +5493,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public deleteOAuth2Token(requestParameters: OAuth2ApiDeleteOAuth2TokenRequest, options?: AxiosRequestConfig) { + public deleteOAuth2Token(requestParameters: OAuth2ApiDeleteOAuth2TokenRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).deleteOAuth2Token(requestParameters.clientId, options).then((request) => request(this.axios, this.basePath)); } @@ -5438,7 +5505,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public deleteTrustedOAuth2JwtGrantIssuer(requestParameters: OAuth2ApiDeleteTrustedOAuth2JwtGrantIssuerRequest, options?: AxiosRequestConfig) { + public deleteTrustedOAuth2JwtGrantIssuer(requestParameters: OAuth2ApiDeleteTrustedOAuth2JwtGrantIssuerRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).deleteTrustedOAuth2JwtGrantIssuer(requestParameters.id, options).then((request) => request(this.axios, this.basePath)); } @@ -5450,7 +5517,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public getOAuth2Client(requestParameters: OAuth2ApiGetOAuth2ClientRequest, options?: AxiosRequestConfig) { + public getOAuth2Client(requestParameters: OAuth2ApiGetOAuth2ClientRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).getOAuth2Client(requestParameters.id, options).then((request) => request(this.axios, this.basePath)); } @@ -5462,7 +5529,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public getOAuth2ConsentRequest(requestParameters: OAuth2ApiGetOAuth2ConsentRequestRequest, options?: AxiosRequestConfig) { + public getOAuth2ConsentRequest(requestParameters: OAuth2ApiGetOAuth2ConsentRequestRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).getOAuth2ConsentRequest(requestParameters.consentChallenge, options).then((request) => request(this.axios, this.basePath)); } @@ -5474,7 +5541,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public getOAuth2LoginRequest(requestParameters: OAuth2ApiGetOAuth2LoginRequestRequest, options?: AxiosRequestConfig) { + public getOAuth2LoginRequest(requestParameters: OAuth2ApiGetOAuth2LoginRequestRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).getOAuth2LoginRequest(requestParameters.loginChallenge, options).then((request) => request(this.axios, this.basePath)); } @@ -5486,7 +5553,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public getOAuth2LogoutRequest(requestParameters: OAuth2ApiGetOAuth2LogoutRequestRequest, options?: AxiosRequestConfig) { + public getOAuth2LogoutRequest(requestParameters: OAuth2ApiGetOAuth2LogoutRequestRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).getOAuth2LogoutRequest(requestParameters.logoutChallenge, options).then((request) => request(this.axios, this.basePath)); } @@ -5498,7 +5565,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public getTrustedOAuth2JwtGrantIssuer(requestParameters: OAuth2ApiGetTrustedOAuth2JwtGrantIssuerRequest, options?: AxiosRequestConfig) { + public getTrustedOAuth2JwtGrantIssuer(requestParameters: OAuth2ApiGetTrustedOAuth2JwtGrantIssuerRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).getTrustedOAuth2JwtGrantIssuer(requestParameters.id, options).then((request) => request(this.axios, this.basePath)); } @@ -5510,7 +5577,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public introspectOAuth2Token(requestParameters: OAuth2ApiIntrospectOAuth2TokenRequest, options?: AxiosRequestConfig) { + public introspectOAuth2Token(requestParameters: OAuth2ApiIntrospectOAuth2TokenRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).introspectOAuth2Token(requestParameters.token, requestParameters.scope, options).then((request) => request(this.axios, this.basePath)); } @@ -5522,7 +5589,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public listOAuth2Clients(requestParameters: OAuth2ApiListOAuth2ClientsRequest = {}, options?: AxiosRequestConfig) { + public listOAuth2Clients(requestParameters: OAuth2ApiListOAuth2ClientsRequest = {}, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).listOAuth2Clients(requestParameters.pageSize, requestParameters.pageToken, requestParameters.clientName, requestParameters.owner, options).then((request) => request(this.axios, this.basePath)); } @@ -5534,7 +5601,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public listOAuth2ConsentSessions(requestParameters: OAuth2ApiListOAuth2ConsentSessionsRequest, options?: AxiosRequestConfig) { + public listOAuth2ConsentSessions(requestParameters: OAuth2ApiListOAuth2ConsentSessionsRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).listOAuth2ConsentSessions(requestParameters.subject, requestParameters.pageSize, requestParameters.pageToken, requestParameters.loginSessionId, options).then((request) => request(this.axios, this.basePath)); } @@ -5546,7 +5613,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public listTrustedOAuth2JwtGrantIssuers(requestParameters: OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest = {}, options?: AxiosRequestConfig) { + public listTrustedOAuth2JwtGrantIssuers(requestParameters: OAuth2ApiListTrustedOAuth2JwtGrantIssuersRequest = {}, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).listTrustedOAuth2JwtGrantIssuers(requestParameters.maxItems, requestParameters.defaultItems, requestParameters.issuer, options).then((request) => request(this.axios, this.basePath)); } @@ -5557,7 +5624,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public oAuth2Authorize(options?: AxiosRequestConfig) { + public oAuth2Authorize(options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).oAuth2Authorize(options).then((request) => request(this.axios, this.basePath)); } @@ -5569,7 +5636,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public oauth2TokenExchange(requestParameters: OAuth2ApiOauth2TokenExchangeRequest, options?: AxiosRequestConfig) { + public oauth2TokenExchange(requestParameters: OAuth2ApiOauth2TokenExchangeRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).oauth2TokenExchange(requestParameters.grantType, requestParameters.clientId, requestParameters.code, requestParameters.redirectUri, requestParameters.refreshToken, options).then((request) => request(this.axios, this.basePath)); } @@ -5581,7 +5648,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public patchOAuth2Client(requestParameters: OAuth2ApiPatchOAuth2ClientRequest, options?: AxiosRequestConfig) { + public patchOAuth2Client(requestParameters: OAuth2ApiPatchOAuth2ClientRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).patchOAuth2Client(requestParameters.id, requestParameters.jsonPatch, options).then((request) => request(this.axios, this.basePath)); } @@ -5593,7 +5660,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public rejectOAuth2ConsentRequest(requestParameters: OAuth2ApiRejectOAuth2ConsentRequestRequest, options?: AxiosRequestConfig) { + public rejectOAuth2ConsentRequest(requestParameters: OAuth2ApiRejectOAuth2ConsentRequestRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).rejectOAuth2ConsentRequest(requestParameters.consentChallenge, requestParameters.rejectOAuth2Request, options).then((request) => request(this.axios, this.basePath)); } @@ -5605,7 +5672,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public rejectOAuth2LoginRequest(requestParameters: OAuth2ApiRejectOAuth2LoginRequestRequest, options?: AxiosRequestConfig) { + public rejectOAuth2LoginRequest(requestParameters: OAuth2ApiRejectOAuth2LoginRequestRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).rejectOAuth2LoginRequest(requestParameters.loginChallenge, requestParameters.rejectOAuth2Request, options).then((request) => request(this.axios, this.basePath)); } @@ -5617,7 +5684,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public rejectOAuth2LogoutRequest(requestParameters: OAuth2ApiRejectOAuth2LogoutRequestRequest, options?: AxiosRequestConfig) { + public rejectOAuth2LogoutRequest(requestParameters: OAuth2ApiRejectOAuth2LogoutRequestRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).rejectOAuth2LogoutRequest(requestParameters.logoutChallenge, options).then((request) => request(this.axios, this.basePath)); } @@ -5629,19 +5696,19 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public revokeOAuth2ConsentSessions(requestParameters: OAuth2ApiRevokeOAuth2ConsentSessionsRequest, options?: AxiosRequestConfig) { + public revokeOAuth2ConsentSessions(requestParameters: OAuth2ApiRevokeOAuth2ConsentSessionsRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).revokeOAuth2ConsentSessions(requestParameters.subject, requestParameters.client, requestParameters.all, options).then((request) => request(this.axios, this.basePath)); } /** - * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. + * This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. * @summary Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID * @param {OAuth2ApiRevokeOAuth2LoginSessionsRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} * @memberof OAuth2Api */ - public revokeOAuth2LoginSessions(requestParameters: OAuth2ApiRevokeOAuth2LoginSessionsRequest = {}, options?: AxiosRequestConfig) { + public revokeOAuth2LoginSessions(requestParameters: OAuth2ApiRevokeOAuth2LoginSessionsRequest = {}, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).revokeOAuth2LoginSessions(requestParameters.subject, requestParameters.sid, options).then((request) => request(this.axios, this.basePath)); } @@ -5653,7 +5720,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public revokeOAuth2Token(requestParameters: OAuth2ApiRevokeOAuth2TokenRequest, options?: AxiosRequestConfig) { + public revokeOAuth2Token(requestParameters: OAuth2ApiRevokeOAuth2TokenRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).revokeOAuth2Token(requestParameters.token, requestParameters.clientId, requestParameters.clientSecret, options).then((request) => request(this.axios, this.basePath)); } @@ -5665,7 +5732,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public setOAuth2Client(requestParameters: OAuth2ApiSetOAuth2ClientRequest, options?: AxiosRequestConfig) { + public setOAuth2Client(requestParameters: OAuth2ApiSetOAuth2ClientRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).setOAuth2Client(requestParameters.id, requestParameters.oAuth2Client, options).then((request) => request(this.axios, this.basePath)); } @@ -5677,7 +5744,7 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public setOAuth2ClientLifespans(requestParameters: OAuth2ApiSetOAuth2ClientLifespansRequest, options?: AxiosRequestConfig) { + public setOAuth2ClientLifespans(requestParameters: OAuth2ApiSetOAuth2ClientLifespansRequest, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).setOAuth2ClientLifespans(requestParameters.id, requestParameters.oAuth2ClientTokenLifespans, options).then((request) => request(this.axios, this.basePath)); } @@ -5689,12 +5756,13 @@ export class OAuth2Api extends BaseAPI { * @throws {RequiredError} * @memberof OAuth2Api */ - public trustOAuth2JwtGrantIssuer(requestParameters: OAuth2ApiTrustOAuth2JwtGrantIssuerRequest = {}, options?: AxiosRequestConfig) { + public trustOAuth2JwtGrantIssuer(requestParameters: OAuth2ApiTrustOAuth2JwtGrantIssuerRequest = {}, options?: RawAxiosRequestConfig) { return OAuth2ApiFp(this.configuration).trustOAuth2JwtGrantIssuer(requestParameters.trustOAuth2JwtGrantIssuer, options).then((request) => request(this.axios, this.basePath)); } } + /** * OidcApi - axios parameter creator * @export @@ -5708,7 +5776,7 @@ export const OidcApiAxiosParamCreator = function (configuration?: Configuration) * @param {*} [options] Override http request option. * @throws {RequiredError} */ - createOidcDynamicClient: async (oAuth2Client: OAuth2Client, options: AxiosRequestConfig = {}): Promise => { + createOidcDynamicClient: async (oAuth2Client: OAuth2Client, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'oAuth2Client' is not null or undefined assertParamExists('createOidcDynamicClient', 'oAuth2Client', oAuth2Client) const localVarPath = `/oauth2/register`; @@ -5744,7 +5812,7 @@ export const OidcApiAxiosParamCreator = function (configuration?: Configuration) * @param {*} [options] Override http request option. * @throws {RequiredError} */ - createVerifiableCredential: async (createVerifiableCredentialRequestBody?: CreateVerifiableCredentialRequestBody, options: AxiosRequestConfig = {}): Promise => { + createVerifiableCredential: async (createVerifiableCredentialRequestBody?: CreateVerifiableCredentialRequestBody, options: RawAxiosRequestConfig = {}): Promise => { const localVarPath = `/credentials`; // use dummy base URL string because the URL constructor only accepts absolute URLs. const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); @@ -5778,7 +5846,7 @@ export const OidcApiAxiosParamCreator = function (configuration?: Configuration) * @param {*} [options] Override http request option. * @throws {RequiredError} */ - deleteOidcDynamicClient: async (id: string, options: AxiosRequestConfig = {}): Promise => { + deleteOidcDynamicClient: async (id: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'id' is not null or undefined assertParamExists('deleteOidcDynamicClient', 'id', id) const localVarPath = `/oauth2/register/{id}` @@ -5815,7 +5883,7 @@ export const OidcApiAxiosParamCreator = function (configuration?: Configuration) * @param {*} [options] Override http request option. * @throws {RequiredError} */ - discoverOidcConfiguration: async (options: AxiosRequestConfig = {}): Promise => { + discoverOidcConfiguration: async (options: RawAxiosRequestConfig = {}): Promise => { const localVarPath = `/.well-known/openid-configuration`; // use dummy base URL string because the URL constructor only accepts absolute URLs. const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); @@ -5846,7 +5914,7 @@ export const OidcApiAxiosParamCreator = function (configuration?: Configuration) * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getOidcDynamicClient: async (id: string, options: AxiosRequestConfig = {}): Promise => { + getOidcDynamicClient: async (id: string, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'id' is not null or undefined assertParamExists('getOidcDynamicClient', 'id', id) const localVarPath = `/oauth2/register/{id}` @@ -5883,7 +5951,7 @@ export const OidcApiAxiosParamCreator = function (configuration?: Configuration) * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getOidcUserInfo: async (options: AxiosRequestConfig = {}): Promise => { + getOidcUserInfo: async (options: RawAxiosRequestConfig = {}): Promise => { const localVarPath = `/userinfo`; // use dummy base URL string because the URL constructor only accepts absolute URLs. const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); @@ -5917,7 +5985,7 @@ export const OidcApiAxiosParamCreator = function (configuration?: Configuration) * @param {*} [options] Override http request option. * @throws {RequiredError} */ - revokeOidcSession: async (options: AxiosRequestConfig = {}): Promise => { + revokeOidcSession: async (options: RawAxiosRequestConfig = {}): Promise => { const localVarPath = `/oauth2/sessions/logout`; // use dummy base URL string because the URL constructor only accepts absolute URLs. const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); @@ -5949,7 +6017,7 @@ export const OidcApiAxiosParamCreator = function (configuration?: Configuration) * @param {*} [options] Override http request option. * @throws {RequiredError} */ - setOidcDynamicClient: async (id: string, oAuth2Client: OAuth2Client, options: AxiosRequestConfig = {}): Promise => { + setOidcDynamicClient: async (id: string, oAuth2Client: OAuth2Client, options: RawAxiosRequestConfig = {}): Promise => { // verify required parameter 'id' is not null or undefined assertParamExists('setOidcDynamicClient', 'id', id) // verify required parameter 'oAuth2Client' is not null or undefined @@ -6002,9 +6070,11 @@ export const OidcApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async createOidcDynamicClient(oAuth2Client: OAuth2Client, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async createOidcDynamicClient(oAuth2Client: OAuth2Client, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.createOidcDynamicClient(oAuth2Client, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OidcApi.createOidcDynamicClient']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * This endpoint creates a verifiable credential that attests that the user authenticated with the provided access token owns a certain public/private key pair. More information can be found at https://openid.net/specs/openid-connect-userinfo-vc-1_0.html. @@ -6013,9 +6083,11 @@ export const OidcApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async createVerifiableCredential(createVerifiableCredentialRequestBody?: CreateVerifiableCredentialRequestBody, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async createVerifiableCredential(createVerifiableCredentialRequestBody?: CreateVerifiableCredentialRequestBody, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.createVerifiableCredential(createVerifiableCredentialRequestBody, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OidcApi.createVerifiableCredential']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client\'s authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. @@ -6024,9 +6096,11 @@ export const OidcApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async deleteOidcDynamicClient(id: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async deleteOidcDynamicClient(id: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.deleteOidcDynamicClient(id, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OidcApi.deleteOidcDynamicClient']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * A mechanism for an OpenID Connect Relying Party to discover the End-User\'s OpenID Provider and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations. Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others. For a full list of clients go here: https://openid.net/developers/certified/ @@ -6034,9 +6108,11 @@ export const OidcApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async discoverOidcConfiguration(options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async discoverOidcConfiguration(options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.discoverOidcConfiguration(options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OidcApi.discoverOidcConfiguration']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. To use this endpoint, you will need to present the client\'s authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. @@ -6045,9 +6121,11 @@ export const OidcApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async getOidcDynamicClient(id: string, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async getOidcDynamicClient(id: string, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.getOidcDynamicClient(id, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OidcApi.getOidcDynamicClient']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * This endpoint returns the payload of the ID Token, including `session.id_token` values, of the provided OAuth 2.0 Access Token\'s consent request. In the case of authentication error, a WWW-Authenticate header might be set in the response with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3) for more details about header format. @@ -6055,9 +6133,11 @@ export const OidcApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async getOidcUserInfo(options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async getOidcUserInfo(options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.getOidcUserInfo(options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OidcApi.getOidcUserInfo']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * This endpoint initiates and completes user logout at the Ory OAuth2 & OpenID provider and initiates OpenID Connect Front- / Back-channel logout: https://openid.net/specs/openid-connect-frontchannel-1_0.html https://openid.net/specs/openid-connect-backchannel-1_0.html Back-channel logout is performed asynchronously and does not affect logout flow. @@ -6065,9 +6145,11 @@ export const OidcApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async revokeOidcSession(options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async revokeOidcSession(options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.revokeOidcSession(options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OidcApi.revokeOidcSession']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, /** * This endpoint behaves like the administrative counterpart (`setOAuth2Client`) but is capable of facing the public internet directly to be used by third parties. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature is disabled per default. It can be enabled by a system administrator. If you pass `client_secret` the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response. It is not possible to retrieve it later on. To use this endpoint, you will need to present the client\'s authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. @@ -6077,9 +6159,11 @@ export const OidcApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async setOidcDynamicClient(id: string, oAuth2Client: OAuth2Client, options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async setOidcDynamicClient(id: string, oAuth2Client: OAuth2Client, options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.setOidcDynamicClient(id, oAuth2Client, options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['OidcApi.setOidcDynamicClient']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, } }; @@ -6094,32 +6178,32 @@ export const OidcApiFactory = function (configuration?: Configuration, basePath? /** * This endpoint behaves like the administrative counterpart (`createOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. Please note that using this endpoint you are not able to choose the `client_secret` nor the `client_id` as those values will be server generated when specifying `token_endpoint_auth_method` as `client_secret_basic` or `client_secret_post`. The `client_secret` will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somewhere safe. * @summary Register OAuth2 Client using OpenID Dynamic Client Registration - * @param {OAuth2Client} oAuth2Client Dynamic Client Registration Request Body + * @param {OidcApiCreateOidcDynamicClientRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - createOidcDynamicClient(oAuth2Client: OAuth2Client, options?: any): AxiosPromise { - return localVarFp.createOidcDynamicClient(oAuth2Client, options).then((request) => request(axios, basePath)); + createOidcDynamicClient(requestParameters: OidcApiCreateOidcDynamicClientRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.createOidcDynamicClient(requestParameters.oAuth2Client, options).then((request) => request(axios, basePath)); }, /** * This endpoint creates a verifiable credential that attests that the user authenticated with the provided access token owns a certain public/private key pair. More information can be found at https://openid.net/specs/openid-connect-userinfo-vc-1_0.html. * @summary Issues a Verifiable Credential - * @param {CreateVerifiableCredentialRequestBody} [createVerifiableCredentialRequestBody] + * @param {OidcApiCreateVerifiableCredentialRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - createVerifiableCredential(createVerifiableCredentialRequestBody?: CreateVerifiableCredentialRequestBody, options?: any): AxiosPromise { - return localVarFp.createVerifiableCredential(createVerifiableCredentialRequestBody, options).then((request) => request(axios, basePath)); + createVerifiableCredential(requestParameters: OidcApiCreateVerifiableCredentialRequest = {}, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.createVerifiableCredential(requestParameters.createVerifiableCredentialRequestBody, options).then((request) => request(axios, basePath)); }, /** * This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client\'s authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. * @summary Delete OAuth 2.0 Client using the OpenID Dynamic Client Registration Management Protocol - * @param {string} id The id of the OAuth 2.0 Client. + * @param {OidcApiDeleteOidcDynamicClientRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - deleteOidcDynamicClient(id: string, options?: any): AxiosPromise { - return localVarFp.deleteOidcDynamicClient(id, options).then((request) => request(axios, basePath)); + deleteOidcDynamicClient(requestParameters: OidcApiDeleteOidcDynamicClientRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.deleteOidcDynamicClient(requestParameters.id, options).then((request) => request(axios, basePath)); }, /** * A mechanism for an OpenID Connect Relying Party to discover the End-User\'s OpenID Provider and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations. Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others. For a full list of clients go here: https://openid.net/developers/certified/ @@ -6127,18 +6211,18 @@ export const OidcApiFactory = function (configuration?: Configuration, basePath? * @param {*} [options] Override http request option. * @throws {RequiredError} */ - discoverOidcConfiguration(options?: any): AxiosPromise { + discoverOidcConfiguration(options?: RawAxiosRequestConfig): AxiosPromise { return localVarFp.discoverOidcConfiguration(options).then((request) => request(axios, basePath)); }, /** * This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. To use this endpoint, you will need to present the client\'s authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. * @summary Get OAuth2 Client using OpenID Dynamic Client Registration - * @param {string} id The id of the OAuth 2.0 Client. + * @param {OidcApiGetOidcDynamicClientRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getOidcDynamicClient(id: string, options?: any): AxiosPromise { - return localVarFp.getOidcDynamicClient(id, options).then((request) => request(axios, basePath)); + getOidcDynamicClient(requestParameters: OidcApiGetOidcDynamicClientRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.getOidcDynamicClient(requestParameters.id, options).then((request) => request(axios, basePath)); }, /** * This endpoint returns the payload of the ID Token, including `session.id_token` values, of the provided OAuth 2.0 Access Token\'s consent request. In the case of authentication error, a WWW-Authenticate header might be set in the response with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3) for more details about header format. @@ -6146,7 +6230,7 @@ export const OidcApiFactory = function (configuration?: Configuration, basePath? * @param {*} [options] Override http request option. * @throws {RequiredError} */ - getOidcUserInfo(options?: any): AxiosPromise { + getOidcUserInfo(options?: RawAxiosRequestConfig): AxiosPromise { return localVarFp.getOidcUserInfo(options).then((request) => request(axios, basePath)); }, /** @@ -6155,19 +6239,18 @@ export const OidcApiFactory = function (configuration?: Configuration, basePath? * @param {*} [options] Override http request option. * @throws {RequiredError} */ - revokeOidcSession(options?: any): AxiosPromise { + revokeOidcSession(options?: RawAxiosRequestConfig): AxiosPromise { return localVarFp.revokeOidcSession(options).then((request) => request(axios, basePath)); }, /** * This endpoint behaves like the administrative counterpart (`setOAuth2Client`) but is capable of facing the public internet directly to be used by third parties. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature is disabled per default. It can be enabled by a system administrator. If you pass `client_secret` the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response. It is not possible to retrieve it later on. To use this endpoint, you will need to present the client\'s authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. * @summary Set OAuth2 Client using OpenID Dynamic Client Registration - * @param {string} id OAuth 2.0 Client ID - * @param {OAuth2Client} oAuth2Client OAuth 2.0 Client Request Body + * @param {OidcApiSetOidcDynamicClientRequest} requestParameters Request parameters. * @param {*} [options] Override http request option. * @throws {RequiredError} */ - setOidcDynamicClient(id: string, oAuth2Client: OAuth2Client, options?: any): AxiosPromise { - return localVarFp.setOidcDynamicClient(id, oAuth2Client, options).then((request) => request(axios, basePath)); + setOidcDynamicClient(requestParameters: OidcApiSetOidcDynamicClientRequest, options?: RawAxiosRequestConfig): AxiosPromise { + return localVarFp.setOidcDynamicClient(requestParameters.id, requestParameters.oAuth2Client, options).then((request) => request(axios, basePath)); }, }; }; @@ -6264,7 +6347,7 @@ export class OidcApi extends BaseAPI { * @throws {RequiredError} * @memberof OidcApi */ - public createOidcDynamicClient(requestParameters: OidcApiCreateOidcDynamicClientRequest, options?: AxiosRequestConfig) { + public createOidcDynamicClient(requestParameters: OidcApiCreateOidcDynamicClientRequest, options?: RawAxiosRequestConfig) { return OidcApiFp(this.configuration).createOidcDynamicClient(requestParameters.oAuth2Client, options).then((request) => request(this.axios, this.basePath)); } @@ -6276,7 +6359,7 @@ export class OidcApi extends BaseAPI { * @throws {RequiredError} * @memberof OidcApi */ - public createVerifiableCredential(requestParameters: OidcApiCreateVerifiableCredentialRequest = {}, options?: AxiosRequestConfig) { + public createVerifiableCredential(requestParameters: OidcApiCreateVerifiableCredentialRequest = {}, options?: RawAxiosRequestConfig) { return OidcApiFp(this.configuration).createVerifiableCredential(requestParameters.createVerifiableCredentialRequestBody, options).then((request) => request(this.axios, this.basePath)); } @@ -6288,7 +6371,7 @@ export class OidcApi extends BaseAPI { * @throws {RequiredError} * @memberof OidcApi */ - public deleteOidcDynamicClient(requestParameters: OidcApiDeleteOidcDynamicClientRequest, options?: AxiosRequestConfig) { + public deleteOidcDynamicClient(requestParameters: OidcApiDeleteOidcDynamicClientRequest, options?: RawAxiosRequestConfig) { return OidcApiFp(this.configuration).deleteOidcDynamicClient(requestParameters.id, options).then((request) => request(this.axios, this.basePath)); } @@ -6299,7 +6382,7 @@ export class OidcApi extends BaseAPI { * @throws {RequiredError} * @memberof OidcApi */ - public discoverOidcConfiguration(options?: AxiosRequestConfig) { + public discoverOidcConfiguration(options?: RawAxiosRequestConfig) { return OidcApiFp(this.configuration).discoverOidcConfiguration(options).then((request) => request(this.axios, this.basePath)); } @@ -6311,7 +6394,7 @@ export class OidcApi extends BaseAPI { * @throws {RequiredError} * @memberof OidcApi */ - public getOidcDynamicClient(requestParameters: OidcApiGetOidcDynamicClientRequest, options?: AxiosRequestConfig) { + public getOidcDynamicClient(requestParameters: OidcApiGetOidcDynamicClientRequest, options?: RawAxiosRequestConfig) { return OidcApiFp(this.configuration).getOidcDynamicClient(requestParameters.id, options).then((request) => request(this.axios, this.basePath)); } @@ -6322,7 +6405,7 @@ export class OidcApi extends BaseAPI { * @throws {RequiredError} * @memberof OidcApi */ - public getOidcUserInfo(options?: AxiosRequestConfig) { + public getOidcUserInfo(options?: RawAxiosRequestConfig) { return OidcApiFp(this.configuration).getOidcUserInfo(options).then((request) => request(this.axios, this.basePath)); } @@ -6333,7 +6416,7 @@ export class OidcApi extends BaseAPI { * @throws {RequiredError} * @memberof OidcApi */ - public revokeOidcSession(options?: AxiosRequestConfig) { + public revokeOidcSession(options?: RawAxiosRequestConfig) { return OidcApiFp(this.configuration).revokeOidcSession(options).then((request) => request(this.axios, this.basePath)); } @@ -6345,12 +6428,13 @@ export class OidcApi extends BaseAPI { * @throws {RequiredError} * @memberof OidcApi */ - public setOidcDynamicClient(requestParameters: OidcApiSetOidcDynamicClientRequest, options?: AxiosRequestConfig) { + public setOidcDynamicClient(requestParameters: OidcApiSetOidcDynamicClientRequest, options?: RawAxiosRequestConfig) { return OidcApiFp(this.configuration).setOidcDynamicClient(requestParameters.id, requestParameters.oAuth2Client, options).then((request) => request(this.axios, this.basePath)); } } + /** * WellknownApi - axios parameter creator * @export @@ -6363,7 +6447,7 @@ export const WellknownApiAxiosParamCreator = function (configuration?: Configura * @param {*} [options] Override http request option. * @throws {RequiredError} */ - discoverJsonWebKeys: async (options: AxiosRequestConfig = {}): Promise => { + discoverJsonWebKeys: async (options: RawAxiosRequestConfig = {}): Promise => { const localVarPath = `/.well-known/jwks.json`; // use dummy base URL string because the URL constructor only accepts absolute URLs. const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); @@ -6403,9 +6487,11 @@ export const WellknownApiFp = function(configuration?: Configuration) { * @param {*} [options] Override http request option. * @throws {RequiredError} */ - async discoverJsonWebKeys(options?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + async discoverJsonWebKeys(options?: RawAxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.discoverJsonWebKeys(options); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + const index = configuration?.serverIndex ?? 0; + const operationBasePath = operationServerMap['WellknownApi.discoverJsonWebKeys']?.[index]?.url; + return (axios, basePath) => createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration)(axios, operationBasePath || basePath); }, } }; @@ -6423,7 +6509,7 @@ export const WellknownApiFactory = function (configuration?: Configuration, base * @param {*} [options] Override http request option. * @throws {RequiredError} */ - discoverJsonWebKeys(options?: any): AxiosPromise { + discoverJsonWebKeys(options?: RawAxiosRequestConfig): AxiosPromise { return localVarFp.discoverJsonWebKeys(options).then((request) => request(axios, basePath)); }, }; @@ -6443,9 +6529,10 @@ export class WellknownApi extends BaseAPI { * @throws {RequiredError} * @memberof WellknownApi */ - public discoverJsonWebKeys(options?: AxiosRequestConfig) { + public discoverJsonWebKeys(options?: RawAxiosRequestConfig) { return WellknownApiFp(this.configuration).discoverJsonWebKeys(options).then((request) => request(this.axios, this.basePath)); } } + diff --git a/clients/hydra/typescript/base.ts b/clients/hydra/typescript/base.ts index c5f171f6783..a67260616b9 100644 --- a/clients/hydra/typescript/base.ts +++ b/clients/hydra/typescript/base.ts @@ -4,7 +4,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra\'s APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -13,10 +13,11 @@ */ -import { Configuration } from "./configuration"; +import type { Configuration } from './configuration'; // Some imports not used depending on template conditions // @ts-ignore -import globalAxios, { AxiosPromise, AxiosInstance, AxiosRequestConfig } from 'axios'; +import type { AxiosPromise, AxiosInstance, RawAxiosRequestConfig } from 'axios'; +import globalAxios from 'axios'; export const BASE_PATH = "http://localhost".replace(/\/+$/, ""); @@ -38,7 +39,7 @@ export const COLLECTION_FORMATS = { */ export interface RequestArgs { url: string; - options: AxiosRequestConfig; + options: RawAxiosRequestConfig; } /** @@ -52,7 +53,7 @@ export class BaseAPI { constructor(configuration?: Configuration, protected basePath: string = BASE_PATH, protected axios: AxiosInstance = globalAxios) { if (configuration) { this.configuration = configuration; - this.basePath = configuration.basePath || this.basePath; + this.basePath = configuration.basePath ?? basePath; } } }; @@ -64,8 +65,22 @@ export class BaseAPI { * @extends {Error} */ export class RequiredError extends Error { - name: "RequiredError" = "RequiredError"; constructor(public field: string, msg?: string) { super(msg); + this.name = "RequiredError" } } + +interface ServerMap { + [key: string]: { + url: string, + description: string, + }[]; +} + +/** + * + * @export + */ +export const operationServerMap: ServerMap = { +} diff --git a/clients/hydra/typescript/common.ts b/clients/hydra/typescript/common.ts index 0354fe1ea8e..80d63e4e59d 100644 --- a/clients/hydra/typescript/common.ts +++ b/clients/hydra/typescript/common.ts @@ -4,7 +4,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra\'s APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -13,9 +13,10 @@ */ -import { Configuration } from "./configuration"; -import { RequiredError, RequestArgs } from "./base"; -import { AxiosInstance, AxiosResponse } from 'axios'; +import type { Configuration } from "./configuration"; +import type { RequestArgs } from "./base"; +import type { AxiosInstance, AxiosResponse } from 'axios'; +import { RequiredError } from "./base"; /** * @@ -83,24 +84,35 @@ export const setOAuthToObject = async function (object: any, name: string, scope } } +function setFlattenedQueryParams(urlSearchParams: URLSearchParams, parameter: any, key: string = ""): void { + if (parameter == null) return; + if (typeof parameter === "object") { + if (Array.isArray(parameter)) { + (parameter as any[]).forEach(item => setFlattenedQueryParams(urlSearchParams, item, key)); + } + else { + Object.keys(parameter).forEach(currentKey => + setFlattenedQueryParams(urlSearchParams, parameter[currentKey], `${key}${key !== '' ? '.' : ''}${currentKey}`) + ); + } + } + else { + if (urlSearchParams.has(key)) { + urlSearchParams.append(key, parameter); + } + else { + urlSearchParams.set(key, parameter); + } + } +} + /** * * @export */ export const setSearchParams = function (url: URL, ...objects: any[]) { const searchParams = new URLSearchParams(url.search); - for (const object of objects) { - for (const key in object) { - if (Array.isArray(object[key])) { - searchParams.delete(key); - for (const item of object[key]) { - searchParams.append(key, item); - } - } else { - searchParams.set(key, object[key]); - } - } - } + setFlattenedQueryParams(searchParams, objects); url.search = searchParams.toString(); } @@ -132,7 +144,7 @@ export const toPathString = function (url: URL) { */ export const createRequestFunction = function (axiosArgs: RequestArgs, globalAxios: AxiosInstance, BASE_PATH: string, configuration?: Configuration) { return >(axios: AxiosInstance = globalAxios, basePath: string = BASE_PATH) => { - const axiosRequestArgs = {...axiosArgs.options, url: (configuration?.basePath || basePath) + axiosArgs.url}; + const axiosRequestArgs = {...axiosArgs.options, url: (axios.defaults.baseURL ? '' : configuration?.basePath ?? basePath) + axiosArgs.url}; return axios.request(axiosRequestArgs); }; } diff --git a/clients/hydra/typescript/configuration.ts b/clients/hydra/typescript/configuration.ts index 452a913dba2..939d51a9374 100644 --- a/clients/hydra/typescript/configuration.ts +++ b/clients/hydra/typescript/configuration.ts @@ -4,7 +4,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra\'s APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). @@ -19,6 +19,7 @@ export interface ConfigurationParameters { password?: string; accessToken?: string | Promise | ((name?: string, scopes?: string[]) => string) | ((name?: string, scopes?: string[]) => Promise); basePath?: string; + serverIndex?: number; baseOptions?: any; formDataCtor?: new () => any; } @@ -58,6 +59,13 @@ export class Configuration { * @memberof Configuration */ basePath?: string; + /** + * override server index + * + * @type {number} + * @memberof Configuration + */ + serverIndex?: number; /** * base options for axios calls * @@ -80,6 +88,7 @@ export class Configuration { this.password = param.password; this.accessToken = param.accessToken; this.basePath = param.basePath; + this.serverIndex = param.serverIndex; this.baseOptions = param.baseOptions; this.formDataCtor = param.formDataCtor; } diff --git a/clients/hydra/typescript/index.ts b/clients/hydra/typescript/index.ts index e103f3aa940..636e50747de 100644 --- a/clients/hydra/typescript/index.ts +++ b/clients/hydra/typescript/index.ts @@ -4,7 +4,7 @@ * Ory Hydra API * Documentation for all of Ory Hydra\'s APIs. * - * The version of the OpenAPI document: v2.2.0-rc.3 + * The version of the OpenAPI document: v2.2.0 * Contact: hi@ory.sh * * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). diff --git a/clients/hydra/typescript/package-lock.json b/clients/hydra/typescript/package-lock.json index ebd9c01f601..cbe4ed185c2 100644 --- a/clients/hydra/typescript/package-lock.json +++ b/clients/hydra/typescript/package-lock.json @@ -1,19 +1,19 @@ { "name": "@ory/hydra-client", - "version": "v2.2.0-rc.3", + "version": "v2.2.0", "lockfileVersion": 2, "requires": true, "packages": { "": { "name": "@ory/hydra-client", - "version": "v2.2.0-rc.3", + "version": "v2.2.0", "license": "Apache-2.0", "dependencies": { - "axios": "^0.21.4" + "axios": "^1.6.1" }, "devDependencies": { "@types/node": "^12.11.5", - "typescript": "^3.6.4" + "typescript": "^4.0" } }, "node_modules/@types/node": { @@ -22,18 +22,44 @@ "integrity": "sha512-J8xLz7q2OFulZ2cyGTLE1TbbZcjpno7FaN6zdJNrgAdrJ+DZzh/uFR6YrTb4C+nXakvud8Q4+rbhoIWlYQbUFQ==", "dev": true }, + "node_modules/asynckit": { + "version": "0.4.0", + "resolved": "https://registry.npmjs.org/asynckit/-/asynckit-0.4.0.tgz", + "integrity": "sha512-Oei9OH4tRh0YqU3GxhX79dM/mwVgvbZJaSNaRk+bshkj0S5cfHcgYakreBjrHwatXKbz+IoIdYLxrKim2MjW0Q==" + }, "node_modules/axios": { - "version": "0.21.4", - "resolved": "https://registry.npmjs.org/axios/-/axios-0.21.4.tgz", - "integrity": "sha512-ut5vewkiu8jjGBdqpM44XxjuCjq9LAKeHVmoVfHVzy8eHgxxq8SbAVQNovDA8mVi05kP0Ea/n/UzcSHcTJQfNg==", + "version": "1.6.7", + "resolved": "https://registry.npmjs.org/axios/-/axios-1.6.7.tgz", + "integrity": "sha512-/hDJGff6/c7u0hDkvkGxR/oy6CbCs8ziCsC7SqmhjfozqiJGc8Z11wrv9z9lYfY4K8l+H9TpjcMDX0xOZmx+RA==", "dependencies": { - "follow-redirects": "^1.14.0" + "follow-redirects": "^1.15.4", + "form-data": "^4.0.0", + "proxy-from-env": "^1.1.0" + } + }, + "node_modules/combined-stream": { + "version": "1.0.8", + "resolved": "https://registry.npmjs.org/combined-stream/-/combined-stream-1.0.8.tgz", + "integrity": "sha512-FQN4MRfuJeHf7cBbBMJFXhKSDq+2kAArBlmRBvcvFE5BB1HZKXtSFASDhdlz9zOYwxh8lDdnvmMOe/+5cdoEdg==", + "dependencies": { + "delayed-stream": "~1.0.0" + }, + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/delayed-stream": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/delayed-stream/-/delayed-stream-1.0.0.tgz", + "integrity": "sha512-ZySD7Nf91aLB0RxL4KGrKHBXl7Eds1DAmEdcoVawXnLD7SDhpNgtuII2aAkg7a7QS41jxPSZ17p4VdGnMHk3MQ==", + "engines": { + "node": ">=0.4.0" } }, "node_modules/follow-redirects": { - "version": "1.15.2", - "resolved": "https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.2.tgz", - "integrity": "sha512-VQLG33o04KaQ8uYi2tVNbdrWp1QWxNNea+nmIB4EVM28v0hmP17z7aG1+wAkNzVq4KeXTq3221ye5qTJP91JwA==", + "version": "1.15.5", + "resolved": "https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.5.tgz", + "integrity": "sha512-vSFWUON1B+yAw1VN4xMfxgn5fTUiaOzAJCKBwIIgT/+7CuGy9+r+5gITvP62j3RmaD5Ph65UaERdOSRGUzZtgw==", "funding": [ { "type": "individual", @@ -49,10 +75,47 @@ } } }, + "node_modules/form-data": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/form-data/-/form-data-4.0.0.tgz", + "integrity": "sha512-ETEklSGi5t0QMZuiXoA/Q6vcnxcLQP5vdugSpuAyi6SVGi2clPPp+xgEhuMaHC+zGgn31Kd235W35f7Hykkaww==", + "dependencies": { + "asynckit": "^0.4.0", + "combined-stream": "^1.0.8", + "mime-types": "^2.1.12" + }, + "engines": { + "node": ">= 6" + } + }, + "node_modules/mime-db": { + "version": "1.52.0", + "resolved": "https://registry.npmjs.org/mime-db/-/mime-db-1.52.0.tgz", + "integrity": "sha512-sPU4uV7dYlvtWJxwwxHD0PuihVNiE7TyAbQ5SWxDCB9mUYvOgroQOwYQQOKPJ8CIbE+1ETVlOoK1UC2nU3gYvg==", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/mime-types": { + "version": "2.1.35", + "resolved": "https://registry.npmjs.org/mime-types/-/mime-types-2.1.35.tgz", + "integrity": "sha512-ZDY+bPm5zTTF+YpCrAU9nK0UgICYPT0QtT1NZWFv4s++TNkcgVaT0g6+4R2uI4MjQjzysHB1zxuWL50hzaeXiw==", + "dependencies": { + "mime-db": "1.52.0" + }, + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/proxy-from-env": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/proxy-from-env/-/proxy-from-env-1.1.0.tgz", + "integrity": "sha512-D+zkORCbA9f1tdWRK0RaCR3GPv50cMxcrz4X8k5LTSUD1Dkw47mKJEZQNunItRTkWwgtaUSo1RVFRIG9ZXiFYg==" + }, "node_modules/typescript": { - "version": "3.9.10", - "resolved": "https://registry.npmjs.org/typescript/-/typescript-3.9.10.tgz", - "integrity": "sha512-w6fIxVE/H1PkLKcCPsFqKE7Kv7QUwhU8qQY2MueZXWx5cPZdwFupLgKK3vntcK98BtNHZtAF4LA/yl2a7k8R6Q==", + "version": "4.9.5", + "resolved": "https://registry.npmjs.org/typescript/-/typescript-4.9.5.tgz", + "integrity": "sha512-1FXk9E2Hm+QzZQ7z+McJiHL4NW1F2EzMu9Nq9i3zAaGqibafqYwCVU6WyWAuyQRRzOlxou8xZSyXLEN8oKj24g==", "dev": true, "bin": { "tsc": "bin/tsc", @@ -70,23 +133,71 @@ "integrity": "sha512-J8xLz7q2OFulZ2cyGTLE1TbbZcjpno7FaN6zdJNrgAdrJ+DZzh/uFR6YrTb4C+nXakvud8Q4+rbhoIWlYQbUFQ==", "dev": true }, + "asynckit": { + "version": "0.4.0", + "resolved": "https://registry.npmjs.org/asynckit/-/asynckit-0.4.0.tgz", + "integrity": "sha512-Oei9OH4tRh0YqU3GxhX79dM/mwVgvbZJaSNaRk+bshkj0S5cfHcgYakreBjrHwatXKbz+IoIdYLxrKim2MjW0Q==" + }, "axios": { - "version": "0.21.4", - "resolved": "https://registry.npmjs.org/axios/-/axios-0.21.4.tgz", - "integrity": "sha512-ut5vewkiu8jjGBdqpM44XxjuCjq9LAKeHVmoVfHVzy8eHgxxq8SbAVQNovDA8mVi05kP0Ea/n/UzcSHcTJQfNg==", + "version": "1.6.7", + "resolved": "https://registry.npmjs.org/axios/-/axios-1.6.7.tgz", + "integrity": "sha512-/hDJGff6/c7u0hDkvkGxR/oy6CbCs8ziCsC7SqmhjfozqiJGc8Z11wrv9z9lYfY4K8l+H9TpjcMDX0xOZmx+RA==", + "requires": { + "follow-redirects": "^1.15.4", + "form-data": "^4.0.0", + "proxy-from-env": "^1.1.0" + } + }, + "combined-stream": { + "version": "1.0.8", + "resolved": "https://registry.npmjs.org/combined-stream/-/combined-stream-1.0.8.tgz", + "integrity": "sha512-FQN4MRfuJeHf7cBbBMJFXhKSDq+2kAArBlmRBvcvFE5BB1HZKXtSFASDhdlz9zOYwxh8lDdnvmMOe/+5cdoEdg==", "requires": { - "follow-redirects": "^1.14.0" + "delayed-stream": "~1.0.0" } }, + "delayed-stream": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/delayed-stream/-/delayed-stream-1.0.0.tgz", + "integrity": "sha512-ZySD7Nf91aLB0RxL4KGrKHBXl7Eds1DAmEdcoVawXnLD7SDhpNgtuII2aAkg7a7QS41jxPSZ17p4VdGnMHk3MQ==" + }, "follow-redirects": { - "version": "1.15.2", - "resolved": "https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.2.tgz", - "integrity": "sha512-VQLG33o04KaQ8uYi2tVNbdrWp1QWxNNea+nmIB4EVM28v0hmP17z7aG1+wAkNzVq4KeXTq3221ye5qTJP91JwA==" + "version": "1.15.5", + "resolved": "https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.5.tgz", + "integrity": "sha512-vSFWUON1B+yAw1VN4xMfxgn5fTUiaOzAJCKBwIIgT/+7CuGy9+r+5gITvP62j3RmaD5Ph65UaERdOSRGUzZtgw==" + }, + "form-data": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/form-data/-/form-data-4.0.0.tgz", + "integrity": "sha512-ETEklSGi5t0QMZuiXoA/Q6vcnxcLQP5vdugSpuAyi6SVGi2clPPp+xgEhuMaHC+zGgn31Kd235W35f7Hykkaww==", + "requires": { + "asynckit": "^0.4.0", + "combined-stream": "^1.0.8", + "mime-types": "^2.1.12" + } + }, + "mime-db": { + "version": "1.52.0", + "resolved": "https://registry.npmjs.org/mime-db/-/mime-db-1.52.0.tgz", + "integrity": "sha512-sPU4uV7dYlvtWJxwwxHD0PuihVNiE7TyAbQ5SWxDCB9mUYvOgroQOwYQQOKPJ8CIbE+1ETVlOoK1UC2nU3gYvg==" + }, + "mime-types": { + "version": "2.1.35", + "resolved": "https://registry.npmjs.org/mime-types/-/mime-types-2.1.35.tgz", + "integrity": "sha512-ZDY+bPm5zTTF+YpCrAU9nK0UgICYPT0QtT1NZWFv4s++TNkcgVaT0g6+4R2uI4MjQjzysHB1zxuWL50hzaeXiw==", + "requires": { + "mime-db": "1.52.0" + } + }, + "proxy-from-env": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/proxy-from-env/-/proxy-from-env-1.1.0.tgz", + "integrity": "sha512-D+zkORCbA9f1tdWRK0RaCR3GPv50cMxcrz4X8k5LTSUD1Dkw47mKJEZQNunItRTkWwgtaUSo1RVFRIG9ZXiFYg==" }, "typescript": { - "version": "3.9.10", - "resolved": "https://registry.npmjs.org/typescript/-/typescript-3.9.10.tgz", - "integrity": "sha512-w6fIxVE/H1PkLKcCPsFqKE7Kv7QUwhU8qQY2MueZXWx5cPZdwFupLgKK3vntcK98BtNHZtAF4LA/yl2a7k8R6Q==", + "version": "4.9.5", + "resolved": "https://registry.npmjs.org/typescript/-/typescript-4.9.5.tgz", + "integrity": "sha512-1FXk9E2Hm+QzZQ7z+McJiHL4NW1F2EzMu9Nq9i3zAaGqibafqYwCVU6WyWAuyQRRzOlxou8xZSyXLEN8oKj24g==", "dev": true } } diff --git a/clients/hydra/typescript/package.json b/clients/hydra/typescript/package.json index 9aecec81d79..829af4ba9ce 100644 --- a/clients/hydra/typescript/package.json +++ b/clients/hydra/typescript/package.json @@ -1,8 +1,12 @@ { "name": "@ory/hydra-client", - "version": "v2.2.0-rc.3", + "version": "v2.2.0", "description": "OpenAPI client for @ory/hydra-client", "author": "ORY GmbH", + "repository": { + "type": "git", + "url": "https://github.com/ory/sdk.git" + }, "keywords": [ "axios", "typescript", @@ -13,15 +17,17 @@ "license": "Apache-2.0", "main": "./dist/index.js", "typings": "./dist/index.d.ts", + "module": "./dist/esm/index.js", + "sideEffects": false, "scripts": { - "build": "tsc --outDir dist/", + "build": "tsc && tsc -p tsconfig.esm.json", "prepare": "npm run build" }, "dependencies": { - "axios": "^0.21.4" + "axios": "^1.6.1" }, "devDependencies": { "@types/node": "^12.11.5", - "typescript": "^3.6.4" + "typescript": "^4.0" } } diff --git a/clients/hydra/typescript/tsconfig.esm.json b/clients/hydra/typescript/tsconfig.esm.json new file mode 100644 index 00000000000..2c0331cce04 --- /dev/null +++ b/clients/hydra/typescript/tsconfig.esm.json @@ -0,0 +1,7 @@ +{ + "extends": "./tsconfig.json", + "compilerOptions": { + "module": "esnext", + "outDir": "dist/esm" + } +} diff --git a/clients/hydra/typescript/tsconfig.json b/clients/hydra/typescript/tsconfig.json index 2e9a191f8d3..30dc264ec73 100644 --- a/clients/hydra/typescript/tsconfig.json +++ b/clients/hydra/typescript/tsconfig.json @@ -1,11 +1,12 @@ { "compilerOptions": { "declaration": true, - "target": "es6", + "target": "ES6", "module": "commonjs", "noImplicitAny": true, "outDir": "dist", "rootDir": ".", + "moduleResolution": "node", "typeRoots": [ "node_modules/@types" ] diff --git a/spec/hydra/v2.2.0.json b/spec/hydra/v2.2.0.json index 9909440957d..5098d069d4d 100644 --- a/spec/hydra/v2.2.0.json +++ b/spec/hydra/v2.2.0.json @@ -1,3891 +1 @@ -{ - "components": { - "responses": { - "emptyResponse": { - "description": "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201." - }, - "errorOAuth2BadRequest": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "Bad Request Error Response" - }, - "errorOAuth2Default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "Default Error Response" - }, - "errorOAuth2NotFound": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "Not Found Error Response" - }, - "listOAuth2Clients": { - "content": { - "application/json": { - "schema": { - "items": { - "$ref": "#/components/schemas/oAuth2Client" - }, - "type": "array" - } - } - }, - "description": "Paginated OAuth2 Client List Response" - } - }, - "schemas": { - "CreateVerifiableCredentialRequestBody": { - "properties": { - "format": { - "type": "string" - }, - "proof": { - "$ref": "#/components/schemas/VerifiableCredentialProof" - }, - "types": { - "items": { - "type": "string" - }, - "type": "array" - } - }, - "title": "CreateVerifiableCredentialRequestBody contains the request body to request a verifiable credential.", - "type": "object" - }, - "DefaultError": {}, - "JSONRawMessage": { - "title": "JSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger." - }, - "NullBool": { - "nullable": true, - "type": "boolean" - }, - "NullDuration": { - "description": "Specify a time duration in milliseconds, seconds, minutes, hours.", - "pattern": "^([0-9]+(ns|us|ms|s|m|h))*$", - "title": "Time duration", - "type": "string" - }, - "NullInt": { - "nullable": true, - "type": "integer" - }, - "NullString": { - "nullable": true, - "type": "string" - }, - "NullTime": { - "format": "date-time", - "nullable": true, - "type": "string" - }, - "NullUUID": { - "format": "uuid4", - "nullable": true, - "type": "string" - }, - "RFC6749ErrorJson": { - "properties": { - "error": { - "type": "string" - }, - "error_debug": { - "type": "string" - }, - "error_description": { - "type": "string" - }, - "error_hint": { - "type": "string" - }, - "status_code": { - "format": "int64", - "type": "integer" - } - }, - "title": "RFC6749ErrorJson is a helper struct for JSON encoding/decoding of RFC6749Error.", - "type": "object" - }, - "StringSliceJSONFormat": { - "items": { - "type": "string" - }, - "title": "StringSliceJSONFormat represents []string{} which is encoded to/from JSON for SQL storage.", - "type": "array" - }, - "Time": { - "format": "date-time", - "type": "string" - }, - "UUID": { - "format": "uuid4", - "type": "string" - }, - "VerifiableCredentialProof": { - "properties": { - "jwt": { - "type": "string" - }, - "proof_type": { - "type": "string" - } - }, - "title": "VerifiableCredentialProof contains the proof of a verifiable credential.", - "type": "object" - }, - "acceptOAuth2ConsentRequest": { - "properties": { - "context": { - "$ref": "#/components/schemas/JSONRawMessage" - }, - "grant_access_token_audience": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "grant_scope": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "handled_at": { - "$ref": "#/components/schemas/nullTime" - }, - "remember": { - "description": "Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same\nclient asks the same user for the same, or a subset of, scope.", - "type": "boolean" - }, - "remember_for": { - "description": "RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the\nauthorization will be remembered indefinitely.", - "format": "int64", - "type": "integer" - }, - "session": { - "$ref": "#/components/schemas/acceptOAuth2ConsentRequestSession" - } - }, - "title": "The request payload used to accept a consent request.", - "type": "object" - }, - "acceptOAuth2ConsentRequestSession": { - "properties": { - "access_token": { - "description": "AccessToken sets session data for the access and refresh token, as well as any future tokens issued by the\nrefresh grant. Keep in mind that this data will be available to anyone performing OAuth 2.0 Challenge Introspection.\nIf only your services can perform OAuth 2.0 Challenge Introspection, this is usually fine. But if third parties\ncan access that endpoint as well, sensitive data from the session might be exposed to them. Use with care!" - }, - "id_token": { - "description": "IDToken sets session data for the OpenID Connect ID token. Keep in mind that the session'id payloads are readable\nby anyone that has access to the ID Challenge. Use with care!" - } - }, - "title": "Pass session data to a consent request.", - "type": "object" - }, - "acceptOAuth2LoginRequest": { - "properties": { - "acr": { - "description": "ACR sets the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it\nto express that, for example, a user authenticated using two factor authentication.", - "type": "string" - }, - "amr": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "context": { - "$ref": "#/components/schemas/JSONRawMessage" - }, - "extend_session_lifespan": { - "description": "Extend OAuth2 authentication session lifespan\n\nIf set to `true`, the OAuth2 authentication cookie lifespan is extended. This is for example useful if you want the user to be able to use `prompt=none` continuously.\n\nThis value can only be set to `true` if the user has an authentication, which is the case if the `skip` value is `true`.", - "type": "boolean" - }, - "force_subject_identifier": { - "description": "ForceSubjectIdentifier forces the \"pairwise\" user ID of the end-user that authenticated. The \"pairwise\" user ID refers to the\n(Pairwise Identifier Algorithm)[http://openid.net/specs/openid-connect-core-1_0.html#PairwiseAlg] of the OpenID\nConnect specification. It allows you to set an obfuscated subject (\"user\") identifier that is unique to the client.\n\nPlease note that this changes the user ID on endpoint /userinfo and sub claim of the ID Token. It does not change the\nsub claim in the OAuth 2.0 Introspection.\n\nPer default, ORY Hydra handles this value with its own algorithm. In case you want to set this yourself\nyou can use this field. Please note that setting this field has no effect if `pairwise` is not configured in\nORY Hydra or the OAuth 2.0 Client does not expect a pairwise identifier (set via `subject_type` key in the client's\nconfiguration).\n\nPlease also be aware that ORY Hydra is unable to properly compute this value during authentication. This implies\nthat you have to compute this value on every authentication process (probably depending on the client ID or some\nother unique value).\n\nIf you fail to compute the proper value, then authentication processes which have id_token_hint set might fail.", - "type": "string" - }, - "identity_provider_session_id": { - "description": "IdentityProviderSessionID is the session ID of the end-user that authenticated.\nIf specified, we will use this value to propagate the logout.", - "type": "string" - }, - "remember": { - "description": "Remember, if set to true, tells ORY Hydra to remember this user by telling the user agent (browser) to store\na cookie with authentication data. If the same user performs another OAuth 2.0 Authorization Request, he/she\nwill not be asked to log in again.", - "type": "boolean" - }, - "remember_for": { - "description": "RememberFor sets how long the authentication should be remembered for in seconds. If set to `0`, the\nauthorization will be remembered for the duration of the browser session (using a session cookie).", - "format": "int64", - "type": "integer" - }, - "subject": { - "description": "Subject is the user ID of the end-user that authenticated.", - "type": "string" - } - }, - "required": [ - "subject" - ], - "title": "HandledLoginRequest is the request payload used to accept a login request.", - "type": "object" - }, - "createJsonWebKeySet": { - "description": "Create JSON Web Key Set Request Body", - "properties": { - "alg": { - "description": "JSON Web Key Algorithm\n\nThe algorithm to be used for creating the key. Supports `RS256`, `ES256`, `ES512`, `HS512`, and `HS256`.", - "type": "string" - }, - "kid": { - "description": "JSON Web Key ID\n\nThe Key ID of the key to be created.", - "type": "string" - }, - "use": { - "description": "JSON Web Key Use\n\nThe \"use\" (public key use) parameter identifies the intended use of\nthe public key. The \"use\" parameter is employed to indicate whether\na public key is used for encrypting data or verifying the signature\non data. Valid values are \"enc\" and \"sig\".", - "type": "string" - } - }, - "required": [ - "alg", - "use", - "kid" - ], - "type": "object" - }, - "credentialSupportedDraft00": { - "description": "Includes information about the supported verifiable credentials.", - "properties": { - "cryptographic_binding_methods_supported": { - "description": "OpenID Connect Verifiable Credentials Cryptographic Binding Methods Supported\n\nContains a list of cryptographic binding methods supported for signing the proof.", - "items": { - "type": "string" - }, - "type": "array" - }, - "cryptographic_suites_supported": { - "description": "OpenID Connect Verifiable Credentials Cryptographic Suites Supported\n\nContains a list of cryptographic suites methods supported for signing the proof.", - "items": { - "type": "string" - }, - "type": "array" - }, - "format": { - "description": "OpenID Connect Verifiable Credentials Format\n\nContains the format that is supported by this authorization server.", - "type": "string" - }, - "types": { - "description": "OpenID Connect Verifiable Credentials Types\n\nContains the types of verifiable credentials supported.", - "items": { - "type": "string" - }, - "type": "array" - } - }, - "title": "Verifiable Credentials Metadata (Draft 00)", - "type": "object" - }, - "errorOAuth2": { - "description": "Error", - "properties": { - "error": { - "description": "Error", - "type": "string" - }, - "error_debug": { - "description": "Error Debug Information\n\nOnly available in dev mode.", - "type": "string" - }, - "error_description": { - "description": "Error Description", - "type": "string" - }, - "error_hint": { - "description": "Error Hint\n\nHelps the user identify the error cause.", - "example": "The redirect URL is not allowed.", - "type": "string" - }, - "status_code": { - "description": "HTTP Status Code", - "example": 401, - "format": "int64", - "type": "integer" - } - }, - "type": "object" - }, - "genericError": { - "properties": { - "code": { - "description": "The status code", - "example": 404, - "format": "int64", - "type": "integer" - }, - "debug": { - "description": "Debug information\n\nThis field is often not exposed to protect against leaking\nsensitive information.", - "example": "SQL field \"foo\" is not a bool.", - "type": "string" - }, - "details": { - "description": "Further error details" - }, - "id": { - "description": "The error ID\n\nUseful when trying to identify various errors in application logic.", - "type": "string" - }, - "message": { - "description": "Error message\n\nThe error's message.", - "example": "The resource could not be found", - "type": "string" - }, - "reason": { - "description": "A human-readable reason for the error", - "example": "User with ID 1234 does not exist.", - "type": "string" - }, - "request": { - "description": "The request ID\n\nThe request ID is often exposed internally in order to trace\nerrors across service architectures. This is often a UUID.", - "example": "d7ef54b1-ec15-46e6-bccb-524b82c035e6", - "type": "string" - }, - "status": { - "description": "The status description", - "example": "Not Found", - "type": "string" - } - }, - "required": [ - "message" - ], - "type": "object" - }, - "healthNotReadyStatus": { - "properties": { - "errors": { - "additionalProperties": { - "type": "string" - }, - "description": "Errors contains a list of errors that caused the not ready status.", - "type": "object" - } - }, - "type": "object" - }, - "healthStatus": { - "properties": { - "status": { - "description": "Status always contains \"ok\".", - "type": "string" - } - }, - "type": "object" - }, - "introspectedOAuth2Token": { - "description": "Introspection contains an access token's session data as specified by\n[IETF RFC 7662](https://tools.ietf.org/html/rfc7662)", - "properties": { - "active": { - "description": "Active is a boolean indicator of whether or not the presented token\nis currently active. The specifics of a token's \"active\" state\nwill vary depending on the implementation of the authorization\nserver and the information it keeps about its tokens, but a \"true\"\nvalue return for the \"active\" property will generally indicate\nthat a given token has been issued by this authorization server,\nhas not been revoked by the resource owner, and is within its\ngiven time window of validity (e.g., after its issuance time and\nbefore its expiration time).", - "type": "boolean" - }, - "aud": { - "description": "Audience contains a list of the token's intended audiences.", - "items": { - "type": "string" - }, - "type": "array" - }, - "client_id": { - "description": "ID is aclient identifier for the OAuth 2.0 client that\nrequested this token.", - "type": "string" - }, - "exp": { - "description": "Expires at is an integer timestamp, measured in the number of seconds\nsince January 1 1970 UTC, indicating when this token will expire.", - "format": "int64", - "type": "integer" - }, - "ext": { - "additionalProperties": {}, - "description": "Extra is arbitrary data set by the session.", - "type": "object" - }, - "iat": { - "description": "Issued at is an integer timestamp, measured in the number of seconds\nsince January 1 1970 UTC, indicating when this token was\noriginally issued.", - "format": "int64", - "type": "integer" - }, - "iss": { - "description": "IssuerURL is a string representing the issuer of this token", - "type": "string" - }, - "nbf": { - "description": "NotBefore is an integer timestamp, measured in the number of seconds\nsince January 1 1970 UTC, indicating when this token is not to be\nused before.", - "format": "int64", - "type": "integer" - }, - "obfuscated_subject": { - "description": "ObfuscatedSubject is set when the subject identifier algorithm was set to \"pairwise\" during authorization.\nIt is the `sub` value of the ID Token that was issued.", - "type": "string" - }, - "scope": { - "description": "Scope is a JSON string containing a space-separated list of\nscopes associated with this token.", - "type": "string" - }, - "sub": { - "description": "Subject of the token, as defined in JWT [RFC7519].\nUsually a machine-readable identifier of the resource owner who\nauthorized this token.", - "type": "string" - }, - "token_type": { - "description": "TokenType is the introspected token's type, typically `Bearer`.", - "type": "string" - }, - "token_use": { - "description": "TokenUse is the introspected token's use, for example `access_token` or `refresh_token`.", - "type": "string" - }, - "username": { - "description": "Username is a human-readable identifier for the resource owner who\nauthorized this token.", - "type": "string" - } - }, - "required": [ - "active" - ], - "type": "object" - }, - "jsonPatch": { - "description": "A JSONPatch document as defined by RFC 6902", - "properties": { - "from": { - "description": "This field is used together with operation \"move\" and uses JSON Pointer notation.\n\nLearn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5).", - "example": "/name", - "type": "string" - }, - "op": { - "description": "The operation to be performed. One of \"add\", \"remove\", \"replace\", \"move\", \"copy\", or \"test\".", - "example": "replace", - "type": "string" - }, - "path": { - "description": "The path to the target path. Uses JSON pointer notation.\n\nLearn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5).", - "example": "/name", - "type": "string" - }, - "value": { - "description": "The value to be used within the operations.\n\nLearn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5).", - "example": "foobar" - } - }, - "required": [ - "op", - "path" - ], - "type": "object" - }, - "jsonPatchDocument": { - "description": "A JSONPatchDocument request", - "items": { - "$ref": "#/components/schemas/jsonPatch" - }, - "type": "array" - }, - "jsonWebKey": { - "properties": { - "alg": { - "description": "The \"alg\" (algorithm) parameter identifies the algorithm intended for\nuse with the key. The values used should either be registered in the\nIANA \"JSON Web Signature and Encryption Algorithms\" registry\nestablished by [JWA] or be a value that contains a Collision-\nResistant Name.", - "example": "RS256", - "type": "string" - }, - "crv": { - "example": "P-256", - "type": "string" - }, - "d": { - "example": "T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE", - "type": "string" - }, - "dp": { - "example": "G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0", - "type": "string" - }, - "dq": { - "example": "s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk", - "type": "string" - }, - "e": { - "example": "AQAB", - "type": "string" - }, - "k": { - "example": "GawgguFyGrWKav7AX4VKUg", - "type": "string" - }, - "kid": { - "description": "The \"kid\" (key ID) parameter is used to match a specific key. This\nis used, for instance, to choose among a set of keys within a JWK Set\nduring key rollover. The structure of the \"kid\" value is\nunspecified. When \"kid\" values are used within a JWK Set, different\nkeys within the JWK Set SHOULD use distinct \"kid\" values. (One\nexample in which different keys might use the same \"kid\" value is if\nthey have different \"kty\" (key type) values but are considered to be\nequivalent alternatives by the application using them.) The \"kid\"\nvalue is a case-sensitive string.", - "example": "1603dfe0af8f4596", - "type": "string" - }, - "kty": { - "description": "The \"kty\" (key type) parameter identifies the cryptographic algorithm\nfamily used with the key, such as \"RSA\" or \"EC\". \"kty\" values should\neither be registered in the IANA \"JSON Web Key Types\" registry\nestablished by [JWA] or be a value that contains a Collision-\nResistant Name. The \"kty\" value is a case-sensitive string.", - "example": "RSA", - "type": "string" - }, - "n": { - "example": "vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0", - "type": "string" - }, - "p": { - "example": "6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ", - "type": "string" - }, - "q": { - "example": "0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ", - "type": "string" - }, - "qi": { - "example": "GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU", - "type": "string" - }, - "use": { - "description": "Use (\"public key use\") identifies the intended use of\nthe public key. The \"use\" parameter is employed to indicate whether\na public key is used for encrypting data or verifying the signature\non data. Values are commonly \"sig\" (signature) or \"enc\" (encryption).", - "example": "sig", - "type": "string" - }, - "x": { - "example": "f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU", - "type": "string" - }, - "x5c": { - "description": "The \"x5c\" (X.509 certificate chain) parameter contains a chain of one\nor more PKIX certificates [RFC5280]. The certificate chain is\nrepresented as a JSON array of certificate value strings. Each\nstring in the array is a base64-encoded (Section 4 of [RFC4648] --\nnot base64url-encoded) DER [ITU.X690.1994] PKIX certificate value.\nThe PKIX certificate containing the key value MUST be the first\ncertificate.", - "items": { - "type": "string" - }, - "type": "array" - }, - "y": { - "example": "x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0", - "type": "string" - } - }, - "required": [ - "use", - "kty", - "kid", - "alg" - ], - "type": "object" - }, - "jsonWebKeySet": { - "description": "JSON Web Key Set", - "properties": { - "keys": { - "description": "List of JSON Web Keys\n\nThe value of the \"keys\" parameter is an array of JSON Web Key (JWK)\nvalues. By default, the order of the JWK values within the array does\nnot imply an order of preference among them, although applications\nof JWK Sets can choose to assign a meaning to the order for their\npurposes, if desired.", - "items": { - "$ref": "#/components/schemas/jsonWebKey" - }, - "type": "array" - } - }, - "type": "object" - }, - "nullDuration": { - "nullable": true, - "pattern": "^[0-9]+(ns|us|ms|s|m|h)$", - "type": "string" - }, - "nullInt64": { - "nullable": true, - "type": "integer" - }, - "nullTime": { - "format": "date-time", - "title": "NullTime implements sql.NullTime functionality.", - "type": "string" - }, - "oAuth2Client": { - "description": "OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.", - "properties": { - "access_token_strategy": { - "description": "OAuth 2.0 Access Token Strategy\n\nAccessTokenStrategy is the strategy used to generate access tokens.\nValid options are `jwt` and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens\nSetting the stragegy here overrides the global setting in `strategies.access_token`.", - "type": "string" - }, - "allowed_cors_origins": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "audience": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "authorization_code_grant_access_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "authorization_code_grant_id_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "authorization_code_grant_refresh_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "backchannel_logout_session_required": { - "description": "OpenID Connect Back-Channel Logout Session Required\n\nBoolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout\nToken to identify the RP session with the OP when the backchannel_logout_uri is used.\nIf omitted, the default value is false.", - "type": "boolean" - }, - "backchannel_logout_uri": { - "description": "OpenID Connect Back-Channel Logout URI\n\nRP URL that will cause the RP to log itself out when sent a Logout Token by the OP.", - "type": "string" - }, - "client_credentials_grant_access_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "client_id": { - "description": "OAuth 2.0 Client ID\n\nThe ID is immutable. If no ID is provided, a UUID4 will be generated.", - "type": "string" - }, - "client_name": { - "description": "OAuth 2.0 Client Name\n\nThe human-readable name of the client to be presented to the\nend-user during authorization.", - "type": "string" - }, - "client_secret": { - "description": "OAuth 2.0 Client Secret\n\nThe secret will be included in the create request as cleartext, and then\nnever again. The secret is kept in hashed format and is not recoverable once lost.", - "type": "string" - }, - "client_secret_expires_at": { - "description": "OAuth 2.0 Client Secret Expires At\n\nThe field is currently not supported and its value is always 0.", - "format": "int64", - "type": "integer" - }, - "client_uri": { - "description": "OAuth 2.0 Client URI\n\nClientURI is a URL string of a web page providing information about the client.\nIf present, the server SHOULD display this URL to the end-user in\na clickable fashion.", - "type": "string" - }, - "contacts": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "created_at": { - "description": "OAuth 2.0 Client Creation Date\n\nCreatedAt returns the timestamp of the client's creation.", - "format": "date-time", - "type": "string" - }, - "frontchannel_logout_session_required": { - "description": "OpenID Connect Front-Channel Logout Session Required\n\nBoolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be\nincluded to identify the RP session with the OP when the frontchannel_logout_uri is used.\nIf omitted, the default value is false.", - "type": "boolean" - }, - "frontchannel_logout_uri": { - "description": "OpenID Connect Front-Channel Logout URI\n\nRP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query\nparameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the\nrequest and to determine which of the potentially multiple sessions is to be logged out; if either is\nincluded, both MUST be.", - "type": "string" - }, - "grant_types": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "implicit_grant_access_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "implicit_grant_id_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "jwks": { - "description": "OAuth 2.0 Client JSON Web Key Set\n\nClient's JSON Web Key Set [JWK] document, passed by value. The semantics of the jwks parameter are the same as\nthe jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter\nis intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for\ninstance, by native applications that might not have a location to host the contents of the JWK Set. If a Client\ncan use jwks_uri, it MUST NOT use jwks. One significant downside of jwks is that it does not enable key rotation\n(which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0 [OpenID.Core]). The jwks_uri and jwks\nparameters MUST NOT be used together." - }, - "jwks_uri": { - "description": "OAuth 2.0 Client JSON Web Key Set URL\n\nURL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains\nthe signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the\nClient's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing\nand encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced\nJWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both\nsignatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used\nto provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST\nmatch those in the certificate.", - "type": "string" - }, - "jwt_bearer_grant_access_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "logo_uri": { - "description": "OAuth 2.0 Client Logo URI\n\nA URL string referencing the client's logo.", - "type": "string" - }, - "metadata": { - "$ref": "#/components/schemas/JSONRawMessage" - }, - "owner": { - "description": "OAuth 2.0 Client Owner\n\nOwner is a string identifying the owner of the OAuth 2.0 Client.", - "type": "string" - }, - "policy_uri": { - "description": "OAuth 2.0 Client Policy URI\n\nPolicyURI is a URL string that points to a human-readable privacy policy document\nthat describes how the deployment organization collects, uses,\nretains, and discloses personal data.", - "type": "string" - }, - "post_logout_redirect_uris": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "redirect_uris": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "refresh_token_grant_access_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "refresh_token_grant_id_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "refresh_token_grant_refresh_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "registration_access_token": { - "description": "OpenID Connect Dynamic Client Registration Access Token\n\nRegistrationAccessToken can be used to update, get, or delete the OAuth2 Client. It is sent when creating a client\nusing Dynamic Client Registration.", - "type": "string" - }, - "registration_client_uri": { - "description": "OpenID Connect Dynamic Client Registration URL\n\nRegistrationClientURI is the URL used to update, get, or delete the OAuth2 Client.", - "type": "string" - }, - "request_object_signing_alg": { - "description": "OpenID Connect Request Object Signing Algorithm\n\nJWS [JWS] alg algorithm [JWA] that MUST be used for signing Request Objects sent to the OP. All Request Objects\nfrom this Client MUST be rejected, if not signed with this algorithm.", - "type": "string" - }, - "request_uris": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "response_types": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "scope": { - "description": "OAuth 2.0 Client Scope\n\nScope is a string containing a space-separated list of scope values (as\ndescribed in Section 3.3 of OAuth 2.0 [RFC6749]) that the client\ncan use when requesting access tokens.", - "example": "scope1 scope-2 scope.3 scope:4", - "type": "string" - }, - "sector_identifier_uri": { - "description": "OpenID Connect Sector Identifier URI\n\nURL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a\nfile with a single JSON array of redirect_uri values.", - "type": "string" - }, - "skip_consent": { - "description": "SkipConsent skips the consent screen for this client. This field can only\nbe set from the admin API.", - "type": "boolean" - }, - "skip_logout_consent": { - "description": "SkipLogoutConsent skips the logout consent screen for this client. This field can only\nbe set from the admin API.", - "type": "boolean" - }, - "subject_type": { - "description": "OpenID Connect Subject Type\n\nThe `subject_types_supported` Discovery parameter contains a\nlist of the supported subject_type values for this server. Valid types include `pairwise` and `public`.", - "type": "string" - }, - "token_endpoint_auth_method": { - "default": "client_secret_basic", - "description": "OAuth 2.0 Token Endpoint Authentication Method\n\nRequested Client Authentication method for the Token Endpoint. The options are:\n\n`client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header.\n`client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body.\n`private_key_jwt`: Use JSON Web Tokens to authenticate the client.\n`none`: Used for public clients (native apps, mobile apps) which can not have secrets.", - "type": "string" - }, - "token_endpoint_auth_signing_alg": { - "description": "OAuth 2.0 Token Endpoint Signing Algorithm\n\nRequested Client Authentication signing algorithm for the Token Endpoint.", - "type": "string" - }, - "tos_uri": { - "description": "OAuth 2.0 Client Terms of Service URI\n\nA URL string pointing to a human-readable terms of service\ndocument for the client that describes a contractual relationship\nbetween the end-user and the client that the end-user accepts when\nauthorizing the client.", - "type": "string" - }, - "updated_at": { - "description": "OAuth 2.0 Client Last Update Date\n\nUpdatedAt returns the timestamp of the last update.", - "format": "date-time", - "type": "string" - }, - "userinfo_signed_response_alg": { - "description": "OpenID Connect Request Userinfo Signed Response Algorithm\n\nJWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT\n[JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims\nas a UTF-8 encoded JSON object using the application/json content-type.", - "type": "string" - } - }, - "title": "OAuth 2.0 Client", - "type": "object" - }, - "oAuth2ClientTokenLifespans": { - "description": "Lifespans of different token types issued for this OAuth 2.0 Client.", - "properties": { - "authorization_code_grant_access_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "authorization_code_grant_id_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "authorization_code_grant_refresh_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "client_credentials_grant_access_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "implicit_grant_access_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "implicit_grant_id_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "jwt_bearer_grant_access_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "refresh_token_grant_access_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "refresh_token_grant_id_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - }, - "refresh_token_grant_refresh_token_lifespan": { - "$ref": "#/components/schemas/NullDuration" - } - }, - "title": "OAuth 2.0 Client Token Lifespans", - "type": "object" - }, - "oAuth2ConsentRequest": { - "properties": { - "acr": { - "description": "ACR represents the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it\nto express that, for example, a user authenticated using two factor authentication.", - "type": "string" - }, - "amr": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "challenge": { - "description": "ID is the identifier (\"authorization challenge\") of the consent authorization request. It is used to\nidentify the session.", - "type": "string" - }, - "client": { - "$ref": "#/components/schemas/oAuth2Client" - }, - "context": { - "$ref": "#/components/schemas/JSONRawMessage" - }, - "login_challenge": { - "description": "LoginChallenge is the login challenge this consent challenge belongs to. It can be used to associate\na login and consent request in the login \u0026 consent app.", - "type": "string" - }, - "login_session_id": { - "description": "LoginSessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag)\nthis ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false)\nthis will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back-\nchannel logout. It's value can generally be used to associate consecutive login requests by a certain user.", - "type": "string" - }, - "oidc_context": { - "$ref": "#/components/schemas/oAuth2ConsentRequestOpenIDConnectContext" - }, - "request_url": { - "description": "RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which\ninitiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but\nmight come in handy if you want to deal with additional request parameters.", - "type": "string" - }, - "requested_access_token_audience": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "requested_scope": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "skip": { - "description": "Skip, if true, implies that the client has requested the same scopes from the same user previously.\nIf true, you must not ask the user to grant the requested scopes. You must however either allow or deny the\nconsent request using the usual API call.", - "type": "boolean" - }, - "subject": { - "description": "Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope\nrequested by the OAuth 2.0 client.", - "type": "string" - } - }, - "required": [ - "challenge" - ], - "title": "Contains information on an ongoing consent request.", - "type": "object" - }, - "oAuth2ConsentRequestOpenIDConnectContext": { - "properties": { - "acr_values": { - "description": "ACRValues is the Authentication AuthorizationContext Class Reference requested in the OAuth 2.0 Authorization request.\nIt is a parameter defined by OpenID Connect and expresses which level of authentication (e.g. 2FA) is required.\n\nOpenID Connect defines it as follows:\n\u003e Requested Authentication AuthorizationContext Class Reference values. Space-separated string that specifies the acr values\nthat the Authorization Server is being requested to use for processing this Authentication Request, with the\nvalues appearing in order of preference. The Authentication AuthorizationContext Class satisfied by the authentication\nperformed is returned as the acr Claim Value, as specified in Section 2. The acr Claim is requested as a\nVoluntary Claim by this parameter.", - "items": { - "type": "string" - }, - "type": "array" - }, - "display": { - "description": "Display is a string value that specifies how the Authorization Server displays the authentication and consent user interface pages to the End-User.\nThe defined values are:\npage: The Authorization Server SHOULD display the authentication and consent UI consistent with a full User Agent page view. If the display parameter is not specified, this is the default display mode.\npopup: The Authorization Server SHOULD display the authentication and consent UI consistent with a popup User Agent window. The popup User Agent window should be of an appropriate size for a login-focused dialog and should not obscure the entire window that it is popping up over.\ntouch: The Authorization Server SHOULD display the authentication and consent UI consistent with a device that leverages a touch interface.\nwap: The Authorization Server SHOULD display the authentication and consent UI consistent with a \"feature phone\" type display.\n\nThe Authorization Server MAY also attempt to detect the capabilities of the User Agent and present an appropriate display.", - "type": "string" - }, - "id_token_hint_claims": { - "additionalProperties": {}, - "description": "IDTokenHintClaims are the claims of the ID Token previously issued by the Authorization Server being passed as a hint about the\nEnd-User's current or past authenticated session with the Client.", - "type": "object" - }, - "login_hint": { - "description": "LoginHint hints about the login identifier the End-User might use to log in (if necessary).\nThis hint can be used by an RP if it first asks the End-User for their e-mail address (or other identifier)\nand then wants to pass that value as a hint to the discovered authorization service. This value MAY also be a\nphone number in the format specified for the phone_number Claim. The use of this parameter is optional.", - "type": "string" - }, - "ui_locales": { - "description": "UILocales is the End-User'id preferred languages and scripts for the user interface, represented as a\nspace-separated list of BCP47 [RFC5646] language tag values, ordered by preference. For instance, the value\n\"fr-CA fr en\" represents a preference for French as spoken in Canada, then French (without a region designation),\nfollowed by English (without a region designation). An error SHOULD NOT result if some or all of the requested\nlocales are not supported by the OpenID Provider.", - "items": { - "type": "string" - }, - "type": "array" - } - }, - "title": "Contains optional information about the OpenID Connect request.", - "type": "object" - }, - "oAuth2ConsentSession": { - "description": "A completed OAuth 2.0 Consent Session.", - "properties": { - "consent_request": { - "$ref": "#/components/schemas/oAuth2ConsentRequest" - }, - "context": { - "$ref": "#/components/schemas/JSONRawMessage" - }, - "expires_at": { - "properties": { - "access_token": { - "format": "date-time", - "type": "string" - }, - "authorize_code": { - "format": "date-time", - "type": "string" - }, - "id_token": { - "format": "date-time", - "type": "string" - }, - "par_context": { - "format": "date-time", - "type": "string" - }, - "refresh_token": { - "format": "date-time", - "type": "string" - } - }, - "type": "object" - }, - "grant_access_token_audience": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "grant_scope": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "handled_at": { - "$ref": "#/components/schemas/nullTime" - }, - "remember": { - "description": "Remember Consent\n\nRemember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same\nclient asks the same user for the same, or a subset of, scope.", - "type": "boolean" - }, - "remember_for": { - "description": "Remember Consent For\n\nRememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the\nauthorization will be remembered indefinitely.", - "format": "int64", - "type": "integer" - }, - "session": { - "$ref": "#/components/schemas/acceptOAuth2ConsentRequestSession" - } - }, - "title": "OAuth 2.0 Consent Session", - "type": "object" - }, - "oAuth2ConsentSessions": { - "description": "List of OAuth 2.0 Consent Sessions", - "items": { - "$ref": "#/components/schemas/oAuth2ConsentSession" - }, - "type": "array" - }, - "oAuth2LoginRequest": { - "properties": { - "challenge": { - "description": "ID is the identifier (\"login challenge\") of the login request. It is used to\nidentify the session.", - "type": "string" - }, - "client": { - "$ref": "#/components/schemas/oAuth2Client" - }, - "oidc_context": { - "$ref": "#/components/schemas/oAuth2ConsentRequestOpenIDConnectContext" - }, - "request_url": { - "description": "RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which\ninitiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but\nmight come in handy if you want to deal with additional request parameters.", - "type": "string" - }, - "requested_access_token_audience": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "requested_scope": { - "$ref": "#/components/schemas/StringSliceJSONFormat" - }, - "session_id": { - "description": "SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag)\nthis ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false)\nthis will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back-\nchannel logout. It's value can generally be used to associate consecutive login requests by a certain user.", - "type": "string" - }, - "skip": { - "description": "Skip, if true, implies that the client has requested the same scopes from the same user previously.\nIf true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL.\n\nThis feature allows you to update / set session information.", - "type": "boolean" - }, - "subject": { - "description": "Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope\nrequested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type\nwhen accepting the login request, or the request will fail.", - "type": "string" - } - }, - "required": [ - "challenge", - "skip", - "subject", - "client", - "request_url" - ], - "title": "Contains information on an ongoing login request.", - "type": "object" - }, - "oAuth2LogoutRequest": { - "properties": { - "challenge": { - "description": "Challenge is the identifier (\"logout challenge\") of the logout authentication request. It is used to\nidentify the session.", - "type": "string" - }, - "client": { - "$ref": "#/components/schemas/oAuth2Client" - }, - "request_url": { - "description": "RequestURL is the original Logout URL requested.", - "type": "string" - }, - "rp_initiated": { - "description": "RPInitiated is set to true if the request was initiated by a Relying Party (RP), also known as an OAuth 2.0 Client.", - "type": "boolean" - }, - "sid": { - "description": "SessionID is the login session ID that was requested to log out.", - "type": "string" - }, - "subject": { - "description": "Subject is the user for whom the logout was request.", - "type": "string" - } - }, - "title": "Contains information about an ongoing logout request.", - "type": "object" - }, - "oAuth2RedirectTo": { - "description": "Contains a redirect URL used to complete a login, consent, or logout request.", - "properties": { - "redirect_to": { - "description": "RedirectURL is the URL which you should redirect the user's browser to once the authentication process is completed.", - "type": "string" - } - }, - "required": [ - "redirect_to" - ], - "title": "OAuth 2.0 Redirect Browser To", - "type": "object" - }, - "oAuth2TokenExchange": { - "description": "OAuth2 Token Exchange Result", - "properties": { - "access_token": { - "description": "The access token issued by the authorization server.", - "type": "string" - }, - "expires_in": { - "description": "The lifetime in seconds of the access token. For\nexample, the value \"3600\" denotes that the access token will\nexpire in one hour from the time the response was generated.", - "format": "int64", - "type": "integer" - }, - "id_token": { - "description": "To retrieve a refresh token request the id_token scope.", - "type": "string" - }, - "refresh_token": { - "description": "The refresh token, which can be used to obtain new\naccess tokens. To retrieve it add the scope \"offline\" to your access token request.", - "type": "string" - }, - "scope": { - "description": "The scope of the access token", - "type": "string" - }, - "token_type": { - "description": "The type of the token issued", - "type": "string" - } - }, - "type": "object" - }, - "oidcConfiguration": { - "description": "Includes links to several endpoints (for example `/oauth2/token`) and exposes information on supported signature algorithms\namong others.", - "properties": { - "authorization_endpoint": { - "description": "OAuth 2.0 Authorization Endpoint URL", - "example": "https://playground.ory.sh/ory-hydra/public/oauth2/auth", - "type": "string" - }, - "backchannel_logout_session_supported": { - "description": "OpenID Connect Back-Channel Logout Session Required\n\nBoolean value specifying whether the OP can pass a sid (session ID) Claim in the Logout Token to identify the RP\nsession with the OP. If supported, the sid Claim is also included in ID Tokens issued by the OP", - "type": "boolean" - }, - "backchannel_logout_supported": { - "description": "OpenID Connect Back-Channel Logout Supported\n\nBoolean value specifying whether the OP supports back-channel logout, with true indicating support.", - "type": "boolean" - }, - "claims_parameter_supported": { - "description": "OpenID Connect Claims Parameter Parameter Supported\n\nBoolean value specifying whether the OP supports use of the claims parameter, with true indicating support.", - "type": "boolean" - }, - "claims_supported": { - "description": "OpenID Connect Supported Claims\n\nJSON array containing a list of the Claim Names of the Claims that the OpenID Provider MAY be able to supply\nvalues for. Note that for privacy or other reasons, this might not be an exhaustive list.", - "items": { - "type": "string" - }, - "type": "array" - }, - "code_challenge_methods_supported": { - "description": "OAuth 2.0 PKCE Supported Code Challenge Methods\n\nJSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported\nby this authorization server.", - "items": { - "type": "string" - }, - "type": "array" - }, - "credentials_endpoint_draft_00": { - "description": "OpenID Connect Verifiable Credentials Endpoint\n\nContains the URL of the Verifiable Credentials Endpoint.", - "type": "string" - }, - "credentials_supported_draft_00": { - "description": "OpenID Connect Verifiable Credentials Supported\n\nJSON array containing a list of the Verifiable Credentials supported by this authorization server.", - "items": { - "$ref": "#/components/schemas/credentialSupportedDraft00" - }, - "type": "array" - }, - "end_session_endpoint": { - "description": "OpenID Connect End-Session Endpoint\n\nURL at the OP to which an RP can perform a redirect to request that the End-User be logged out at the OP.", - "type": "string" - }, - "frontchannel_logout_session_supported": { - "description": "OpenID Connect Front-Channel Logout Session Required\n\nBoolean value specifying whether the OP can pass iss (issuer) and sid (session ID) query parameters to identify\nthe RP session with the OP when the frontchannel_logout_uri is used. If supported, the sid Claim is also\nincluded in ID Tokens issued by the OP.", - "type": "boolean" - }, - "frontchannel_logout_supported": { - "description": "OpenID Connect Front-Channel Logout Supported\n\nBoolean value specifying whether the OP supports HTTP-based logout, with true indicating support.", - "type": "boolean" - }, - "grant_types_supported": { - "description": "OAuth 2.0 Supported Grant Types\n\nJSON array containing a list of the OAuth 2.0 Grant Type values that this OP supports.", - "items": { - "type": "string" - }, - "type": "array" - }, - "id_token_signed_response_alg": { - "description": "OpenID Connect Default ID Token Signing Algorithms\n\nAlgorithm used to sign OpenID Connect ID Tokens.", - "items": { - "type": "string" - }, - "type": "array" - }, - "id_token_signing_alg_values_supported": { - "description": "OpenID Connect Supported ID Token Signing Algorithms\n\nJSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for the ID Token\nto encode the Claims in a JWT.", - "items": { - "type": "string" - }, - "type": "array" - }, - "issuer": { - "description": "OpenID Connect Issuer URL\n\nAn URL using the https scheme with no query or fragment component that the OP asserts as its IssuerURL Identifier.\nIf IssuerURL discovery is supported , this value MUST be identical to the issuer value returned\nby WebFinger. This also MUST be identical to the iss Claim value in ID Tokens issued from this IssuerURL.", - "example": "https://playground.ory.sh/ory-hydra/public/", - "type": "string" - }, - "jwks_uri": { - "description": "OpenID Connect Well-Known JSON Web Keys URL\n\nURL of the OP's JSON Web Key Set [JWK] document. This contains the signing key(s) the RP uses to validate\nsignatures from the OP. The JWK Set MAY also contain the Server's encryption key(s), which are used by RPs\nto encrypt requests to the Server. When both signing and encryption keys are made available, a use (Key Use)\nparameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage.\nAlthough some algorithms allow the same key to be used for both signatures and encryption, doing so is\nNOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of\nkeys provided. When used, the bare key values MUST still be present and MUST match those in the certificate.", - "example": "https://{slug}.projects.oryapis.com/.well-known/jwks.json", - "type": "string" - }, - "registration_endpoint": { - "description": "OpenID Connect Dynamic Client Registration Endpoint URL", - "example": "https://playground.ory.sh/ory-hydra/admin/client", - "type": "string" - }, - "request_object_signing_alg_values_supported": { - "description": "OpenID Connect Supported Request Object Signing Algorithms\n\nJSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for Request Objects,\nwhich are described in Section 6.1 of OpenID Connect Core 1.0 [OpenID.Core]. These algorithms are used both when\nthe Request Object is passed by value (using the request parameter) and when it is passed by reference\n(using the request_uri parameter).", - "items": { - "type": "string" - }, - "type": "array" - }, - "request_parameter_supported": { - "description": "OpenID Connect Request Parameter Supported\n\nBoolean value specifying whether the OP supports use of the request parameter, with true indicating support.", - "type": "boolean" - }, - "request_uri_parameter_supported": { - "description": "OpenID Connect Request URI Parameter Supported\n\nBoolean value specifying whether the OP supports use of the request_uri parameter, with true indicating support.", - "type": "boolean" - }, - "require_request_uri_registration": { - "description": "OpenID Connect Requires Request URI Registration\n\nBoolean value specifying whether the OP requires any request_uri values used to be pre-registered\nusing the request_uris registration parameter.", - "type": "boolean" - }, - "response_modes_supported": { - "description": "OAuth 2.0 Supported Response Modes\n\nJSON array containing a list of the OAuth 2.0 response_mode values that this OP supports.", - "items": { - "type": "string" - }, - "type": "array" - }, - "response_types_supported": { - "description": "OAuth 2.0 Supported Response Types\n\nJSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID\nProviders MUST support the code, id_token, and the token id_token Response Type values.", - "items": { - "type": "string" - }, - "type": "array" - }, - "revocation_endpoint": { - "description": "OAuth 2.0 Token Revocation URL\n\nURL of the authorization server's OAuth 2.0 revocation endpoint.", - "type": "string" - }, - "scopes_supported": { - "description": "OAuth 2.0 Supported Scope Values\n\nJSON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST\nsupport the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used", - "items": { - "type": "string" - }, - "type": "array" - }, - "subject_types_supported": { - "description": "OpenID Connect Supported Subject Types\n\nJSON array containing a list of the Subject Identifier types that this OP supports. Valid types include\npairwise and public.", - "items": { - "type": "string" - }, - "type": "array" - }, - "token_endpoint": { - "description": "OAuth 2.0 Token Endpoint URL", - "example": "https://playground.ory.sh/ory-hydra/public/oauth2/token", - "type": "string" - }, - "token_endpoint_auth_methods_supported": { - "description": "OAuth 2.0 Supported Client Authentication Methods\n\nJSON array containing a list of Client Authentication methods supported by this Token Endpoint. The options are\nclient_secret_post, client_secret_basic, client_secret_jwt, and private_key_jwt, as described in Section 9 of OpenID Connect Core 1.0", - "items": { - "type": "string" - }, - "type": "array" - }, - "userinfo_endpoint": { - "description": "OpenID Connect Userinfo URL\n\nURL of the OP's UserInfo Endpoint.", - "type": "string" - }, - "userinfo_signed_response_alg": { - "description": "OpenID Connect User Userinfo Signing Algorithm\n\nAlgorithm used to sign OpenID Connect Userinfo Responses.", - "items": { - "type": "string" - }, - "type": "array" - }, - "userinfo_signing_alg_values_supported": { - "description": "OpenID Connect Supported Userinfo Signing Algorithm\n\nJSON array containing a list of the JWS [JWS] signing algorithms (alg values) [JWA] supported by the UserInfo Endpoint to encode the Claims in a JWT [JWT].", - "items": { - "type": "string" - }, - "type": "array" - } - }, - "required": [ - "issuer", - "authorization_endpoint", - "token_endpoint", - "jwks_uri", - "subject_types_supported", - "response_types_supported", - "id_token_signing_alg_values_supported", - "id_token_signed_response_alg", - "userinfo_signed_response_alg" - ], - "title": "OpenID Connect Discovery Metadata", - "type": "object" - }, - "oidcUserInfo": { - "description": "OpenID Connect Userinfo", - "properties": { - "birthdate": { - "description": "End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. The year MAY be 0000, indicating that it is omitted. To represent only the year, YYYY format is allowed. Note that depending on the underlying platform's date related function, providing just year can result in varying month and day, so the implementers need to take this factor into account to correctly process the dates.", - "type": "string" - }, - "email": { - "description": "End-User's preferred e-mail address. Its value MUST conform to the RFC 5322 [RFC5322] addr-spec syntax. The RP MUST NOT rely upon this value being unique, as discussed in Section 5.7.", - "type": "string" - }, - "email_verified": { - "description": "True if the End-User's e-mail address has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this e-mail address was controlled by the End-User at the time the verification was performed. The means by which an e-mail address is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating.", - "type": "boolean" - }, - "family_name": { - "description": "Surname(s) or last name(s) of the End-User. Note that in some cultures, people can have multiple family names or no family name; all can be present, with the names being separated by space characters.", - "type": "string" - }, - "gender": { - "description": "End-User's gender. Values defined by this specification are female and male. Other values MAY be used when neither of the defined values are applicable.", - "type": "string" - }, - "given_name": { - "description": "Given name(s) or first name(s) of the End-User. Note that in some cultures, people can have multiple given names; all can be present, with the names being separated by space characters.", - "type": "string" - }, - "locale": { - "description": "End-User's locale, represented as a BCP47 [RFC5646] language tag. This is typically an ISO 639-1 Alpha-2 [ISO639‑1] language code in lowercase and an ISO 3166-1 Alpha-2 [ISO3166‑1] country code in uppercase, separated by a dash. For example, en-US or fr-CA. As a compatibility note, some implementations have used an underscore as the separator rather than a dash, for example, en_US; Relying Parties MAY choose to accept this locale syntax as well.", - "type": "string" - }, - "middle_name": { - "description": "Middle name(s) of the End-User. Note that in some cultures, people can have multiple middle names; all can be present, with the names being separated by space characters. Also note that in some cultures, middle names are not used.", - "type": "string" - }, - "name": { - "description": "End-User's full name in displayable form including all name parts, possibly including titles and suffixes, ordered according to the End-User's locale and preferences.", - "type": "string" - }, - "nickname": { - "description": "Casual name of the End-User that may or may not be the same as the given_name. For instance, a nickname value of Mike might be returned alongside a given_name value of Michael.", - "type": "string" - }, - "phone_number": { - "description": "End-User's preferred telephone number. E.164 [E.164] is RECOMMENDED as the format of this Claim, for example, +1 (425) 555-1212 or +56 (2) 687 2400. If the phone number contains an extension, it is RECOMMENDED that the extension be represented using the RFC 3966 [RFC3966] extension syntax, for example, +1 (604) 555-1234;ext=5678.", - "type": "string" - }, - "phone_number_verified": { - "description": "True if the End-User's phone number has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this phone number was controlled by the End-User at the time the verification was performed. The means by which a phone number is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating. When true, the phone_number Claim MUST be in E.164 format and any extensions MUST be represented in RFC 3966 format.", - "type": "boolean" - }, - "picture": { - "description": "URL of the End-User's profile picture. This URL MUST refer to an image file (for example, a PNG, JPEG, or GIF image file), rather than to a Web page containing an image. Note that this URL SHOULD specifically reference a profile photo of the End-User suitable for displaying when describing the End-User, rather than an arbitrary photo taken by the End-User.", - "type": "string" - }, - "preferred_username": { - "description": "Non-unique shorthand name by which the End-User wishes to be referred to at the RP, such as janedoe or j.doe. This value MAY be any valid JSON string including special characters such as @, /, or whitespace.", - "type": "string" - }, - "profile": { - "description": "URL of the End-User's profile page. The contents of this Web page SHOULD be about the End-User.", - "type": "string" - }, - "sub": { - "description": "Subject - Identifier for the End-User at the IssuerURL.", - "type": "string" - }, - "updated_at": { - "description": "Time the End-User's information was last updated. Its value is a JSON number representing the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date/time.", - "format": "int64", - "type": "integer" - }, - "website": { - "description": "URL of the End-User's Web page or blog. This Web page SHOULD contain information published by the End-User or an organization that the End-User is affiliated with.", - "type": "string" - }, - "zoneinfo": { - "description": "String from zoneinfo [zoneinfo] time zone database representing the End-User's time zone. For example, Europe/Paris or America/Los_Angeles.", - "type": "string" - } - }, - "type": "object" - }, - "pagination": { - "properties": { - "page_size": { - "default": 250, - "description": "Items per page\n\nThis is the number of items per page to return.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).", - "format": "int64", - "maximum": 1000, - "minimum": 1, - "type": "integer" - }, - "page_token": { - "default": "1", - "description": "Next Page Token\n\nThe next page token.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).", - "minimum": 1, - "type": "string" - } - }, - "type": "object" - }, - "paginationHeaders": { - "properties": { - "link": { - "description": "The link header contains pagination links.\n\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).\n\nin: header", - "type": "string" - }, - "x-total-count": { - "description": "The total number of clients.\n\nin: header", - "type": "string" - } - }, - "type": "object" - }, - "rejectOAuth2Request": { - "properties": { - "error": { - "description": "The error should follow the OAuth2 error format (e.g. `invalid_request`, `login_required`).\n\nDefaults to `request_denied`.", - "type": "string" - }, - "error_debug": { - "description": "Debug contains information to help resolve the problem as a developer. Usually not exposed\nto the public but only in the server logs.", - "type": "string" - }, - "error_description": { - "description": "Description of the error in a human readable format.", - "type": "string" - }, - "error_hint": { - "description": "Hint to help resolve the error.", - "type": "string" - }, - "status_code": { - "description": "Represents the HTTP status code of the error (e.g. 401 or 403)\n\nDefaults to 400", - "format": "int64", - "type": "integer" - } - }, - "title": "The request payload used to accept a login or consent request.", - "type": "object" - }, - "tokenPagination": { - "properties": { - "page_size": { - "default": 250, - "description": "Items per page\n\nThis is the number of items per page to return.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).", - "format": "int64", - "maximum": 1000, - "minimum": 1, - "type": "integer" - }, - "page_token": { - "default": "1", - "description": "Next Page Token\n\nThe next page token.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).", - "minimum": 1, - "type": "string" - } - }, - "type": "object" - }, - "tokenPaginationHeaders": { - "properties": { - "link": { - "description": "The link header contains pagination links.\n\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).\n\nin: header", - "type": "string" - }, - "x-total-count": { - "description": "The total number of clients.\n\nin: header", - "type": "string" - } - }, - "type": "object" - }, - "tokenPaginationRequestParameters": { - "description": "The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as:\n`\u003chttps://{project-slug}.projects.oryapis.com/admin/clients?page_size={limit}\u0026page_token={offset}\u003e; rel=\"{page}\"`\n\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).", - "properties": { - "page_size": { - "default": 250, - "description": "Items per Page\n\nThis is the number of items per page to return.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).", - "format": "int64", - "maximum": 500, - "minimum": 1, - "type": "integer" - }, - "page_token": { - "default": "1", - "description": "Next Page Token\n\nThe next page token.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).", - "minimum": 1, - "type": "string" - } - }, - "title": "Pagination Request Parameters", - "type": "object" - }, - "tokenPaginationResponseHeaders": { - "description": "The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as:\n`\u003chttps://{project-slug}.projects.oryapis.com/admin/clients?page_size={limit}\u0026page_token={offset}\u003e; rel=\"{page}\"`\n\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).", - "properties": { - "link": { - "description": "The Link HTTP Header\n\nThe `Link` header contains a comma-delimited list of links to the following pages:\n\nfirst: The first page of results.\nnext: The next page of results.\nprev: The previous page of results.\nlast: The last page of results.\n\nPages are omitted if they do not exist. For example, if there is no next page, the `next` link is omitted. Examples:\n\n\u003c/clients?page_size=5\u0026page_token=0\u003e; rel=\"first\",\u003c/clients?page_size=5\u0026page_token=15\u003e; rel=\"next\",\u003c/clients?page_size=5\u0026page_token=5\u003e; rel=\"prev\",\u003c/clients?page_size=5\u0026page_token=20\u003e; rel=\"last\"", - "type": "string" - }, - "x-total-count": { - "description": "The X-Total-Count HTTP Header\n\nThe `X-Total-Count` header contains the total number of items in the collection.", - "format": "int64", - "type": "integer" - } - }, - "title": "Pagination Response Header", - "type": "object" - }, - "trustOAuth2JwtGrantIssuer": { - "description": "Trust OAuth2 JWT Bearer Grant Type Issuer Request Body", - "properties": { - "allow_any_subject": { - "description": "The \"allow_any_subject\" indicates that the issuer is allowed to have any principal as the subject of the JWT.", - "type": "boolean" - }, - "expires_at": { - "description": "The \"expires_at\" indicates, when grant will expire, so we will reject assertion from \"issuer\" targeting \"subject\".", - "format": "date-time", - "type": "string" - }, - "issuer": { - "description": "The \"issuer\" identifies the principal that issued the JWT assertion (same as \"iss\" claim in JWT).", - "example": "https://jwt-idp.example.com", - "type": "string" - }, - "jwk": { - "$ref": "#/components/schemas/jsonWebKey" - }, - "scope": { - "description": "The \"scope\" contains list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749])", - "example": [ - "openid", - "offline" - ], - "items": { - "type": "string" - }, - "type": "array" - }, - "subject": { - "description": "The \"subject\" identifies the principal that is the subject of the JWT.", - "example": "mike@example.com", - "type": "string" - } - }, - "required": [ - "issuer", - "scope", - "jwk", - "expires_at" - ], - "type": "object" - }, - "trustedOAuth2JwtGrantIssuer": { - "description": "OAuth2 JWT Bearer Grant Type Issuer Trust Relationship", - "properties": { - "allow_any_subject": { - "description": "The \"allow_any_subject\" indicates that the issuer is allowed to have any principal as the subject of the JWT.", - "type": "boolean" - }, - "created_at": { - "description": "The \"created_at\" indicates, when grant was created.", - "format": "date-time", - "type": "string" - }, - "expires_at": { - "description": "The \"expires_at\" indicates, when grant will expire, so we will reject assertion from \"issuer\" targeting \"subject\".", - "format": "date-time", - "type": "string" - }, - "id": { - "example": "9edc811f-4e28-453c-9b46-4de65f00217f", - "type": "string" - }, - "issuer": { - "description": "The \"issuer\" identifies the principal that issued the JWT assertion (same as \"iss\" claim in JWT).", - "example": "https://jwt-idp.example.com", - "type": "string" - }, - "public_key": { - "$ref": "#/components/schemas/trustedOAuth2JwtGrantJsonWebKey" - }, - "scope": { - "description": "The \"scope\" contains list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749])", - "example": [ - "openid", - "offline" - ], - "items": { - "type": "string" - }, - "type": "array" - }, - "subject": { - "description": "The \"subject\" identifies the principal that is the subject of the JWT.", - "example": "mike@example.com", - "type": "string" - } - }, - "type": "object" - }, - "trustedOAuth2JwtGrantIssuers": { - "description": "OAuth2 JWT Bearer Grant Type Issuer Trust Relationships", - "items": { - "$ref": "#/components/schemas/trustedOAuth2JwtGrantIssuer" - }, - "type": "array" - }, - "trustedOAuth2JwtGrantJsonWebKey": { - "description": "OAuth2 JWT Bearer Grant Type Issuer Trusted JSON Web Key", - "properties": { - "kid": { - "description": "The \"key_id\" is key unique identifier (same as kid header in jws/jwt).", - "example": "123e4567-e89b-12d3-a456-426655440000", - "type": "string" - }, - "set": { - "description": "The \"set\" is basically a name for a group(set) of keys. Will be the same as \"issuer\" in grant.", - "example": "https://jwt-idp.example.com", - "type": "string" - } - }, - "type": "object" - }, - "unexpectedError": { - "type": "string" - }, - "verifiableCredentialPrimingResponse": { - "properties": { - "c_nonce": { - "type": "string" - }, - "c_nonce_expires_in": { - "format": "int64", - "type": "integer" - }, - "error": { - "type": "string" - }, - "error_debug": { - "type": "string" - }, - "error_description": { - "type": "string" - }, - "error_hint": { - "type": "string" - }, - "format": { - "type": "string" - }, - "status_code": { - "format": "int64", - "type": "integer" - } - }, - "title": "VerifiableCredentialPrimingResponse contains the nonce to include in the proof-of-possession JWT.", - "type": "object" - }, - "verifiableCredentialResponse": { - "properties": { - "credential_draft_00": { - "type": "string" - }, - "format": { - "type": "string" - } - }, - "title": "VerifiableCredentialResponse contains the verifiable credential.", - "type": "object" - }, - "version": { - "properties": { - "version": { - "description": "Version is the service's version.", - "type": "string" - } - }, - "type": "object" - } - }, - "securitySchemes": { - "basic": { - "scheme": "basic", - "type": "http" - }, - "bearer": { - "scheme": "bearer", - "type": "http" - }, - "oauth2": { - "flows": { - "authorizationCode": { - "authorizationUrl": "https://hydra.demo.ory.sh/oauth2/auth", - "scopes": { - "offline": "A scope required when requesting refresh tokens (alias for `offline_access`)", - "offline_access": "A scope required when requesting refresh tokens", - "openid": "Request an OpenID Connect ID Token" - }, - "tokenUrl": "https://hydra.demo.ory.sh/oauth2/token" - } - }, - "type": "oauth2" - } - } - }, - "info": { - "contact": { - "email": "hi@ory.sh" - }, - "description": "Documentation for all of Ory Hydra's APIs.\n", - "license": { - "name": "Apache 2.0" - }, - "title": "Ory Hydra API", - "version": "" - }, - "openapi": "3.0.3", - "paths": { - "/.well-known/jwks.json": { - "get": { - "description": "This endpoint returns JSON Web Keys required to verifying OpenID Connect ID Tokens and,\nif enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client libraries like\n[node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others.", - "operationId": "discoverJsonWebKeys", - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/jsonWebKeySet" - } - } - }, - "description": "jsonWebKeySet" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Discover Well-Known JSON Web Keys", - "tags": [ - "wellknown" - ] - } - }, - "/.well-known/openid-configuration": { - "get": { - "description": "A mechanism for an OpenID Connect Relying Party to discover the End-User's OpenID Provider and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations.\n\nPopular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others.\nFor a full list of clients go here: https://openid.net/developers/certified/", - "operationId": "discoverOidcConfiguration", - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oidcConfiguration" - } - } - }, - "description": "oidcConfiguration" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "OpenID Connect Discovery", - "tags": [ - "oidc" - ] - } - }, - "/admin/clients": { - "get": { - "description": "This endpoint lists all clients in the database, and never returns client secrets.\nAs a default it lists the first 100 clients.", - "operationId": "listOAuth2Clients", - "parameters": [ - { - "description": "Items per Page\n\nThis is the number of items per page to return.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).", - "in": "query", - "name": "page_size", - "schema": { - "default": 250, - "format": "int64", - "maximum": 500, - "minimum": 1, - "type": "integer" - } - }, - { - "description": "Next Page Token\n\nThe next page token.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).", - "in": "query", - "name": "page_token", - "schema": { - "default": "1", - "minimum": 1, - "type": "string" - } - }, - { - "description": "The name of the clients to filter by.", - "in": "query", - "name": "client_name", - "schema": { - "type": "string" - } - }, - { - "description": "The owner of the clients to filter by.", - "in": "query", - "name": "owner", - "schema": { - "type": "string" - } - } - ], - "responses": { - "200": { - "$ref": "#/components/responses/listOAuth2Clients" - }, - "default": { - "$ref": "#/components/responses/errorOAuth2Default" - } - }, - "summary": "List OAuth 2.0 Clients", - "tags": [ - "oAuth2" - ] - }, - "post": { - "description": "Create a new OAuth 2.0 client. If you pass `client_secret` the secret is used, otherwise a random secret\nis generated. The secret is echoed in the response. It is not possible to retrieve it later on.", - "operationId": "createOAuth2Client", - "requestBody": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2Client" - } - } - }, - "description": "OAuth 2.0 Client Request Body", - "required": true, - "x-originalParamName": "Body" - }, - "responses": { - "201": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2Client" - } - } - }, - "description": "oAuth2Client" - }, - "400": { - "$ref": "#/components/responses/errorOAuth2BadRequest" - }, - "default": { - "$ref": "#/components/responses/errorOAuth2Default" - } - }, - "summary": "Create OAuth 2.0 Client", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/clients/{id}": { - "delete": { - "description": "Delete an existing OAuth 2.0 Client by its ID.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.\n\nMake sure that this endpoint is well protected and only callable by first-party components.", - "operationId": "deleteOAuth2Client", - "parameters": [ - { - "description": "The id of the OAuth 2.0 Client.", - "in": "path", - "name": "id", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "204": { - "$ref": "#/components/responses/emptyResponse" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/genericError" - } - } - }, - "description": "genericError" - } - }, - "summary": "Delete OAuth 2.0 Client", - "tags": [ - "oAuth2" - ] - }, - "get": { - "description": "Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.", - "operationId": "getOAuth2Client", - "parameters": [ - { - "description": "The id of the OAuth 2.0 Client.", - "in": "path", - "name": "id", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2Client" - } - } - }, - "description": "oAuth2Client" - }, - "default": { - "$ref": "#/components/responses/errorOAuth2Default" - } - }, - "summary": "Get an OAuth 2.0 Client", - "tags": [ - "oAuth2" - ] - }, - "patch": { - "description": "Patch an existing OAuth 2.0 Client using JSON Patch. If you pass `client_secret`\nthe secret will be updated and returned via the API. This is the\nonly time you will be able to retrieve the client secret, so write it down and keep it safe.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.", - "operationId": "patchOAuth2Client", - "parameters": [ - { - "description": "The id of the OAuth 2.0 Client.", - "in": "path", - "name": "id", - "required": true, - "schema": { - "type": "string" - } - } - ], - "requestBody": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/jsonPatchDocument" - } - } - }, - "description": "OAuth 2.0 Client JSON Patch Body", - "required": true, - "x-originalParamName": "Body" - }, - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2Client" - } - } - }, - "description": "oAuth2Client" - }, - "404": { - "$ref": "#/components/responses/errorOAuth2NotFound" - }, - "default": { - "$ref": "#/components/responses/errorOAuth2Default" - } - }, - "summary": "Patch OAuth 2.0 Client", - "tags": [ - "oAuth2" - ] - }, - "put": { - "description": "Replaces an existing OAuth 2.0 Client with the payload you send. If you pass `client_secret` the secret is used,\notherwise the existing secret is used.\n\nIf set, the secret is echoed in the response. It is not possible to retrieve it later on.\n\nOAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.", - "operationId": "setOAuth2Client", - "parameters": [ - { - "description": "OAuth 2.0 Client ID", - "in": "path", - "name": "id", - "required": true, - "schema": { - "type": "string" - } - } - ], - "requestBody": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2Client" - } - } - }, - "description": "OAuth 2.0 Client Request Body", - "required": true, - "x-originalParamName": "Body" - }, - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2Client" - } - } - }, - "description": "oAuth2Client" - }, - "400": { - "$ref": "#/components/responses/errorOAuth2BadRequest" - }, - "404": { - "$ref": "#/components/responses/errorOAuth2NotFound" - }, - "default": { - "$ref": "#/components/responses/errorOAuth2Default" - } - }, - "summary": "Set OAuth 2.0 Client", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/clients/{id}/lifespans": { - "put": { - "description": "Set lifespans of different token types issued for this OAuth 2.0 client. Does not modify other fields.", - "operationId": "setOAuth2ClientLifespans", - "parameters": [ - { - "description": "OAuth 2.0 Client ID", - "in": "path", - "name": "id", - "required": true, - "schema": { - "type": "string" - } - } - ], - "requestBody": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2ClientTokenLifespans" - } - } - }, - "x-originalParamName": "Body" - }, - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2Client" - } - } - }, - "description": "oAuth2Client" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/genericError" - } - } - }, - "description": "genericError" - } - }, - "summary": "Set OAuth2 Client Token Lifespans", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/keys/{set}": { - "delete": { - "description": "Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.", - "operationId": "deleteJsonWebKeySet", - "parameters": [ - { - "description": "The JSON Web Key Set", - "in": "path", - "name": "set", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "204": { - "$ref": "#/components/responses/emptyResponse" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Delete JSON Web Key Set", - "tags": [ - "jwk" - ] - }, - "get": { - "description": "This endpoint can be used to retrieve JWK Sets stored in ORY Hydra.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.", - "operationId": "getJsonWebKeySet", - "parameters": [ - { - "description": "JSON Web Key Set ID", - "in": "path", - "name": "set", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/jsonWebKeySet" - } - } - }, - "description": "jsonWebKeySet" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Retrieve a JSON Web Key Set", - "tags": [ - "jwk" - ] - }, - "post": { - "description": "This endpoint is capable of generating JSON Web Key Sets for you. There a different strategies available, such as symmetric cryptographic keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON Web Key Set does not exist, it will be created.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.", - "operationId": "createJsonWebKeySet", - "parameters": [ - { - "description": "The JSON Web Key Set ID", - "in": "path", - "name": "set", - "required": true, - "schema": { - "type": "string" - } - } - ], - "requestBody": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/createJsonWebKeySet" - } - } - }, - "required": true, - "x-originalParamName": "Body" - }, - "responses": { - "201": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/jsonWebKeySet" - } - } - }, - "description": "jsonWebKeySet" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Create JSON Web Key", - "tags": [ - "jwk" - ] - }, - "put": { - "description": "Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.", - "operationId": "setJsonWebKeySet", - "parameters": [ - { - "description": "The JSON Web Key Set ID", - "in": "path", - "name": "set", - "required": true, - "schema": { - "type": "string" - } - } - ], - "requestBody": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/jsonWebKeySet" - } - } - }, - "x-originalParamName": "Body" - }, - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/jsonWebKeySet" - } - } - }, - "description": "jsonWebKeySet" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Update a JSON Web Key Set", - "tags": [ - "jwk" - ] - } - }, - "/admin/keys/{set}/{kid}": { - "delete": { - "description": "Use this endpoint to delete a single JSON Web Key.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A\nJWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses\nthis functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens),\nand allows storing user-defined keys as well.", - "operationId": "deleteJsonWebKey", - "parameters": [ - { - "description": "The JSON Web Key Set", - "in": "path", - "name": "set", - "required": true, - "schema": { - "type": "string" - } - }, - { - "description": "The JSON Web Key ID (kid)", - "in": "path", - "name": "kid", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "204": { - "$ref": "#/components/responses/emptyResponse" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Delete JSON Web Key", - "tags": [ - "jwk" - ] - }, - "get": { - "description": "This endpoint returns a singular JSON Web Key contained in a set. It is identified by the set and the specific key ID (kid).", - "operationId": "getJsonWebKey", - "parameters": [ - { - "description": "JSON Web Key Set ID", - "in": "path", - "name": "set", - "required": true, - "schema": { - "type": "string" - } - }, - { - "description": "JSON Web Key ID", - "in": "path", - "name": "kid", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/jsonWebKeySet" - } - } - }, - "description": "jsonWebKeySet" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Get JSON Web Key", - "tags": [ - "jwk" - ] - }, - "put": { - "description": "Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.", - "operationId": "setJsonWebKey", - "parameters": [ - { - "description": "The JSON Web Key Set ID", - "in": "path", - "name": "set", - "required": true, - "schema": { - "type": "string" - } - }, - { - "description": "JSON Web Key ID", - "in": "path", - "name": "kid", - "required": true, - "schema": { - "type": "string" - } - } - ], - "requestBody": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/jsonWebKey" - } - } - }, - "x-originalParamName": "Body" - }, - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/jsonWebKey" - } - } - }, - "description": "jsonWebKey" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Set JSON Web Key", - "tags": [ - "jwk" - ] - } - }, - "/admin/oauth2/auth/requests/consent": { - "get": { - "description": "When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider\nto authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if\nthe OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf.\n\nThe consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent\nprovider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted\nor rejected the request.\n\nThe default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please\nhead over to the OAuth 2.0 documentation.", - "operationId": "getOAuth2ConsentRequest", - "parameters": [ - { - "description": "OAuth 2.0 Consent Request Challenge", - "in": "query", - "name": "consent_challenge", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2ConsentRequest" - } - } - }, - "description": "oAuth2ConsentRequest" - }, - "410": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2RedirectTo" - } - } - }, - "description": "oAuth2RedirectTo" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Get OAuth 2.0 Consent Request", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/oauth2/auth/requests/consent/accept": { - "put": { - "description": "When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider\nto authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if\nthe OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf.\n\nThe consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent\nprovider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted\nor rejected the request.\n\nThis endpoint tells Ory that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf.\nThe consent provider includes additional information, such as session data for access and ID tokens, and if the\nconsent request should be used as basis for future requests.\n\nThe response contains a redirect URL which the consent provider should redirect the user-agent to.\n\nThe default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please\nhead over to the OAuth 2.0 documentation.", - "operationId": "acceptOAuth2ConsentRequest", - "parameters": [ - { - "description": "OAuth 2.0 Consent Request Challenge", - "in": "query", - "name": "consent_challenge", - "required": true, - "schema": { - "type": "string" - } - } - ], - "requestBody": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/acceptOAuth2ConsentRequest" - } - } - }, - "x-originalParamName": "Body" - }, - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2RedirectTo" - } - } - }, - "description": "oAuth2RedirectTo" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Accept OAuth 2.0 Consent Request", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/oauth2/auth/requests/consent/reject": { - "put": { - "description": "When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider\nto authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if\nthe OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf.\n\nThe consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent\nprovider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted\nor rejected the request.\n\nThis endpoint tells Ory that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf.\nThe consent provider must include a reason why the consent was not granted.\n\nThe response contains a redirect URL which the consent provider should redirect the user-agent to.\n\nThe default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please\nhead over to the OAuth 2.0 documentation.", - "operationId": "rejectOAuth2ConsentRequest", - "parameters": [ - { - "description": "OAuth 2.0 Consent Request Challenge", - "in": "query", - "name": "consent_challenge", - "required": true, - "schema": { - "type": "string" - } - } - ], - "requestBody": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/rejectOAuth2Request" - } - } - }, - "x-originalParamName": "Body" - }, - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2RedirectTo" - } - } - }, - "description": "oAuth2RedirectTo" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Reject OAuth 2.0 Consent Request", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/oauth2/auth/requests/login": { - "get": { - "description": "When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider\nto authenticate the subject and then tell the Ory OAuth2 Service about it.\n\nPer default, the login provider is Ory itself. You may use a different login provider which needs to be a web-app\nyou write and host, and it must be able to authenticate (\"show the subject a login screen\")\na subject (in OAuth2 the proper name for subject is \"resource owner\").\n\nThe authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login\nprovider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.", - "operationId": "getOAuth2LoginRequest", - "parameters": [ - { - "description": "OAuth 2.0 Login Request Challenge", - "in": "query", - "name": "login_challenge", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2LoginRequest" - } - } - }, - "description": "oAuth2LoginRequest" - }, - "410": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2RedirectTo" - } - } - }, - "description": "oAuth2RedirectTo" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Get OAuth 2.0 Login Request", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/oauth2/auth/requests/login/accept": { - "put": { - "description": "When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider\nto authenticate the subject and then tell the Ory OAuth2 Service about it.\n\nThe authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login\nprovider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.\n\nThis endpoint tells Ory that the subject has successfully authenticated and includes additional information such as\nthe subject's ID and if Ory should remember the subject's subject agent for future authentication attempts by setting\na cookie.\n\nThe response contains a redirect URL which the login provider should redirect the user-agent to.", - "operationId": "acceptOAuth2LoginRequest", - "parameters": [ - { - "description": "OAuth 2.0 Login Request Challenge", - "in": "query", - "name": "login_challenge", - "required": true, - "schema": { - "type": "string" - } - } - ], - "requestBody": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/acceptOAuth2LoginRequest" - } - } - }, - "x-originalParamName": "Body" - }, - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2RedirectTo" - } - } - }, - "description": "oAuth2RedirectTo" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Accept OAuth 2.0 Login Request", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/oauth2/auth/requests/login/reject": { - "put": { - "description": "When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider\nto authenticate the subject and then tell the Ory OAuth2 Service about it.\n\nThe authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login\nprovider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.\n\nThis endpoint tells Ory that the subject has not authenticated and includes a reason why the authentication\nwas denied.\n\nThe response contains a redirect URL which the login provider should redirect the user-agent to.", - "operationId": "rejectOAuth2LoginRequest", - "parameters": [ - { - "description": "OAuth 2.0 Login Request Challenge", - "in": "query", - "name": "login_challenge", - "required": true, - "schema": { - "type": "string" - } - } - ], - "requestBody": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/rejectOAuth2Request" - } - } - }, - "x-originalParamName": "Body" - }, - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2RedirectTo" - } - } - }, - "description": "oAuth2RedirectTo" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Reject OAuth 2.0 Login Request", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/oauth2/auth/requests/logout": { - "get": { - "description": "Use this endpoint to fetch an Ory OAuth 2.0 logout request.", - "operationId": "getOAuth2LogoutRequest", - "parameters": [ - { - "in": "query", - "name": "logout_challenge", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2LogoutRequest" - } - } - }, - "description": "oAuth2LogoutRequest" - }, - "410": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2RedirectTo" - } - } - }, - "description": "oAuth2RedirectTo" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Get OAuth 2.0 Session Logout Request", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/oauth2/auth/requests/logout/accept": { - "put": { - "description": "When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to confirm that logout request.\n\nThe response contains a redirect URL which the consent provider should redirect the user-agent to.", - "operationId": "acceptOAuth2LogoutRequest", - "parameters": [ - { - "description": "OAuth 2.0 Logout Request Challenge", - "in": "query", - "name": "logout_challenge", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2RedirectTo" - } - } - }, - "description": "oAuth2RedirectTo" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Accept OAuth 2.0 Session Logout Request", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/oauth2/auth/requests/logout/reject": { - "put": { - "description": "When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to deny that logout request.\nNo HTTP request body is required.\n\nThe response is empty as the logout provider has to chose what action to perform next.", - "operationId": "rejectOAuth2LogoutRequest", - "parameters": [ - { - "in": "query", - "name": "logout_challenge", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "204": { - "$ref": "#/components/responses/emptyResponse" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Reject OAuth 2.0 Session Logout Request", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/oauth2/auth/sessions/consent": { - "delete": { - "description": "This endpoint revokes a subject's granted consent sessions and invalidates all\nassociated OAuth 2.0 Access Tokens. You may also only revoke sessions for a specific OAuth 2.0 Client ID.", - "operationId": "revokeOAuth2ConsentSessions", - "parameters": [ - { - "description": "OAuth 2.0 Consent Subject\n\nThe subject whose consent sessions should be deleted.", - "in": "query", - "name": "subject", - "required": true, - "schema": { - "type": "string" - } - }, - { - "description": "OAuth 2.0 Client ID\n\nIf set, deletes only those consent sessions that have been granted to the specified OAuth 2.0 Client ID.", - "in": "query", - "name": "client", - "schema": { - "type": "string" - } - }, - { - "description": "Revoke All Consent Sessions\n\nIf set to `true` deletes all consent sessions by the Subject that have been granted.", - "in": "query", - "name": "all", - "schema": { - "type": "boolean" - } - } - ], - "responses": { - "204": { - "$ref": "#/components/responses/emptyResponse" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Revoke OAuth 2.0 Consent Sessions of a Subject", - "tags": [ - "oAuth2" - ] - }, - "get": { - "description": "This endpoint lists all subject's granted consent sessions, including client and granted scope.\nIf the subject is unknown or has not granted any consent sessions yet, the endpoint returns an\nempty JSON array with status code 200 OK.", - "operationId": "listOAuth2ConsentSessions", - "parameters": [ - { - "description": "Items per Page\n\nThis is the number of items per page to return.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).", - "in": "query", - "name": "page_size", - "schema": { - "default": 250, - "format": "int64", - "maximum": 500, - "minimum": 1, - "type": "integer" - } - }, - { - "description": "Next Page Token\n\nThe next page token.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).", - "in": "query", - "name": "page_token", - "schema": { - "default": "1", - "minimum": 1, - "type": "string" - } - }, - { - "description": "The subject to list the consent sessions for.", - "in": "query", - "name": "subject", - "required": true, - "schema": { - "type": "string" - } - }, - { - "description": "The login session id to list the consent sessions for.", - "in": "query", - "name": "login_session_id", - "schema": { - "type": "string" - } - } - ], - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2ConsentSessions" - } - } - }, - "description": "oAuth2ConsentSessions" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "List OAuth 2.0 Consent Sessions of a Subject", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/oauth2/auth/sessions/login": { - "delete": { - "description": "This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject\nhas to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens.\n\nIf you send the subject in a query param, all authentication sessions that belong to that subject are revoked.\nNo OpenID Connect Front- or Back-channel logout is performed in this case.\n\nAlternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected\nto that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case.", - "operationId": "revokeOAuth2LoginSessions", - "parameters": [ - { - "description": "OAuth 2.0 Subject\n\nThe subject to revoke authentication sessions for.", - "in": "query", - "name": "subject", - "schema": { - "type": "string" - } - }, - { - "description": "OAuth 2.0 Subject\n\nThe subject to revoke authentication sessions for.", - "in": "query", - "name": "sid", - "schema": { - "type": "string" - } - } - ], - "responses": { - "204": { - "$ref": "#/components/responses/emptyResponse" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/oauth2/introspect": { - "post": { - "description": "The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token\nis neither expired nor revoked. If a token is active, additional information on the token will be included. You can\nset additional data for a token by setting `session.access_token` during the consent flow.", - "operationId": "introspectOAuth2Token", - "requestBody": { - "content": { - "application/x-www-form-urlencoded": { - "schema": { - "properties": { - "scope": { - "description": "An optional, space separated list of required scopes. If the access token was not granted one of the\nscopes, the result of active will be false.", - "type": "string", - "x-formData-name": "scope" - }, - "token": { - "description": "The string value of the token. For access tokens, this\nis the \"access_token\" value returned from the token endpoint\ndefined in OAuth 2.0. For refresh tokens, this is the \"refresh_token\"\nvalue returned.", - "required": [ - "token" - ], - "type": "string", - "x-formData-name": "token" - } - }, - "required": [ - "token" - ], - "type": "object" - } - } - } - }, - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/introspectedOAuth2Token" - } - } - }, - "description": "introspectedOAuth2Token" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Introspect OAuth2 Access and Refresh Tokens", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/oauth2/tokens": { - "delete": { - "description": "This endpoint deletes OAuth2 access tokens issued to an OAuth 2.0 Client from the database.", - "operationId": "deleteOAuth2Token", - "parameters": [ - { - "description": "OAuth 2.0 Client ID", - "in": "query", - "name": "client_id", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "204": { - "$ref": "#/components/responses/emptyResponse" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Delete OAuth 2.0 Access Tokens from specific OAuth 2.0 Client", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/trust/grants/jwt-bearer/issuers": { - "get": { - "description": "Use this endpoint to list all trusted JWT Bearer Grant Type Issuers.", - "operationId": "listTrustedOAuth2JwtGrantIssuers", - "parameters": [ - { - "in": "query", - "name": "MaxItems", - "schema": { - "format": "int64", - "type": "integer" - } - }, - { - "in": "query", - "name": "DefaultItems", - "schema": { - "format": "int64", - "type": "integer" - } - }, - { - "description": "If optional \"issuer\" is supplied, only jwt-bearer grants with this issuer will be returned.", - "in": "query", - "name": "issuer", - "schema": { - "type": "string" - } - } - ], - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/trustedOAuth2JwtGrantIssuers" - } - } - }, - "description": "trustedOAuth2JwtGrantIssuers" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/genericError" - } - } - }, - "description": "genericError" - } - }, - "summary": "List Trusted OAuth2 JWT Bearer Grant Type Issuers", - "tags": [ - "oAuth2" - ] - }, - "post": { - "description": "Use this endpoint to establish a trust relationship for a JWT issuer\nto perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication\nand Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523).", - "operationId": "trustOAuth2JwtGrantIssuer", - "requestBody": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/trustOAuth2JwtGrantIssuer" - } - } - }, - "x-originalParamName": "Body" - }, - "responses": { - "201": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/trustedOAuth2JwtGrantIssuer" - } - } - }, - "description": "trustedOAuth2JwtGrantIssuer" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/genericError" - } - } - }, - "description": "genericError" - } - }, - "summary": "Trust OAuth2 JWT Bearer Grant Type Issuer", - "tags": [ - "oAuth2" - ] - } - }, - "/admin/trust/grants/jwt-bearer/issuers/{id}": { - "delete": { - "description": "Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you\ncreated the trust relationship.\n\nOnce deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile\nfor OAuth 2.0 Client Authentication and Authorization Grant.", - "operationId": "deleteTrustedOAuth2JwtGrantIssuer", - "parameters": [ - { - "description": "The id of the desired grant", - "in": "path", - "name": "id", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "204": { - "$ref": "#/components/responses/emptyResponse" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/genericError" - } - } - }, - "description": "genericError" - } - }, - "summary": "Delete Trusted OAuth2 JWT Bearer Grant Type Issuer", - "tags": [ - "oAuth2" - ] - }, - "get": { - "description": "Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you\ncreated the trust relationship.", - "operationId": "getTrustedOAuth2JwtGrantIssuer", - "parameters": [ - { - "description": "The id of the desired grant", - "in": "path", - "name": "id", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/trustedOAuth2JwtGrantIssuer" - } - } - }, - "description": "trustedOAuth2JwtGrantIssuer" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/genericError" - } - } - }, - "description": "genericError" - } - }, - "summary": "Get Trusted OAuth2 JWT Bearer Grant Type Issuer", - "tags": [ - "oAuth2" - ] - } - }, - "/credentials": { - "post": { - "description": "This endpoint creates a verifiable credential that attests that the user\nauthenticated with the provided access token owns a certain public/private key\npair.\n\nMore information can be found at\nhttps://openid.net/specs/openid-connect-userinfo-vc-1_0.html.", - "operationId": "createVerifiableCredential", - "requestBody": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/CreateVerifiableCredentialRequestBody" - } - } - }, - "x-originalParamName": "Body" - }, - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/verifiableCredentialResponse" - } - } - }, - "description": "verifiableCredentialResponse" - }, - "400": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/verifiableCredentialPrimingResponse" - } - } - }, - "description": "verifiableCredentialPrimingResponse" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "Issues a Verifiable Credential", - "tags": [ - "oidc" - ] - } - }, - "/health/alive": { - "get": { - "description": "This endpoint returns a HTTP 200 status code when Ory Hydra is accepting incoming\nHTTP requests. This status does currently not include checks whether the database connection is working.\n\nIf the service supports TLS Edge Termination, this endpoint does not require the\n`X-Forwarded-Proto` header to be set.\n\nBe aware that if you are running multiple nodes of this service, the health status will never\nrefer to the cluster state, only to a single instance.", - "operationId": "isAlive", - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/healthStatus" - } - } - }, - "description": "Ory Hydra is ready to accept connections." - }, - "500": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/genericError" - } - } - }, - "description": "genericError" - } - }, - "summary": "Check HTTP Server Status", - "tags": [ - "metadata" - ] - } - }, - "/health/ready": { - "get": { - "description": "This endpoint returns a HTTP 200 status code when Ory Hydra is up running and the environment dependencies (e.g.\nthe database) are responsive as well.\n\nIf the service supports TLS Edge Termination, this endpoint does not require the\n`X-Forwarded-Proto` header to be set.\n\nBe aware that if you are running multiple nodes of Ory Hydra, the health status will never\nrefer to the cluster state, only to a single instance.", - "operationId": "isReady", - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "properties": { - "status": { - "description": "Always \"ok\".", - "type": "string" - } - }, - "type": "object" - } - } - }, - "description": "Ory Hydra is ready to accept requests." - }, - "503": { - "content": { - "application/json": { - "schema": { - "properties": { - "errors": { - "additionalProperties": { - "type": "string" - }, - "description": "Errors contains a list of errors that caused the not ready status.", - "type": "object" - } - }, - "type": "object" - } - } - }, - "description": "Ory Kratos is not yet ready to accept requests." - } - }, - "summary": "Check HTTP Server and Database Status", - "tags": [ - "metadata" - ] - } - }, - "/oauth2/auth": { - "get": { - "description": "Use open source libraries to perform OAuth 2.0 and OpenID Connect\navailable for any programming language. You can find a list of libraries at https://oauth.net/code/\n\nThe Ory SDK is not yet able to this endpoint properly.", - "operationId": "oAuth2Authorize", - "responses": { - "302": { - "$ref": "#/components/responses/emptyResponse" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "summary": "OAuth 2.0 Authorize Endpoint", - "tags": [ - "oAuth2" - ] - } - }, - "/oauth2/register": { - "post": { - "description": "This endpoint behaves like the administrative counterpart (`createOAuth2Client`) but is capable of facing the\npublic internet directly and can be used in self-service. It implements the OpenID Connect\nDynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint\nis disabled by default. It can be enabled by an administrator.\n\nPlease note that using this endpoint you are not able to choose the `client_secret` nor the `client_id` as those\nvalues will be server generated when specifying `token_endpoint_auth_method` as `client_secret_basic` or\n`client_secret_post`.\n\nThe `client_secret` will be returned in the response and you will not be able to retrieve it later on.\nWrite the secret down and keep it somewhere safe.", - "operationId": "createOidcDynamicClient", - "requestBody": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2Client" - } - } - }, - "description": "Dynamic Client Registration Request Body", - "required": true, - "x-originalParamName": "Body" - }, - "responses": { - "201": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2Client" - } - } - }, - "description": "oAuth2Client" - }, - "400": { - "$ref": "#/components/responses/errorOAuth2BadRequest" - }, - "default": { - "$ref": "#/components/responses/errorOAuth2Default" - } - }, - "summary": "Register OAuth2 Client using OpenID Dynamic Client Registration", - "tags": [ - "oidc" - ] - } - }, - "/oauth2/register/{id}": { - "delete": { - "description": "This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the\npublic internet directly and can be used in self-service. It implements the OpenID Connect\nDynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint\nis disabled by default. It can be enabled by an administrator.\n\nTo use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client\nuses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query.\nIf it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.", - "operationId": "deleteOidcDynamicClient", - "parameters": [ - { - "description": "The id of the OAuth 2.0 Client.", - "in": "path", - "name": "id", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "204": { - "$ref": "#/components/responses/emptyResponse" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/genericError" - } - } - }, - "description": "genericError" - } - }, - "security": [ - { - "bearer": [] - } - ], - "summary": "Delete OAuth 2.0 Client using the OpenID Dynamic Client Registration Management Protocol", - "tags": [ - "oidc" - ] - }, - "get": { - "description": "This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the\npublic internet directly and can be used in self-service. It implements the OpenID Connect\nDynamic Client Registration Protocol.\n\nTo use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client\nuses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query.\nIf it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header.", - "operationId": "getOidcDynamicClient", - "parameters": [ - { - "description": "The id of the OAuth 2.0 Client.", - "in": "path", - "name": "id", - "required": true, - "schema": { - "type": "string" - } - } - ], - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2Client" - } - } - }, - "description": "oAuth2Client" - }, - "default": { - "$ref": "#/components/responses/errorOAuth2Default" - } - }, - "security": [ - { - "bearer": [] - } - ], - "summary": "Get OAuth2 Client using OpenID Dynamic Client Registration", - "tags": [ - "oidc" - ] - }, - "put": { - "description": "This endpoint behaves like the administrative counterpart (`setOAuth2Client`) but is capable of facing the\npublic internet directly to be used by third parties. It implements the OpenID Connect\nDynamic Client Registration Protocol.\n\nThis feature is disabled per default. It can be enabled by a system administrator.\n\nIf you pass `client_secret` the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response.\nIt is not possible to retrieve it later on.\n\nTo use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client\nuses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query.\nIf it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.", - "operationId": "setOidcDynamicClient", - "parameters": [ - { - "description": "OAuth 2.0 Client ID", - "in": "path", - "name": "id", - "required": true, - "schema": { - "type": "string" - } - } - ], - "requestBody": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2Client" - } - } - }, - "description": "OAuth 2.0 Client Request Body", - "required": true, - "x-originalParamName": "Body" - }, - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2Client" - } - } - }, - "description": "oAuth2Client" - }, - "404": { - "$ref": "#/components/responses/errorOAuth2NotFound" - }, - "default": { - "$ref": "#/components/responses/errorOAuth2Default" - } - }, - "security": [ - { - "bearer": [] - } - ], - "summary": "Set OAuth2 Client using OpenID Dynamic Client Registration", - "tags": [ - "oidc" - ] - } - }, - "/oauth2/revoke": { - "post": { - "description": "Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no\nlonger be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token.\nRevoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by\nthe client the token was generated for.", - "operationId": "revokeOAuth2Token", - "requestBody": { - "content": { - "application/x-www-form-urlencoded": { - "schema": { - "properties": { - "client_id": { - "type": "string", - "x-formData-name": "client_id" - }, - "client_secret": { - "type": "string", - "x-formData-name": "client_secret" - }, - "token": { - "required": [ - "token" - ], - "type": "string", - "x-formData-name": "token" - } - }, - "required": [ - "token" - ], - "type": "object" - } - } - } - }, - "responses": { - "200": { - "$ref": "#/components/responses/emptyResponse" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "security": [ - { - "basic": [] - }, - { - "oauth2": [] - } - ], - "summary": "Revoke OAuth 2.0 Access or Refresh Token", - "tags": [ - "oAuth2" - ] - } - }, - "/oauth2/sessions/logout": { - "get": { - "description": "This endpoint initiates and completes user logout at the Ory OAuth2 \u0026 OpenID provider and initiates OpenID Connect Front- / Back-channel logout:\n\nhttps://openid.net/specs/openid-connect-frontchannel-1_0.html\nhttps://openid.net/specs/openid-connect-backchannel-1_0.html\n\nBack-channel logout is performed asynchronously and does not affect logout flow.", - "operationId": "revokeOidcSession", - "responses": { - "302": { - "$ref": "#/components/responses/emptyResponse" - } - }, - "summary": "OpenID Connect Front- and Back-channel Enabled Logout", - "tags": [ - "oidc" - ] - } - }, - "/oauth2/token": { - "post": { - "description": "Use open source libraries to perform OAuth 2.0 and OpenID Connect\navailable for any programming language. You can find a list of libraries here https://oauth.net/code/\n\nThe Ory SDK is not yet able to this endpoint properly.", - "operationId": "oauth2TokenExchange", - "requestBody": { - "content": { - "application/x-www-form-urlencoded": { - "schema": { - "properties": { - "client_id": { - "type": "string", - "x-formData-name": "client_id" - }, - "code": { - "type": "string", - "x-formData-name": "code" - }, - "grant_type": { - "required": [ - "grant_type" - ], - "type": "string", - "x-formData-name": "grant_type" - }, - "redirect_uri": { - "type": "string", - "x-formData-name": "redirect_uri" - }, - "refresh_token": { - "type": "string", - "x-formData-name": "refresh_token" - } - }, - "required": [ - "grant_type" - ], - "type": "object" - } - } - } - }, - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oAuth2TokenExchange" - } - } - }, - "description": "oAuth2TokenExchange" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "security": [ - { - "basic": [] - }, - { - "oauth2": [] - } - ], - "summary": "The OAuth 2.0 Token Endpoint", - "tags": [ - "oAuth2" - ] - } - }, - "/userinfo": { - "get": { - "description": "This endpoint returns the payload of the ID Token, including `session.id_token` values, of\nthe provided OAuth 2.0 Access Token's consent request.\n\nIn the case of authentication error, a WWW-Authenticate header might be set in the response\nwith more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3)\nfor more details about header format.", - "operationId": "getOidcUserInfo", - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/oidcUserInfo" - } - } - }, - "description": "oidcUserInfo" - }, - "default": { - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/errorOAuth2" - } - } - }, - "description": "errorOAuth2" - } - }, - "security": [ - { - "oauth2": [] - } - ], - "summary": "OpenID Connect Userinfo", - "tags": [ - "oidc" - ] - } - }, - "/version": { - "get": { - "description": "This endpoint returns the version of Ory Hydra.\n\nIf the service supports TLS Edge Termination, this endpoint does not require the\n`X-Forwarded-Proto` header to be set.\n\nBe aware that if you are running multiple nodes of this service, the version will never\nrefer to the cluster state, only to a single instance.", - "operationId": "getVersion", - "responses": { - "200": { - "content": { - "application/json": { - "schema": { - "properties": { - "version": { - "description": "The version of Ory Hydra.", - "type": "string" - } - }, - "type": "object" - } - } - }, - "description": "Returns the Ory Hydra version." - } - }, - "summary": "Return Running Software Version.", - "tags": [ - "metadata" - ] - } - } - }, - "tags": [ - { - "description": "OAuth 2.0", - "name": "oAuth2" - }, - { - "description": "OpenID Connect", - "name": "oidc" - }, - { - "description": "JSON Web Keys", - "name": "jwk" - }, - { - "description": "Well-Known Endpoints", - "name": "wellknown" - }, - { - "description": "Service Metadata", - "name": "metadata" - } - ], - "x-forwarded-proto": "string", - "x-request-id": "string" -} \ No newline at end of file +{"components":{"responses":{"emptyResponse":{"description":"Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201."},"errorOAuth2BadRequest":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"Bad Request Error Response"},"errorOAuth2Default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"Default Error Response"},"errorOAuth2NotFound":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"Not Found Error Response"},"listOAuth2Clients":{"content":{"application/json":{"schema":{"items":{"$ref":"#/components/schemas/oAuth2Client"},"type":"array"}}},"description":"Paginated OAuth2 Client List Response"}},"schemas":{"CreateVerifiableCredentialRequestBody":{"properties":{"format":{"type":"string"},"proof":{"$ref":"#/components/schemas/VerifiableCredentialProof"},"types":{"items":{"type":"string"},"type":"array"}},"title":"CreateVerifiableCredentialRequestBody contains the request body to request a verifiable credential.","type":"object"},"DefaultError":{},"JSONRawMessage":{"title":"JSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger."},"NullBool":{"nullable":true,"type":"boolean"},"NullDuration":{"description":"Specify a time duration in milliseconds, seconds, minutes, hours.","pattern":"^([0-9]+(ns|us|ms|s|m|h))*$","title":"Time duration","type":"string"},"NullInt":{"nullable":true,"type":"integer"},"NullString":{"nullable":true,"type":"string"},"NullTime":{"format":"date-time","nullable":true,"type":"string"},"NullUUID":{"format":"uuid4","nullable":true,"type":"string"},"RFC6749ErrorJson":{"properties":{"error":{"type":"string"},"error_debug":{"type":"string"},"error_description":{"type":"string"},"error_hint":{"type":"string"},"status_code":{"format":"int64","type":"integer"}},"title":"RFC6749ErrorJson is a helper struct for JSON encoding/decoding of RFC6749Error.","type":"object"},"StringSliceJSONFormat":{"items":{"type":"string"},"title":"StringSliceJSONFormat represents []string{} which is encoded to/from JSON for SQL storage.","type":"array"},"Time":{"format":"date-time","type":"string"},"UUID":{"format":"uuid4","type":"string"},"VerifiableCredentialProof":{"properties":{"jwt":{"type":"string"},"proof_type":{"type":"string"}},"title":"VerifiableCredentialProof contains the proof of a verifiable credential.","type":"object"},"acceptOAuth2ConsentRequest":{"properties":{"context":{"$ref":"#/components/schemas/JSONRawMessage"},"grant_access_token_audience":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"grant_scope":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"handled_at":{"$ref":"#/components/schemas/nullTime"},"remember":{"description":"Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same\nclient asks the same user for the same, or a subset of, scope.","type":"boolean"},"remember_for":{"description":"RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the\nauthorization will be remembered indefinitely.","format":"int64","type":"integer"},"session":{"$ref":"#/components/schemas/acceptOAuth2ConsentRequestSession"}},"title":"The request payload used to accept a consent request.","type":"object"},"acceptOAuth2ConsentRequestSession":{"properties":{"access_token":{"description":"AccessToken sets session data for the access and refresh token, as well as any future tokens issued by the\nrefresh grant. Keep in mind that this data will be available to anyone performing OAuth 2.0 Challenge Introspection.\nIf only your services can perform OAuth 2.0 Challenge Introspection, this is usually fine. But if third parties\ncan access that endpoint as well, sensitive data from the session might be exposed to them. Use with care!"},"id_token":{"description":"IDToken sets session data for the OpenID Connect ID token. Keep in mind that the session'id payloads are readable\nby anyone that has access to the ID Challenge. Use with care!"}},"title":"Pass session data to a consent request.","type":"object"},"acceptOAuth2LoginRequest":{"properties":{"acr":{"description":"ACR sets the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it\nto express that, for example, a user authenticated using two factor authentication.","type":"string"},"amr":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"context":{"$ref":"#/components/schemas/JSONRawMessage"},"extend_session_lifespan":{"description":"Extend OAuth2 authentication session lifespan\n\nIf set to `true`, the OAuth2 authentication cookie lifespan is extended. This is for example useful if you want the user to be able to use `prompt=none` continuously.\n\nThis value can only be set to `true` if the user has an authentication, which is the case if the `skip` value is `true`.","type":"boolean"},"force_subject_identifier":{"description":"ForceSubjectIdentifier forces the \"pairwise\" user ID of the end-user that authenticated. The \"pairwise\" user ID refers to the\n(Pairwise Identifier Algorithm)[http://openid.net/specs/openid-connect-core-1_0.html#PairwiseAlg] of the OpenID\nConnect specification. It allows you to set an obfuscated subject (\"user\") identifier that is unique to the client.\n\nPlease note that this changes the user ID on endpoint /userinfo and sub claim of the ID Token. It does not change the\nsub claim in the OAuth 2.0 Introspection.\n\nPer default, ORY Hydra handles this value with its own algorithm. In case you want to set this yourself\nyou can use this field. Please note that setting this field has no effect if `pairwise` is not configured in\nORY Hydra or the OAuth 2.0 Client does not expect a pairwise identifier (set via `subject_type` key in the client's\nconfiguration).\n\nPlease also be aware that ORY Hydra is unable to properly compute this value during authentication. This implies\nthat you have to compute this value on every authentication process (probably depending on the client ID or some\nother unique value).\n\nIf you fail to compute the proper value, then authentication processes which have id_token_hint set might fail.","type":"string"},"identity_provider_session_id":{"description":"IdentityProviderSessionID is the session ID of the end-user that authenticated.\nIf specified, we will use this value to propagate the logout.","type":"string"},"remember":{"description":"Remember, if set to true, tells ORY Hydra to remember this user by telling the user agent (browser) to store\na cookie with authentication data. If the same user performs another OAuth 2.0 Authorization Request, he/she\nwill not be asked to log in again.","type":"boolean"},"remember_for":{"description":"RememberFor sets how long the authentication should be remembered for in seconds. If set to `0`, the\nauthorization will be remembered for the duration of the browser session (using a session cookie).","format":"int64","type":"integer"},"subject":{"description":"Subject is the user ID of the end-user that authenticated.","type":"string"}},"required":["subject"],"title":"HandledLoginRequest is the request payload used to accept a login request.","type":"object"},"createJsonWebKeySet":{"description":"Create JSON Web Key Set Request Body","properties":{"alg":{"description":"JSON Web Key Algorithm\n\nThe algorithm to be used for creating the key. Supports `RS256`, `ES256`, `ES512`, `HS512`, and `HS256`.","type":"string"},"kid":{"description":"JSON Web Key ID\n\nThe Key ID of the key to be created.","type":"string"},"use":{"description":"JSON Web Key Use\n\nThe \"use\" (public key use) parameter identifies the intended use of\nthe public key. The \"use\" parameter is employed to indicate whether\na public key is used for encrypting data or verifying the signature\non data. Valid values are \"enc\" and \"sig\".","type":"string"}},"required":["alg","use","kid"],"type":"object"},"credentialSupportedDraft00":{"description":"Includes information about the supported verifiable credentials.","properties":{"cryptographic_binding_methods_supported":{"description":"OpenID Connect Verifiable Credentials Cryptographic Binding Methods Supported\n\nContains a list of cryptographic binding methods supported for signing the proof.","items":{"type":"string"},"type":"array"},"cryptographic_suites_supported":{"description":"OpenID Connect Verifiable Credentials Cryptographic Suites Supported\n\nContains a list of cryptographic suites methods supported for signing the proof.","items":{"type":"string"},"type":"array"},"format":{"description":"OpenID Connect Verifiable Credentials Format\n\nContains the format that is supported by this authorization server.","type":"string"},"types":{"description":"OpenID Connect Verifiable Credentials Types\n\nContains the types of verifiable credentials supported.","items":{"type":"string"},"type":"array"}},"title":"Verifiable Credentials Metadata (Draft 00)","type":"object"},"errorOAuth2":{"description":"Error","properties":{"error":{"description":"Error","type":"string"},"error_debug":{"description":"Error Debug Information\n\nOnly available in dev mode.","type":"string"},"error_description":{"description":"Error Description","type":"string"},"error_hint":{"description":"Error Hint\n\nHelps the user identify the error cause.","example":"The redirect URL is not allowed.","type":"string"},"status_code":{"description":"HTTP Status Code","example":401,"format":"int64","type":"integer"}},"type":"object"},"genericError":{"properties":{"code":{"description":"The status code","example":404,"format":"int64","type":"integer"},"debug":{"description":"Debug information\n\nThis field is often not exposed to protect against leaking\nsensitive information.","example":"SQL field \"foo\" is not a bool.","type":"string"},"details":{"description":"Further error details"},"id":{"description":"The error ID\n\nUseful when trying to identify various errors in application logic.","type":"string"},"message":{"description":"Error message\n\nThe error's message.","example":"The resource could not be found","type":"string"},"reason":{"description":"A human-readable reason for the error","example":"User with ID 1234 does not exist.","type":"string"},"request":{"description":"The request ID\n\nThe request ID is often exposed internally in order to trace\nerrors across service architectures. This is often a UUID.","example":"d7ef54b1-ec15-46e6-bccb-524b82c035e6","type":"string"},"status":{"description":"The status description","example":"Not Found","type":"string"}},"required":["message"],"type":"object"},"healthNotReadyStatus":{"properties":{"errors":{"additionalProperties":{"type":"string"},"description":"Errors contains a list of errors that caused the not ready status.","type":"object"}},"type":"object"},"healthStatus":{"properties":{"status":{"description":"Status always contains \"ok\".","type":"string"}},"type":"object"},"introspectedOAuth2Token":{"description":"Introspection contains an access token's session data as specified by\n[IETF RFC 7662](https://tools.ietf.org/html/rfc7662)","properties":{"active":{"description":"Active is a boolean indicator of whether or not the presented token\nis currently active. The specifics of a token's \"active\" state\nwill vary depending on the implementation of the authorization\nserver and the information it keeps about its tokens, but a \"true\"\nvalue return for the \"active\" property will generally indicate\nthat a given token has been issued by this authorization server,\nhas not been revoked by the resource owner, and is within its\ngiven time window of validity (e.g., after its issuance time and\nbefore its expiration time).","type":"boolean"},"aud":{"description":"Audience contains a list of the token's intended audiences.","items":{"type":"string"},"type":"array"},"client_id":{"description":"ID is aclient identifier for the OAuth 2.0 client that\nrequested this token.","type":"string"},"exp":{"description":"Expires at is an integer timestamp, measured in the number of seconds\nsince January 1 1970 UTC, indicating when this token will expire.","format":"int64","type":"integer"},"ext":{"additionalProperties":{},"description":"Extra is arbitrary data set by the session.","type":"object"},"iat":{"description":"Issued at is an integer timestamp, measured in the number of seconds\nsince January 1 1970 UTC, indicating when this token was\noriginally issued.","format":"int64","type":"integer"},"iss":{"description":"IssuerURL is a string representing the issuer of this token","type":"string"},"nbf":{"description":"NotBefore is an integer timestamp, measured in the number of seconds\nsince January 1 1970 UTC, indicating when this token is not to be\nused before.","format":"int64","type":"integer"},"obfuscated_subject":{"description":"ObfuscatedSubject is set when the subject identifier algorithm was set to \"pairwise\" during authorization.\nIt is the `sub` value of the ID Token that was issued.","type":"string"},"scope":{"description":"Scope is a JSON string containing a space-separated list of\nscopes associated with this token.","type":"string"},"sub":{"description":"Subject of the token, as defined in JWT [RFC7519].\nUsually a machine-readable identifier of the resource owner who\nauthorized this token.","type":"string"},"token_type":{"description":"TokenType is the introspected token's type, typically `Bearer`.","type":"string"},"token_use":{"description":"TokenUse is the introspected token's use, for example `access_token` or `refresh_token`.","type":"string"},"username":{"description":"Username is a human-readable identifier for the resource owner who\nauthorized this token.","type":"string"}},"required":["active"],"type":"object"},"jsonPatch":{"description":"A JSONPatch document as defined by RFC 6902","properties":{"from":{"description":"This field is used together with operation \"move\" and uses JSON Pointer notation.\n\nLearn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5).","example":"/name","type":"string"},"op":{"description":"The operation to be performed. One of \"add\", \"remove\", \"replace\", \"move\", \"copy\", or \"test\".","example":"replace","type":"string"},"path":{"description":"The path to the target path. Uses JSON pointer notation.\n\nLearn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5).","example":"/name","type":"string"},"value":{"description":"The value to be used within the operations.\n\nLearn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5).","example":"foobar"}},"required":["op","path"],"type":"object"},"jsonPatchDocument":{"description":"A JSONPatchDocument request","items":{"$ref":"#/components/schemas/jsonPatch"},"type":"array"},"jsonWebKey":{"properties":{"alg":{"description":"The \"alg\" (algorithm) parameter identifies the algorithm intended for\nuse with the key. The values used should either be registered in the\nIANA \"JSON Web Signature and Encryption Algorithms\" registry\nestablished by [JWA] or be a value that contains a Collision-\nResistant Name.","example":"RS256","type":"string"},"crv":{"example":"P-256","type":"string"},"d":{"example":"T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE","type":"string"},"dp":{"example":"G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0","type":"string"},"dq":{"example":"s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk","type":"string"},"e":{"example":"AQAB","type":"string"},"k":{"example":"GawgguFyGrWKav7AX4VKUg","type":"string"},"kid":{"description":"The \"kid\" (key ID) parameter is used to match a specific key. This\nis used, for instance, to choose among a set of keys within a JWK Set\nduring key rollover. The structure of the \"kid\" value is\nunspecified. When \"kid\" values are used within a JWK Set, different\nkeys within the JWK Set SHOULD use distinct \"kid\" values. (One\nexample in which different keys might use the same \"kid\" value is if\nthey have different \"kty\" (key type) values but are considered to be\nequivalent alternatives by the application using them.) The \"kid\"\nvalue is a case-sensitive string.","example":"1603dfe0af8f4596","type":"string"},"kty":{"description":"The \"kty\" (key type) parameter identifies the cryptographic algorithm\nfamily used with the key, such as \"RSA\" or \"EC\". \"kty\" values should\neither be registered in the IANA \"JSON Web Key Types\" registry\nestablished by [JWA] or be a value that contains a Collision-\nResistant Name. The \"kty\" value is a case-sensitive string.","example":"RSA","type":"string"},"n":{"example":"vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0","type":"string"},"p":{"example":"6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ","type":"string"},"q":{"example":"0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ","type":"string"},"qi":{"example":"GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU","type":"string"},"use":{"description":"Use (\"public key use\") identifies the intended use of\nthe public key. The \"use\" parameter is employed to indicate whether\na public key is used for encrypting data or verifying the signature\non data. Values are commonly \"sig\" (signature) or \"enc\" (encryption).","example":"sig","type":"string"},"x":{"example":"f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU","type":"string"},"x5c":{"description":"The \"x5c\" (X.509 certificate chain) parameter contains a chain of one\nor more PKIX certificates [RFC5280]. The certificate chain is\nrepresented as a JSON array of certificate value strings. Each\nstring in the array is a base64-encoded (Section 4 of [RFC4648] --\nnot base64url-encoded) DER [ITU.X690.1994] PKIX certificate value.\nThe PKIX certificate containing the key value MUST be the first\ncertificate.","items":{"type":"string"},"type":"array"},"y":{"example":"x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0","type":"string"}},"required":["use","kty","kid","alg"],"type":"object"},"jsonWebKeySet":{"description":"JSON Web Key Set","properties":{"keys":{"description":"List of JSON Web Keys\n\nThe value of the \"keys\" parameter is an array of JSON Web Key (JWK)\nvalues. By default, the order of the JWK values within the array does\nnot imply an order of preference among them, although applications\nof JWK Sets can choose to assign a meaning to the order for their\npurposes, if desired.","items":{"$ref":"#/components/schemas/jsonWebKey"},"type":"array"}},"type":"object"},"nullDuration":{"nullable":true,"pattern":"^[0-9]+(ns|us|ms|s|m|h)$","type":"string"},"nullInt64":{"nullable":true,"type":"integer"},"nullTime":{"format":"date-time","title":"NullTime implements sql.NullTime functionality.","type":"string"},"oAuth2Client":{"description":"OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.","properties":{"access_token_strategy":{"description":"OAuth 2.0 Access Token Strategy\n\nAccessTokenStrategy is the strategy used to generate access tokens.\nValid options are `jwt` and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens\nSetting the stragegy here overrides the global setting in `strategies.access_token`.","type":"string"},"allowed_cors_origins":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"audience":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"authorization_code_grant_access_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"authorization_code_grant_id_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"authorization_code_grant_refresh_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"backchannel_logout_session_required":{"description":"OpenID Connect Back-Channel Logout Session Required\n\nBoolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout\nToken to identify the RP session with the OP when the backchannel_logout_uri is used.\nIf omitted, the default value is false.","type":"boolean"},"backchannel_logout_uri":{"description":"OpenID Connect Back-Channel Logout URI\n\nRP URL that will cause the RP to log itself out when sent a Logout Token by the OP.","type":"string"},"client_credentials_grant_access_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"client_id":{"description":"OAuth 2.0 Client ID\n\nThe ID is immutable. If no ID is provided, a UUID4 will be generated.","type":"string"},"client_name":{"description":"OAuth 2.0 Client Name\n\nThe human-readable name of the client to be presented to the\nend-user during authorization.","type":"string"},"client_secret":{"description":"OAuth 2.0 Client Secret\n\nThe secret will be included in the create request as cleartext, and then\nnever again. The secret is kept in hashed format and is not recoverable once lost.","type":"string"},"client_secret_expires_at":{"description":"OAuth 2.0 Client Secret Expires At\n\nThe field is currently not supported and its value is always 0.","format":"int64","type":"integer"},"client_uri":{"description":"OAuth 2.0 Client URI\n\nClientURI is a URL string of a web page providing information about the client.\nIf present, the server SHOULD display this URL to the end-user in\na clickable fashion.","type":"string"},"contacts":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"created_at":{"description":"OAuth 2.0 Client Creation Date\n\nCreatedAt returns the timestamp of the client's creation.","format":"date-time","type":"string"},"frontchannel_logout_session_required":{"description":"OpenID Connect Front-Channel Logout Session Required\n\nBoolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be\nincluded to identify the RP session with the OP when the frontchannel_logout_uri is used.\nIf omitted, the default value is false.","type":"boolean"},"frontchannel_logout_uri":{"description":"OpenID Connect Front-Channel Logout URI\n\nRP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query\nparameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the\nrequest and to determine which of the potentially multiple sessions is to be logged out; if either is\nincluded, both MUST be.","type":"string"},"grant_types":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"implicit_grant_access_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"implicit_grant_id_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"jwks":{"description":"OAuth 2.0 Client JSON Web Key Set\n\nClient's JSON Web Key Set [JWK] document, passed by value. The semantics of the jwks parameter are the same as\nthe jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter\nis intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for\ninstance, by native applications that might not have a location to host the contents of the JWK Set. If a Client\ncan use jwks_uri, it MUST NOT use jwks. One significant downside of jwks is that it does not enable key rotation\n(which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0 [OpenID.Core]). The jwks_uri and jwks\nparameters MUST NOT be used together."},"jwks_uri":{"description":"OAuth 2.0 Client JSON Web Key Set URL\n\nURL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains\nthe signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the\nClient's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing\nand encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced\nJWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both\nsignatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used\nto provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST\nmatch those in the certificate.","type":"string"},"jwt_bearer_grant_access_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"logo_uri":{"description":"OAuth 2.0 Client Logo URI\n\nA URL string referencing the client's logo.","type":"string"},"metadata":{"$ref":"#/components/schemas/JSONRawMessage"},"owner":{"description":"OAuth 2.0 Client Owner\n\nOwner is a string identifying the owner of the OAuth 2.0 Client.","type":"string"},"policy_uri":{"description":"OAuth 2.0 Client Policy URI\n\nPolicyURI is a URL string that points to a human-readable privacy policy document\nthat describes how the deployment organization collects, uses,\nretains, and discloses personal data.","type":"string"},"post_logout_redirect_uris":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"redirect_uris":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"refresh_token_grant_access_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"refresh_token_grant_id_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"refresh_token_grant_refresh_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"registration_access_token":{"description":"OpenID Connect Dynamic Client Registration Access Token\n\nRegistrationAccessToken can be used to update, get, or delete the OAuth2 Client. It is sent when creating a client\nusing Dynamic Client Registration.","type":"string"},"registration_client_uri":{"description":"OpenID Connect Dynamic Client Registration URL\n\nRegistrationClientURI is the URL used to update, get, or delete the OAuth2 Client.","type":"string"},"request_object_signing_alg":{"description":"OpenID Connect Request Object Signing Algorithm\n\nJWS [JWS] alg algorithm [JWA] that MUST be used for signing Request Objects sent to the OP. All Request Objects\nfrom this Client MUST be rejected, if not signed with this algorithm.","type":"string"},"request_uris":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"response_types":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"scope":{"description":"OAuth 2.0 Client Scope\n\nScope is a string containing a space-separated list of scope values (as\ndescribed in Section 3.3 of OAuth 2.0 [RFC6749]) that the client\ncan use when requesting access tokens.","example":"scope1 scope-2 scope.3 scope:4","type":"string"},"sector_identifier_uri":{"description":"OpenID Connect Sector Identifier URI\n\nURL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a\nfile with a single JSON array of redirect_uri values.","type":"string"},"skip_consent":{"description":"SkipConsent skips the consent screen for this client. This field can only\nbe set from the admin API.","type":"boolean"},"skip_logout_consent":{"description":"SkipLogoutConsent skips the logout consent screen for this client. This field can only\nbe set from the admin API.","type":"boolean"},"subject_type":{"description":"OpenID Connect Subject Type\n\nThe `subject_types_supported` Discovery parameter contains a\nlist of the supported subject_type values for this server. Valid types include `pairwise` and `public`.","type":"string"},"token_endpoint_auth_method":{"default":"client_secret_basic","description":"OAuth 2.0 Token Endpoint Authentication Method\n\nRequested Client Authentication method for the Token Endpoint. The options are:\n\n`client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header.\n`client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body.\n`private_key_jwt`: Use JSON Web Tokens to authenticate the client.\n`none`: Used for public clients (native apps, mobile apps) which can not have secrets.","type":"string"},"token_endpoint_auth_signing_alg":{"description":"OAuth 2.0 Token Endpoint Signing Algorithm\n\nRequested Client Authentication signing algorithm for the Token Endpoint.","type":"string"},"tos_uri":{"description":"OAuth 2.0 Client Terms of Service URI\n\nA URL string pointing to a human-readable terms of service\ndocument for the client that describes a contractual relationship\nbetween the end-user and the client that the end-user accepts when\nauthorizing the client.","type":"string"},"updated_at":{"description":"OAuth 2.0 Client Last Update Date\n\nUpdatedAt returns the timestamp of the last update.","format":"date-time","type":"string"},"userinfo_signed_response_alg":{"description":"OpenID Connect Request Userinfo Signed Response Algorithm\n\nJWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT\n[JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims\nas a UTF-8 encoded JSON object using the application/json content-type.","type":"string"}},"title":"OAuth 2.0 Client","type":"object"},"oAuth2ClientTokenLifespans":{"description":"Lifespans of different token types issued for this OAuth 2.0 Client.","properties":{"authorization_code_grant_access_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"authorization_code_grant_id_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"authorization_code_grant_refresh_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"client_credentials_grant_access_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"implicit_grant_access_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"implicit_grant_id_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"jwt_bearer_grant_access_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"refresh_token_grant_access_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"refresh_token_grant_id_token_lifespan":{"$ref":"#/components/schemas/NullDuration"},"refresh_token_grant_refresh_token_lifespan":{"$ref":"#/components/schemas/NullDuration"}},"title":"OAuth 2.0 Client Token Lifespans","type":"object"},"oAuth2ConsentRequest":{"properties":{"acr":{"description":"ACR represents the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it\nto express that, for example, a user authenticated using two factor authentication.","type":"string"},"amr":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"challenge":{"description":"ID is the identifier (\"authorization challenge\") of the consent authorization request. It is used to\nidentify the session.","type":"string"},"client":{"$ref":"#/components/schemas/oAuth2Client"},"context":{"$ref":"#/components/schemas/JSONRawMessage"},"login_challenge":{"description":"LoginChallenge is the login challenge this consent challenge belongs to. It can be used to associate\na login and consent request in the login & consent app.","type":"string"},"login_session_id":{"description":"LoginSessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag)\nthis ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false)\nthis will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back-\nchannel logout. It's value can generally be used to associate consecutive login requests by a certain user.","type":"string"},"oidc_context":{"$ref":"#/components/schemas/oAuth2ConsentRequestOpenIDConnectContext"},"request_url":{"description":"RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which\ninitiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but\nmight come in handy if you want to deal with additional request parameters.","type":"string"},"requested_access_token_audience":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"requested_scope":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"skip":{"description":"Skip, if true, implies that the client has requested the same scopes from the same user previously.\nIf true, you must not ask the user to grant the requested scopes. You must however either allow or deny the\nconsent request using the usual API call.","type":"boolean"},"subject":{"description":"Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope\nrequested by the OAuth 2.0 client.","type":"string"}},"required":["challenge"],"title":"Contains information on an ongoing consent request.","type":"object"},"oAuth2ConsentRequestOpenIDConnectContext":{"properties":{"acr_values":{"description":"ACRValues is the Authentication AuthorizationContext Class Reference requested in the OAuth 2.0 Authorization request.\nIt is a parameter defined by OpenID Connect and expresses which level of authentication (e.g. 2FA) is required.\n\nOpenID Connect defines it as follows:\n> Requested Authentication AuthorizationContext Class Reference values. Space-separated string that specifies the acr values\nthat the Authorization Server is being requested to use for processing this Authentication Request, with the\nvalues appearing in order of preference. The Authentication AuthorizationContext Class satisfied by the authentication\nperformed is returned as the acr Claim Value, as specified in Section 2. The acr Claim is requested as a\nVoluntary Claim by this parameter.","items":{"type":"string"},"type":"array"},"display":{"description":"Display is a string value that specifies how the Authorization Server displays the authentication and consent user interface pages to the End-User.\nThe defined values are:\npage: The Authorization Server SHOULD display the authentication and consent UI consistent with a full User Agent page view. If the display parameter is not specified, this is the default display mode.\npopup: The Authorization Server SHOULD display the authentication and consent UI consistent with a popup User Agent window. The popup User Agent window should be of an appropriate size for a login-focused dialog and should not obscure the entire window that it is popping up over.\ntouch: The Authorization Server SHOULD display the authentication and consent UI consistent with a device that leverages a touch interface.\nwap: The Authorization Server SHOULD display the authentication and consent UI consistent with a \"feature phone\" type display.\n\nThe Authorization Server MAY also attempt to detect the capabilities of the User Agent and present an appropriate display.","type":"string"},"id_token_hint_claims":{"additionalProperties":{},"description":"IDTokenHintClaims are the claims of the ID Token previously issued by the Authorization Server being passed as a hint about the\nEnd-User's current or past authenticated session with the Client.","type":"object"},"login_hint":{"description":"LoginHint hints about the login identifier the End-User might use to log in (if necessary).\nThis hint can be used by an RP if it first asks the End-User for their e-mail address (or other identifier)\nand then wants to pass that value as a hint to the discovered authorization service. This value MAY also be a\nphone number in the format specified for the phone_number Claim. The use of this parameter is optional.","type":"string"},"ui_locales":{"description":"UILocales is the End-User'id preferred languages and scripts for the user interface, represented as a\nspace-separated list of BCP47 [RFC5646] language tag values, ordered by preference. For instance, the value\n\"fr-CA fr en\" represents a preference for French as spoken in Canada, then French (without a region designation),\nfollowed by English (without a region designation). An error SHOULD NOT result if some or all of the requested\nlocales are not supported by the OpenID Provider.","items":{"type":"string"},"type":"array"}},"title":"Contains optional information about the OpenID Connect request.","type":"object"},"oAuth2ConsentSession":{"description":"A completed OAuth 2.0 Consent Session.","properties":{"consent_request":{"$ref":"#/components/schemas/oAuth2ConsentRequest"},"context":{"$ref":"#/components/schemas/JSONRawMessage"},"expires_at":{"properties":{"access_token":{"format":"date-time","type":"string"},"authorize_code":{"format":"date-time","type":"string"},"id_token":{"format":"date-time","type":"string"},"par_context":{"format":"date-time","type":"string"},"refresh_token":{"format":"date-time","type":"string"}},"type":"object"},"grant_access_token_audience":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"grant_scope":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"handled_at":{"$ref":"#/components/schemas/nullTime"},"remember":{"description":"Remember Consent\n\nRemember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same\nclient asks the same user for the same, or a subset of, scope.","type":"boolean"},"remember_for":{"description":"Remember Consent For\n\nRememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the\nauthorization will be remembered indefinitely.","format":"int64","type":"integer"},"session":{"$ref":"#/components/schemas/acceptOAuth2ConsentRequestSession"}},"title":"OAuth 2.0 Consent Session","type":"object"},"oAuth2ConsentSessions":{"description":"List of OAuth 2.0 Consent Sessions","items":{"$ref":"#/components/schemas/oAuth2ConsentSession"},"type":"array"},"oAuth2LoginRequest":{"properties":{"challenge":{"description":"ID is the identifier (\"login challenge\") of the login request. It is used to\nidentify the session.","type":"string"},"client":{"$ref":"#/components/schemas/oAuth2Client"},"oidc_context":{"$ref":"#/components/schemas/oAuth2ConsentRequestOpenIDConnectContext"},"request_url":{"description":"RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which\ninitiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but\nmight come in handy if you want to deal with additional request parameters.","type":"string"},"requested_access_token_audience":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"requested_scope":{"$ref":"#/components/schemas/StringSliceJSONFormat"},"session_id":{"description":"SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag)\nthis ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false)\nthis will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back-\nchannel logout. It's value can generally be used to associate consecutive login requests by a certain user.","type":"string"},"skip":{"description":"Skip, if true, implies that the client has requested the same scopes from the same user previously.\nIf true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL.\n\nThis feature allows you to update / set session information.","type":"boolean"},"subject":{"description":"Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope\nrequested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type\nwhen accepting the login request, or the request will fail.","type":"string"}},"required":["challenge","skip","subject","client","request_url"],"title":"Contains information on an ongoing login request.","type":"object"},"oAuth2LogoutRequest":{"properties":{"challenge":{"description":"Challenge is the identifier (\"logout challenge\") of the logout authentication request. It is used to\nidentify the session.","type":"string"},"client":{"$ref":"#/components/schemas/oAuth2Client"},"request_url":{"description":"RequestURL is the original Logout URL requested.","type":"string"},"rp_initiated":{"description":"RPInitiated is set to true if the request was initiated by a Relying Party (RP), also known as an OAuth 2.0 Client.","type":"boolean"},"sid":{"description":"SessionID is the login session ID that was requested to log out.","type":"string"},"subject":{"description":"Subject is the user for whom the logout was request.","type":"string"}},"title":"Contains information about an ongoing logout request.","type":"object"},"oAuth2RedirectTo":{"description":"Contains a redirect URL used to complete a login, consent, or logout request.","properties":{"redirect_to":{"description":"RedirectURL is the URL which you should redirect the user's browser to once the authentication process is completed.","type":"string"}},"required":["redirect_to"],"title":"OAuth 2.0 Redirect Browser To","type":"object"},"oAuth2TokenExchange":{"description":"OAuth2 Token Exchange Result","properties":{"access_token":{"description":"The access token issued by the authorization server.","type":"string"},"expires_in":{"description":"The lifetime in seconds of the access token. For\nexample, the value \"3600\" denotes that the access token will\nexpire in one hour from the time the response was generated.","format":"int64","type":"integer"},"id_token":{"description":"To retrieve a refresh token request the id_token scope.","type":"string"},"refresh_token":{"description":"The refresh token, which can be used to obtain new\naccess tokens. To retrieve it add the scope \"offline\" to your access token request.","type":"string"},"scope":{"description":"The scope of the access token","type":"string"},"token_type":{"description":"The type of the token issued","type":"string"}},"type":"object"},"oidcConfiguration":{"description":"Includes links to several endpoints (for example `/oauth2/token`) and exposes information on supported signature algorithms\namong others.","properties":{"authorization_endpoint":{"description":"OAuth 2.0 Authorization Endpoint URL","example":"https://playground.ory.sh/ory-hydra/public/oauth2/auth","type":"string"},"backchannel_logout_session_supported":{"description":"OpenID Connect Back-Channel Logout Session Required\n\nBoolean value specifying whether the OP can pass a sid (session ID) Claim in the Logout Token to identify the RP\nsession with the OP. If supported, the sid Claim is also included in ID Tokens issued by the OP","type":"boolean"},"backchannel_logout_supported":{"description":"OpenID Connect Back-Channel Logout Supported\n\nBoolean value specifying whether the OP supports back-channel logout, with true indicating support.","type":"boolean"},"claims_parameter_supported":{"description":"OpenID Connect Claims Parameter Parameter Supported\n\nBoolean value specifying whether the OP supports use of the claims parameter, with true indicating support.","type":"boolean"},"claims_supported":{"description":"OpenID Connect Supported Claims\n\nJSON array containing a list of the Claim Names of the Claims that the OpenID Provider MAY be able to supply\nvalues for. Note that for privacy or other reasons, this might not be an exhaustive list.","items":{"type":"string"},"type":"array"},"code_challenge_methods_supported":{"description":"OAuth 2.0 PKCE Supported Code Challenge Methods\n\nJSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported\nby this authorization server.","items":{"type":"string"},"type":"array"},"credentials_endpoint_draft_00":{"description":"OpenID Connect Verifiable Credentials Endpoint\n\nContains the URL of the Verifiable Credentials Endpoint.","type":"string"},"credentials_supported_draft_00":{"description":"OpenID Connect Verifiable Credentials Supported\n\nJSON array containing a list of the Verifiable Credentials supported by this authorization server.","items":{"$ref":"#/components/schemas/credentialSupportedDraft00"},"type":"array"},"end_session_endpoint":{"description":"OpenID Connect End-Session Endpoint\n\nURL at the OP to which an RP can perform a redirect to request that the End-User be logged out at the OP.","type":"string"},"frontchannel_logout_session_supported":{"description":"OpenID Connect Front-Channel Logout Session Required\n\nBoolean value specifying whether the OP can pass iss (issuer) and sid (session ID) query parameters to identify\nthe RP session with the OP when the frontchannel_logout_uri is used. If supported, the sid Claim is also\nincluded in ID Tokens issued by the OP.","type":"boolean"},"frontchannel_logout_supported":{"description":"OpenID Connect Front-Channel Logout Supported\n\nBoolean value specifying whether the OP supports HTTP-based logout, with true indicating support.","type":"boolean"},"grant_types_supported":{"description":"OAuth 2.0 Supported Grant Types\n\nJSON array containing a list of the OAuth 2.0 Grant Type values that this OP supports.","items":{"type":"string"},"type":"array"},"id_token_signed_response_alg":{"description":"OpenID Connect Default ID Token Signing Algorithms\n\nAlgorithm used to sign OpenID Connect ID Tokens.","items":{"type":"string"},"type":"array"},"id_token_signing_alg_values_supported":{"description":"OpenID Connect Supported ID Token Signing Algorithms\n\nJSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for the ID Token\nto encode the Claims in a JWT.","items":{"type":"string"},"type":"array"},"issuer":{"description":"OpenID Connect Issuer URL\n\nAn URL using the https scheme with no query or fragment component that the OP asserts as its IssuerURL Identifier.\nIf IssuerURL discovery is supported , this value MUST be identical to the issuer value returned\nby WebFinger. This also MUST be identical to the iss Claim value in ID Tokens issued from this IssuerURL.","example":"https://playground.ory.sh/ory-hydra/public/","type":"string"},"jwks_uri":{"description":"OpenID Connect Well-Known JSON Web Keys URL\n\nURL of the OP's JSON Web Key Set [JWK] document. This contains the signing key(s) the RP uses to validate\nsignatures from the OP. The JWK Set MAY also contain the Server's encryption key(s), which are used by RPs\nto encrypt requests to the Server. When both signing and encryption keys are made available, a use (Key Use)\nparameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage.\nAlthough some algorithms allow the same key to be used for both signatures and encryption, doing so is\nNOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of\nkeys provided. When used, the bare key values MUST still be present and MUST match those in the certificate.","example":"https://{slug}.projects.oryapis.com/.well-known/jwks.json","type":"string"},"registration_endpoint":{"description":"OpenID Connect Dynamic Client Registration Endpoint URL","example":"https://playground.ory.sh/ory-hydra/admin/client","type":"string"},"request_object_signing_alg_values_supported":{"description":"OpenID Connect Supported Request Object Signing Algorithms\n\nJSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for Request Objects,\nwhich are described in Section 6.1 of OpenID Connect Core 1.0 [OpenID.Core]. These algorithms are used both when\nthe Request Object is passed by value (using the request parameter) and when it is passed by reference\n(using the request_uri parameter).","items":{"type":"string"},"type":"array"},"request_parameter_supported":{"description":"OpenID Connect Request Parameter Supported\n\nBoolean value specifying whether the OP supports use of the request parameter, with true indicating support.","type":"boolean"},"request_uri_parameter_supported":{"description":"OpenID Connect Request URI Parameter Supported\n\nBoolean value specifying whether the OP supports use of the request_uri parameter, with true indicating support.","type":"boolean"},"require_request_uri_registration":{"description":"OpenID Connect Requires Request URI Registration\n\nBoolean value specifying whether the OP requires any request_uri values used to be pre-registered\nusing the request_uris registration parameter.","type":"boolean"},"response_modes_supported":{"description":"OAuth 2.0 Supported Response Modes\n\nJSON array containing a list of the OAuth 2.0 response_mode values that this OP supports.","items":{"type":"string"},"type":"array"},"response_types_supported":{"description":"OAuth 2.0 Supported Response Types\n\nJSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID\nProviders MUST support the code, id_token, and the token id_token Response Type values.","items":{"type":"string"},"type":"array"},"revocation_endpoint":{"description":"OAuth 2.0 Token Revocation URL\n\nURL of the authorization server's OAuth 2.0 revocation endpoint.","type":"string"},"scopes_supported":{"description":"OAuth 2.0 Supported Scope Values\n\nJSON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST\nsupport the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used","items":{"type":"string"},"type":"array"},"subject_types_supported":{"description":"OpenID Connect Supported Subject Types\n\nJSON array containing a list of the Subject Identifier types that this OP supports. Valid types include\npairwise and public.","items":{"type":"string"},"type":"array"},"token_endpoint":{"description":"OAuth 2.0 Token Endpoint URL","example":"https://playground.ory.sh/ory-hydra/public/oauth2/token","type":"string"},"token_endpoint_auth_methods_supported":{"description":"OAuth 2.0 Supported Client Authentication Methods\n\nJSON array containing a list of Client Authentication methods supported by this Token Endpoint. The options are\nclient_secret_post, client_secret_basic, client_secret_jwt, and private_key_jwt, as described in Section 9 of OpenID Connect Core 1.0","items":{"type":"string"},"type":"array"},"userinfo_endpoint":{"description":"OpenID Connect Userinfo URL\n\nURL of the OP's UserInfo Endpoint.","type":"string"},"userinfo_signed_response_alg":{"description":"OpenID Connect User Userinfo Signing Algorithm\n\nAlgorithm used to sign OpenID Connect Userinfo Responses.","items":{"type":"string"},"type":"array"},"userinfo_signing_alg_values_supported":{"description":"OpenID Connect Supported Userinfo Signing Algorithm\n\nJSON array containing a list of the JWS [JWS] signing algorithms (alg values) [JWA] supported by the UserInfo Endpoint to encode the Claims in a JWT [JWT].","items":{"type":"string"},"type":"array"}},"required":["issuer","authorization_endpoint","token_endpoint","jwks_uri","subject_types_supported","response_types_supported","id_token_signing_alg_values_supported","id_token_signed_response_alg","userinfo_signed_response_alg"],"title":"OpenID Connect Discovery Metadata","type":"object"},"oidcUserInfo":{"description":"OpenID Connect Userinfo","properties":{"birthdate":{"description":"End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. The year MAY be 0000, indicating that it is omitted. To represent only the year, YYYY format is allowed. Note that depending on the underlying platform's date related function, providing just year can result in varying month and day, so the implementers need to take this factor into account to correctly process the dates.","type":"string"},"email":{"description":"End-User's preferred e-mail address. Its value MUST conform to the RFC 5322 [RFC5322] addr-spec syntax. The RP MUST NOT rely upon this value being unique, as discussed in Section 5.7.","type":"string"},"email_verified":{"description":"True if the End-User's e-mail address has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this e-mail address was controlled by the End-User at the time the verification was performed. The means by which an e-mail address is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating.","type":"boolean"},"family_name":{"description":"Surname(s) or last name(s) of the End-User. Note that in some cultures, people can have multiple family names or no family name; all can be present, with the names being separated by space characters.","type":"string"},"gender":{"description":"End-User's gender. Values defined by this specification are female and male. Other values MAY be used when neither of the defined values are applicable.","type":"string"},"given_name":{"description":"Given name(s) or first name(s) of the End-User. Note that in some cultures, people can have multiple given names; all can be present, with the names being separated by space characters.","type":"string"},"locale":{"description":"End-User's locale, represented as a BCP47 [RFC5646] language tag. This is typically an ISO 639-1 Alpha-2 [ISO639‑1] language code in lowercase and an ISO 3166-1 Alpha-2 [ISO3166‑1] country code in uppercase, separated by a dash. For example, en-US or fr-CA. As a compatibility note, some implementations have used an underscore as the separator rather than a dash, for example, en_US; Relying Parties MAY choose to accept this locale syntax as well.","type":"string"},"middle_name":{"description":"Middle name(s) of the End-User. Note that in some cultures, people can have multiple middle names; all can be present, with the names being separated by space characters. Also note that in some cultures, middle names are not used.","type":"string"},"name":{"description":"End-User's full name in displayable form including all name parts, possibly including titles and suffixes, ordered according to the End-User's locale and preferences.","type":"string"},"nickname":{"description":"Casual name of the End-User that may or may not be the same as the given_name. For instance, a nickname value of Mike might be returned alongside a given_name value of Michael.","type":"string"},"phone_number":{"description":"End-User's preferred telephone number. E.164 [E.164] is RECOMMENDED as the format of this Claim, for example, +1 (425) 555-1212 or +56 (2) 687 2400. If the phone number contains an extension, it is RECOMMENDED that the extension be represented using the RFC 3966 [RFC3966] extension syntax, for example, +1 (604) 555-1234;ext=5678.","type":"string"},"phone_number_verified":{"description":"True if the End-User's phone number has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this phone number was controlled by the End-User at the time the verification was performed. The means by which a phone number is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating. When true, the phone_number Claim MUST be in E.164 format and any extensions MUST be represented in RFC 3966 format.","type":"boolean"},"picture":{"description":"URL of the End-User's profile picture. This URL MUST refer to an image file (for example, a PNG, JPEG, or GIF image file), rather than to a Web page containing an image. Note that this URL SHOULD specifically reference a profile photo of the End-User suitable for displaying when describing the End-User, rather than an arbitrary photo taken by the End-User.","type":"string"},"preferred_username":{"description":"Non-unique shorthand name by which the End-User wishes to be referred to at the RP, such as janedoe or j.doe. This value MAY be any valid JSON string including special characters such as @, /, or whitespace.","type":"string"},"profile":{"description":"URL of the End-User's profile page. The contents of this Web page SHOULD be about the End-User.","type":"string"},"sub":{"description":"Subject - Identifier for the End-User at the IssuerURL.","type":"string"},"updated_at":{"description":"Time the End-User's information was last updated. Its value is a JSON number representing the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date/time.","format":"int64","type":"integer"},"website":{"description":"URL of the End-User's Web page or blog. This Web page SHOULD contain information published by the End-User or an organization that the End-User is affiliated with.","type":"string"},"zoneinfo":{"description":"String from zoneinfo [zoneinfo] time zone database representing the End-User's time zone. For example, Europe/Paris or America/Los_Angeles.","type":"string"}},"type":"object"},"pagination":{"properties":{"page_size":{"default":250,"description":"Items per page\n\nThis is the number of items per page to return.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).","format":"int64","maximum":1000,"minimum":1,"type":"integer"},"page_token":{"default":"1","description":"Next Page Token\n\nThe next page token.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).","minimum":1,"type":"string"}},"type":"object"},"paginationHeaders":{"properties":{"link":{"description":"The link header contains pagination links.\n\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).\n\nin: header","type":"string"},"x-total-count":{"description":"The total number of clients.\n\nin: header","type":"string"}},"type":"object"},"rejectOAuth2Request":{"properties":{"error":{"description":"The error should follow the OAuth2 error format (e.g. `invalid_request`, `login_required`).\n\nDefaults to `request_denied`.","type":"string"},"error_debug":{"description":"Debug contains information to help resolve the problem as a developer. Usually not exposed\nto the public but only in the server logs.","type":"string"},"error_description":{"description":"Description of the error in a human readable format.","type":"string"},"error_hint":{"description":"Hint to help resolve the error.","type":"string"},"status_code":{"description":"Represents the HTTP status code of the error (e.g. 401 or 403)\n\nDefaults to 400","format":"int64","type":"integer"}},"title":"The request payload used to accept a login or consent request.","type":"object"},"tokenPagination":{"properties":{"page_size":{"default":250,"description":"Items per page\n\nThis is the number of items per page to return.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).","format":"int64","maximum":1000,"minimum":1,"type":"integer"},"page_token":{"default":"1","description":"Next Page Token\n\nThe next page token.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).","minimum":1,"type":"string"}},"type":"object"},"tokenPaginationHeaders":{"properties":{"link":{"description":"The link header contains pagination links.\n\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).\n\nin: header","type":"string"},"x-total-count":{"description":"The total number of clients.\n\nin: header","type":"string"}},"type":"object"},"tokenPaginationRequestParameters":{"description":"The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as:\n`; rel=\"{page}\"`\n\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).","properties":{"page_size":{"default":250,"description":"Items per Page\n\nThis is the number of items per page to return.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).","format":"int64","maximum":500,"minimum":1,"type":"integer"},"page_token":{"default":"1","description":"Next Page Token\n\nThe next page token.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).","minimum":1,"type":"string"}},"title":"Pagination Request Parameters","type":"object"},"tokenPaginationResponseHeaders":{"description":"The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as:\n`; rel=\"{page}\"`\n\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).","properties":{"link":{"description":"The Link HTTP Header\n\nThe `Link` header contains a comma-delimited list of links to the following pages:\n\nfirst: The first page of results.\nnext: The next page of results.\nprev: The previous page of results.\nlast: The last page of results.\n\nPages are omitted if they do not exist. For example, if there is no next page, the `next` link is omitted. Examples:\n\n; rel=\"first\",; rel=\"next\",; rel=\"prev\",; rel=\"last\"","type":"string"},"x-total-count":{"description":"The X-Total-Count HTTP Header\n\nThe `X-Total-Count` header contains the total number of items in the collection.","format":"int64","type":"integer"}},"title":"Pagination Response Header","type":"object"},"trustOAuth2JwtGrantIssuer":{"description":"Trust OAuth2 JWT Bearer Grant Type Issuer Request Body","properties":{"allow_any_subject":{"description":"The \"allow_any_subject\" indicates that the issuer is allowed to have any principal as the subject of the JWT.","type":"boolean"},"expires_at":{"description":"The \"expires_at\" indicates, when grant will expire, so we will reject assertion from \"issuer\" targeting \"subject\".","format":"date-time","type":"string"},"issuer":{"description":"The \"issuer\" identifies the principal that issued the JWT assertion (same as \"iss\" claim in JWT).","example":"https://jwt-idp.example.com","type":"string"},"jwk":{"$ref":"#/components/schemas/jsonWebKey"},"scope":{"description":"The \"scope\" contains list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749])","example":["openid","offline"],"items":{"type":"string"},"type":"array"},"subject":{"description":"The \"subject\" identifies the principal that is the subject of the JWT.","example":"mike@example.com","type":"string"}},"required":["issuer","scope","jwk","expires_at"],"type":"object"},"trustedOAuth2JwtGrantIssuer":{"description":"OAuth2 JWT Bearer Grant Type Issuer Trust Relationship","properties":{"allow_any_subject":{"description":"The \"allow_any_subject\" indicates that the issuer is allowed to have any principal as the subject of the JWT.","type":"boolean"},"created_at":{"description":"The \"created_at\" indicates, when grant was created.","format":"date-time","type":"string"},"expires_at":{"description":"The \"expires_at\" indicates, when grant will expire, so we will reject assertion from \"issuer\" targeting \"subject\".","format":"date-time","type":"string"},"id":{"example":"9edc811f-4e28-453c-9b46-4de65f00217f","type":"string"},"issuer":{"description":"The \"issuer\" identifies the principal that issued the JWT assertion (same as \"iss\" claim in JWT).","example":"https://jwt-idp.example.com","type":"string"},"public_key":{"$ref":"#/components/schemas/trustedOAuth2JwtGrantJsonWebKey"},"scope":{"description":"The \"scope\" contains list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749])","example":["openid","offline"],"items":{"type":"string"},"type":"array"},"subject":{"description":"The \"subject\" identifies the principal that is the subject of the JWT.","example":"mike@example.com","type":"string"}},"type":"object"},"trustedOAuth2JwtGrantIssuers":{"description":"OAuth2 JWT Bearer Grant Type Issuer Trust Relationships","items":{"$ref":"#/components/schemas/trustedOAuth2JwtGrantIssuer"},"type":"array"},"trustedOAuth2JwtGrantJsonWebKey":{"description":"OAuth2 JWT Bearer Grant Type Issuer Trusted JSON Web Key","properties":{"kid":{"description":"The \"key_id\" is key unique identifier (same as kid header in jws/jwt).","example":"123e4567-e89b-12d3-a456-426655440000","type":"string"},"set":{"description":"The \"set\" is basically a name for a group(set) of keys. Will be the same as \"issuer\" in grant.","example":"https://jwt-idp.example.com","type":"string"}},"type":"object"},"unexpectedError":{"type":"string"},"verifiableCredentialPrimingResponse":{"properties":{"c_nonce":{"type":"string"},"c_nonce_expires_in":{"format":"int64","type":"integer"},"error":{"type":"string"},"error_debug":{"type":"string"},"error_description":{"type":"string"},"error_hint":{"type":"string"},"format":{"type":"string"},"status_code":{"format":"int64","type":"integer"}},"title":"VerifiableCredentialPrimingResponse contains the nonce to include in the proof-of-possession JWT.","type":"object"},"verifiableCredentialResponse":{"properties":{"credential_draft_00":{"type":"string"},"format":{"type":"string"}},"title":"VerifiableCredentialResponse contains the verifiable credential.","type":"object"},"version":{"properties":{"version":{"description":"Version is the service's version.","type":"string"}},"type":"object"}},"securitySchemes":{"basic":{"scheme":"basic","type":"http"},"bearer":{"scheme":"bearer","type":"http"},"oauth2":{"flows":{"authorizationCode":{"authorizationUrl":"https://hydra.demo.ory.sh/oauth2/auth","scopes":{"offline":"A scope required when requesting refresh tokens (alias for `offline_access`)","offline_access":"A scope required when requesting refresh tokens","openid":"Request an OpenID Connect ID Token"},"tokenUrl":"https://hydra.demo.ory.sh/oauth2/token"}},"type":"oauth2"}}},"info":{"contact":{"email":"hi@ory.sh"},"description":"Documentation for all of Ory Hydra's APIs.\n","license":{"name":"Apache 2.0"},"title":"Ory Hydra API","version":"v2.2.0"},"openapi":"3.0.3","paths":{"/.well-known/jwks.json":{"get":{"description":"This endpoint returns JSON Web Keys required to verifying OpenID Connect ID Tokens and,\nif enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client libraries like\n[node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others.","operationId":"discoverJsonWebKeys","responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/jsonWebKeySet"}}},"description":"jsonWebKeySet"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Discover Well-Known JSON Web Keys","tags":["wellknown"]}},"/.well-known/openid-configuration":{"get":{"description":"A mechanism for an OpenID Connect Relying Party to discover the End-User's OpenID Provider and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations.\n\nPopular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others.\nFor a full list of clients go here: https://openid.net/developers/certified/","operationId":"discoverOidcConfiguration","responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oidcConfiguration"}}},"description":"oidcConfiguration"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"OpenID Connect Discovery","tags":["oidc"]}},"/admin/clients":{"get":{"description":"This endpoint lists all clients in the database, and never returns client secrets.\nAs a default it lists the first 100 clients.","operationId":"listOAuth2Clients","parameters":[{"description":"Items per Page\n\nThis is the number of items per page to return.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).","in":"query","name":"page_size","schema":{"default":250,"format":"int64","maximum":500,"minimum":1,"type":"integer"}},{"description":"Next Page Token\n\nThe next page token.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).","in":"query","name":"page_token","schema":{"default":"1","minimum":1,"type":"string"}},{"description":"The name of the clients to filter by.","in":"query","name":"client_name","schema":{"type":"string"}},{"description":"The owner of the clients to filter by.","in":"query","name":"owner","schema":{"type":"string"}}],"responses":{"200":{"$ref":"#/components/responses/listOAuth2Clients"},"default":{"$ref":"#/components/responses/errorOAuth2Default"}},"summary":"List OAuth 2.0 Clients","tags":["oAuth2"]},"post":{"description":"Create a new OAuth 2.0 client. If you pass `client_secret` the secret is used, otherwise a random secret\nis generated. The secret is echoed in the response. It is not possible to retrieve it later on.","operationId":"createOAuth2Client","requestBody":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2Client"}}},"description":"OAuth 2.0 Client Request Body","required":true,"x-originalParamName":"Body"},"responses":{"201":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2Client"}}},"description":"oAuth2Client"},"400":{"$ref":"#/components/responses/errorOAuth2BadRequest"},"default":{"$ref":"#/components/responses/errorOAuth2Default"}},"summary":"Create OAuth 2.0 Client","tags":["oAuth2"]}},"/admin/clients/{id}":{"delete":{"description":"Delete an existing OAuth 2.0 Client by its ID.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.\n\nMake sure that this endpoint is well protected and only callable by first-party components.","operationId":"deleteOAuth2Client","parameters":[{"description":"The id of the OAuth 2.0 Client.","in":"path","name":"id","required":true,"schema":{"type":"string"}}],"responses":{"204":{"$ref":"#/components/responses/emptyResponse"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/genericError"}}},"description":"genericError"}},"summary":"Delete OAuth 2.0 Client","tags":["oAuth2"]},"get":{"description":"Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.","operationId":"getOAuth2Client","parameters":[{"description":"The id of the OAuth 2.0 Client.","in":"path","name":"id","required":true,"schema":{"type":"string"}}],"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2Client"}}},"description":"oAuth2Client"},"default":{"$ref":"#/components/responses/errorOAuth2Default"}},"summary":"Get an OAuth 2.0 Client","tags":["oAuth2"]},"patch":{"description":"Patch an existing OAuth 2.0 Client using JSON Patch. If you pass `client_secret`\nthe secret will be updated and returned via the API. This is the\nonly time you will be able to retrieve the client secret, so write it down and keep it safe.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.","operationId":"patchOAuth2Client","parameters":[{"description":"The id of the OAuth 2.0 Client.","in":"path","name":"id","required":true,"schema":{"type":"string"}}],"requestBody":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/jsonPatchDocument"}}},"description":"OAuth 2.0 Client JSON Patch Body","required":true,"x-originalParamName":"Body"},"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2Client"}}},"description":"oAuth2Client"},"404":{"$ref":"#/components/responses/errorOAuth2NotFound"},"default":{"$ref":"#/components/responses/errorOAuth2Default"}},"summary":"Patch OAuth 2.0 Client","tags":["oAuth2"]},"put":{"description":"Replaces an existing OAuth 2.0 Client with the payload you send. If you pass `client_secret` the secret is used,\notherwise the existing secret is used.\n\nIf set, the secret is echoed in the response. It is not possible to retrieve it later on.\n\nOAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.","operationId":"setOAuth2Client","parameters":[{"description":"OAuth 2.0 Client ID","in":"path","name":"id","required":true,"schema":{"type":"string"}}],"requestBody":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2Client"}}},"description":"OAuth 2.0 Client Request Body","required":true,"x-originalParamName":"Body"},"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2Client"}}},"description":"oAuth2Client"},"400":{"$ref":"#/components/responses/errorOAuth2BadRequest"},"404":{"$ref":"#/components/responses/errorOAuth2NotFound"},"default":{"$ref":"#/components/responses/errorOAuth2Default"}},"summary":"Set OAuth 2.0 Client","tags":["oAuth2"]}},"/admin/clients/{id}/lifespans":{"put":{"description":"Set lifespans of different token types issued for this OAuth 2.0 client. Does not modify other fields.","operationId":"setOAuth2ClientLifespans","parameters":[{"description":"OAuth 2.0 Client ID","in":"path","name":"id","required":true,"schema":{"type":"string"}}],"requestBody":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2ClientTokenLifespans"}}},"x-originalParamName":"Body"},"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2Client"}}},"description":"oAuth2Client"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/genericError"}}},"description":"genericError"}},"summary":"Set OAuth2 Client Token Lifespans","tags":["oAuth2"]}},"/admin/keys/{set}":{"delete":{"description":"Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.","operationId":"deleteJsonWebKeySet","parameters":[{"description":"The JSON Web Key Set","in":"path","name":"set","required":true,"schema":{"type":"string"}}],"responses":{"204":{"$ref":"#/components/responses/emptyResponse"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Delete JSON Web Key Set","tags":["jwk"]},"get":{"description":"This endpoint can be used to retrieve JWK Sets stored in ORY Hydra.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.","operationId":"getJsonWebKeySet","parameters":[{"description":"JSON Web Key Set ID","in":"path","name":"set","required":true,"schema":{"type":"string"}}],"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/jsonWebKeySet"}}},"description":"jsonWebKeySet"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Retrieve a JSON Web Key Set","tags":["jwk"]},"post":{"description":"This endpoint is capable of generating JSON Web Key Sets for you. There a different strategies available, such as symmetric cryptographic keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON Web Key Set does not exist, it will be created.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.","operationId":"createJsonWebKeySet","parameters":[{"description":"The JSON Web Key Set ID","in":"path","name":"set","required":true,"schema":{"type":"string"}}],"requestBody":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/createJsonWebKeySet"}}},"required":true,"x-originalParamName":"Body"},"responses":{"201":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/jsonWebKeySet"}}},"description":"jsonWebKeySet"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Create JSON Web Key","tags":["jwk"]},"put":{"description":"Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.","operationId":"setJsonWebKeySet","parameters":[{"description":"The JSON Web Key Set ID","in":"path","name":"set","required":true,"schema":{"type":"string"}}],"requestBody":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/jsonWebKeySet"}}},"x-originalParamName":"Body"},"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/jsonWebKeySet"}}},"description":"jsonWebKeySet"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Update a JSON Web Key Set","tags":["jwk"]}},"/admin/keys/{set}/{kid}":{"delete":{"description":"Use this endpoint to delete a single JSON Web Key.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A\nJWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses\nthis functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens),\nand allows storing user-defined keys as well.","operationId":"deleteJsonWebKey","parameters":[{"description":"The JSON Web Key Set","in":"path","name":"set","required":true,"schema":{"type":"string"}},{"description":"The JSON Web Key ID (kid)","in":"path","name":"kid","required":true,"schema":{"type":"string"}}],"responses":{"204":{"$ref":"#/components/responses/emptyResponse"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Delete JSON Web Key","tags":["jwk"]},"get":{"description":"This endpoint returns a singular JSON Web Key contained in a set. It is identified by the set and the specific key ID (kid).","operationId":"getJsonWebKey","parameters":[{"description":"JSON Web Key Set ID","in":"path","name":"set","required":true,"schema":{"type":"string"}},{"description":"JSON Web Key ID","in":"path","name":"kid","required":true,"schema":{"type":"string"}}],"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/jsonWebKeySet"}}},"description":"jsonWebKeySet"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Get JSON Web Key","tags":["jwk"]},"put":{"description":"Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.","operationId":"setJsonWebKey","parameters":[{"description":"The JSON Web Key Set ID","in":"path","name":"set","required":true,"schema":{"type":"string"}},{"description":"JSON Web Key ID","in":"path","name":"kid","required":true,"schema":{"type":"string"}}],"requestBody":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/jsonWebKey"}}},"x-originalParamName":"Body"},"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/jsonWebKey"}}},"description":"jsonWebKey"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Set JSON Web Key","tags":["jwk"]}},"/admin/oauth2/auth/requests/consent":{"get":{"description":"When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider\nto authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if\nthe OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf.\n\nThe consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent\nprovider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted\nor rejected the request.\n\nThe default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please\nhead over to the OAuth 2.0 documentation.","operationId":"getOAuth2ConsentRequest","parameters":[{"description":"OAuth 2.0 Consent Request Challenge","in":"query","name":"consent_challenge","required":true,"schema":{"type":"string"}}],"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2ConsentRequest"}}},"description":"oAuth2ConsentRequest"},"410":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2RedirectTo"}}},"description":"oAuth2RedirectTo"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Get OAuth 2.0 Consent Request","tags":["oAuth2"]}},"/admin/oauth2/auth/requests/consent/accept":{"put":{"description":"When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider\nto authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if\nthe OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf.\n\nThe consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent\nprovider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted\nor rejected the request.\n\nThis endpoint tells Ory that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf.\nThe consent provider includes additional information, such as session data for access and ID tokens, and if the\nconsent request should be used as basis for future requests.\n\nThe response contains a redirect URL which the consent provider should redirect the user-agent to.\n\nThe default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please\nhead over to the OAuth 2.0 documentation.","operationId":"acceptOAuth2ConsentRequest","parameters":[{"description":"OAuth 2.0 Consent Request Challenge","in":"query","name":"consent_challenge","required":true,"schema":{"type":"string"}}],"requestBody":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/acceptOAuth2ConsentRequest"}}},"x-originalParamName":"Body"},"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2RedirectTo"}}},"description":"oAuth2RedirectTo"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Accept OAuth 2.0 Consent Request","tags":["oAuth2"]}},"/admin/oauth2/auth/requests/consent/reject":{"put":{"description":"When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider\nto authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if\nthe OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf.\n\nThe consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent\nprovider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted\nor rejected the request.\n\nThis endpoint tells Ory that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf.\nThe consent provider must include a reason why the consent was not granted.\n\nThe response contains a redirect URL which the consent provider should redirect the user-agent to.\n\nThe default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please\nhead over to the OAuth 2.0 documentation.","operationId":"rejectOAuth2ConsentRequest","parameters":[{"description":"OAuth 2.0 Consent Request Challenge","in":"query","name":"consent_challenge","required":true,"schema":{"type":"string"}}],"requestBody":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/rejectOAuth2Request"}}},"x-originalParamName":"Body"},"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2RedirectTo"}}},"description":"oAuth2RedirectTo"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Reject OAuth 2.0 Consent Request","tags":["oAuth2"]}},"/admin/oauth2/auth/requests/login":{"get":{"description":"When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider\nto authenticate the subject and then tell the Ory OAuth2 Service about it.\n\nPer default, the login provider is Ory itself. You may use a different login provider which needs to be a web-app\nyou write and host, and it must be able to authenticate (\"show the subject a login screen\")\na subject (in OAuth2 the proper name for subject is \"resource owner\").\n\nThe authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login\nprovider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.","operationId":"getOAuth2LoginRequest","parameters":[{"description":"OAuth 2.0 Login Request Challenge","in":"query","name":"login_challenge","required":true,"schema":{"type":"string"}}],"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2LoginRequest"}}},"description":"oAuth2LoginRequest"},"410":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2RedirectTo"}}},"description":"oAuth2RedirectTo"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Get OAuth 2.0 Login Request","tags":["oAuth2"]}},"/admin/oauth2/auth/requests/login/accept":{"put":{"description":"When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider\nto authenticate the subject and then tell the Ory OAuth2 Service about it.\n\nThe authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login\nprovider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.\n\nThis endpoint tells Ory that the subject has successfully authenticated and includes additional information such as\nthe subject's ID and if Ory should remember the subject's subject agent for future authentication attempts by setting\na cookie.\n\nThe response contains a redirect URL which the login provider should redirect the user-agent to.","operationId":"acceptOAuth2LoginRequest","parameters":[{"description":"OAuth 2.0 Login Request Challenge","in":"query","name":"login_challenge","required":true,"schema":{"type":"string"}}],"requestBody":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/acceptOAuth2LoginRequest"}}},"x-originalParamName":"Body"},"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2RedirectTo"}}},"description":"oAuth2RedirectTo"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Accept OAuth 2.0 Login Request","tags":["oAuth2"]}},"/admin/oauth2/auth/requests/login/reject":{"put":{"description":"When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider\nto authenticate the subject and then tell the Ory OAuth2 Service about it.\n\nThe authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login\nprovider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.\n\nThis endpoint tells Ory that the subject has not authenticated and includes a reason why the authentication\nwas denied.\n\nThe response contains a redirect URL which the login provider should redirect the user-agent to.","operationId":"rejectOAuth2LoginRequest","parameters":[{"description":"OAuth 2.0 Login Request Challenge","in":"query","name":"login_challenge","required":true,"schema":{"type":"string"}}],"requestBody":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/rejectOAuth2Request"}}},"x-originalParamName":"Body"},"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2RedirectTo"}}},"description":"oAuth2RedirectTo"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Reject OAuth 2.0 Login Request","tags":["oAuth2"]}},"/admin/oauth2/auth/requests/logout":{"get":{"description":"Use this endpoint to fetch an Ory OAuth 2.0 logout request.","operationId":"getOAuth2LogoutRequest","parameters":[{"in":"query","name":"logout_challenge","required":true,"schema":{"type":"string"}}],"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2LogoutRequest"}}},"description":"oAuth2LogoutRequest"},"410":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2RedirectTo"}}},"description":"oAuth2RedirectTo"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Get OAuth 2.0 Session Logout Request","tags":["oAuth2"]}},"/admin/oauth2/auth/requests/logout/accept":{"put":{"description":"When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to confirm that logout request.\n\nThe response contains a redirect URL which the consent provider should redirect the user-agent to.","operationId":"acceptOAuth2LogoutRequest","parameters":[{"description":"OAuth 2.0 Logout Request Challenge","in":"query","name":"logout_challenge","required":true,"schema":{"type":"string"}}],"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2RedirectTo"}}},"description":"oAuth2RedirectTo"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Accept OAuth 2.0 Session Logout Request","tags":["oAuth2"]}},"/admin/oauth2/auth/requests/logout/reject":{"put":{"description":"When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to deny that logout request.\nNo HTTP request body is required.\n\nThe response is empty as the logout provider has to chose what action to perform next.","operationId":"rejectOAuth2LogoutRequest","parameters":[{"in":"query","name":"logout_challenge","required":true,"schema":{"type":"string"}}],"responses":{"204":{"$ref":"#/components/responses/emptyResponse"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Reject OAuth 2.0 Session Logout Request","tags":["oAuth2"]}},"/admin/oauth2/auth/sessions/consent":{"delete":{"description":"This endpoint revokes a subject's granted consent sessions and invalidates all\nassociated OAuth 2.0 Access Tokens. You may also only revoke sessions for a specific OAuth 2.0 Client ID.","operationId":"revokeOAuth2ConsentSessions","parameters":[{"description":"OAuth 2.0 Consent Subject\n\nThe subject whose consent sessions should be deleted.","in":"query","name":"subject","required":true,"schema":{"type":"string"}},{"description":"OAuth 2.0 Client ID\n\nIf set, deletes only those consent sessions that have been granted to the specified OAuth 2.0 Client ID.","in":"query","name":"client","schema":{"type":"string"}},{"description":"Revoke All Consent Sessions\n\nIf set to `true` deletes all consent sessions by the Subject that have been granted.","in":"query","name":"all","schema":{"type":"boolean"}}],"responses":{"204":{"$ref":"#/components/responses/emptyResponse"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Revoke OAuth 2.0 Consent Sessions of a Subject","tags":["oAuth2"]},"get":{"description":"This endpoint lists all subject's granted consent sessions, including client and granted scope.\nIf the subject is unknown or has not granted any consent sessions yet, the endpoint returns an\nempty JSON array with status code 200 OK.","operationId":"listOAuth2ConsentSessions","parameters":[{"description":"Items per Page\n\nThis is the number of items per page to return.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).","in":"query","name":"page_size","schema":{"default":250,"format":"int64","maximum":500,"minimum":1,"type":"integer"}},{"description":"Next Page Token\n\nThe next page token.\nFor details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).","in":"query","name":"page_token","schema":{"default":"1","minimum":1,"type":"string"}},{"description":"The subject to list the consent sessions for.","in":"query","name":"subject","required":true,"schema":{"type":"string"}},{"description":"The login session id to list the consent sessions for.","in":"query","name":"login_session_id","schema":{"type":"string"}}],"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2ConsentSessions"}}},"description":"oAuth2ConsentSessions"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"List OAuth 2.0 Consent Sessions of a Subject","tags":["oAuth2"]}},"/admin/oauth2/auth/sessions/login":{"delete":{"description":"This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject\nhas to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens.\n\nIf you send the subject in a query param, all authentication sessions that belong to that subject are revoked.\nNo OpenID Connect Front- or Back-channel logout is performed in this case.\n\nAlternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected\nto that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case.","operationId":"revokeOAuth2LoginSessions","parameters":[{"description":"OAuth 2.0 Subject\n\nThe subject to revoke authentication sessions for.","in":"query","name":"subject","schema":{"type":"string"}},{"description":"OAuth 2.0 Subject\n\nThe subject to revoke authentication sessions for.","in":"query","name":"sid","schema":{"type":"string"}}],"responses":{"204":{"$ref":"#/components/responses/emptyResponse"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID","tags":["oAuth2"]}},"/admin/oauth2/introspect":{"post":{"description":"The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token\nis neither expired nor revoked. If a token is active, additional information on the token will be included. You can\nset additional data for a token by setting `session.access_token` during the consent flow.","operationId":"introspectOAuth2Token","requestBody":{"content":{"application/x-www-form-urlencoded":{"schema":{"properties":{"scope":{"description":"An optional, space separated list of required scopes. If the access token was not granted one of the\nscopes, the result of active will be false.","type":"string","x-formData-name":"scope"},"token":{"description":"The string value of the token. For access tokens, this\nis the \"access_token\" value returned from the token endpoint\ndefined in OAuth 2.0. For refresh tokens, this is the \"refresh_token\"\nvalue returned.","required":["token"],"type":"string","x-formData-name":"token"}},"required":["token"],"type":"object"}}}},"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/introspectedOAuth2Token"}}},"description":"introspectedOAuth2Token"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Introspect OAuth2 Access and Refresh Tokens","tags":["oAuth2"]}},"/admin/oauth2/tokens":{"delete":{"description":"This endpoint deletes OAuth2 access tokens issued to an OAuth 2.0 Client from the database.","operationId":"deleteOAuth2Token","parameters":[{"description":"OAuth 2.0 Client ID","in":"query","name":"client_id","required":true,"schema":{"type":"string"}}],"responses":{"204":{"$ref":"#/components/responses/emptyResponse"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Delete OAuth 2.0 Access Tokens from specific OAuth 2.0 Client","tags":["oAuth2"]}},"/admin/trust/grants/jwt-bearer/issuers":{"get":{"description":"Use this endpoint to list all trusted JWT Bearer Grant Type Issuers.","operationId":"listTrustedOAuth2JwtGrantIssuers","parameters":[{"in":"query","name":"MaxItems","schema":{"format":"int64","type":"integer"}},{"in":"query","name":"DefaultItems","schema":{"format":"int64","type":"integer"}},{"description":"If optional \"issuer\" is supplied, only jwt-bearer grants with this issuer will be returned.","in":"query","name":"issuer","schema":{"type":"string"}}],"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/trustedOAuth2JwtGrantIssuers"}}},"description":"trustedOAuth2JwtGrantIssuers"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/genericError"}}},"description":"genericError"}},"summary":"List Trusted OAuth2 JWT Bearer Grant Type Issuers","tags":["oAuth2"]},"post":{"description":"Use this endpoint to establish a trust relationship for a JWT issuer\nto perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication\nand Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523).","operationId":"trustOAuth2JwtGrantIssuer","requestBody":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/trustOAuth2JwtGrantIssuer"}}},"x-originalParamName":"Body"},"responses":{"201":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/trustedOAuth2JwtGrantIssuer"}}},"description":"trustedOAuth2JwtGrantIssuer"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/genericError"}}},"description":"genericError"}},"summary":"Trust OAuth2 JWT Bearer Grant Type Issuer","tags":["oAuth2"]}},"/admin/trust/grants/jwt-bearer/issuers/{id}":{"delete":{"description":"Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you\ncreated the trust relationship.\n\nOnce deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile\nfor OAuth 2.0 Client Authentication and Authorization Grant.","operationId":"deleteTrustedOAuth2JwtGrantIssuer","parameters":[{"description":"The id of the desired grant","in":"path","name":"id","required":true,"schema":{"type":"string"}}],"responses":{"204":{"$ref":"#/components/responses/emptyResponse"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/genericError"}}},"description":"genericError"}},"summary":"Delete Trusted OAuth2 JWT Bearer Grant Type Issuer","tags":["oAuth2"]},"get":{"description":"Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you\ncreated the trust relationship.","operationId":"getTrustedOAuth2JwtGrantIssuer","parameters":[{"description":"The id of the desired grant","in":"path","name":"id","required":true,"schema":{"type":"string"}}],"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/trustedOAuth2JwtGrantIssuer"}}},"description":"trustedOAuth2JwtGrantIssuer"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/genericError"}}},"description":"genericError"}},"summary":"Get Trusted OAuth2 JWT Bearer Grant Type Issuer","tags":["oAuth2"]}},"/credentials":{"post":{"description":"This endpoint creates a verifiable credential that attests that the user\nauthenticated with the provided access token owns a certain public/private key\npair.\n\nMore information can be found at\nhttps://openid.net/specs/openid-connect-userinfo-vc-1_0.html.","operationId":"createVerifiableCredential","requestBody":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/CreateVerifiableCredentialRequestBody"}}},"x-originalParamName":"Body"},"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/verifiableCredentialResponse"}}},"description":"verifiableCredentialResponse"},"400":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/verifiableCredentialPrimingResponse"}}},"description":"verifiableCredentialPrimingResponse"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"Issues a Verifiable Credential","tags":["oidc"]}},"/health/alive":{"get":{"description":"This endpoint returns a HTTP 200 status code when Ory Hydra is accepting incoming\nHTTP requests. This status does currently not include checks whether the database connection is working.\n\nIf the service supports TLS Edge Termination, this endpoint does not require the\n`X-Forwarded-Proto` header to be set.\n\nBe aware that if you are running multiple nodes of this service, the health status will never\nrefer to the cluster state, only to a single instance.","operationId":"isAlive","responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/healthStatus"}}},"description":"Ory Hydra is ready to accept connections."},"500":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/genericError"}}},"description":"genericError"}},"summary":"Check HTTP Server Status","tags":["metadata"]}},"/health/ready":{"get":{"description":"This endpoint returns a HTTP 200 status code when Ory Hydra is up running and the environment dependencies (e.g.\nthe database) are responsive as well.\n\nIf the service supports TLS Edge Termination, this endpoint does not require the\n`X-Forwarded-Proto` header to be set.\n\nBe aware that if you are running multiple nodes of Ory Hydra, the health status will never\nrefer to the cluster state, only to a single instance.","operationId":"isReady","responses":{"200":{"content":{"application/json":{"schema":{"properties":{"status":{"description":"Always \"ok\".","type":"string"}},"type":"object"}}},"description":"Ory Hydra is ready to accept requests."},"503":{"content":{"application/json":{"schema":{"properties":{"errors":{"additionalProperties":{"type":"string"},"description":"Errors contains a list of errors that caused the not ready status.","type":"object"}},"type":"object"}}},"description":"Ory Kratos is not yet ready to accept requests."}},"summary":"Check HTTP Server and Database Status","tags":["metadata"]}},"/oauth2/auth":{"get":{"description":"Use open source libraries to perform OAuth 2.0 and OpenID Connect\navailable for any programming language. You can find a list of libraries at https://oauth.net/code/\n\nThe Ory SDK is not yet able to this endpoint properly.","operationId":"oAuth2Authorize","responses":{"302":{"$ref":"#/components/responses/emptyResponse"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"summary":"OAuth 2.0 Authorize Endpoint","tags":["oAuth2"]}},"/oauth2/register":{"post":{"description":"This endpoint behaves like the administrative counterpart (`createOAuth2Client`) but is capable of facing the\npublic internet directly and can be used in self-service. It implements the OpenID Connect\nDynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint\nis disabled by default. It can be enabled by an administrator.\n\nPlease note that using this endpoint you are not able to choose the `client_secret` nor the `client_id` as those\nvalues will be server generated when specifying `token_endpoint_auth_method` as `client_secret_basic` or\n`client_secret_post`.\n\nThe `client_secret` will be returned in the response and you will not be able to retrieve it later on.\nWrite the secret down and keep it somewhere safe.","operationId":"createOidcDynamicClient","requestBody":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2Client"}}},"description":"Dynamic Client Registration Request Body","required":true,"x-originalParamName":"Body"},"responses":{"201":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2Client"}}},"description":"oAuth2Client"},"400":{"$ref":"#/components/responses/errorOAuth2BadRequest"},"default":{"$ref":"#/components/responses/errorOAuth2Default"}},"summary":"Register OAuth2 Client using OpenID Dynamic Client Registration","tags":["oidc"]}},"/oauth2/register/{id}":{"delete":{"description":"This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the\npublic internet directly and can be used in self-service. It implements the OpenID Connect\nDynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint\nis disabled by default. It can be enabled by an administrator.\n\nTo use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client\nuses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query.\nIf it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.","operationId":"deleteOidcDynamicClient","parameters":[{"description":"The id of the OAuth 2.0 Client.","in":"path","name":"id","required":true,"schema":{"type":"string"}}],"responses":{"204":{"$ref":"#/components/responses/emptyResponse"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/genericError"}}},"description":"genericError"}},"security":[{"bearer":[]}],"summary":"Delete OAuth 2.0 Client using the OpenID Dynamic Client Registration Management Protocol","tags":["oidc"]},"get":{"description":"This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the\npublic internet directly and can be used in self-service. It implements the OpenID Connect\nDynamic Client Registration Protocol.\n\nTo use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client\nuses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query.\nIf it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header.","operationId":"getOidcDynamicClient","parameters":[{"description":"The id of the OAuth 2.0 Client.","in":"path","name":"id","required":true,"schema":{"type":"string"}}],"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2Client"}}},"description":"oAuth2Client"},"default":{"$ref":"#/components/responses/errorOAuth2Default"}},"security":[{"bearer":[]}],"summary":"Get OAuth2 Client using OpenID Dynamic Client Registration","tags":["oidc"]},"put":{"description":"This endpoint behaves like the administrative counterpart (`setOAuth2Client`) but is capable of facing the\npublic internet directly to be used by third parties. It implements the OpenID Connect\nDynamic Client Registration Protocol.\n\nThis feature is disabled per default. It can be enabled by a system administrator.\n\nIf you pass `client_secret` the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response.\nIt is not possible to retrieve it later on.\n\nTo use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client\nuses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query.\nIf it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are\ngenerated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.","operationId":"setOidcDynamicClient","parameters":[{"description":"OAuth 2.0 Client ID","in":"path","name":"id","required":true,"schema":{"type":"string"}}],"requestBody":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2Client"}}},"description":"OAuth 2.0 Client Request Body","required":true,"x-originalParamName":"Body"},"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2Client"}}},"description":"oAuth2Client"},"404":{"$ref":"#/components/responses/errorOAuth2NotFound"},"default":{"$ref":"#/components/responses/errorOAuth2Default"}},"security":[{"bearer":[]}],"summary":"Set OAuth2 Client using OpenID Dynamic Client Registration","tags":["oidc"]}},"/oauth2/revoke":{"post":{"description":"Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no\nlonger be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token.\nRevoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by\nthe client the token was generated for.","operationId":"revokeOAuth2Token","requestBody":{"content":{"application/x-www-form-urlencoded":{"schema":{"properties":{"client_id":{"type":"string","x-formData-name":"client_id"},"client_secret":{"type":"string","x-formData-name":"client_secret"},"token":{"required":["token"],"type":"string","x-formData-name":"token"}},"required":["token"],"type":"object"}}}},"responses":{"200":{"$ref":"#/components/responses/emptyResponse"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"security":[{"basic":[]},{"oauth2":[]}],"summary":"Revoke OAuth 2.0 Access or Refresh Token","tags":["oAuth2"]}},"/oauth2/sessions/logout":{"get":{"description":"This endpoint initiates and completes user logout at the Ory OAuth2 & OpenID provider and initiates OpenID Connect Front- / Back-channel logout:\n\nhttps://openid.net/specs/openid-connect-frontchannel-1_0.html\nhttps://openid.net/specs/openid-connect-backchannel-1_0.html\n\nBack-channel logout is performed asynchronously and does not affect logout flow.","operationId":"revokeOidcSession","responses":{"302":{"$ref":"#/components/responses/emptyResponse"}},"summary":"OpenID Connect Front- and Back-channel Enabled Logout","tags":["oidc"]}},"/oauth2/token":{"post":{"description":"Use open source libraries to perform OAuth 2.0 and OpenID Connect\navailable for any programming language. You can find a list of libraries here https://oauth.net/code/\n\nThe Ory SDK is not yet able to this endpoint properly.","operationId":"oauth2TokenExchange","requestBody":{"content":{"application/x-www-form-urlencoded":{"schema":{"properties":{"client_id":{"type":"string","x-formData-name":"client_id"},"code":{"type":"string","x-formData-name":"code"},"grant_type":{"required":["grant_type"],"type":"string","x-formData-name":"grant_type"},"redirect_uri":{"type":"string","x-formData-name":"redirect_uri"},"refresh_token":{"type":"string","x-formData-name":"refresh_token"}},"required":["grant_type"],"type":"object"}}}},"responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oAuth2TokenExchange"}}},"description":"oAuth2TokenExchange"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"security":[{"basic":[]},{"oauth2":[]}],"summary":"The OAuth 2.0 Token Endpoint","tags":["oAuth2"]}},"/userinfo":{"get":{"description":"This endpoint returns the payload of the ID Token, including `session.id_token` values, of\nthe provided OAuth 2.0 Access Token's consent request.\n\nIn the case of authentication error, a WWW-Authenticate header might be set in the response\nwith more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3)\nfor more details about header format.","operationId":"getOidcUserInfo","responses":{"200":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/oidcUserInfo"}}},"description":"oidcUserInfo"},"default":{"content":{"application/json":{"schema":{"$ref":"#/components/schemas/errorOAuth2"}}},"description":"errorOAuth2"}},"security":[{"oauth2":[]}],"summary":"OpenID Connect Userinfo","tags":["oidc"]}},"/version":{"get":{"description":"This endpoint returns the version of Ory Hydra.\n\nIf the service supports TLS Edge Termination, this endpoint does not require the\n`X-Forwarded-Proto` header to be set.\n\nBe aware that if you are running multiple nodes of this service, the version will never\nrefer to the cluster state, only to a single instance.","operationId":"getVersion","responses":{"200":{"content":{"application/json":{"schema":{"properties":{"version":{"description":"The version of Ory Hydra.","type":"string"}},"type":"object"}}},"description":"Returns the Ory Hydra version."}},"summary":"Return Running Software Version.","tags":["metadata"]}}},"tags":[{"description":"OAuth 2.0","name":"oAuth2"},{"description":"OpenID Connect","name":"oidc"},{"description":"JSON Web Keys","name":"jwk"},{"description":"Well-Known Endpoints","name":"wellknown"},{"description":"Service Metadata","name":"metadata"}],"x-forwarded-proto":"string","x-request-id":"string"}