diff --git a/docs/docs/.static/api.json b/docs/docs/.static/api.json
index 313fa491e59..61554879a13 100755
--- a/docs/docs/.static/api.json
+++ b/docs/docs/.static/api.json
@@ -699,7 +699,7 @@
"get": {
"description": "```\nmetadata:\nannotations:\nprometheus.io/port: \"4434\"\nprometheus.io/path: \"/metrics/prometheus\"\n```",
"produces": ["plain/text"],
- "tags": ["admin"],
+ "tags": ["metadata"],
"summary": "Get snapshot metrics from the service. If you're using k8s, you can then add annotations to\nyour deployment like so:",
"operationId": "prometheus",
"responses": {
@@ -1824,10 +1824,6 @@
"type": "object",
"required": ["Socket", "Types"],
"properties": {
- "ProtocolScheme": {
- "description": "Protocol to use for clients connecting to the plugin.",
- "type": "string"
- },
"Socket": {
"description": "socket",
"type": "string"
diff --git a/docs/docs/configure-deploy.mdx b/docs/docs/configure-deploy.mdx
index e6336d3d761..e7155f6dd62 100644
--- a/docs/docs/configure-deploy.mdx
+++ b/docs/docs/configure-deploy.mdx
@@ -76,11 +76,11 @@ $ export SECRETS_SYSTEM=$(export LC_CTYPE=C; cat /dev/urandom | tr -dc 'a-zA-Z0-
$ export DSN=postgres://hydra:secret@ory-hydra-example--postgres:5432/hydra?sslmode=disable
# Before starting, let's pull the latest ORY Hydra tag from docker.
-$ docker pull oryd/hydra:v1.10.2
+$ docker pull oryd/hydra:v1.10.3-pre.1
# This command will show you all the environment variables that you can set. Read this carefully.
# It is the equivalent to `hydra help serve`.
-$ docker run -it --rm --entrypoint hydra oryd/hydra:v1.10.2 help serve
+$ docker run -it --rm --entrypoint hydra oryd/hydra:v1.10.3-pre.1 help serve
Starts all HTTP/2 APIs and connects to a database backend.
[...]
@@ -90,7 +90,7 @@ Starts all HTTP/2 APIs and connects to a database backend.
# It is the equivalent to `hydra migrate sql --yes postgres://hydra:secret@ory-hydra-example--postgres:5432/hydra?sslmode=disable`
$ docker run -it --rm \
--network hydraguide \
- oryd/hydra:v1.10.2 \
+ oryd/hydra:v1.10.3-pre.1 \
migrate sql --yes $DSN
Applying `client` SQL migrations...
@@ -108,7 +108,7 @@ $ docker run -d \
-e URLS_SELF_ISSUER=https://localhost:9000/ \
-e URLS_CONSENT=http://localhost:9020/consent \
-e URLS_LOGIN=http://localhost:9020/login \
- oryd/hydra:v1.10.2 serve all
+ oryd/hydra:v1.10.3-pre.1 serve all
# And check if it's running:
$ docker logs ory-hydra-example--hydra
@@ -159,7 +159,7 @@ mount it in the container. For example:
```shell
$ docker run -d \
-v $(pwd)/hydra.yaml:/hydra.yaml \
- oryd/hydra:v1.10.2 serve all --config /hydra.yaml
+ oryd/hydra:v1.10.3-pre.1 serve all --config /hydra.yaml
```
:::
@@ -194,7 +194,7 @@ ORY Hydra can be managed using the Hydra Command Line Interface (CLI), which is
using ORY Hydra's REST APIs. To see the available commands, run:
```shell
-$ docker run --rm -it --entrypoint hydra oryd/hydra:v1.10.2 help
+$ docker run --rm -it --entrypoint hydra oryd/hydra:v1.10.3-pre.1 help
Hydra is a cloud native high throughput OAuth2 and OpenID Connect provider
Usage:
@@ -253,7 +253,7 @@ URLs the client may request:
$ docker run --rm -it \
-e HYDRA_ADMIN_URL=https://ory-hydra-example--hydra:4445 \
--network hydraguide \
- oryd/hydra:v1.10.2 \
+ oryd/hydra:v1.10.3-pre.1 \
clients create --skip-tls-verify \
--id facebook-photo-backup \
--secret some-secret \
@@ -300,7 +300,7 @@ for an access token. The same thing happens with this command:
$ docker run --rm -it \
--network hydraguide \
-p 9010:9010 \
- oryd/hydra:v1.10.2 \
+ oryd/hydra:v1.10.3-pre.1 \
token user --skip-tls-verify \
--port 9010 \
--auth-url https://localhost:9000/oauth2/auth \
diff --git a/docs/docs/install.md b/docs/docs/install.md
index 9659d3b738d..bc047e729b7 100644
--- a/docs/docs/install.md
+++ b/docs/docs/install.md
@@ -11,8 +11,8 @@ binaries, Docker Images and support various package managers.
We recommend using Docker to run ORY Hydra:
```shell
-$ docker pull oryd/hydra:v1.10.2
-$ docker run --rm -it oryd/hydra:v1.10.2 help
+$ docker pull oryd/hydra:v1.10.3-pre.1
+$ docker run --rm -it oryd/hydra:v1.10.3-pre.1 help
```
## macOS
diff --git a/docs/versioned_docs/version-v1.10/.static/api.json b/docs/versioned_docs/version-v1.10/.static/api.json
new file mode 100755
index 00000000000..4f42294129a
--- /dev/null
+++ b/docs/versioned_docs/version-v1.10/.static/api.json
@@ -0,0 +1,3446 @@
+{
+ "consumes": [
+ "application/json",
+ "application/x-www-form-urlencoded"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "swagger": "2.0",
+ "info": {
+ "description": "Welcome to the ORY Hydra HTTP API documentation. You will find documentation for all HTTP APIs here.",
+ "title": "ORY Hydra",
+ "version": "latest"
+ },
+ "basePath": "/",
+ "paths": {
+ "/.well-known/jwks.json": {
+ "get": {
+ "description": "This endpoint returns JSON Web Keys to be used as public keys for verifying OpenID Connect ID Tokens and,\nif enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client libraries like\n[node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "public"
+ ],
+ "summary": "JSON Web Keys Discovery",
+ "operationId": "wellKnown",
+ "responses": {
+ "200": {
+ "description": "JSONWebKeySet",
+ "schema": {
+ "$ref": "#/definitions/JSONWebKeySet"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/.well-known/openid-configuration": {
+ "get": {
+ "description": "The well known endpoint an be used to retrieve information for OpenID Connect clients. We encourage you to not roll\nyour own OpenID Connect client but to use an OpenID Connect client library instead. You can learn more on this\nflow at https://openid.net/specs/openid-connect-discovery-1_0.html .\n\nPopular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others.\nFor a full list of clients go here: https://openid.net/developers/certified/",
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "public"
+ ],
+ "summary": "OpenID Connect Discovery",
+ "operationId": "discoverOpenIDConfiguration",
+ "responses": {
+ "200": {
+ "description": "wellKnown",
+ "schema": {
+ "$ref": "#/definitions/wellKnown"
+ }
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/clients": {
+ "get": {
+ "description": "This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients. The `limit` parameter can be used to retrieve more clients, but it has an upper bound at 500 objects. Pagination should be used to retrieve more than 500 objects.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.\nThe \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '\u003chttps://hydra-url/admin/clients?limit={limit}\u0026offset={offset}\u003e; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'.\nMultiple links can be included in this header, and will be separated by a comma.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "List OAuth 2.0 Clients",
+ "operationId": "listOAuth2Clients",
+ "parameters": [
+ {
+ "type": "integer",
+ "format": "int64",
+ "description": "The maximum amount of policies returned, upper bound is 500 policies",
+ "name": "limit",
+ "in": "query"
+ },
+ {
+ "type": "integer",
+ "format": "int64",
+ "description": "The offset from where to start looking.",
+ "name": "offset",
+ "in": "query"
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "A list of clients.",
+ "schema": {
+ "type": "array",
+ "items": {
+ "$ref": "#/definitions/oAuth2Client"
+ }
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ },
+ "post": {
+ "description": "Create a new OAuth 2.0 client If you pass `client_secret` the secret will be used, otherwise a random secret will be generated. The secret will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somwhere safe.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Create an OAuth 2.0 Client",
+ "operationId": "createOAuth2Client",
+ "parameters": [
+ {
+ "name": "Body",
+ "in": "body",
+ "required": true,
+ "schema": {
+ "$ref": "#/definitions/oAuth2Client"
+ }
+ }
+ ],
+ "responses": {
+ "201": {
+ "description": "oAuth2Client",
+ "schema": {
+ "$ref": "#/definitions/oAuth2Client"
+ }
+ },
+ "400": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "409": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/clients/{id}": {
+ "get": {
+ "description": "Get an OAUth 2.0 client by its ID. This endpoint never returns passwords.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Get an OAuth 2.0 Client.",
+ "operationId": "getOAuth2Client",
+ "parameters": [
+ {
+ "type": "string",
+ "description": "The id of the OAuth 2.0 Client.",
+ "name": "id",
+ "in": "path",
+ "required": true
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "oAuth2Client",
+ "schema": {
+ "$ref": "#/definitions/oAuth2Client"
+ }
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ },
+ "put": {
+ "description": "Update an existing OAuth 2.0 Client. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Update an OAuth 2.0 Client",
+ "operationId": "updateOAuth2Client",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "id",
+ "in": "path",
+ "required": true
+ },
+ {
+ "name": "Body",
+ "in": "body",
+ "required": true,
+ "schema": {
+ "$ref": "#/definitions/oAuth2Client"
+ }
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "oAuth2Client",
+ "schema": {
+ "$ref": "#/definitions/oAuth2Client"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ },
+ "delete": {
+ "description": "Delete an existing OAuth 2.0 Client by its ID.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Deletes an OAuth 2.0 Client",
+ "operationId": "deleteOAuth2Client",
+ "parameters": [
+ {
+ "type": "string",
+ "description": "The id of the OAuth 2.0 Client.",
+ "name": "id",
+ "in": "path",
+ "required": true
+ }
+ ],
+ "responses": {
+ "204": {
+ "description": "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201."
+ },
+ "404": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ },
+ "patch": {
+ "description": "Patch an existing OAuth 2.0 Client. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe.\n\nOAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Patch an OAuth 2.0 Client",
+ "operationId": "patchOAuth2Client",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "id",
+ "in": "path",
+ "required": true
+ },
+ {
+ "name": "Body",
+ "in": "body",
+ "required": true,
+ "schema": {
+ "$ref": "#/definitions/patchRequest"
+ }
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "oAuth2Client",
+ "schema": {
+ "$ref": "#/definitions/oAuth2Client"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/health/alive": {
+ "get": {
+ "description": "This endpoint returns a 200 status code when the HTTP server is up running.\nThis status does currently not include checks whether the database connection is working.\n\nIf the service supports TLS Edge Termination, this endpoint does not require the\n`X-Forwarded-Proto` header to be set.\n\nBe aware that if you are running multiple nodes of this service, the health status will never\nrefer to the cluster state, only to a single instance.",
+ "produces": [
+ "application/json"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Check Alive Status",
+ "operationId": "isInstanceAlive",
+ "responses": {
+ "200": {
+ "description": "healthStatus",
+ "schema": {
+ "$ref": "#/definitions/healthStatus"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/health/ready": {
+ "get": {
+ "description": "This endpoint returns a 200 status code when the HTTP server is up running and the environment dependencies (e.g.\nthe database) are responsive as well.\n\nIf the service supports TLS Edge Termination, this endpoint does not require the\n`X-Forwarded-Proto` header to be set.\n\nBe aware that if you are running multiple nodes of this service, the health status will never\nrefer to the cluster state, only to a single instance.",
+ "produces": [
+ "application/json"
+ ],
+ "tags": [
+ "public"
+ ],
+ "summary": "Check Readiness Status",
+ "operationId": "isInstanceReady",
+ "responses": {
+ "200": {
+ "description": "healthStatus",
+ "schema": {
+ "$ref": "#/definitions/healthStatus"
+ }
+ },
+ "503": {
+ "description": "healthNotReadyStatus",
+ "schema": {
+ "$ref": "#/definitions/healthNotReadyStatus"
+ }
+ }
+ }
+ }
+ },
+ "/keys/{set}": {
+ "get": {
+ "description": "This endpoint can be used to retrieve JWK Sets stored in ORY Hydra.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Retrieve a JSON Web Key Set",
+ "operationId": "getJsonWebKeySet",
+ "parameters": [
+ {
+ "type": "string",
+ "description": "The set",
+ "name": "set",
+ "in": "path",
+ "required": true
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "JSONWebKeySet",
+ "schema": {
+ "$ref": "#/definitions/JSONWebKeySet"
+ }
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "403": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ },
+ "put": {
+ "description": "Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Update a JSON Web Key Set",
+ "operationId": "updateJsonWebKeySet",
+ "parameters": [
+ {
+ "type": "string",
+ "description": "The set",
+ "name": "set",
+ "in": "path",
+ "required": true
+ },
+ {
+ "name": "Body",
+ "in": "body",
+ "schema": {
+ "$ref": "#/definitions/JSONWebKeySet"
+ }
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "JSONWebKeySet",
+ "schema": {
+ "$ref": "#/definitions/JSONWebKeySet"
+ }
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "403": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ },
+ "post": {
+ "description": "This endpoint is capable of generating JSON Web Key Sets for you. There a different strategies available, such as symmetric cryptographic keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON Web Key Set does not exist, it will be created.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Generate a New JSON Web Key",
+ "operationId": "createJsonWebKeySet",
+ "parameters": [
+ {
+ "type": "string",
+ "description": "The set",
+ "name": "set",
+ "in": "path",
+ "required": true
+ },
+ {
+ "name": "Body",
+ "in": "body",
+ "schema": {
+ "$ref": "#/definitions/jsonWebKeySetGeneratorRequest"
+ }
+ }
+ ],
+ "responses": {
+ "201": {
+ "description": "JSONWebKeySet",
+ "schema": {
+ "$ref": "#/definitions/JSONWebKeySet"
+ }
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "403": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ },
+ "delete": {
+ "description": "Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Delete a JSON Web Key Set",
+ "operationId": "deleteJsonWebKeySet",
+ "parameters": [
+ {
+ "type": "string",
+ "description": "The set",
+ "name": "set",
+ "in": "path",
+ "required": true
+ }
+ ],
+ "responses": {
+ "204": {
+ "description": "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201."
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "403": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/keys/{set}/{kid}": {
+ "get": {
+ "description": "This endpoint returns a singular JSON Web Key, identified by the set and the specific key ID (kid).",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Fetch a JSON Web Key",
+ "operationId": "getJsonWebKey",
+ "parameters": [
+ {
+ "type": "string",
+ "description": "The kid of the desired key",
+ "name": "kid",
+ "in": "path",
+ "required": true
+ },
+ {
+ "type": "string",
+ "description": "The set",
+ "name": "set",
+ "in": "path",
+ "required": true
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "JSONWebKeySet",
+ "schema": {
+ "$ref": "#/definitions/JSONWebKeySet"
+ }
+ },
+ "404": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ },
+ "put": {
+ "description": "Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Update a JSON Web Key",
+ "operationId": "updateJsonWebKey",
+ "parameters": [
+ {
+ "type": "string",
+ "description": "The kid of the desired key",
+ "name": "kid",
+ "in": "path",
+ "required": true
+ },
+ {
+ "type": "string",
+ "description": "The set",
+ "name": "set",
+ "in": "path",
+ "required": true
+ },
+ {
+ "name": "Body",
+ "in": "body",
+ "schema": {
+ "$ref": "#/definitions/JSONWebKey"
+ }
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "JSONWebKey",
+ "schema": {
+ "$ref": "#/definitions/JSONWebKey"
+ }
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "403": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ },
+ "delete": {
+ "description": "Use this endpoint to delete a single JSON Web Key.\n\nA JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Delete a JSON Web Key",
+ "operationId": "deleteJsonWebKey",
+ "parameters": [
+ {
+ "type": "string",
+ "description": "The kid of the desired key",
+ "name": "kid",
+ "in": "path",
+ "required": true
+ },
+ {
+ "type": "string",
+ "description": "The set",
+ "name": "set",
+ "in": "path",
+ "required": true
+ }
+ ],
+ "responses": {
+ "204": {
+ "description": "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201."
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "403": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/metrics/prometheus": {
+ "get": {
+ "description": "```\nmetadata:\nannotations:\nprometheus.io/port: \"4434\"\nprometheus.io/path: \"/metrics/prometheus\"\n```",
+ "produces": [
+ "plain/text"
+ ],
+ "tags": [
+ "metadata"
+ ],
+ "summary": "Get snapshot metrics from the service. If you're using k8s, you can then add annotations to\nyour deployment like so:",
+ "operationId": "prometheus",
+ "responses": {
+ "200": {
+ "description": "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201."
+ }
+ }
+ }
+ },
+ "/oauth2/auth": {
+ "get": {
+ "description": "This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows.\nOAuth2 is a very popular protocol and a library for your programming language will exists.\n\nTo learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749",
+ "consumes": [
+ "application/x-www-form-urlencoded"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "public"
+ ],
+ "summary": "The OAuth 2.0 Authorize Endpoint",
+ "operationId": "oauthAuth",
+ "responses": {
+ "302": {
+ "description": "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201."
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/auth/requests/consent": {
+ "get": {
+ "description": "When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider\nto authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if\nthe OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf.\n\nThe consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to\ngrant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\").\n\nThe consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent\nprovider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted\nor rejected the request.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Get Consent Request Information",
+ "operationId": "getConsentRequest",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "consent_challenge",
+ "in": "query",
+ "required": true
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "consentRequest",
+ "schema": {
+ "$ref": "#/definitions/consentRequest"
+ }
+ },
+ "404": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "410": {
+ "description": "requestWasHandledResponse",
+ "schema": {
+ "$ref": "#/definitions/requestWasHandledResponse"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/auth/requests/consent/accept": {
+ "put": {
+ "description": "When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider\nto authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if\nthe OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf.\n\nThe consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to\ngrant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\").\n\nThe consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent\nprovider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted\nor rejected the request.\n\nThis endpoint tells ORY Hydra that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf.\nThe consent provider includes additional information, such as session data for access and ID tokens, and if the\nconsent request should be used as basis for future requests.\n\nThe response contains a redirect URL which the consent provider should redirect the user-agent to.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Accept a Consent Request",
+ "operationId": "acceptConsentRequest",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "consent_challenge",
+ "in": "query",
+ "required": true
+ },
+ {
+ "name": "Body",
+ "in": "body",
+ "schema": {
+ "$ref": "#/definitions/acceptConsentRequest"
+ }
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "completedRequest",
+ "schema": {
+ "$ref": "#/definitions/completedRequest"
+ }
+ },
+ "404": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/auth/requests/consent/reject": {
+ "put": {
+ "description": "When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider\nto authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if\nthe OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf.\n\nThe consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to\ngrant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\").\n\nThe consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent\nprovider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted\nor rejected the request.\n\nThis endpoint tells ORY Hydra that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf.\nThe consent provider must include a reason why the consent was not granted.\n\nThe response contains a redirect URL which the consent provider should redirect the user-agent to.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Reject a Consent Request",
+ "operationId": "rejectConsentRequest",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "consent_challenge",
+ "in": "query",
+ "required": true
+ },
+ {
+ "name": "Body",
+ "in": "body",
+ "schema": {
+ "$ref": "#/definitions/rejectRequest"
+ }
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "completedRequest",
+ "schema": {
+ "$ref": "#/definitions/completedRequest"
+ }
+ },
+ "404": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/auth/requests/login": {
+ "get": {
+ "description": "When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider\n(sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login\nprovider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\")\na subject (in OAuth2 the proper name for subject is \"resource owner\").\n\nThe authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login\nprovider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Get a Login Request",
+ "operationId": "getLoginRequest",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "login_challenge",
+ "in": "query",
+ "required": true
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "loginRequest",
+ "schema": {
+ "$ref": "#/definitions/loginRequest"
+ }
+ },
+ "400": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "404": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "410": {
+ "description": "requestWasHandledResponse",
+ "schema": {
+ "$ref": "#/definitions/requestWasHandledResponse"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/auth/requests/login/accept": {
+ "put": {
+ "description": "When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider\n(sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login\nprovider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\")\na subject (in OAuth2 the proper name for subject is \"resource owner\").\n\nThe authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login\nprovider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.\n\nThis endpoint tells ORY Hydra that the subject has successfully authenticated and includes additional information such as\nthe subject's ID and if ORY Hydra should remember the subject's subject agent for future authentication attempts by setting\na cookie.\n\nThe response contains a redirect URL which the login provider should redirect the user-agent to.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Accept a Login Request",
+ "operationId": "acceptLoginRequest",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "login_challenge",
+ "in": "query",
+ "required": true
+ },
+ {
+ "name": "Body",
+ "in": "body",
+ "schema": {
+ "$ref": "#/definitions/acceptLoginRequest"
+ }
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "completedRequest",
+ "schema": {
+ "$ref": "#/definitions/completedRequest"
+ }
+ },
+ "400": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "404": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/auth/requests/login/reject": {
+ "put": {
+ "description": "When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider\n(sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login\nprovider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\")\na subject (in OAuth2 the proper name for subject is \"resource owner\").\n\nThe authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login\nprovider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.\n\nThis endpoint tells ORY Hydra that the subject has not authenticated and includes a reason why the authentication\nwas be denied.\n\nThe response contains a redirect URL which the login provider should redirect the user-agent to.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Reject a Login Request",
+ "operationId": "rejectLoginRequest",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "login_challenge",
+ "in": "query",
+ "required": true
+ },
+ {
+ "name": "Body",
+ "in": "body",
+ "schema": {
+ "$ref": "#/definitions/rejectRequest"
+ }
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "completedRequest",
+ "schema": {
+ "$ref": "#/definitions/completedRequest"
+ }
+ },
+ "400": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "404": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/auth/requests/logout": {
+ "get": {
+ "description": "Use this endpoint to fetch a logout request.",
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Get a Logout Request",
+ "operationId": "getLogoutRequest",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "logout_challenge",
+ "in": "query",
+ "required": true
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "logoutRequest",
+ "schema": {
+ "$ref": "#/definitions/logoutRequest"
+ }
+ },
+ "404": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "410": {
+ "description": "requestWasHandledResponse",
+ "schema": {
+ "$ref": "#/definitions/requestWasHandledResponse"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/auth/requests/logout/accept": {
+ "put": {
+ "description": "When a user or an application requests ORY Hydra to log out a user, this endpoint is used to confirm that logout request.\nNo body is required.\n\nThe response contains a redirect URL which the consent provider should redirect the user-agent to.",
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Accept a Logout Request",
+ "operationId": "acceptLogoutRequest",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "logout_challenge",
+ "in": "query",
+ "required": true
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "completedRequest",
+ "schema": {
+ "$ref": "#/definitions/completedRequest"
+ }
+ },
+ "404": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/auth/requests/logout/reject": {
+ "put": {
+ "description": "When a user or an application requests ORY Hydra to log out a user, this endpoint is used to deny that logout request.\nNo body is required.\n\nThe response is empty as the logout provider has to chose what action to perform next.",
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Reject a Logout Request",
+ "operationId": "rejectLogoutRequest",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "logout_challenge",
+ "in": "query",
+ "required": true
+ },
+ {
+ "name": "Body",
+ "in": "body",
+ "schema": {
+ "$ref": "#/definitions/rejectRequest"
+ }
+ }
+ ],
+ "responses": {
+ "204": {
+ "description": "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201."
+ },
+ "404": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/auth/sessions/consent": {
+ "get": {
+ "description": "This endpoint lists all subject's granted consent sessions, including client and granted scope.\nIf the subject is unknown or has not granted any consent sessions yet, the endpoint returns an\nempty JSON array with status code 200 OK.\n\n\nThe \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '\u003chttps://hydra-url/admin/oauth2/auth/sessions/consent?subject={user}\u0026limit={limit}\u0026offset={offset}\u003e; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'.\nMultiple links can be included in this header, and will be separated by a comma.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Lists All Consent Sessions of a Subject",
+ "operationId": "listSubjectConsentSessions",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "subject",
+ "in": "query",
+ "required": true
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "A list of used consent requests.",
+ "schema": {
+ "type": "array",
+ "items": {
+ "$ref": "#/definitions/PreviousConsentSession"
+ }
+ }
+ },
+ "400": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ },
+ "delete": {
+ "description": "This endpoint revokes a subject's granted consent sessions for a specific OAuth 2.0 Client and invalidates all\nassociated OAuth 2.0 Access Tokens.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Revokes Consent Sessions of a Subject for a Specific OAuth 2.0 Client",
+ "operationId": "revokeConsentSessions",
+ "parameters": [
+ {
+ "type": "string",
+ "description": "The subject (Subject) who's consent sessions should be deleted.",
+ "name": "subject",
+ "in": "query",
+ "required": true
+ },
+ {
+ "type": "string",
+ "description": "If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID",
+ "name": "client",
+ "in": "query"
+ },
+ {
+ "type": "boolean",
+ "description": "If set to `?all=true`, deletes all consent sessions by the Subject that have been granted.",
+ "name": "all",
+ "in": "query"
+ }
+ ],
+ "responses": {
+ "204": {
+ "description": "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201."
+ },
+ "400": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/auth/sessions/login": {
+ "delete": {
+ "description": "This endpoint invalidates a subject's authentication session. After revoking the authentication session, the subject\nhas to re-authenticate at ORY Hydra. This endpoint does not invalidate any tokens and does not work with OpenID Connect\nFront- or Back-channel logout.",
+ "consumes": [
+ "application/json"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Invalidates All Login Sessions of a Certain User\nInvalidates a Subject's Authentication Session",
+ "operationId": "revokeAuthenticationSession",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "subject",
+ "in": "query",
+ "required": true
+ }
+ ],
+ "responses": {
+ "204": {
+ "description": "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201."
+ },
+ "400": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/flush": {
+ "post": {
+ "description": "This endpoint flushes expired OAuth2 access tokens from the database. You can set a time after which no tokens will be\nnot be touched, in case you want to keep recent tokens for auditing. Refresh tokens can not be flushed as they are deleted\nautomatically when performing the refresh flow.",
+ "consumes": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Flush Expired OAuth2 Access Tokens",
+ "operationId": "flushInactiveOAuth2Tokens",
+ "parameters": [
+ {
+ "name": "Body",
+ "in": "body",
+ "schema": {
+ "$ref": "#/definitions/flushInactiveOAuth2TokensRequest"
+ }
+ }
+ ],
+ "responses": {
+ "204": {
+ "description": "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201."
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/introspect": {
+ "post": {
+ "description": "The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token\nis neither expired nor revoked. If a token is active, additional information on the token will be included. You can\nset additional data for a token by setting `accessTokenExtra` during the consent flow.\n\nFor more information [read this blog post](https://www.oauth.com/oauth2-servers/token-introspection-endpoint/).",
+ "consumes": [
+ "application/x-www-form-urlencoded"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Introspect OAuth2 Tokens",
+ "operationId": "introspectOAuth2Token",
+ "parameters": [
+ {
+ "type": "string",
+ "description": "The string value of the token. For access tokens, this\nis the \"access_token\" value returned from the token endpoint\ndefined in OAuth 2.0. For refresh tokens, this is the \"refresh_token\"\nvalue returned.",
+ "name": "token",
+ "in": "formData",
+ "required": true
+ },
+ {
+ "type": "string",
+ "description": "An optional, space separated list of required scopes. If the access token was not granted one of the\nscopes, the result of active will be false.",
+ "name": "scope",
+ "in": "formData"
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "oAuth2TokenIntrospection",
+ "schema": {
+ "$ref": "#/definitions/oAuth2TokenIntrospection"
+ }
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/revoke": {
+ "post": {
+ "security": [
+ {
+ "basic": []
+ },
+ {
+ "oauth2": []
+ }
+ ],
+ "description": "Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no\nlonger be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token.\nRevoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by\nthe client the token was generated for.",
+ "consumes": [
+ "application/x-www-form-urlencoded"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "public"
+ ],
+ "summary": "Revoke OAuth2 Tokens",
+ "operationId": "revokeOAuth2Token",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "token",
+ "in": "formData",
+ "required": true
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201."
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/sessions/logout": {
+ "get": {
+ "description": "This endpoint initiates and completes user logout at ORY Hydra and initiates OpenID Connect Front-/Back-channel logout:\n\nhttps://openid.net/specs/openid-connect-frontchannel-1_0.html\nhttps://openid.net/specs/openid-connect-backchannel-1_0.html",
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "public"
+ ],
+ "summary": "OpenID Connect Front-Backchannel Enabled Logout",
+ "operationId": "disconnectUser",
+ "responses": {
+ "302": {
+ "description": "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201."
+ }
+ }
+ }
+ },
+ "/oauth2/token": {
+ "post": {
+ "security": [
+ {
+ "basic": []
+ },
+ {
+ "oauth2": []
+ }
+ ],
+ "description": "The client makes a request to the token endpoint by sending the\nfollowing parameters using the \"application/x-www-form-urlencoded\" HTTP\nrequest entity-body.\n\n\u003e Do not implement a client for this endpoint yourself. Use a library. There are many libraries\n\u003e available for any programming language. You can find a list of libraries here: https://oauth.net/code/\n\u003e\n\u003e Do note that Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above!",
+ "consumes": [
+ "application/x-www-form-urlencoded"
+ ],
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "public"
+ ],
+ "summary": "The OAuth 2.0 Token Endpoint",
+ "operationId": "oauth2Token",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "grant_type",
+ "in": "formData",
+ "required": true
+ },
+ {
+ "type": "string",
+ "name": "code",
+ "in": "formData"
+ },
+ {
+ "type": "string",
+ "name": "refresh_token",
+ "in": "formData"
+ },
+ {
+ "type": "string",
+ "name": "redirect_uri",
+ "in": "formData"
+ },
+ {
+ "type": "string",
+ "name": "client_id",
+ "in": "formData"
+ }
+ ],
+ "responses": {
+ "200": {
+ "description": "oauth2TokenResponse",
+ "schema": {
+ "$ref": "#/definitions/oauth2TokenResponse"
+ }
+ },
+ "400": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/oauth2/tokens": {
+ "delete": {
+ "description": "This endpoint deletes OAuth2 access tokens issued for a client from the database",
+ "consumes": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Delete OAuth2 Access Tokens from a Client",
+ "operationId": "deleteOAuth2Token",
+ "parameters": [
+ {
+ "type": "string",
+ "name": "client_id",
+ "in": "query",
+ "required": true
+ }
+ ],
+ "responses": {
+ "204": {
+ "description": "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201."
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/userinfo": {
+ "get": {
+ "security": [
+ {
+ "oauth2": []
+ }
+ ],
+ "description": "This endpoint returns the payload of the ID Token, including the idTokenExtra values, of\nthe provided OAuth 2.0 Access Token.\n\nFor more information please [refer to the spec](http://openid.net/specs/openid-connect-core-1_0.html#UserInfo).\n\nIn the case of authentication error, a WWW-Authenticate header might be set in the response\nwith more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3)\nfor more details about header format.",
+ "produces": [
+ "application/json"
+ ],
+ "schemes": [
+ "http",
+ "https"
+ ],
+ "tags": [
+ "public"
+ ],
+ "summary": "OpenID Connect Userinfo",
+ "operationId": "userinfo",
+ "responses": {
+ "200": {
+ "description": "userinfoResponse",
+ "schema": {
+ "$ref": "#/definitions/userinfoResponse"
+ }
+ },
+ "401": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ },
+ "500": {
+ "description": "jsonError",
+ "schema": {
+ "$ref": "#/definitions/jsonError"
+ }
+ }
+ }
+ }
+ },
+ "/version": {
+ "get": {
+ "description": "This endpoint returns the service version typically notated using semantic versioning.\n\nIf the service supports TLS Edge Termination, this endpoint does not require the\n`X-Forwarded-Proto` header to be set.",
+ "produces": [
+ "application/json"
+ ],
+ "tags": [
+ "admin"
+ ],
+ "summary": "Get Service Version",
+ "operationId": "getVersion",
+ "responses": {
+ "200": {
+ "description": "version",
+ "schema": {
+ "$ref": "#/definitions/version"
+ }
+ }
+ }
+ }
+ }
+ },
+ "definitions": {
+ "ContainerWaitOKBodyError": {
+ "description": "ContainerWaitOKBodyError container waiting error, if any",
+ "type": "object",
+ "properties": {
+ "Message": {
+ "description": "Details of an error",
+ "type": "string"
+ }
+ }
+ },
+ "JSONRawMessage": {
+ "type": "object",
+ "title": "JSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger."
+ },
+ "JSONWebKey": {
+ "description": "It is important that this model object is named JSONWebKey for\n\"swagger generate spec\" to generate only on definition of a\nJSONWebKey.",
+ "type": "object",
+ "required": [
+ "use",
+ "kty",
+ "kid",
+ "alg"
+ ],
+ "properties": {
+ "alg": {
+ "description": "The \"alg\" (algorithm) parameter identifies the algorithm intended for\nuse with the key. The values used should either be registered in the\nIANA \"JSON Web Signature and Encryption Algorithms\" registry\nestablished by [JWA] or be a value that contains a Collision-\nResistant Name.",
+ "type": "string",
+ "example": "RS256"
+ },
+ "crv": {
+ "type": "string",
+ "example": "P-256"
+ },
+ "d": {
+ "type": "string",
+ "example": "T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE"
+ },
+ "dp": {
+ "type": "string",
+ "example": "G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0"
+ },
+ "dq": {
+ "type": "string",
+ "example": "s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk"
+ },
+ "e": {
+ "type": "string",
+ "example": "AQAB"
+ },
+ "k": {
+ "type": "string",
+ "example": "GawgguFyGrWKav7AX4VKUg"
+ },
+ "kid": {
+ "description": "The \"kid\" (key ID) parameter is used to match a specific key. This\nis used, for instance, to choose among a set of keys within a JWK Set\nduring key rollover. The structure of the \"kid\" value is\nunspecified. When \"kid\" values are used within a JWK Set, different\nkeys within the JWK Set SHOULD use distinct \"kid\" values. (One\nexample in which different keys might use the same \"kid\" value is if\nthey have different \"kty\" (key type) values but are considered to be\nequivalent alternatives by the application using them.) The \"kid\"\nvalue is a case-sensitive string.",
+ "type": "string",
+ "example": "1603dfe0af8f4596"
+ },
+ "kty": {
+ "description": "The \"kty\" (key type) parameter identifies the cryptographic algorithm\nfamily used with the key, such as \"RSA\" or \"EC\". \"kty\" values should\neither be registered in the IANA \"JSON Web Key Types\" registry\nestablished by [JWA] or be a value that contains a Collision-\nResistant Name. The \"kty\" value is a case-sensitive string.",
+ "type": "string",
+ "example": "RSA"
+ },
+ "n": {
+ "type": "string",
+ "example": "vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0"
+ },
+ "p": {
+ "type": "string",
+ "example": "6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ"
+ },
+ "q": {
+ "type": "string",
+ "example": "0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ"
+ },
+ "qi": {
+ "type": "string",
+ "example": "GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU"
+ },
+ "use": {
+ "description": "Use (\"public key use\") identifies the intended use of\nthe public key. The \"use\" parameter is employed to indicate whether\na public key is used for encrypting data or verifying the signature\non data. Values are commonly \"sig\" (signature) or \"enc\" (encryption).",
+ "type": "string",
+ "example": "sig"
+ },
+ "x": {
+ "type": "string",
+ "example": "f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU"
+ },
+ "x5c": {
+ "description": "The \"x5c\" (X.509 certificate chain) parameter contains a chain of one\nor more PKIX certificates [RFC5280]. The certificate chain is\nrepresented as a JSON array of certificate value strings. Each\nstring in the array is a base64-encoded (Section 4 of [RFC4648] --\nnot base64url-encoded) DER [ITU.X690.1994] PKIX certificate value.\nThe PKIX certificate containing the key value MUST be the first\ncertificate.",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "y": {
+ "type": "string",
+ "example": "x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0"
+ }
+ }
+ },
+ "JSONWebKeySet": {
+ "description": "It is important that this model object is named JSONWebKeySet for\n\"swagger generate spec\" to generate only on definition of a\nJSONWebKeySet. Since one with the same name is previously defined as\nclient.Client.JSONWebKeys and this one is last, this one will be\neffectively written in the swagger spec.",
+ "type": "object",
+ "properties": {
+ "keys": {
+ "description": "The value of the \"keys\" parameter is an array of JWK values. By\ndefault, the order of the JWK values within the array does not imply\nan order of preference among them, although applications of JWK Sets\ncan choose to assign a meaning to the order for their purposes, if\ndesired.",
+ "type": "array",
+ "items": {
+ "$ref": "#/definitions/JSONWebKey"
+ }
+ }
+ }
+ },
+ "JoseJSONWebKeySet": {
+ "type": "object"
+ },
+ "PluginConfig": {
+ "type": "object",
+ "title": "PluginConfig The config of a plugin.",
+ "required": [
+ "Args",
+ "Description",
+ "Documentation",
+ "Entrypoint",
+ "Env",
+ "Interface",
+ "IpcHost",
+ "Linux",
+ "Mounts",
+ "Network",
+ "PidHost",
+ "PropagatedMount",
+ "WorkDir"
+ ],
+ "properties": {
+ "Args": {
+ "$ref": "#/definitions/PluginConfigArgs"
+ },
+ "Description": {
+ "description": "description",
+ "type": "string"
+ },
+ "DockerVersion": {
+ "description": "Docker Version used to create the plugin",
+ "type": "string"
+ },
+ "Documentation": {
+ "description": "documentation",
+ "type": "string"
+ },
+ "Entrypoint": {
+ "description": "entrypoint",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "Env": {
+ "description": "env",
+ "type": "array",
+ "items": {
+ "$ref": "#/definitions/PluginEnv"
+ }
+ },
+ "Interface": {
+ "$ref": "#/definitions/PluginConfigInterface"
+ },
+ "IpcHost": {
+ "description": "ipc host",
+ "type": "boolean"
+ },
+ "Linux": {
+ "$ref": "#/definitions/PluginConfigLinux"
+ },
+ "Mounts": {
+ "description": "mounts",
+ "type": "array",
+ "items": {
+ "$ref": "#/definitions/PluginMount"
+ }
+ },
+ "Network": {
+ "$ref": "#/definitions/PluginConfigNetwork"
+ },
+ "PidHost": {
+ "description": "pid host",
+ "type": "boolean"
+ },
+ "PropagatedMount": {
+ "description": "propagated mount",
+ "type": "string"
+ },
+ "User": {
+ "$ref": "#/definitions/PluginConfigUser"
+ },
+ "WorkDir": {
+ "description": "work dir",
+ "type": "string"
+ },
+ "rootfs": {
+ "$ref": "#/definitions/PluginConfigRootfs"
+ }
+ }
+ },
+ "PluginConfigArgs": {
+ "description": "PluginConfigArgs plugin config args",
+ "type": "object",
+ "required": [
+ "Description",
+ "Name",
+ "Settable",
+ "Value"
+ ],
+ "properties": {
+ "Description": {
+ "description": "description",
+ "type": "string"
+ },
+ "Name": {
+ "description": "name",
+ "type": "string"
+ },
+ "Settable": {
+ "description": "settable",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "Value": {
+ "description": "value",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ }
+ }
+ },
+ "PluginConfigInterface": {
+ "description": "PluginConfigInterface The interface between Docker and the plugin",
+ "type": "object",
+ "required": [
+ "Socket",
+ "Types"
+ ],
+ "properties": {
+ "Socket": {
+ "description": "socket",
+ "type": "string"
+ },
+ "Types": {
+ "description": "types",
+ "type": "array",
+ "items": {
+ "$ref": "#/definitions/PluginInterfaceType"
+ }
+ }
+ }
+ },
+ "PluginConfigLinux": {
+ "description": "PluginConfigLinux plugin config linux",
+ "type": "object",
+ "required": [
+ "AllowAllDevices",
+ "Capabilities",
+ "Devices"
+ ],
+ "properties": {
+ "AllowAllDevices": {
+ "description": "allow all devices",
+ "type": "boolean"
+ },
+ "Capabilities": {
+ "description": "capabilities",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "Devices": {
+ "description": "devices",
+ "type": "array",
+ "items": {
+ "$ref": "#/definitions/PluginDevice"
+ }
+ }
+ }
+ },
+ "PluginConfigNetwork": {
+ "description": "PluginConfigNetwork plugin config network",
+ "type": "object",
+ "required": [
+ "Type"
+ ],
+ "properties": {
+ "Type": {
+ "description": "type",
+ "type": "string"
+ }
+ }
+ },
+ "PluginConfigRootfs": {
+ "description": "PluginConfigRootfs plugin config rootfs",
+ "type": "object",
+ "properties": {
+ "diff_ids": {
+ "description": "diff ids",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "type": {
+ "description": "type",
+ "type": "string"
+ }
+ }
+ },
+ "PluginConfigUser": {
+ "description": "PluginConfigUser plugin config user",
+ "type": "object",
+ "properties": {
+ "GID": {
+ "description": "g ID",
+ "type": "integer",
+ "format": "uint32"
+ },
+ "UID": {
+ "description": "UID",
+ "type": "integer",
+ "format": "uint32"
+ }
+ }
+ },
+ "PluginDevice": {
+ "description": "PluginDevice plugin device",
+ "type": "object",
+ "required": [
+ "Description",
+ "Name",
+ "Path",
+ "Settable"
+ ],
+ "properties": {
+ "Description": {
+ "description": "description",
+ "type": "string"
+ },
+ "Name": {
+ "description": "name",
+ "type": "string"
+ },
+ "Path": {
+ "description": "path",
+ "type": "string"
+ },
+ "Settable": {
+ "description": "settable",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ }
+ }
+ },
+ "PluginEnv": {
+ "description": "PluginEnv plugin env",
+ "type": "object",
+ "required": [
+ "Description",
+ "Name",
+ "Settable",
+ "Value"
+ ],
+ "properties": {
+ "Description": {
+ "description": "description",
+ "type": "string"
+ },
+ "Name": {
+ "description": "name",
+ "type": "string"
+ },
+ "Settable": {
+ "description": "settable",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "Value": {
+ "description": "value",
+ "type": "string"
+ }
+ }
+ },
+ "PluginInterfaceType": {
+ "description": "PluginInterfaceType plugin interface type",
+ "type": "object",
+ "required": [
+ "Capability",
+ "Prefix",
+ "Version"
+ ],
+ "properties": {
+ "Capability": {
+ "description": "capability",
+ "type": "string"
+ },
+ "Prefix": {
+ "description": "prefix",
+ "type": "string"
+ },
+ "Version": {
+ "description": "version",
+ "type": "string"
+ }
+ }
+ },
+ "PluginMount": {
+ "description": "PluginMount plugin mount",
+ "type": "object",
+ "required": [
+ "Description",
+ "Destination",
+ "Name",
+ "Options",
+ "Settable",
+ "Source",
+ "Type"
+ ],
+ "properties": {
+ "Description": {
+ "description": "description",
+ "type": "string"
+ },
+ "Destination": {
+ "description": "destination",
+ "type": "string"
+ },
+ "Name": {
+ "description": "name",
+ "type": "string"
+ },
+ "Options": {
+ "description": "options",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "Settable": {
+ "description": "settable",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "Source": {
+ "description": "source",
+ "type": "string"
+ },
+ "Type": {
+ "description": "type",
+ "type": "string"
+ }
+ }
+ },
+ "PluginSettings": {
+ "type": "object",
+ "title": "PluginSettings Settings that can be modified by users.",
+ "required": [
+ "Args",
+ "Devices",
+ "Env",
+ "Mounts"
+ ],
+ "properties": {
+ "Args": {
+ "description": "args",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "Devices": {
+ "description": "devices",
+ "type": "array",
+ "items": {
+ "$ref": "#/definitions/PluginDevice"
+ }
+ },
+ "Env": {
+ "description": "env",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "Mounts": {
+ "description": "mounts",
+ "type": "array",
+ "items": {
+ "$ref": "#/definitions/PluginMount"
+ }
+ }
+ }
+ },
+ "PreviousConsentSession": {
+ "description": "The response used to return used consent requests\nsame as HandledLoginRequest, just with consent_request exposed as json",
+ "type": "object",
+ "properties": {
+ "consent_request": {
+ "$ref": "#/definitions/consentRequest"
+ },
+ "grant_access_token_audience": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "grant_scope": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "handled_at": {
+ "$ref": "#/definitions/nullTime"
+ },
+ "remember": {
+ "description": "Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same\nclient asks the same user for the same, or a subset of, scope.",
+ "type": "boolean"
+ },
+ "remember_for": {
+ "description": "RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the\nauthorization will be remembered indefinitely.",
+ "type": "integer",
+ "format": "int64"
+ },
+ "session": {
+ "$ref": "#/definitions/consentRequestSession"
+ }
+ }
+ },
+ "StringSlicePipeDelimiter": {
+ "type": "array",
+ "title": "StringSlicePipeDelimiter de/encodes the string slice to/from a SQL string.",
+ "items": {
+ "type": "string"
+ }
+ },
+ "Volume": {
+ "description": "Volume volume",
+ "type": "object",
+ "required": [
+ "Driver",
+ "Labels",
+ "Mountpoint",
+ "Name",
+ "Options",
+ "Scope"
+ ],
+ "properties": {
+ "CreatedAt": {
+ "description": "Date/Time the volume was created.",
+ "type": "string"
+ },
+ "Driver": {
+ "description": "Name of the volume driver used by the volume.",
+ "type": "string"
+ },
+ "Labels": {
+ "description": "User-defined key/value metadata.",
+ "type": "object",
+ "additionalProperties": {
+ "type": "string"
+ }
+ },
+ "Mountpoint": {
+ "description": "Mount path of the volume on the host.",
+ "type": "string"
+ },
+ "Name": {
+ "description": "Name of the volume.",
+ "type": "string"
+ },
+ "Options": {
+ "description": "The driver specific options used when creating the volume.",
+ "type": "object",
+ "additionalProperties": {
+ "type": "string"
+ }
+ },
+ "Scope": {
+ "description": "The level at which the volume exists. Either `global` for cluster-wide,\nor `local` for machine level.",
+ "type": "string"
+ },
+ "Status": {
+ "description": "Low-level details about the volume, provided by the volume driver.\nDetails are returned as a map with key/value pairs:\n`{\"key\":\"value\",\"key2\":\"value2\"}`.\n\nThe `Status` field is optional, and is omitted if the volume driver\ndoes not support this feature.",
+ "type": "object",
+ "additionalProperties": true
+ },
+ "UsageData": {
+ "$ref": "#/definitions/VolumeUsageData"
+ }
+ }
+ },
+ "VolumeUsageData": {
+ "description": "VolumeUsageData Usage details about the volume. This information is used by the\n`GET /system/df` endpoint, and omitted in other endpoints.",
+ "type": "object",
+ "required": [
+ "RefCount",
+ "Size"
+ ],
+ "properties": {
+ "RefCount": {
+ "description": "The number of containers referencing this volume. This field\nis set to `-1` if the reference-count is not available.",
+ "type": "integer",
+ "format": "int64"
+ },
+ "Size": {
+ "description": "Amount of disk space used by the volume (in bytes). This information\nis only available for volumes created with the `\"local\"` volume\ndriver. For volumes created with other volume drivers, this field\nis set to `-1` (\"not available\")",
+ "type": "integer",
+ "format": "int64"
+ }
+ }
+ },
+ "acceptConsentRequest": {
+ "type": "object",
+ "title": "The request payload used to accept a consent request.",
+ "properties": {
+ "grant_access_token_audience": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "grant_scope": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "handled_at": {
+ "$ref": "#/definitions/nullTime"
+ },
+ "remember": {
+ "description": "Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same\nclient asks the same user for the same, or a subset of, scope.",
+ "type": "boolean"
+ },
+ "remember_for": {
+ "description": "RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the\nauthorization will be remembered indefinitely.",
+ "type": "integer",
+ "format": "int64"
+ },
+ "session": {
+ "$ref": "#/definitions/consentRequestSession"
+ }
+ }
+ },
+ "acceptLoginRequest": {
+ "type": "object",
+ "title": "HandledLoginRequest is the request payload used to accept a login request.",
+ "required": [
+ "subject"
+ ],
+ "properties": {
+ "acr": {
+ "description": "ACR sets the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it\nto express that, for example, a user authenticated using two factor authentication.",
+ "type": "string"
+ },
+ "context": {
+ "$ref": "#/definitions/JSONRawMessage"
+ },
+ "force_subject_identifier": {
+ "description": "ForceSubjectIdentifier forces the \"pairwise\" user ID of the end-user that authenticated. The \"pairwise\" user ID refers to the\n(Pairwise Identifier Algorithm)[http://openid.net/specs/openid-connect-core-1_0.html#PairwiseAlg] of the OpenID\nConnect specification. It allows you to set an obfuscated subject (\"user\") identifier that is unique to the client.\n\nPlease note that this changes the user ID on endpoint /userinfo and sub claim of the ID Token. It does not change the\nsub claim in the OAuth 2.0 Introspection.\n\nPer default, ORY Hydra handles this value with its own algorithm. In case you want to set this yourself\nyou can use this field. Please note that setting this field has no effect if `pairwise` is not configured in\nORY Hydra or the OAuth 2.0 Client does not expect a pairwise identifier (set via `subject_type` key in the client's\nconfiguration).\n\nPlease also be aware that ORY Hydra is unable to properly compute this value during authentication. This implies\nthat you have to compute this value on every authentication process (probably depending on the client ID or some\nother unique value).\n\nIf you fail to compute the proper value, then authentication processes which have id_token_hint set might fail.",
+ "type": "string"
+ },
+ "remember": {
+ "description": "Remember, if set to true, tells ORY Hydra to remember this user by telling the user agent (browser) to store\na cookie with authentication data. If the same user performs another OAuth 2.0 Authorization Request, he/she\nwill not be asked to log in again.",
+ "type": "boolean"
+ },
+ "remember_for": {
+ "description": "RememberFor sets how long the authentication should be remembered for in seconds. If set to `0`, the\nauthorization will be remembered for the duration of the browser session (using a session cookie).",
+ "type": "integer",
+ "format": "int64"
+ },
+ "subject": {
+ "description": "Subject is the user ID of the end-user that authenticated.",
+ "type": "string"
+ }
+ }
+ },
+ "completedRequest": {
+ "type": "object",
+ "title": "The response payload sent when accepting or rejecting a login or consent request.",
+ "required": [
+ "redirect_to"
+ ],
+ "properties": {
+ "redirect_to": {
+ "description": "RedirectURL is the URL which you should redirect the user to once the authentication process is completed.",
+ "type": "string"
+ }
+ }
+ },
+ "consentRequest": {
+ "type": "object",
+ "title": "Contains information on an ongoing consent request.",
+ "required": [
+ "challenge"
+ ],
+ "properties": {
+ "acr": {
+ "description": "ACR represents the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it\nto express that, for example, a user authenticated using two factor authentication.",
+ "type": "string"
+ },
+ "challenge": {
+ "description": "ID is the identifier (\"authorization challenge\") of the consent authorization request. It is used to\nidentify the session.",
+ "type": "string"
+ },
+ "client": {
+ "$ref": "#/definitions/oAuth2Client"
+ },
+ "context": {
+ "$ref": "#/definitions/JSONRawMessage"
+ },
+ "login_challenge": {
+ "description": "LoginChallenge is the login challenge this consent challenge belongs to. It can be used to associate\na login and consent request in the login \u0026 consent app.",
+ "type": "string"
+ },
+ "login_session_id": {
+ "description": "LoginSessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag)\nthis ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false)\nthis will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back-\nchannel logout. It's value can generally be used to associate consecutive login requests by a certain user.",
+ "type": "string"
+ },
+ "oidc_context": {
+ "$ref": "#/definitions/openIDConnectContext"
+ },
+ "request_url": {
+ "description": "RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which\ninitiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but\nmight come in handy if you want to deal with additional request parameters.",
+ "type": "string"
+ },
+ "requested_access_token_audience": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "requested_scope": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "skip": {
+ "description": "Skip, if true, implies that the client has requested the same scopes from the same user previously.\nIf true, you must not ask the user to grant the requested scopes. You must however either allow or deny the\nconsent request using the usual API call.",
+ "type": "boolean"
+ },
+ "subject": {
+ "description": "Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope\nrequested by the OAuth 2.0 client.",
+ "type": "string"
+ }
+ }
+ },
+ "consentRequestSession": {
+ "type": "object",
+ "title": "Used to pass session data to a consent request.",
+ "properties": {
+ "access_token": {
+ "description": "AccessToken sets session data for the access and refresh token, as well as any future tokens issued by the\nrefresh grant. Keep in mind that this data will be available to anyone performing OAuth 2.0 Challenge Introspection.\nIf only your services can perform OAuth 2.0 Challenge Introspection, this is usually fine. But if third parties\ncan access that endpoint as well, sensitive data from the session might be exposed to them. Use with care!",
+ "type": "object",
+ "additionalProperties": true
+ },
+ "id_token": {
+ "description": "IDToken sets session data for the OpenID Connect ID token. Keep in mind that the session'id payloads are readable\nby anyone that has access to the ID Challenge. Use with care!",
+ "type": "object",
+ "additionalProperties": true
+ }
+ }
+ },
+ "flushInactiveOAuth2TokensRequest": {
+ "type": "object",
+ "properties": {
+ "notAfter": {
+ "description": "NotAfter sets after which point tokens should not be flushed. This is useful when you want to keep a history\nof recently issued tokens for auditing.",
+ "type": "string",
+ "format": "date-time"
+ }
+ }
+ },
+ "healthNotReadyStatus": {
+ "type": "object",
+ "properties": {
+ "errors": {
+ "description": "Errors contains a list of errors that caused the not ready status.",
+ "type": "object",
+ "additionalProperties": {
+ "type": "string"
+ }
+ }
+ }
+ },
+ "healthStatus": {
+ "type": "object",
+ "properties": {
+ "status": {
+ "description": "Status always contains \"ok\".",
+ "type": "string"
+ }
+ }
+ },
+ "jsonError": {
+ "description": "Error responses are sent when an error (e.g. unauthorized, bad request, ...) occurred.",
+ "type": "object",
+ "title": "Generic Error Response",
+ "properties": {
+ "error": {
+ "description": "Name is the error name.",
+ "type": "string",
+ "example": "The requested resource could not be found"
+ },
+ "error_debug": {
+ "description": "Debug contains debug information. This is usually not available and has to be enabled.",
+ "type": "string",
+ "example": "The database adapter was unable to find the element"
+ },
+ "error_description": {
+ "description": "Description contains further information on the nature of the error.",
+ "type": "string",
+ "example": "Object with ID 12345 does not exist"
+ },
+ "status_code": {
+ "description": "Code represents the error status code (404, 403, 401, ...).",
+ "type": "integer",
+ "format": "int64",
+ "example": 404
+ }
+ }
+ },
+ "jsonWebKeySetGeneratorRequest": {
+ "type": "object",
+ "required": [
+ "alg",
+ "use",
+ "kid"
+ ],
+ "properties": {
+ "alg": {
+ "description": "The algorithm to be used for creating the key. Supports \"RS256\", \"ES512\", \"HS512\", and \"HS256\"",
+ "type": "string"
+ },
+ "kid": {
+ "description": "The kid of the key to be created",
+ "type": "string"
+ },
+ "use": {
+ "description": "The \"use\" (public key use) parameter identifies the intended use of\nthe public key. The \"use\" parameter is employed to indicate whether\na public key is used for encrypting data or verifying the signature\non data. Valid values are \"enc\" and \"sig\".",
+ "type": "string"
+ }
+ }
+ },
+ "loginRequest": {
+ "type": "object",
+ "title": "Contains information on an ongoing login request.",
+ "required": [
+ "challenge",
+ "requested_scope",
+ "requested_access_token_audience",
+ "skip",
+ "subject",
+ "client",
+ "request_url"
+ ],
+ "properties": {
+ "challenge": {
+ "description": "ID is the identifier (\"login challenge\") of the login request. It is used to\nidentify the session.",
+ "type": "string"
+ },
+ "client": {
+ "$ref": "#/definitions/oAuth2Client"
+ },
+ "oidc_context": {
+ "$ref": "#/definitions/openIDConnectContext"
+ },
+ "request_url": {
+ "description": "RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which\ninitiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but\nmight come in handy if you want to deal with additional request parameters.",
+ "type": "string"
+ },
+ "requested_access_token_audience": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "requested_scope": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "session_id": {
+ "description": "SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag)\nthis ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false)\nthis will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back-\nchannel logout. It's value can generally be used to associate consecutive login requests by a certain user.",
+ "type": "string"
+ },
+ "skip": {
+ "description": "Skip, if true, implies that the client has requested the same scopes from the same user previously.\nIf true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL.\n\nThis feature allows you to update / set session information.",
+ "type": "boolean"
+ },
+ "subject": {
+ "description": "Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope\nrequested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type\nwhen accepting the login request, or the request will fail.",
+ "type": "string"
+ }
+ }
+ },
+ "logoutRequest": {
+ "type": "object",
+ "title": "Contains information about an ongoing logout request.",
+ "properties": {
+ "challenge": {
+ "description": "Challenge is the identifier (\"logout challenge\") of the logout authentication request. It is used to\nidentify the session.",
+ "type": "string"
+ },
+ "client": {
+ "$ref": "#/definitions/oAuth2Client"
+ },
+ "request_url": {
+ "description": "RequestURL is the original Logout URL requested.",
+ "type": "string"
+ },
+ "rp_initiated": {
+ "description": "RPInitiated is set to true if the request was initiated by a Relying Party (RP), also known as an OAuth 2.0 Client.",
+ "type": "boolean"
+ },
+ "sid": {
+ "description": "SessionID is the login session ID that was requested to log out.",
+ "type": "string"
+ },
+ "subject": {
+ "description": "Subject is the user for whom the logout was request.",
+ "type": "string"
+ }
+ }
+ },
+ "nullTime": {
+ "type": "string",
+ "format": "date-time",
+ "title": "NullTime implements sql.NullTime functionality."
+ },
+ "oAuth2Client": {
+ "type": "object",
+ "title": "Client represents an OAuth 2.0 Client.",
+ "properties": {
+ "allowed_cors_origins": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "audience": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "backchannel_logout_session_required": {
+ "description": "Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout\nToken to identify the RP session with the OP when the backchannel_logout_uri is used.\nIf omitted, the default value is false.",
+ "type": "boolean"
+ },
+ "backchannel_logout_uri": {
+ "description": "RP URL that will cause the RP to log itself out when sent a Logout Token by the OP.",
+ "type": "string"
+ },
+ "client_id": {
+ "description": "ID is the id for this client.",
+ "type": "string"
+ },
+ "client_name": {
+ "description": "Name is the human-readable string name of the client to be presented to the\nend-user during authorization.",
+ "type": "string"
+ },
+ "client_secret": {
+ "description": "Secret is the client's secret. The secret will be included in the create request as cleartext, and then\nnever again. The secret is stored using BCrypt so it is impossible to recover it. Tell your users\nthat they need to write the secret down as it will not be made available again.",
+ "type": "string"
+ },
+ "client_secret_expires_at": {
+ "description": "SecretExpiresAt is an integer holding the time at which the client\nsecret will expire or 0 if it will not expire. The time is\nrepresented as the number of seconds from 1970-01-01T00:00:00Z as\nmeasured in UTC until the date/time of expiration.\n\nThis feature is currently not supported and it's value will always\nbe set to 0.",
+ "type": "integer",
+ "format": "int64"
+ },
+ "client_uri": {
+ "description": "ClientURI is an URL string of a web page providing information about the client.\nIf present, the server SHOULD display this URL to the end-user in\na clickable fashion.",
+ "type": "string"
+ },
+ "contacts": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "created_at": {
+ "description": "CreatedAt returns the timestamp of the client's creation.",
+ "type": "string",
+ "format": "date-time"
+ },
+ "frontchannel_logout_session_required": {
+ "description": "Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be\nincluded to identify the RP session with the OP when the frontchannel_logout_uri is used.\nIf omitted, the default value is false.",
+ "type": "boolean"
+ },
+ "frontchannel_logout_uri": {
+ "description": "RP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query\nparameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the\nrequest and to determine which of the potentially multiple sessions is to be logged out; if either is\nincluded, both MUST be.",
+ "type": "string"
+ },
+ "grant_types": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "jwks": {
+ "$ref": "#/definitions/JoseJSONWebKeySet"
+ },
+ "jwks_uri": {
+ "description": "URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains\nthe signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the\nClient's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing\nand encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced\nJWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both\nsignatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used\nto provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST\nmatch those in the certificate.",
+ "type": "string"
+ },
+ "logo_uri": {
+ "description": "LogoURI is an URL string that references a logo for the client.",
+ "type": "string"
+ },
+ "metadata": {
+ "$ref": "#/definitions/JSONRawMessage"
+ },
+ "owner": {
+ "description": "Owner is a string identifying the owner of the OAuth 2.0 Client.",
+ "type": "string"
+ },
+ "policy_uri": {
+ "description": "PolicyURI is a URL string that points to a human-readable privacy policy document\nthat describes how the deployment organization collects, uses,\nretains, and discloses personal data.",
+ "type": "string"
+ },
+ "post_logout_redirect_uris": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "redirect_uris": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "request_object_signing_alg": {
+ "description": "JWS [JWS] alg algorithm [JWA] that MUST be used for signing Request Objects sent to the OP. All Request Objects\nfrom this Client MUST be rejected, if not signed with this algorithm.",
+ "type": "string"
+ },
+ "request_uris": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "response_types": {
+ "$ref": "#/definitions/StringSlicePipeDelimiter"
+ },
+ "scope": {
+ "description": "Scope is a string containing a space-separated list of scope values (as\ndescribed in Section 3.3 of OAuth 2.0 [RFC6749]) that the client\ncan use when requesting access tokens.",
+ "type": "string",
+ "pattern": "([a-zA-Z0-9\\.\\*]+\\s?)+"
+ },
+ "sector_identifier_uri": {
+ "description": "URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a\nfile with a single JSON array of redirect_uri values.",
+ "type": "string"
+ },
+ "subject_type": {
+ "description": "SubjectType requested for responses to this Client. The subject_types_supported Discovery parameter contains a\nlist of the supported subject_type values for this server. Valid types include `pairwise` and `public`.",
+ "type": "string"
+ },
+ "token_endpoint_auth_method": {
+ "description": "Requested Client Authentication method for the Token Endpoint. The options are client_secret_post,\nclient_secret_basic, private_key_jwt, and none.",
+ "type": "string"
+ },
+ "token_endpoint_auth_signing_alg": {
+ "description": "Requested Client Authentication signing algorithm for the Token Endpoint.",
+ "type": "string"
+ },
+ "tos_uri": {
+ "description": "TermsOfServiceURI is a URL string that points to a human-readable terms of service\ndocument for the client that describes a contractual relationship\nbetween the end-user and the client that the end-user accepts when\nauthorizing the client.",
+ "type": "string"
+ },
+ "updated_at": {
+ "description": "UpdatedAt returns the timestamp of the last update.",
+ "type": "string",
+ "format": "date-time"
+ },
+ "userinfo_signed_response_alg": {
+ "description": "JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT\n[JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims\nas a UTF-8 encoded JSON object using the application/json content-type.",
+ "type": "string"
+ }
+ }
+ },
+ "oAuth2TokenIntrospection": {
+ "description": "https://tools.ietf.org/html/rfc7662",
+ "type": "object",
+ "title": "Introspection contains an access token's session data as specified by IETF RFC 7662, see:",
+ "required": [
+ "active"
+ ],
+ "properties": {
+ "active": {
+ "description": "Active is a boolean indicator of whether or not the presented token\nis currently active. The specifics of a token's \"active\" state\nwill vary depending on the implementation of the authorization\nserver and the information it keeps about its tokens, but a \"true\"\nvalue return for the \"active\" property will generally indicate\nthat a given token has been issued by this authorization server,\nhas not been revoked by the resource owner, and is within its\ngiven time window of validity (e.g., after its issuance time and\nbefore its expiration time).",
+ "type": "boolean"
+ },
+ "aud": {
+ "description": "Audience contains a list of the token's intended audiences.",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "client_id": {
+ "description": "ID is aclient identifier for the OAuth 2.0 client that\nrequested this token.",
+ "type": "string"
+ },
+ "exp": {
+ "description": "Expires at is an integer timestamp, measured in the number of seconds\nsince January 1 1970 UTC, indicating when this token will expire.",
+ "type": "integer",
+ "format": "int64"
+ },
+ "ext": {
+ "description": "Extra is arbitrary data set by the session.",
+ "type": "object",
+ "additionalProperties": true
+ },
+ "iat": {
+ "description": "Issued at is an integer timestamp, measured in the number of seconds\nsince January 1 1970 UTC, indicating when this token was\noriginally issued.",
+ "type": "integer",
+ "format": "int64"
+ },
+ "iss": {
+ "description": "IssuerURL is a string representing the issuer of this token",
+ "type": "string"
+ },
+ "nbf": {
+ "description": "NotBefore is an integer timestamp, measured in the number of seconds\nsince January 1 1970 UTC, indicating when this token is not to be\nused before.",
+ "type": "integer",
+ "format": "int64"
+ },
+ "obfuscated_subject": {
+ "description": "ObfuscatedSubject is set when the subject identifier algorithm was set to \"pairwise\" during authorization.\nIt is the `sub` value of the ID Token that was issued.",
+ "type": "string"
+ },
+ "scope": {
+ "description": "Scope is a JSON string containing a space-separated list of\nscopes associated with this token.",
+ "type": "string"
+ },
+ "sub": {
+ "description": "Subject of the token, as defined in JWT [RFC7519].\nUsually a machine-readable identifier of the resource owner who\nauthorized this token.",
+ "type": "string"
+ },
+ "token_type": {
+ "description": "TokenType is the introspected token's type, typically `Bearer`.",
+ "type": "string"
+ },
+ "token_use": {
+ "description": "TokenUse is the introspected token's use, for example `access_token` or `refresh_token`.",
+ "type": "string"
+ },
+ "username": {
+ "description": "Username is a human-readable identifier for the resource owner who\nauthorized this token.",
+ "type": "string"
+ }
+ }
+ },
+ "oauth2TokenResponse": {
+ "description": "The Access Token Response",
+ "type": "object",
+ "properties": {
+ "access_token": {
+ "type": "string"
+ },
+ "expires_in": {
+ "type": "integer",
+ "format": "int64"
+ },
+ "id_token": {
+ "type": "string"
+ },
+ "refresh_token": {
+ "type": "string"
+ },
+ "scope": {
+ "type": "string"
+ },
+ "token_type": {
+ "type": "string"
+ }
+ }
+ },
+ "openIDConnectContext": {
+ "type": "object",
+ "title": "Contains optional information about the OpenID Connect request.",
+ "properties": {
+ "acr_values": {
+ "description": "ACRValues is the Authentication AuthorizationContext Class Reference requested in the OAuth 2.0 Authorization request.\nIt is a parameter defined by OpenID Connect and expresses which level of authentication (e.g. 2FA) is required.\n\nOpenID Connect defines it as follows:\n\u003e Requested Authentication AuthorizationContext Class Reference values. Space-separated string that specifies the acr values\nthat the Authorization Server is being requested to use for processing this Authentication Request, with the\nvalues appearing in order of preference. The Authentication AuthorizationContext Class satisfied by the authentication\nperformed is returned as the acr Claim Value, as specified in Section 2. The acr Claim is requested as a\nVoluntary Claim by this parameter.",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "display": {
+ "description": "Display is a string value that specifies how the Authorization Server displays the authentication and consent user interface pages to the End-User.\nThe defined values are:\npage: The Authorization Server SHOULD display the authentication and consent UI consistent with a full User Agent page view. If the display parameter is not specified, this is the default display mode.\npopup: The Authorization Server SHOULD display the authentication and consent UI consistent with a popup User Agent window. The popup User Agent window should be of an appropriate size for a login-focused dialog and should not obscure the entire window that it is popping up over.\ntouch: The Authorization Server SHOULD display the authentication and consent UI consistent with a device that leverages a touch interface.\nwap: The Authorization Server SHOULD display the authentication and consent UI consistent with a \"feature phone\" type display.\n\nThe Authorization Server MAY also attempt to detect the capabilities of the User Agent and present an appropriate display.",
+ "type": "string"
+ },
+ "id_token_hint_claims": {
+ "description": "IDTokenHintClaims are the claims of the ID Token previously issued by the Authorization Server being passed as a hint about the\nEnd-User's current or past authenticated session with the Client.",
+ "type": "object",
+ "additionalProperties": true
+ },
+ "login_hint": {
+ "description": "LoginHint hints about the login identifier the End-User might use to log in (if necessary).\nThis hint can be used by an RP if it first asks the End-User for their e-mail address (or other identifier)\nand then wants to pass that value as a hint to the discovered authorization service. This value MAY also be a\nphone number in the format specified for the phone_number Claim. The use of this parameter is optional.",
+ "type": "string"
+ },
+ "ui_locales": {
+ "description": "UILocales is the End-User'id preferred languages and scripts for the user interface, represented as a\nspace-separated list of BCP47 [RFC5646] language tag values, ordered by preference. For instance, the value\n\"fr-CA fr en\" represents a preference for French as spoken in Canada, then French (without a region designation),\nfollowed by English (without a region designation). An error SHOULD NOT result if some or all of the requested\nlocales are not supported by the OpenID Provider.",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ }
+ }
+ },
+ "patchDocument": {
+ "description": "A JSONPatch document as defined by RFC 6902",
+ "type": "object",
+ "required": [
+ "op",
+ "path"
+ ],
+ "properties": {
+ "from": {
+ "description": "A JSON-pointer",
+ "type": "string"
+ },
+ "op": {
+ "description": "The operation to be performed",
+ "type": "string",
+ "example": "\"replace\""
+ },
+ "path": {
+ "description": "A JSON-pointer",
+ "type": "string",
+ "example": "\"/name\""
+ },
+ "value": {
+ "description": "The value to be used within the operations",
+ "type": "object"
+ }
+ }
+ },
+ "patchRequest": {
+ "description": "A JSONPatch request",
+ "type": "array",
+ "items": {
+ "$ref": "#/definitions/patchDocument"
+ }
+ },
+ "rejectRequest": {
+ "type": "object",
+ "title": "The request payload used to accept a login or consent request.",
+ "properties": {
+ "error": {
+ "description": "The error should follow the OAuth2 error format (e.g. `invalid_request`, `login_required`).\n\nDefaults to `request_denied`.",
+ "type": "string"
+ },
+ "error_debug": {
+ "description": "Debug contains information to help resolve the problem as a developer. Usually not exposed\nto the public but only in the server logs.",
+ "type": "string"
+ },
+ "error_description": {
+ "description": "Description of the error in a human readable format.",
+ "type": "string"
+ },
+ "error_hint": {
+ "description": "Hint to help resolve the error.",
+ "type": "string"
+ },
+ "status_code": {
+ "description": "Represents the HTTP status code of the error (e.g. 401 or 403)\n\nDefaults to 400",
+ "type": "integer",
+ "format": "int64"
+ }
+ }
+ },
+ "requestWasHandledResponse": {
+ "type": "object",
+ "title": "The response payload sent when there is an attempt to access already handled request.",
+ "required": [
+ "redirect_to"
+ ],
+ "properties": {
+ "redirect_to": {
+ "description": "Original request URL to which you should redirect the user if request was already handled.",
+ "type": "string"
+ }
+ }
+ },
+ "userinfoResponse": {
+ "description": "The userinfo response",
+ "type": "object",
+ "properties": {
+ "birthdate": {
+ "description": "End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. The year MAY be 0000, indicating that it is omitted. To represent only the year, YYYY format is allowed. Note that depending on the underlying platform's date related function, providing just year can result in varying month and day, so the implementers need to take this factor into account to correctly process the dates.",
+ "type": "string"
+ },
+ "email": {
+ "description": "End-User's preferred e-mail address. Its value MUST conform to the RFC 5322 [RFC5322] addr-spec syntax. The RP MUST NOT rely upon this value being unique, as discussed in Section 5.7.",
+ "type": "string"
+ },
+ "email_verified": {
+ "description": "True if the End-User's e-mail address has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this e-mail address was controlled by the End-User at the time the verification was performed. The means by which an e-mail address is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating.",
+ "type": "boolean"
+ },
+ "family_name": {
+ "description": "Surname(s) or last name(s) of the End-User. Note that in some cultures, people can have multiple family names or no family name; all can be present, with the names being separated by space characters.",
+ "type": "string"
+ },
+ "gender": {
+ "description": "End-User's gender. Values defined by this specification are female and male. Other values MAY be used when neither of the defined values are applicable.",
+ "type": "string"
+ },
+ "given_name": {
+ "description": "Given name(s) or first name(s) of the End-User. Note that in some cultures, people can have multiple given names; all can be present, with the names being separated by space characters.",
+ "type": "string"
+ },
+ "locale": {
+ "description": "End-User's locale, represented as a BCP47 [RFC5646] language tag. This is typically an ISO 639-1 Alpha-2 [ISO639‑1] language code in lowercase and an ISO 3166-1 Alpha-2 [ISO3166‑1] country code in uppercase, separated by a dash. For example, en-US or fr-CA. As a compatibility note, some implementations have used an underscore as the separator rather than a dash, for example, en_US; Relying Parties MAY choose to accept this locale syntax as well.",
+ "type": "string"
+ },
+ "middle_name": {
+ "description": "Middle name(s) of the End-User. Note that in some cultures, people can have multiple middle names; all can be present, with the names being separated by space characters. Also note that in some cultures, middle names are not used.",
+ "type": "string"
+ },
+ "name": {
+ "description": "End-User's full name in displayable form including all name parts, possibly including titles and suffixes, ordered according to the End-User's locale and preferences.",
+ "type": "string"
+ },
+ "nickname": {
+ "description": "Casual name of the End-User that may or may not be the same as the given_name. For instance, a nickname value of Mike might be returned alongside a given_name value of Michael.",
+ "type": "string"
+ },
+ "phone_number": {
+ "description": "End-User's preferred telephone number. E.164 [E.164] is RECOMMENDED as the format of this Claim, for example, +1 (425) 555-1212 or +56 (2) 687 2400. If the phone number contains an extension, it is RECOMMENDED that the extension be represented using the RFC 3966 [RFC3966] extension syntax, for example, +1 (604) 555-1234;ext=5678.",
+ "type": "string"
+ },
+ "phone_number_verified": {
+ "description": "True if the End-User's phone number has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this phone number was controlled by the End-User at the time the verification was performed. The means by which a phone number is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating. When true, the phone_number Claim MUST be in E.164 format and any extensions MUST be represented in RFC 3966 format.",
+ "type": "boolean"
+ },
+ "picture": {
+ "description": "URL of the End-User's profile picture. This URL MUST refer to an image file (for example, a PNG, JPEG, or GIF image file), rather than to a Web page containing an image. Note that this URL SHOULD specifically reference a profile photo of the End-User suitable for displaying when describing the End-User, rather than an arbitrary photo taken by the End-User.",
+ "type": "string"
+ },
+ "preferred_username": {
+ "description": "Non-unique shorthand name by which the End-User wishes to be referred to at the RP, such as janedoe or j.doe. This value MAY be any valid JSON string including special characters such as @, /, or whitespace.",
+ "type": "string"
+ },
+ "profile": {
+ "description": "URL of the End-User's profile page. The contents of this Web page SHOULD be about the End-User.",
+ "type": "string"
+ },
+ "sub": {
+ "description": "Subject - Identifier for the End-User at the IssuerURL.",
+ "type": "string"
+ },
+ "updated_at": {
+ "description": "Time the End-User's information was last updated. Its value is a JSON number representing the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date/time.",
+ "type": "integer",
+ "format": "int64"
+ },
+ "website": {
+ "description": "URL of the End-User's Web page or blog. This Web page SHOULD contain information published by the End-User or an organization that the End-User is affiliated with.",
+ "type": "string"
+ },
+ "zoneinfo": {
+ "description": "String from zoneinfo [zoneinfo] time zone database representing the End-User's time zone. For example, Europe/Paris or America/Los_Angeles.",
+ "type": "string"
+ }
+ }
+ },
+ "version": {
+ "type": "object",
+ "properties": {
+ "version": {
+ "description": "Version is the service's version.",
+ "type": "string"
+ }
+ }
+ },
+ "wellKnown": {
+ "description": "It includes links to several endpoints (e.g. /oauth2/token) and exposes information on supported signature algorithms\namong others.",
+ "type": "object",
+ "title": "WellKnown represents important OpenID Connect discovery metadata",
+ "required": [
+ "issuer",
+ "authorization_endpoint",
+ "token_endpoint",
+ "jwks_uri",
+ "subject_types_supported",
+ "response_types_supported",
+ "id_token_signing_alg_values_supported"
+ ],
+ "properties": {
+ "authorization_endpoint": {
+ "description": "URL of the OP's OAuth 2.0 Authorization Endpoint.",
+ "type": "string",
+ "example": "https://playground.ory.sh/ory-hydra/public/oauth2/auth"
+ },
+ "backchannel_logout_session_supported": {
+ "description": "Boolean value specifying whether the OP can pass a sid (session ID) Claim in the Logout Token to identify the RP\nsession with the OP. If supported, the sid Claim is also included in ID Tokens issued by the OP",
+ "type": "boolean"
+ },
+ "backchannel_logout_supported": {
+ "description": "Boolean value specifying whether the OP supports back-channel logout, with true indicating support.",
+ "type": "boolean"
+ },
+ "claims_parameter_supported": {
+ "description": "Boolean value specifying whether the OP supports use of the claims parameter, with true indicating support.",
+ "type": "boolean"
+ },
+ "claims_supported": {
+ "description": "JSON array containing a list of the Claim Names of the Claims that the OpenID Provider MAY be able to supply\nvalues for. Note that for privacy or other reasons, this might not be an exhaustive list.",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "code_challenge_methods_supported": {
+ "description": "JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported\nby this authorization server.",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "end_session_endpoint": {
+ "description": "URL at the OP to which an RP can perform a redirect to request that the End-User be logged out at the OP.",
+ "type": "string"
+ },
+ "frontchannel_logout_session_supported": {
+ "description": "Boolean value specifying whether the OP can pass iss (issuer) and sid (session ID) query parameters to identify\nthe RP session with the OP when the frontchannel_logout_uri is used. If supported, the sid Claim is also\nincluded in ID Tokens issued by the OP.",
+ "type": "boolean"
+ },
+ "frontchannel_logout_supported": {
+ "description": "Boolean value specifying whether the OP supports HTTP-based logout, with true indicating support.",
+ "type": "boolean"
+ },
+ "grant_types_supported": {
+ "description": "JSON array containing a list of the OAuth 2.0 Grant Type values that this OP supports.",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "id_token_signing_alg_values_supported": {
+ "description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for the ID Token\nto encode the Claims in a JWT.",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "issuer": {
+ "description": "URL using the https scheme with no query or fragment component that the OP asserts as its IssuerURL Identifier.\nIf IssuerURL discovery is supported , this value MUST be identical to the issuer value returned\nby WebFinger. This also MUST be identical to the iss Claim value in ID Tokens issued from this IssuerURL.",
+ "type": "string",
+ "example": "https://playground.ory.sh/ory-hydra/public/"
+ },
+ "jwks_uri": {
+ "description": "URL of the OP's JSON Web Key Set [JWK] document. This contains the signing key(s) the RP uses to validate\nsignatures from the OP. The JWK Set MAY also contain the Server's encryption key(s), which are used by RPs\nto encrypt requests to the Server. When both signing and encryption keys are made available, a use (Key Use)\nparameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage.\nAlthough some algorithms allow the same key to be used for both signatures and encryption, doing so is\nNOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of\nkeys provided. When used, the bare key values MUST still be present and MUST match those in the certificate.",
+ "type": "string",
+ "example": "https://playground.ory.sh/ory-hydra/public/.well-known/jwks.json"
+ },
+ "registration_endpoint": {
+ "description": "URL of the OP's Dynamic Client Registration Endpoint.",
+ "type": "string",
+ "example": "https://playground.ory.sh/ory-hydra/admin/client"
+ },
+ "request_object_signing_alg_values_supported": {
+ "description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for Request Objects,\nwhich are described in Section 6.1 of OpenID Connect Core 1.0 [OpenID.Core]. These algorithms are used both when\nthe Request Object is passed by value (using the request parameter) and when it is passed by reference\n(using the request_uri parameter).",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "request_parameter_supported": {
+ "description": "Boolean value specifying whether the OP supports use of the request parameter, with true indicating support.",
+ "type": "boolean"
+ },
+ "request_uri_parameter_supported": {
+ "description": "Boolean value specifying whether the OP supports use of the request_uri parameter, with true indicating support.",
+ "type": "boolean"
+ },
+ "require_request_uri_registration": {
+ "description": "Boolean value specifying whether the OP requires any request_uri values used to be pre-registered\nusing the request_uris registration parameter.",
+ "type": "boolean"
+ },
+ "response_modes_supported": {
+ "description": "JSON array containing a list of the OAuth 2.0 response_mode values that this OP supports.",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "response_types_supported": {
+ "description": "JSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID\nProviders MUST support the code, id_token, and the token id_token Response Type values.",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "revocation_endpoint": {
+ "description": "URL of the authorization server's OAuth 2.0 revocation endpoint.",
+ "type": "string"
+ },
+ "scopes_supported": {
+ "description": "SON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST\nsupport the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "subject_types_supported": {
+ "description": "JSON array containing a list of the Subject Identifier types that this OP supports. Valid types include\npairwise and public.",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "token_endpoint": {
+ "description": "URL of the OP's OAuth 2.0 Token Endpoint",
+ "type": "string",
+ "example": "https://playground.ory.sh/ory-hydra/public/oauth2/token"
+ },
+ "token_endpoint_auth_methods_supported": {
+ "description": "JSON array containing a list of Client Authentication methods supported by this Token Endpoint. The options are\nclient_secret_post, client_secret_basic, client_secret_jwt, and private_key_jwt, as described in Section 9 of OpenID Connect Core 1.0",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ },
+ "userinfo_endpoint": {
+ "description": "URL of the OP's UserInfo Endpoint.",
+ "type": "string"
+ },
+ "userinfo_signing_alg_values_supported": {
+ "description": "JSON array containing a list of the JWS [JWS] signing algorithms (alg values) [JWA] supported by the UserInfo Endpoint to encode the Claims in a JWT [JWT].",
+ "type": "array",
+ "items": {
+ "type": "string"
+ }
+ }
+ }
+ }
+ },
+ "securityDefinitions": {
+ "basic": {
+ "type": "basic"
+ },
+ "oauth2": {
+ "type": "oauth2",
+ "flow": "accessCode",
+ "authorizationUrl": "https://hydra.demo.ory.sh/oauth2/auth",
+ "tokenUrl": "https://hydra.demo.ory.sh/oauth2/token",
+ "scopes": {
+ "offline": "A scope required when requesting refresh tokens (alias for `offline_access`)",
+ "offline_access": "A scope required when requesting refresh tokens",
+ "openid": "Request an OpenID Connect ID Token"
+ }
+ }
+ },
+ "x-forwarded-proto": "string",
+ "x-request-id": "string"
+}
\ No newline at end of file
diff --git a/docs/versioned_docs/version-v1.10/5min-tutorial.mdx b/docs/versioned_docs/version-v1.10/5min-tutorial.mdx
index aac7e88235d..0566abfb1b7 100644
--- a/docs/versioned_docs/version-v1.10/5min-tutorial.mdx
+++ b/docs/versioned_docs/version-v1.10/5min-tutorial.mdx
@@ -192,10 +192,10 @@ You can find it in
The configuration gets loaded in docker-compose as specified in the
[`quickstart.yml`](https://github.com/ory/hydra/blob/master/quickstart.yml).
-
Have a look at the [reference configuration](./reference/configuration.md) for
diff --git a/docs/versioned_docs/version-v1.10/advanced.md b/docs/versioned_docs/version-v1.10/advanced.md
index 47084302db1..5cc7c04fe2e 100644
--- a/docs/versioned_docs/version-v1.10/advanced.md
+++ b/docs/versioned_docs/version-v1.10/advanced.md
@@ -141,6 +141,49 @@ library (e.g. [node-jwks-rsa](https://github.com/auth0/node-jwks-rsa)) to
`http://ory-hydra-public-api/.well-known/jwks.json`. All necessary keys are
available there.
+#### Adding custom claims top-level to the Access Token
+
+Assume you want to add custom claims to the access token with the following
+code:
+
+```typescript
+let session: ConsentRequestSession = {
+ access_token: {
+ foo: 'bar'
+ }
+}
+```
+
+Then part of the resulting access token will look like this:
+
+```json
+{
+ "ext": {
+ "foo": "bar"
+ }
+}
+```
+
+If you instead want "foo" to be added top-level in the access token, you need to
+set the configuration flag `oauth2.allowed_top_level_claims` like described in
+[the reference Configuration](https://www.ory.sh/hydra/docs/reference/configuration).
+
+Note: Any user defined allowed top level claim may not override standardized
+access token claim names.
+
+Configuring Hydra to allow "foo" as a top-level claim will result in the
+following access token part (allowed claims get mirrored, for backwards
+compatibility):
+
+```json
+{
+ "foo": "bar",
+ "ext": {
+ "foo": "bar"
+ }
+}
+```
+
### OAuth 2.0 Client Authentication with private/public keypairs
ORY Hydra supports OAuth 2.0 Client Authentication with RSA and ECDSA
diff --git a/docs/versioned_docs/version-v1.10/cli/hydra-clients-import.md b/docs/versioned_docs/version-v1.10/cli/hydra-clients-import.md
index aeeea245037..b038088e447 100644
--- a/docs/versioned_docs/version-v1.10/cli/hydra-clients-import.md
+++ b/docs/versioned_docs/version-v1.10/cli/hydra-clients-import.md
@@ -28,7 +28,8 @@ Please be aware that importing a private key does not automatically import its
public key as well.
Examples: hydra keys import my-set ./path/to/jwk.json ./path/to/jwk-2.json hydra
-keys import my-set ./path/to/rsa.key ./path/to/rsa.pub
+keys import my-set ./path/to/rsa.key ./path/to/rsa.pub --default-key-id
+cae6b214-fb1e-4ebc-9019-95286a62eabc
```
hydra clients import <set> <file-1> [<file-2> [<file-3 [<...>]]] [flags]
@@ -37,8 +38,9 @@ hydra clients import <set> <file-1> [<file-2> [<file-3 [<
### Options
```
- -h, --help help for import
- --use string Sets the "use" value of the JSON Web Key if not "use" value was defined by the key itself (default "sig")
+ --default-key-id string A fallback value for keys without "kid" attribute to be stored with a common "kid", e.g. private/public keypairs
+ -h, --help help for import
+ --use string Sets the "use" value of the JSON Web Key if not "use" value was defined by the key itself (default "sig")
```
### Options inherited from parent commands
diff --git a/docs/versioned_docs/version-v1.10/cli/hydra-keys-import.md b/docs/versioned_docs/version-v1.10/cli/hydra-keys-import.md
index 4e85f1d4efb..cbe3acdf937 100644
--- a/docs/versioned_docs/version-v1.10/cli/hydra-keys-import.md
+++ b/docs/versioned_docs/version-v1.10/cli/hydra-keys-import.md
@@ -28,17 +28,19 @@ Please be aware that importing a private key does not automatically import its
public key as well.
Examples: hydra keys import my-set ./path/to/jwk.json ./path/to/jwk-2.json hydra
-keys import my-set ./path/to/rsa.key ./path/to/rsa.pub
+keys import my-set ./path/to/rsa.key ./path/to/rsa.pub --default-key-id
+cae6b214-fb1e-4ebc-9019-95286a62eabc
```
-hydra keys import [ []]] [flags]
+hydra keys import <set> <file-1> [<file-2> [<file-3 [<...>]]] [flags]
```
### Options
```
- -h, --help help for import
- --use string Sets the "use" value of the JSON Web Key if not "use" value was defined by the key itself (default "sig")
+ --default-key-id string A fallback value for keys without "kid" attribute to be stored with a common "kid", e.g. private/public keypairs
+ -h, --help help for import
+ --use string Sets the "use" value of the JSON Web Key if not "use" value was defined by the key itself (default "sig")
```
### Options inherited from parent commands
@@ -47,7 +49,7 @@ hydra keys import [ []]] [flags]
--access-token string Set an access token to be used in the Authorization header, defaults to environment variable OAUTH2_ACCESS_TOKEN
--endpoint string Set the URL where ORY Hydra is hosted, defaults to environment variable HYDRA_ADMIN_URL
--fail-after duration Stop retrying after the specified duration (default 1m0s)
- --fake-tls-termination fake tls termination by adding "X-Forwarded-Proto: https" to http headers
+ --fake-tls-termination fake tls termination by adding "X-Forwarded-Proto: https" to http headers
--skip-tls-verify Foolishly accept TLS certificates signed by unknown certificate authorities
```
diff --git a/docs/versioned_docs/version-v1.10/cli/hydra-keys.md b/docs/versioned_docs/version-v1.10/cli/hydra-keys.md
index 7b79a1050c1..7ae667fdd24 100644
--- a/docs/versioned_docs/version-v1.10/cli/hydra-keys.md
+++ b/docs/versioned_docs/version-v1.10/cli/hydra-keys.md
@@ -31,3 +31,5 @@ Manage JSON Web Keys
- [hydra keys create](hydra-keys-create) - Create a new JSON Web Key Set
- [hydra keys delete](hydra-keys-delete) - Delete a new JSON Web Key Set
- [hydra keys get](hydra-keys-get) - Get a new JSON Web Key Set
+- [hydra keys import](hydra-keys-import) - Imports cryptographic keys of any
+ format to the JSON Web Key Store
diff --git a/docs/versioned_docs/version-v1.10/cli/hydra-serve-admin.md b/docs/versioned_docs/version-v1.10/cli/hydra-serve-admin.md
index 2565a1dece8..f44e32c8a09 100644
--- a/docs/versioned_docs/version-v1.10/cli/hydra-serve-admin.md
+++ b/docs/versioned_docs/version-v1.10/cli/hydra-serve-admin.md
@@ -38,9 +38,7 @@ ORY Hydra can be configured using environment variables as well as a
configuration file. For more information on configuration options, open the
configuration documentation:
->>
-https://github.com/ory/hydra/blob/undefined/docs/docs/reference/config.md
-<<
+>> https://www.ory.sh/hydra/docs/reference/configuration <<
```
hydra serve admin [flags]
diff --git a/docs/versioned_docs/version-v1.10/cli/hydra-serve-all.md b/docs/versioned_docs/version-v1.10/cli/hydra-serve-all.md
index 80f92ca616a..03c45aa39c6 100644
--- a/docs/versioned_docs/version-v1.10/cli/hydra-serve-all.md
+++ b/docs/versioned_docs/version-v1.10/cli/hydra-serve-all.md
@@ -37,9 +37,7 @@ ORY Hydra can be configured using environment variables as well as a
configuration file. For more information on configuration options, open the
configuration documentation:
->>
-https://github.com/ory/hydra/blob/undefined/docs/docs/reference/config.md
-<<
+>> https://www.ory.sh/hydra/docs/reference/configuration <<
```
hydra serve all [flags]
diff --git a/docs/versioned_docs/version-v1.10/cli/hydra-serve-public.md b/docs/versioned_docs/version-v1.10/cli/hydra-serve-public.md
index 7f0d9618446..47a9d70373f 100644
--- a/docs/versioned_docs/version-v1.10/cli/hydra-serve-public.md
+++ b/docs/versioned_docs/version-v1.10/cli/hydra-serve-public.md
@@ -38,9 +38,7 @@ ORY Hydra can be configured using environment variables as well as a
configuration file. For more information on configuration options, open the
configuration documentation:
->>
-https://github.com/ory/hydra/blob/undefined/docs/docs/reference/config.md
-<<
+>> https://www.ory.sh/hydra/docs/reference/configuration <<
```
hydra serve public [flags]
diff --git a/docs/versioned_docs/version-v1.10/cli/hydra-serve.md b/docs/versioned_docs/version-v1.10/cli/hydra-serve.md
index 4198efe5922..e33155f4b46 100644
--- a/docs/versioned_docs/version-v1.10/cli/hydra-serve.md
+++ b/docs/versioned_docs/version-v1.10/cli/hydra-serve.md
@@ -41,9 +41,7 @@ ORY Hydra can be configured using environment variables as well as a
configuration file. For more information on configuration options, open the
configuration documentation:
->>
-https://github.com/ory/hydra/blob/undefined/docs/docs/reference/config.md
-<<
+>> https://www.ory.sh/hydra/docs/reference/configuration <<
### Options
diff --git a/docs/versioned_docs/version-v1.10/configure-deploy.mdx b/docs/versioned_docs/version-v1.10/configure-deploy.mdx
index e6336d3d761..e7155f6dd62 100644
--- a/docs/versioned_docs/version-v1.10/configure-deploy.mdx
+++ b/docs/versioned_docs/version-v1.10/configure-deploy.mdx
@@ -76,11 +76,11 @@ $ export SECRETS_SYSTEM=$(export LC_CTYPE=C; cat /dev/urandom | tr -dc 'a-zA-Z0-
$ export DSN=postgres://hydra:secret@ory-hydra-example--postgres:5432/hydra?sslmode=disable
# Before starting, let's pull the latest ORY Hydra tag from docker.
-$ docker pull oryd/hydra:v1.10.2
+$ docker pull oryd/hydra:v1.10.3-pre.1
# This command will show you all the environment variables that you can set. Read this carefully.
# It is the equivalent to `hydra help serve`.
-$ docker run -it --rm --entrypoint hydra oryd/hydra:v1.10.2 help serve
+$ docker run -it --rm --entrypoint hydra oryd/hydra:v1.10.3-pre.1 help serve
Starts all HTTP/2 APIs and connects to a database backend.
[...]
@@ -90,7 +90,7 @@ Starts all HTTP/2 APIs and connects to a database backend.
# It is the equivalent to `hydra migrate sql --yes postgres://hydra:secret@ory-hydra-example--postgres:5432/hydra?sslmode=disable`
$ docker run -it --rm \
--network hydraguide \
- oryd/hydra:v1.10.2 \
+ oryd/hydra:v1.10.3-pre.1 \
migrate sql --yes $DSN
Applying `client` SQL migrations...
@@ -108,7 +108,7 @@ $ docker run -d \
-e URLS_SELF_ISSUER=https://localhost:9000/ \
-e URLS_CONSENT=http://localhost:9020/consent \
-e URLS_LOGIN=http://localhost:9020/login \
- oryd/hydra:v1.10.2 serve all
+ oryd/hydra:v1.10.3-pre.1 serve all
# And check if it's running:
$ docker logs ory-hydra-example--hydra
@@ -159,7 +159,7 @@ mount it in the container. For example:
```shell
$ docker run -d \
-v $(pwd)/hydra.yaml:/hydra.yaml \
- oryd/hydra:v1.10.2 serve all --config /hydra.yaml
+ oryd/hydra:v1.10.3-pre.1 serve all --config /hydra.yaml
```
:::
@@ -194,7 +194,7 @@ ORY Hydra can be managed using the Hydra Command Line Interface (CLI), which is
using ORY Hydra's REST APIs. To see the available commands, run:
```shell
-$ docker run --rm -it --entrypoint hydra oryd/hydra:v1.10.2 help
+$ docker run --rm -it --entrypoint hydra oryd/hydra:v1.10.3-pre.1 help
Hydra is a cloud native high throughput OAuth2 and OpenID Connect provider
Usage:
@@ -253,7 +253,7 @@ URLs the client may request:
$ docker run --rm -it \
-e HYDRA_ADMIN_URL=https://ory-hydra-example--hydra:4445 \
--network hydraguide \
- oryd/hydra:v1.10.2 \
+ oryd/hydra:v1.10.3-pre.1 \
clients create --skip-tls-verify \
--id facebook-photo-backup \
--secret some-secret \
@@ -300,7 +300,7 @@ for an access token. The same thing happens with this command:
$ docker run --rm -it \
--network hydraguide \
-p 9010:9010 \
- oryd/hydra:v1.10.2 \
+ oryd/hydra:v1.10.3-pre.1 \
token user --skip-tls-verify \
--port 9010 \
--auth-url https://localhost:9000/oauth2/auth \
diff --git a/docs/versioned_docs/version-v1.10/contributing.md b/docs/versioned_docs/version-v1.10/contributing.md
index 3180739f728..544abe47a98 100644
--- a/docs/versioned_docs/version-v1.10/contributing.md
+++ b/docs/versioned_docs/version-v1.10/contributing.md
@@ -13,7 +13,7 @@ https://github.com/ory/meta/blob/master/templates/repository/common/CONTRIBUTING
-->
-# Contributing to ORY Hydra
+# Contributing to Ory Hydra
@@ -26,7 +26,6 @@ https://github.com/ory/meta/blob/master/templates/repository/common/CONTRIBUTING
- [Documentation](#documentation)
- [Disclosing vulnerabilities](#disclosing-vulnerabilities)
- [Code Style](#code-style)
-- [Pull request procedure](#pull-request-procedure)
- [Working with Forks](#working-with-forks)
- [Conduct](#conduct)
@@ -38,8 +37,8 @@ There are many ways in which you can contribute, beyond writing code. The goal
of this document is to provide a high-level overview of how you can get
involved.
-_Please note_: We take ORY Hydra's security and our users' trust very seriously.
-If you believe you have found a security issue in ORY Hydra, please responsibly
+_Please note_: We take Ory Hydra's security and our users' trust very seriously.
+If you believe you have found a security issue in Ory Hydra, please responsibly
disclose by contacting us at security@ory.sh.
First: As a potential contributor, your changes and ideas are welcome at any
@@ -53,30 +52,30 @@ contributions, and don't want a wall of rules to get in the way of that.
That said, if you want to ensure that a pull request is likely to be merged,
talk to us! You can find out our thoughts and ensure that your contribution
-won't clash or be obviated by ORY Hydra's normal direction. A great way to do
-this is via [ORY Hydra Discussions](https://github.com/ory/hydra/discussions) or
-the [ORY Chat](https://www.ory.sh/chat).
+won't clash or be obviated by Ory Hydra's normal direction. A great way to do
+this is via [Ory Hydra Discussions](https://github.com/ory/hydra/discussions) or
+the [Ory Chat](https://www.ory.sh/chat).
## FAQ
- I am new to the community. Where can I find the
- [ORY Community Code of Conduct?](https://github.com/ory/hydra/blob/master/CODE_OF_CONDUCT.md)
+ [Ory Community Code of Conduct?](https://github.com/ory/hydra/blob/master/CODE_OF_CONDUCT.md)
- I have a question. Where can I get
- [answers to questions regarding ORY Hydra?](#communication)
+ [answers to questions regarding Ory Hydra?](#communication)
- I would like to contribute but I am not sure how. Are there
[easy ways to contribute?](#how-can-i-contribute)
[Or good first issues?](https://github.com/search?l=&o=desc&q=label%3A%22help+wanted%22+label%3A%22good+first+issue%22+is%3Aopen+user%3Aory+user%3Aory-corp&s=updated&type=Issues)
-- I want to talk to other ORY Hydra users.
+- I want to talk to other Ory Hydra users.
[How can I become a part of the community?](#communication)
-- I would like to know what I am agreeing to when I contribute to ORY Hydra.
- Does ORY have
+- I would like to know what I am agreeing to when I contribute to Ory Hydra.
+ Does Ory have
[a Contributors License Agreement?](https://cla-assistant.io/ory/hydra)
-- I would like updates about new versions of ORY Hydra.
+- I would like updates about new versions of Ory Hydra.
[How are new releases announced?](https://ory.us10.list-manage.com/subscribe?u=ffb1a878e4ec6c0ed312a3480&id=f605a41b53)
## How can I contribute?
@@ -88,7 +87,7 @@ There are many other ways you can contribute without writing any code. Here are
a few things you can do to help out:
- **Give us a star.** It may not seem like much, but it really makes a
- difference. This is something that everyone can do to help out ORY Hydra.
+ difference. This is something that everyone can do to help out Ory Hydra.
Github stars help the project gain visibility and stand out.
- **Join the community.** Sometimes helping people can be as easy as listening
@@ -96,7 +95,7 @@ a few things you can do to help out:
look at discussions in the forum and take part in our weekly hangout. More
info on this in [Communication](#communication).
-- **Helping with open issues.** We have a lot of open issues for ORY Hydra and
+- **Helping with open issues.** We have a lot of open issues for Ory Hydra and
some of them may lack necessary information, some are duplicates of older
issues. You can help out by guiding people through the process of filling out
the issue template, asking for clarifying information, or pointing them to
@@ -113,17 +112,17 @@ a few things you can do to help out:
## Communication
We use [Slack](https://www.ory.sh/chat). You are welcome to drop in and ask
-questions, discuss bugs and feature requests, talk to other users of ORY, etc.
+questions, discuss bugs and feature requests, talk to other users of Ory, etc.
-Check out [ORY Hydra Discussions](https://github.com/ory/hydra/discussions).
+Check out [Ory Hydra Discussions](https://github.com/ory/hydra/discussions).
This is a great place for in-depth discussions and lots of code examples, logs
and similar data.
-You can also join our community hangout, if you want to speak to the ORY team
+You can also join our community hangout, if you want to speak to the Ory team
directly or ask some questions. You can find more info on the hangouts in
[Slack](https://www.ory.sh/chat).
-If you want to receive regular notifications about updates to ORY Hydra,
+If you want to receive regular notifications about updates to Ory Hydra,
consider joining the mailing list. We will _only_ send you vital information on
the projects that you are interested in.
@@ -133,32 +132,65 @@ Also [follow us on twitter](https://twitter.com/orycorp).
Unless you are fixing a known bug, we **strongly** recommend discussing it with
the core team via a GitHub issue or [in our chat](https://www.ory.sh/chat)
-before getting started to ensure your work is consistent with ORY Hydra's
+before getting started to ensure your work is consistent with Ory Hydra's
roadmap and architecture.
-All contributions are made via pull request. Note that **all patches from all
-contributors get reviewed**. After a pull request is made other contributors
-will offer feedback, and if the patch passes review a maintainer will accept it
-with a comment. When pull requests fail testing, authors are expected to update
-their pull requests to address the failures until the tests pass and the pull
-request merges successfully. Look here for more info on the
-[Pull request procedure](#pull-request-procedure).
-
-At least one review from a maintainer is required for all patches (even patches
-from maintainers).
+All contributions are made via pull requests. To make a pull request, you will
+need a GitHub account; if you are unclear on this process, see GitHub's
+documentation on [forking](https://help.github.com/articles/fork-a-repo) and
+[pull requests](https://help.github.com/articles/using-pull-requests). Pull
+requests should be targeted at the `master` branch. Before creating a pull
+request, go through this checklist:
-Before your contributions can be merged you need to sign our
+1. Create a feature branch off of `master` so that changes do not get mixed up.
+1. [Rebase](http://git-scm.com/book/en/Git-Branching-Rebasing) your local
+ changes against the `master` branch.
+1. Run the full project test suite with the `go test -tags sqlite ./...` (or
+ equivalent) command and confirm that it passes.
+1. Run `make format` if a `Makefile` is available, `gofmt -s` if the project is
+ written in Go, `npm run format` if the project is written for NodeJS.
+1. Ensure that each commit has a descriptive prefix. This ensures a uniform
+ commit history and helps structure the changelog.
+ Please refer to this
+ [list of prefixes for Hydra](https://github.com/ory/hydra/blob/master/.github/semantic.yml)
+ for an overview.
+1. Sign-up with CircleCI so that it has access to your repository with the
+ branch containing your PR. Simply creating a CircleCI account is sufficient
+ for the CI jobs to run, you do not need to setup a CircleCI project for the
+ branch.
+
+If a pull request is not ready to be reviewed yet
+[it should be marked as a "Draft"](https://docs.github.com/en/github/collaborating-with-pull-requests/proposing-changes-to-your-work-with-pull-requests/changing-the-stage-of-a-pull-request).
+
+Before your contributions can be reviewed you need to sign our
[Contributor License Agreement](https://cla-assistant.io/ory/hydra).
-This agreement defines the terms under which your code is contributed to ORY.
+This agreement defines the terms under which your code is contributed to Ory.
More specifically it declares that you have the right to, and actually do, grant
us the rights to use your contribution. You can see the Apache 2.0 license under
which our projects are published
[here](https://github.com/ory/meta/blob/master/LICENSE).
-Reviewers should leave a "LGTM" comment once they are satisfied with the patch.
-If the patch was submitted by a maintainer with write access, the pull request
-should be merged by the submitter after review.
+When pull requests fail testing, authors are expected to update their pull
+requests to address the failures until the tests pass.
+
+Pull requests eligible for review
+
+1. follow the repository's code formatting conventions;
+2. include tests which prove that the change works as intended and does not add
+ regressions;
+3. document the changes in the code and/or the project's documentation;
+4. pass the CI pipeline;
+5. have signed our
+ [Contributor License Agreement](https://cla-assistant.io/ory/hydra);
+6. include a proper git commit message following the
+ [Conventional Commit Specification](https://www.conventionalcommits.org/en/v1.0.0/).
+
+If all of these items are checked, the pull request is ready to be reviewed and
+you should change the status to "Ready for review" and
+[request review from a maintainer](https://docs.github.com/en/github/collaborating-with-pull-requests/proposing-changes-to-your-work-with-pull-requests/requesting-a-pull-request-review).
+
+Reviewers will approve the pull request once they are satisfied with the patch.
## Documentation
@@ -183,30 +215,6 @@ Please follow these guidelines when formatting source code:
- NodeJS and JavaScript code should be prettified using `npm run format` where
appropriate.
-## Pull request procedure
-
-To make a pull request, you will need a GitHub account; if you are unclear on
-this process, see GitHub's documentation on
-[forking](https://help.github.com/articles/fork-a-repo) and
-[pull requests](https://help.github.com/articles/using-pull-requests). Pull
-requests should be targeted at the `master` branch. Before creating a pull
-request, go through this checklist:
-
-1. Create a feature branch off of `master` so that changes do not get mixed up.
-1. [Rebase](http://git-scm.com/book/en/Git-Branching-Rebasing) your local
- changes against the `master` branch.
-1. Run the full project test suite with the `go test ./...` (or equivalent)
- command and confirm that it passes.
-1. Run `gofmt -s` (if the project is written in Go).
-1. Ensure that each commit has a subsystem prefix (ex: `controller:`).
-
-Pull requests will be treated as "review requests," and maintainers will give
-feedback on the style and substance of the patch.
-
-Normally, all pull requests must include tests that test your change.
-Occasionally, a change will be very difficult to test for. In those cases,
-please include a note in your commit message explaining why.
-
### Working with Forks
```
@@ -250,7 +258,7 @@ community a safe place for you and we've got your back.
marginalized groups.
- Private harassment is also unacceptable. No matter who you are, if you feel
you have been or are being harassed or made uncomfortable by a community
- member, please contact one of the channel ops or a member of the ORY Hydra
+ member, please contact one of the channel ops or a member of the Ory Hydra
core team immediately.
- Likewise any spamming, trolling, flaming, baiting or other attention-stealing
behaviour is not welcome.
diff --git a/docs/versioned_docs/version-v1.10/faq.md b/docs/versioned_docs/version-v1.10/faq.md
index be0f8c5500a..6f7d77809ba 100644
--- a/docs/versioned_docs/version-v1.10/faq.md
+++ b/docs/versioned_docs/version-v1.10/faq.md
@@ -16,9 +16,9 @@ find an outdated section, please create a PR which removes or updates it!**
From [Github](https://github.com/ory/hydra/issues/2333)
> How can I store custom data in the client that can be retrieved along with the
-> login request (using the challenge code)?
-> I would like send in some metadata to the /oauth2/auth endpoint that can be
-> retrievable by the "challenge code" that Hydra creates.
+> login request (using the challenge code)? I would like send in some metadata
+> to the /oauth2/auth endpoint that can be retrievable by the "challenge code"
+> that Hydra creates.
You can do this using the
[`request url`](https://github.com/ory/hydra/blob/27dc147a37c1cb98b7beb5428c389545958dd122/consent/types.go#L505).
@@ -46,7 +46,7 @@ The following is a copy of the original
[comment on GitHub](https://github.com/ory/hydra/pull/297#issuecomment-294282671):
I took a long time for this issue, primarily because I felt very uncomfortable
-implementing it. The ROCP grant is something from the "dark ages" of OAuth2 and
+implementing it. The ROPC grant is something from the "dark ages" of OAuth2 and
there are suitable replacements for mobile clients, such as public oauth2
clients, which are supported by Hydra:
https://tools.ietf.org/html/draft-ietf-oauth-native-apps-09
@@ -286,9 +286,9 @@ etc - there you can basically whitelist the flows you need.
## How can i test if my 4445 is running properly?
-> I am using ory hydra for authentication.
-> I get a 404 when im trying to create a client on my private EC2 hydra task.
-> Is there a way to test if my 4445 is running properly?
+> I am using ory hydra for authentication. I get a 404 when im trying to create
+> a client on my private EC2 hydra task. Is there a way to test if my 4445 is
+> running properly?
You can check /health/alive, to see if it's alive. and /health/ready, to see if
it's also in ready state (meaning db connectivity works).
diff --git a/docs/versioned_docs/version-v1.10/guides/consent.mdx b/docs/versioned_docs/version-v1.10/guides/consent.mdx
index f1419a919e1..0fcccfee1d5 100644
--- a/docs/versioned_docs/version-v1.10/guides/consent.mdx
+++ b/docs/versioned_docs/version-v1.10/guides/consent.mdx
@@ -29,8 +29,8 @@ application which you can find on GitHub.
:::note
The Consent HTML Form cannot be only a Single Page App (Client-side browser
-application) or a Mobile App! There has to be a server-side component with access
-to ORY Hydra's Admin Endpoint!
+application) or a Mobile App! There has to be a server-side component with
+access to ORY Hydra's Admin Endpoint!
:::
diff --git a/docs/versioned_docs/version-v1.10/guides/login.mdx b/docs/versioned_docs/version-v1.10/guides/login.mdx
index d983edefbfc..c065e394d7f 100644
--- a/docs/versioned_docs/version-v1.10/guides/login.mdx
+++ b/docs/versioned_docs/version-v1.10/guides/login.mdx
@@ -23,8 +23,8 @@ is highly appreciated in improving these docs!
:::note
The Login HTML Form cannot be only a Single Page App (Client-side browser
-application) or a Mobile App! There has to be a server-side component with access
-to ORY Hydra's Admin Endpoint!
+application) or a Mobile App! There has to be a server-side component with
+access to ORY Hydra's Admin Endpoint!
:::
diff --git a/docs/versioned_docs/version-v1.10/guides/logout.mdx b/docs/versioned_docs/version-v1.10/guides/logout.mdx
index f36ec1910fe..02663ab1af1 100644
--- a/docs/versioned_docs/version-v1.10/guides/logout.mdx
+++ b/docs/versioned_docs/version-v1.10/guides/logout.mdx
@@ -23,8 +23,8 @@ is highly appreciated in improving these docs!
:::note
The Logout HTML Form cannot be only a Single Page App (Client-side browser
-application) or a Mobile App! There has to be a server-side component with access
-to ORY Hydra's Admin Endpoint!
+application) or a Mobile App! There has to be a server-side component with
+access to ORY Hydra's Admin Endpoint!
:::
diff --git a/docs/versioned_docs/version-v1.10/guides/tracing.mdx b/docs/versioned_docs/version-v1.10/guides/tracing.mdx
index 0d3bb48119e..0cdd4f699a1 100644
--- a/docs/versioned_docs/version-v1.10/guides/tracing.mdx
+++ b/docs/versioned_docs/version-v1.10/guides/tracing.mdx
@@ -9,8 +9,8 @@ It's yet another tool that you can use to aid you in profiling, debugging and
ultimately understanding your deployment of Hydra better. Hydra currently
supports the following tracing options:
-- Tracing backend(s): Jaeger, Elastic APM, Datadog - _Note: adding support for
- other
+- Tracing backend(s): Jaeger, Elastic APM, Datadog, Zipkin and Instana - _Note:
+ adding support for other
[opentracing compliant backends](https://opentracing.io/docs/supported-tracers)
is planned. To aid in priority, please
[create an issue](https://github.com/ory/hydra/issues) with your feature
diff --git a/docs/versioned_docs/version-v1.10/index.md b/docs/versioned_docs/version-v1.10/index.md
index 2b535dbbe99..291111ff66c 100644
--- a/docs/versioned_docs/version-v1.10/index.md
+++ b/docs/versioned_docs/version-v1.10/index.md
@@ -20,17 +20,17 @@ registration), a particular template engine, or a predefined front-end.
This allows you to implement user management and login your way, in your
technology stack, with authentication mechanisms required by your use case
(token-based 2FA, SMS 2FA, etc). You can of course use existing solutions like
-[authboss](https://github.com/go-authboss/authboss). It provides you all the benefits of OAuth 2.0
-and OpenID Connect while being minimally invasive to your business logic and
-technology stack.
+[authboss](https://github.com/go-authboss/authboss). It provides you all the
+benefits of OAuth 2.0 and OpenID Connect while being minimally invasive to your
+business logic and technology stack.
## OpenID Certified
ORY Hydra is a
-[Certified OpenID Connect Provider Server](https://openid.net/developers/certified/) and
-implements all the requirements stated by the OpenID Foundation. In particular,
-it correctly implements the various OAuth 2.0 and OpenID Connect flows specified
-by the IETF and OpenID Foundation.
+[Certified OpenID Connect Provider Server](https://openid.net/developers/certified/)
+and implements all the requirements stated by the OpenID Foundation. In
+particular, it correctly implements the various OAuth 2.0 and OpenID Connect
+flows specified by the IETF and OpenID Foundation.
## Cryptographic Key Storage
@@ -93,6 +93,7 @@ If you only need a library or SDKs that implements OAuth 2.0, take a look at
[fosite](https://github.com/ory/fosite) or
[node-oauth2-server](https://github.com/oauthjs/node-oauth2-server).
-If you need a fully featured identity solution including user management
-and user interfaces, those exist in the cloud as [Ory](https://console.ory.sh) or when self-hosting as
-[Keycloak](https://www.keycloak.org) or [Ory Kratos](https://github.com/ory/kratos/) among others.
+If you need a fully featured identity solution including user management and
+user interfaces, those exist in the cloud as [Ory](https://console.ory.sh) or
+when self-hosting as [Keycloak](https://www.keycloak.org) or
+[Ory Kratos](https://github.com/ory/kratos/) among others.
diff --git a/docs/versioned_docs/version-v1.10/install.md b/docs/versioned_docs/version-v1.10/install.md
index 9659d3b738d..bc047e729b7 100644
--- a/docs/versioned_docs/version-v1.10/install.md
+++ b/docs/versioned_docs/version-v1.10/install.md
@@ -11,8 +11,8 @@ binaries, Docker Images and support various package managers.
We recommend using Docker to run ORY Hydra:
```shell
-$ docker pull oryd/hydra:v1.10.2
-$ docker run --rm -it oryd/hydra:v1.10.2 help
+$ docker pull oryd/hydra:v1.10.3-pre.1
+$ docker run --rm -it oryd/hydra:v1.10.3-pre.1 help
```
## macOS
diff --git a/docs/versioned_docs/version-v1.10/limitations.md b/docs/versioned_docs/version-v1.10/limitations.md
index 014a60d6297..1c23cef6858 100644
--- a/docs/versioned_docs/version-v1.10/limitations.md
+++ b/docs/versioned_docs/version-v1.10/limitations.md
@@ -35,7 +35,7 @@ For more information on this topic we recommend reading:
- https://security.stackexchange.com/questions/39849/does-bcrypt-have-a-maximum-password-length
- https://security.stackexchange.com/questions/6623/pre-hash-password-before-applying-bcrypt-to-avoid-restricting-password-length
-## Resource Owner Password Credentials Grant Type (ROCP)
+## Resource Owner Password Credentials Grant Type (ROPC)
ORY Hydra does not and will not implement the Resource Owner Password
Credentials Grant Type. Read on for context.
@@ -80,7 +80,7 @@ first-party apps. If you plan on doing this, stop right now and read
### Legacy & Bad Security
-The ROCP grant type is discouraged by developers, professionals, and the IETF
+The ROPC grant type is discouraged by developers, professionals, and the IETF
itself. It was originally added because big legacy corporations (not dropping
any names, but they are part of the IETF consortium) did not want to migrate
their authentication infrastructure to the modern web but instead do what
diff --git a/docs/versioned_docs/version-v1.10/milestones.md b/docs/versioned_docs/version-v1.10/milestones.md
index f936f135dc5..e178445159e 100644
--- a/docs/versioned_docs/version-v1.10/milestones.md
+++ b/docs/versioned_docs/version-v1.10/milestones.md
@@ -7,6 +7,17 @@ title: Milestones and Roadmap
_This milestone does not have a description._
+### [Bug](https://github.com/ory/hydra/labels/bug)
+
+Something is not working.
+
+#### Issues
+
+- [ ] Space character in secret.system value
+ ([hydra#2609](https://github.com/ory/hydra/issues/2609)) -
+ [@Patrik](https://github.com/zepatrik),
+ [@Jakub BÅ‚aszczyk](https://github.com/Demonsthere)
+
### [Feat](https://github.com/ory/hydra/labels/feat)
New feature or request.
@@ -53,6 +64,10 @@ Something is not working.
- [x] CORS error with v1.9 on localhost
([hydra#2165](https://github.com/ory/hydra/issues/2165)) -
[@hackerman](https://github.com/aeneasr)
+- [x] Invalid json response with get login request
+ ([hydra#2515](https://github.com/ory/hydra/issues/2515))
+- [x] Invalid TLS config after upgrading to 1.10.2
+ ([hydra#2518](https://github.com/ory/hydra/issues/2518))
#### Pull Requests
diff --git a/docs/versioned_docs/version-v1.10/reference/api.mdx b/docs/versioned_docs/version-v1.10/reference/api.mdx
index 8319f8d848a..53fbf981069 100644
--- a/docs/versioned_docs/version-v1.10/reference/api.mdx
+++ b/docs/versioned_docs/version-v1.10/reference/api.mdx
@@ -1,9622 +1,12 @@
---
-title: REST API
id: api
+hide_title: true
+title: HTTP API Documentation
+description: Ory Hydra HTTP API Documentation
+sidebar_label: HTTP API
---
-Welcome to the ORY Hydra HTTP API documentation. You will find documentation for
-all HTTP APIs here.
+import API from '@theme/API'
+import spec from '../.static/api.json'
-import Tabs from '@theme/Tabs'
-import TabItem from '@theme/TabItem'
-
-:::info
-
-You are viewing REST API documentation. This documentation is auto-generated
-from a swagger specification which itself is generated from annotations in the
-source code of the project. It is possible that this documentation includes bugs
-and that code samples are incomplete or wrong.
-
-If you find issues in the respective documentation, please do not edit the
-Markdown files directly (as they are generated) but raise an issue on the
-project's GitHub presence instead. This documentation will improve over time
-with your help! If you have ideas how to improve this part of the documentation,
-feel free to share them in a
-[GitHub issue](https://github.com/ory/docs/issues/new) any time.
-
-:::
-
-## Authentication
-
-- HTTP Authentication, scheme: basic - OAuth 2.0 Authorization. - Flow:
- authorizationCode
-
- - OAuth 2.0 Authorization URL =
- [https://hydra.demo.ory.sh/oauth2/auth](https://hydra.demo.ory.sh/oauth2/auth)
- - OAuth 2.0 Token URL =
- [https://hydra.demo.ory.sh/oauth2/token](https://hydra.demo.ory.sh/oauth2/token)
- - OAuth 2.0 Scope
-
- | Scope | Scope Description |
- | -------------- | ---------------------------------------------------------------------------- |
- | offline | A scope required when requesting refresh tokens (alias for `offline_access`) |
- | offline_access | A scope required when requesting refresh tokens |
- | openid | Request an OpenID Connect ID Token |
-
-
-
-## Public Endpoints
-
-
-
-### JSON Web Keys Discovery
-
-```
-GET /.well-known/jwks.json HTTP/1.1
-Accept: application/json
-
-```
-
-This endpoint returns JSON Web Keys to be used as public keys for verifying
-OpenID Connect ID Tokens and, if enabled, OAuth 2.0 JWT Access Tokens. This
-endpoint can be used with client libraries like
-[node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others.
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------- | ------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | JSONWebKeySet | [JSONWebKeySet](#schemajsonwebkeyset) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "keys": [
- {
- "alg": "RS256",
- "crv": "P-256",
- "d": "T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE",
- "dp": "G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0",
- "dq": "s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk",
- "e": "AQAB",
- "k": "GawgguFyGrWKav7AX4VKUg",
- "kid": "1603dfe0af8f4596",
- "kty": "RSA",
- "n": "vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0",
- "p": "6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ",
- "q": "0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ",
- "qi": "GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU",
- "use": "sig",
- "x": "f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU",
- "x5c": ["string"],
- "y": "x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0"
- }
- ]
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /.well-known/jwks.json \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/.well-known/jwks.json", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/.well-known/jwks.json', {
- method: 'GET',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/.well-known/jwks.json");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.get(
- '/.well-known/jwks.json',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.get '/.well-known/jwks.json',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### OpenID Connect Discovery
-
-```
-GET /.well-known/openid-configuration HTTP/1.1
-Accept: application/json
-
-```
-
-The well known endpoint an be used to retrieve information for OpenID Connect
-clients. We encourage you to not roll your own OpenID Connect client but to use
-an OpenID Connect client library instead. You can learn more on this flow at
-https://openid.net/specs/openid-connect-discovery-1_0.html .
-
-Popular libraries for OpenID Connect clients include oidc-client-js
-(JavaScript), go-oidc (Golang), and others. For a full list of clients go here:
-https://openid.net/developers/certified/
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------ | ----------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | wellKnown | [wellKnown](#schemawellknown) |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "authorization_endpoint": "https://playground.ory.sh/ory-hydra/public/oauth2/auth",
- "backchannel_logout_session_supported": true,
- "backchannel_logout_supported": true,
- "claims_parameter_supported": true,
- "claims_supported": ["string"],
- "end_session_endpoint": "string",
- "frontchannel_logout_session_supported": true,
- "frontchannel_logout_supported": true,
- "grant_types_supported": ["string"],
- "id_token_signing_alg_values_supported": ["string"],
- "issuer": "https://playground.ory.sh/ory-hydra/public/",
- "jwks_uri": "https://playground.ory.sh/ory-hydra/public/.well-known/jwks.json",
- "registration_endpoint": "https://playground.ory.sh/ory-hydra/admin/client",
- "request_object_signing_alg_values_supported": ["string"],
- "request_parameter_supported": true,
- "request_uri_parameter_supported": true,
- "require_request_uri_registration": true,
- "response_modes_supported": ["string"],
- "response_types_supported": ["string"],
- "revocation_endpoint": "string",
- "scopes_supported": ["string"],
- "subject_types_supported": ["string"],
- "token_endpoint": "https://playground.ory.sh/ory-hydra/public/oauth2/token",
- "token_endpoint_auth_methods_supported": ["string"],
- "userinfo_endpoint": "string",
- "userinfo_signing_alg_values_supported": ["string"]
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /.well-known/openid-configuration \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/.well-known/openid-configuration", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/.well-known/openid-configuration', {
- method: 'GET',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/.well-known/openid-configuration");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.get(
- '/.well-known/openid-configuration',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.get '/.well-known/openid-configuration',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Check Readiness Status
-
-```
-GET /health/ready HTTP/1.1
-Accept: application/json
-
-```
-
-This endpoint returns a 200 status code when the HTTP server is up running and
-the environment dependencies (e.g. the database) are responsive as well.
-
-If the service supports TLS Edge Termination, this endpoint does not require the
-`X-Forwarded-Proto` header to be set.
-
-Be aware that if you are running multiple nodes of this service, the health
-status will never refer to the cluster state, only to a single instance.
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | ------------------------------------------------------------------------ | -------------------- | --------------------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | healthStatus | [healthStatus](#schemahealthstatus) |
-| 503 | [Service Unavailable](https://tools.ietf.org/html/rfc7231#section-6.6.4) | healthNotReadyStatus | [healthNotReadyStatus](#schemahealthnotreadystatus) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "status": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /health/ready \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/health/ready", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/health/ready', {
- method: 'GET',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/health/ready");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.get(
- '/health/ready',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.get '/health/ready',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### The OAuth 2.0 Authorize Endpoint
-
-```
-GET /oauth2/auth HTTP/1.1
-Accept: application/json
-
-```
-
-This endpoint is not documented here because you should never use your own
-implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a
-library for your programming language will exists.
-
-To learn more about this flow please refer to the specification:
-https://tools.ietf.org/html/rfc6749
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ----------------------------------- |
-| 302 | [Found](https://tools.ietf.org/html/rfc7231#section-6.4.3) | Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. | None |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 401 response
-
-```json
-{
- "debug": "The database adapter was unable to find the element",
- "error": "The requested resource could not be found",
- "error_description": "Object with ID 12345 does not exist",
- "status_code": 404
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /oauth2/auth \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/oauth2/auth", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/oauth2/auth', {
- method: 'GET',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/auth");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.get(
- '/oauth2/auth',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.get '/oauth2/auth',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Revoke OAuth2 Tokens
-
-```
-POST /oauth2/revoke HTTP/1.1
-Content-Type: application/x-www-form-urlencoded
-Accept: application/json
-
-```
-
-Revoking a token (both access and refresh) means that the tokens will be
-invalid. A revoked access token can no longer be used to make access requests,
-and a revoked refresh token can no longer be used to refresh an access token.
-Revoking a refresh token also invalidates the access token that was created with
-it. A token may only be revoked by the client the token was generated for.
-
-#### Request body
-
-```yaml
-token: string
-```
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ---- | ------ | -------- | ----------- |
-| body | body | object | true | none |
-| » token | body | string | true | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ----------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. | None |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 401 response
-
-```json
-{
- "debug": "The database adapter was unable to find the element",
- "error": "The requested resource could not be found",
- "error_description": "Object with ID 12345 does not exist",
- "status_code": 404
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X POST /oauth2/revoke \
- -H 'Content-Type: application/x-www-form-urlencoded' \ -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Content-Type": []string{"application/x-www-form-urlencoded"},
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("POST", "/oauth2/revoke", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch');
-const input = '{
- "token": "string"
-}';
-const headers = {
- 'Content-Type': 'application/x-www-form-urlencoded', 'Accept': 'application/json'
-}
-
-fetch('/oauth2/revoke', {
- method: 'POST',
- body: input,
- headers
-})
-.then(r => r.json())
-.then((body) => {
- console.log(body)
-})
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/revoke");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("POST");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Content-Type': 'application/x-www-form-urlencoded',
- 'Accept': 'application/json'
-}
-
-r = requests.post(
- '/oauth2/revoke',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Content-Type' => 'application/x-www-form-urlencoded',
- 'Accept' => 'application/json'
-}
-
-result = RestClient.post '/oauth2/revoke',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### OpenID Connect Front-Backchannel Enabled Logout
-
-```
-GET /oauth2/sessions/logout HTTP/1.1
-
-```
-
-This endpoint initiates and completes user logout at ORY Hydra and initiates
-OpenID Connect Front-/Back-channel logout:
-
-https://openid.net/specs/openid-connect-frontchannel-1_0.html
-https://openid.net/specs/openid-connect-backchannel-1_0.html
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | ---------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ------ |
-| 302 | [Found](https://tools.ietf.org/html/rfc7231#section-6.4.3) | Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. | None |
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /oauth2/sessions/logout
-
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/oauth2/sessions/logout", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-fetch('/oauth2/sessions/logout', {
- method: 'GET'
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/sessions/logout");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-r = requests.get(
- '/oauth2/sessions/logout',
- params={)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-result = RestClient.get '/oauth2/sessions/logout',
- params: {}
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### The OAuth 2.0 Token Endpoint
-
-```
-POST /oauth2/token HTTP/1.1
-Content-Type: application/x-www-form-urlencoded
-Accept: application/json
-
-```
-
-The client makes a request to the token endpoint by sending the following
-parameters using the "application/x-www-form-urlencoded" HTTP request
-entity-body.
-
-> Do not implement a client for this endpoint yourself. Use a library. There are
-> many libraries available for any programming language. You can find a list of
-> libraries here: https://oauth.net/code/
->
-> Do note that Hydra SDK does not implement this endpoint properly. Use one of
-> the libraries listed above!
-
-#### Request body
-
-```yaml
-grant_type: string
-code: string
-refresh_token: string
-redirect_uri: string
-client_id: string
-```
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------------- | ---- | ------ | -------- | ----------- |
-| body | body | object | true | none |
-| » grant_type | body | string | true | none |
-| » code | body | string | false | none |
-| » refresh_token | body | string | false | none |
-| » redirect_uri | body | string | false | none |
-| » client_id | body | string | false | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------------- | ------------------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | oauth2TokenResponse | [oauth2TokenResponse](#schemaoauth2tokenresponse) |
-| 400 | [Bad Request](https://tools.ietf.org/html/rfc7231#section-6.5.1) | genericError | [genericError](#schemagenericerror) |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "access_token": "string",
- "expires_in": 0,
- "id_token": "string",
- "refresh_token": "string",
- "scope": "string",
- "token_type": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X POST /oauth2/token \
- -H 'Content-Type: application/x-www-form-urlencoded' \ -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Content-Type": []string{"application/x-www-form-urlencoded"},
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("POST", "/oauth2/token", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch');
-const input = '{
- "grant_type": "string",
- "code": "string",
- "refresh_token": "string",
- "redirect_uri": "string",
- "client_id": "string"
-}';
-const headers = {
- 'Content-Type': 'application/x-www-form-urlencoded', 'Accept': 'application/json'
-}
-
-fetch('/oauth2/token', {
- method: 'POST',
- body: input,
- headers
-})
-.then(r => r.json())
-.then((body) => {
- console.log(body)
-})
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/token");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("POST");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Content-Type': 'application/x-www-form-urlencoded',
- 'Accept': 'application/json'
-}
-
-r = requests.post(
- '/oauth2/token',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Content-Type' => 'application/x-www-form-urlencoded',
- 'Accept' => 'application/json'
-}
-
-result = RestClient.post '/oauth2/token',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### OpenID Connect Userinfo
-
-```
-GET /userinfo HTTP/1.1
-Accept: application/json
-
-```
-
-This endpoint returns the payload of the ID Token, including the idTokenExtra
-values, of the provided OAuth 2.0 Access Token.
-
-For more information please
-[refer to the spec](http://openid.net/specs/openid-connect-core-1_0.html#UserInfo).
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ---------------- | ------------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | userinfoResponse | [userinfoResponse](#schemauserinforesponse) |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "birthdate": "string",
- "email": "string",
- "email_verified": true,
- "family_name": "string",
- "gender": "string",
- "given_name": "string",
- "locale": "string",
- "middle_name": "string",
- "name": "string",
- "nickname": "string",
- "phone_number": "string",
- "phone_number_verified": true,
- "picture": "string",
- "preferred_username": "string",
- "profile": "string",
- "sub": "string",
- "updated_at": 0,
- "website": "string",
- "zoneinfo": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /userinfo \
- -H 'Accept: application/json' \ -H 'Authorization: Bearer {access-token}'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- "Authorization": []string{"Bearer {access-token}"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/userinfo", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json',
- Authorization: 'Bearer {access-token}'
-}
-
-fetch('/userinfo', {
- method: 'GET',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/userinfo");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json',
- 'Authorization': 'Bearer {access-token}'
-}
-
-r = requests.get(
- '/userinfo',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json',
- 'Authorization' => 'Bearer {access-token}'
-}
-
-result = RestClient.get '/userinfo',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-## Administrative Endpoints
-
-
-
-### List OAuth 2.0 Clients
-
-```
-GET /clients HTTP/1.1
-Accept: application/json
-
-```
-
-This endpoint lists all clients in the database, and never returns client
-secrets. As a default it lists the first 100 clients. The `limit` parameter can
-be used to retrieve more clients, but it has an upper bound at 500 objects.
-Pagination should be used to retrieve more than 500 objects.
-
-OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows.
-Usually, OAuth 2.0 clients are generated for applications which want to consume
-your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will
-need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected
-and only callable by first-party components. The "Link" header is also included
-in successful responses, which contains one or more links for pagination,
-formatted like so:
-'; rel="{page}"',
-where page is one of the following applicable pages: 'first', 'next', 'last',
-and 'previous'. Multiple links can be included in this header, and will be
-separated by a comma.
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ----- | -------------- | -------- | -------------------------------------------------------------------- |
-| limit | query | integer(int64) | false | The maximum amount of policies returned, upper bound is 500 policies |
-| offset | query | integer(int64) | false | The offset from where to start looking. |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------------ | ----------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | A list of clients. | Inline |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-
-
-##### Response Schema
-
-Status Code **200**
-
-| Name | Type | Required | Restrictions | Description |
-| ---------------------------------------- | --------------------------------------------- | -------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ |
-| _anonymous_ | [[oAuth2Client](#schemaoauth2client)] | false | none | none |
-| » Client represents an OAuth 2.0 Client. | [oAuth2Client](#schemaoauth2client) | false | none | none |
-| »» allowed_cors_origins | [string] | false | none | none |
-| »» audience | [string] | false | none | none |
-| »» backchannel_logout_session_required | boolean | false | none | Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. |
-| »» backchannel_logout_uri | string | false | none | RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. |
-| »» client_id | string | false | none | ID is the id for this client. |
-| »» client_name | string | false | none | Name is the human-readable string name of the client to be presented to the end-user during authorization. |
-| »» client_secret | string | false | none | Secret is the client's secret. The secret will be included in the create request as cleartext, and then never again. The secret is stored using BCrypt so it is impossible to recover it. Tell your users that they need to write the secret down as it will not be made available again. |
-| »» client_secret_expires_at | integer(int64) | false | none | SecretExpiresAt is an integer holding the time at which the client secret will expire or 0 if it will not expire. The time is represented as the number of seconds from 1970-01-01T00:00:00Z as measured in UTC until the date/time of expiration.
This feature is currently not supported and it's value will always be set to 0. |
-| »» client_uri | string | false | none | ClientURI is an URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion. |
-| »» contacts | [string] | false | none | none |
-| »» created_at | string(date-time) | false | none | CreatedAt returns the timestamp of the client's creation. |
-| »» frontchannel_logout_session_required | boolean | false | none | Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be included to identify the RP session with the OP when the frontchannel_logout_uri is used. If omitted, the default value is false. |
-| »» frontchannel_logout_uri | string | false | none | RP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query parameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the request and to determine which of the potentially multiple sessions is to be logged out; if either is included, both MUST be. |
-| »» grant_types | [string] | false | none | none |
-| »» jwks | [JoseJSONWebKeySet](#schemajosejsonwebkeyset) | false | none | none |
-| »» jwks_uri | string | false | none | URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. |
-| »» logo_uri | string | false | none | LogoURI is an URL string that references a logo for the client. |
-| »» metadata | [JSONRawMessage](#schemajsonrawmessage) | false | none | none |
-| »» owner | string | false | none | Owner is a string identifying the owner of the OAuth 2.0 Client. |
-| »» policy_uri | string | false | none | PolicyURI is a URL string that points to a human-readable privacy policy document that describes how the deployment organization collects, uses, retains, and discloses personal data. |
-| »» post_logout_redirect_uris | [string] | false | none | none |
-| »» redirect_uris | [string] | false | none | none |
-| »» request_object_signing_alg | string | false | none | JWS [JWS] alg algorithm [JWA] that MUST be used for signing Request Objects sent to the OP. All Request Objects from this Client MUST be rejected, if not signed with this algorithm. |
-| »» request_uris | [string] | false | none | none |
-| »» response_types | [string] | false | none | none |
-| »» scope | string | false | none | Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. |
-| »» sector_identifier_uri | string | false | none | URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. |
-| »» subject_type | string | false | none | SubjectType requested for responses to this Client. The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. |
-| »» token_endpoint_auth_method | string | false | none | Requested Client Authentication method for the Token Endpoint. The options are client_secret_post, client_secret_basic, private_key_jwt, and none. |
-| »» token_endpoint_auth_signing_alg | string | false | none | Requested Client Authentication signing algorithm for the Token Endpoint. |
-| »» tos_uri | string | false | none | TermsOfServiceURI is a URL string that points to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. |
-| »» updated_at | string(date-time) | false | none | UpdatedAt returns the timestamp of the last update. |
-| »» userinfo_signed_response_alg | string | false | none | JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. |
-
-##### Examples
-
-###### 200 response
-
-```json
-[
- {
- "allowed_cors_origins": ["string"],
- "audience": ["string"],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": ["string"],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": ["string"],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": ["string"],
- "redirect_uris": ["string"],
- "request_object_signing_alg": "string",
- "request_uris": ["string"],
- "response_types": ["string"],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
- }
-]
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /clients \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/clients", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/clients', {
- method: 'GET',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/clients");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.get(
- '/clients',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.get '/clients',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Create an OAuth 2.0 Client
-
-```
-POST /clients HTTP/1.1
-Content-Type: application/json
-Accept: application/json
-
-```
-
-Create a new OAuth 2.0 client If you pass `client_secret` the secret will be
-used, otherwise a random secret will be generated. The secret will be returned
-in the response and you will not be able to retrieve it later on. Write the
-secret down and keep it somwhere safe.
-
-OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows.
-Usually, OAuth 2.0 clients are generated for applications which want to consume
-your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will
-need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected
-and only callable by first-party components.
-
-#### Request body
-
-```json
-{
- "allowed_cors_origins": ["string"],
- "audience": ["string"],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": ["string"],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": ["string"],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": ["string"],
- "redirect_uris": ["string"],
- "request_object_signing_alg": "string",
- "request_uris": ["string"],
- "response_types": ["string"],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
-}
-```
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ---- | ----------------------------------- | -------- | ----------- |
-| body | body | [oAuth2Client](#schemaoauth2client) | true | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------ | ----------------------------------- |
-| 201 | [Created](https://tools.ietf.org/html/rfc7231#section-6.3.2) | oAuth2Client | [oAuth2Client](#schemaoauth2client) |
-| 400 | [Bad Request](https://tools.ietf.org/html/rfc7231#section-6.5.1) | genericError | [genericError](#schemagenericerror) |
-| 409 | [Conflict](https://tools.ietf.org/html/rfc7231#section-6.5.8) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 201 response
-
-```json
-{
- "allowed_cors_origins": ["string"],
- "audience": ["string"],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": ["string"],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": ["string"],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": ["string"],
- "redirect_uris": ["string"],
- "request_object_signing_alg": "string",
- "request_uris": ["string"],
- "response_types": ["string"],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X POST /clients \
- -H 'Content-Type: application/json' \ -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Content-Type": []string{"application/json"},
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("POST", "/clients", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch');
-const input = '{
- "allowed_cors_origins": [
- "string"
- ],
- "audience": [
- "string"
- ],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": [
- "string"
- ],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": [
- "string"
- ],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": [
- "string"
- ],
- "redirect_uris": [
- "string"
- ],
- "request_object_signing_alg": "string",
- "request_uris": [
- "string"
- ],
- "response_types": [
- "string"
- ],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
-}';
-const headers = {
- 'Content-Type': 'application/json', 'Accept': 'application/json'
-}
-
-fetch('/clients', {
- method: 'POST',
- body: input,
- headers
-})
-.then(r => r.json())
-.then((body) => {
- console.log(body)
-})
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/clients");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("POST");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Content-Type': 'application/json',
- 'Accept': 'application/json'
-}
-
-r = requests.post(
- '/clients',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Content-Type' => 'application/json',
- 'Accept' => 'application/json'
-}
-
-result = RestClient.post '/clients',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Get an OAuth 2.0 Client.
-
-```
-GET /clients/{id} HTTP/1.1
-Accept: application/json
-
-```
-
-Get an OAUth 2.0 client by its ID. This endpoint never returns passwords.
-
-OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows.
-Usually, OAuth 2.0 clients are generated for applications which want to consume
-your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will
-need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected
-and only callable by first-party components.
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ---- | ------ | -------- | ------------------------------- |
-| id | path | string | true | The id of the OAuth 2.0 Client. |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------ | ----------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | oAuth2Client | [oAuth2Client](#schemaoauth2client) |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "allowed_cors_origins": ["string"],
- "audience": ["string"],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": ["string"],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": ["string"],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": ["string"],
- "redirect_uris": ["string"],
- "request_object_signing_alg": "string",
- "request_uris": ["string"],
- "response_types": ["string"],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /clients/{id} \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/clients/{id}", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/clients/{id}', {
- method: 'GET',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/clients/{id}");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.get(
- '/clients/{id}',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.get '/clients/{id}',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Update an OAuth 2.0 Client
-
-```
-PUT /clients/{id} HTTP/1.1
-Content-Type: application/json
-Accept: application/json
-
-```
-
-Update an existing OAuth 2.0 Client. If you pass `client_secret` the secret will
-be updated and returned via the API. This is the only time you will be able to
-retrieve the client secret, so write it down and keep it safe.
-
-OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows.
-Usually, OAuth 2.0 clients are generated for applications which want to consume
-your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will
-need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected
-and only callable by first-party components.
-
-#### Request body
-
-```json
-{
- "allowed_cors_origins": ["string"],
- "audience": ["string"],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": ["string"],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": ["string"],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": ["string"],
- "redirect_uris": ["string"],
- "request_object_signing_alg": "string",
- "request_uris": ["string"],
- "response_types": ["string"],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
-}
-```
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ---- | ----------------------------------- | -------- | ----------- |
-| id | path | string | true | none |
-| body | body | [oAuth2Client](#schemaoauth2client) | true | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------ | ----------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | oAuth2Client | [oAuth2Client](#schemaoauth2client) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "allowed_cors_origins": ["string"],
- "audience": ["string"],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": ["string"],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": ["string"],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": ["string"],
- "redirect_uris": ["string"],
- "request_object_signing_alg": "string",
- "request_uris": ["string"],
- "response_types": ["string"],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X PUT /clients/{id} \
- -H 'Content-Type: application/json' \ -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Content-Type": []string{"application/json"},
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("PUT", "/clients/{id}", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch');
-const input = '{
- "allowed_cors_origins": [
- "string"
- ],
- "audience": [
- "string"
- ],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": [
- "string"
- ],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": [
- "string"
- ],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": [
- "string"
- ],
- "redirect_uris": [
- "string"
- ],
- "request_object_signing_alg": "string",
- "request_uris": [
- "string"
- ],
- "response_types": [
- "string"
- ],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
-}';
-const headers = {
- 'Content-Type': 'application/json', 'Accept': 'application/json'
-}
-
-fetch('/clients/{id}', {
- method: 'PUT',
- body: input,
- headers
-})
-.then(r => r.json())
-.then((body) => {
- console.log(body)
-})
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/clients/{id}");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("PUT");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Content-Type': 'application/json',
- 'Accept': 'application/json'
-}
-
-r = requests.put(
- '/clients/{id}',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Content-Type' => 'application/json',
- 'Accept' => 'application/json'
-}
-
-result = RestClient.put '/clients/{id}',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Deletes an OAuth 2.0 Client
-
-```
-DELETE /clients/{id} HTTP/1.1
-Accept: application/json
-
-```
-
-Delete an existing OAuth 2.0 Client by its ID.
-
-OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows.
-Usually, OAuth 2.0 clients are generated for applications which want to consume
-your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will
-need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected
-and only callable by first-party components.
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ---- | ------ | -------- | ------------------------------- |
-| id | path | string | true | The id of the OAuth 2.0 Client. |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ----------------------------------- |
-| 204 | [No Content](https://tools.ietf.org/html/rfc7231#section-6.3.5) | Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. | None |
-| 404 | [Not Found](https://tools.ietf.org/html/rfc7231#section-6.5.4) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 404 response
-
-```json
-{
- "debug": "The database adapter was unable to find the element",
- "error": "The requested resource could not be found",
- "error_description": "Object with ID 12345 does not exist",
- "status_code": 404
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X DELETE /clients/{id} \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("DELETE", "/clients/{id}", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/clients/{id}', {
- method: 'DELETE',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/clients/{id}");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("DELETE");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.delete(
- '/clients/{id}',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.delete '/clients/{id}',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Patch an OAuth 2.0 Client
-
-```
-PATCH /clients/{id} HTTP/1.1
-Content-Type: application/json
-Accept: application/json
-
-```
-
-Patch an existing OAuth 2.0 Client. If you pass `client_secret` the secret will
-be updated and returned via the API. This is the only time you will be able to
-retrieve the client secret, so write it down and keep it safe.
-
-OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows.
-Usually, OAuth 2.0 clients are generated for applications which want to consume
-your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will
-need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected
-and only callable by first-party components.
-
-#### Request body
-
-```json
-[
- {
- "from": "string",
- "op": "\"replace\"",
- "path": "\"/name\"",
- "value": {}
- }
-]
-```
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ---- | ----------------------------------- | -------- | ----------- |
-| id | path | string | true | none |
-| body | body | [patchRequest](#schemapatchrequest) | true | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------ | ----------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | oAuth2Client | [oAuth2Client](#schemaoauth2client) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "allowed_cors_origins": ["string"],
- "audience": ["string"],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": ["string"],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": ["string"],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": ["string"],
- "redirect_uris": ["string"],
- "request_object_signing_alg": "string",
- "request_uris": ["string"],
- "response_types": ["string"],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X PATCH /clients/{id} \
- -H 'Content-Type: application/json' \ -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Content-Type": []string{"application/json"},
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("PATCH", "/clients/{id}", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch');
-const input = '[
- {
- "from": "string",
- "op": "\"replace\"",
- "path": "\"/name\"",
- "value": {}
- }
-]';
-const headers = {
- 'Content-Type': 'application/json', 'Accept': 'application/json'
-}
-
-fetch('/clients/{id}', {
- method: 'PATCH',
- body: input,
- headers
-})
-.then(r => r.json())
-.then((body) => {
- console.log(body)
-})
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/clients/{id}");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("PATCH");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Content-Type': 'application/json',
- 'Accept': 'application/json'
-}
-
-r = requests.patch(
- '/clients/{id}',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Content-Type' => 'application/json',
- 'Accept' => 'application/json'
-}
-
-result = RestClient.patch '/clients/{id}',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Check Alive Status
-
-```
-GET /health/alive HTTP/1.1
-Accept: application/json
-
-```
-
-This endpoint returns a 200 status code when the HTTP server is up running. This
-status does currently not include checks whether the database connection is
-working.
-
-If the service supports TLS Edge Termination, this endpoint does not require the
-`X-Forwarded-Proto` header to be set.
-
-Be aware that if you are running multiple nodes of this service, the health
-status will never refer to the cluster state, only to a single instance.
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------ | ----------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | healthStatus | [healthStatus](#schemahealthstatus) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "status": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /health/alive \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/health/alive", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/health/alive', {
- method: 'GET',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/health/alive");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.get(
- '/health/alive',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.get '/health/alive',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Retrieve a JSON Web Key Set
-
-```
-GET /keys/{set} HTTP/1.1
-Accept: application/json
-
-```
-
-This endpoint can be used to retrieve JWK Sets stored in ORY Hydra.
-
-A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that
-represents a cryptographic key. A JWK Set is a JSON data structure that
-represents a set of JWKs. A JSON Web Key is identified by its set and key id.
-ORY Hydra uses this functionality to store cryptographic keys used for TLS and
-JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing
-user-defined keys as well.
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ---- | ------ | -------- | ----------- |
-| set | path | string | true | The set |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------- | ------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | JSONWebKeySet | [JSONWebKeySet](#schemajsonwebkeyset) |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 403 | [Forbidden](https://tools.ietf.org/html/rfc7231#section-6.5.3) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "keys": [
- {
- "alg": "RS256",
- "crv": "P-256",
- "d": "T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE",
- "dp": "G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0",
- "dq": "s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk",
- "e": "AQAB",
- "k": "GawgguFyGrWKav7AX4VKUg",
- "kid": "1603dfe0af8f4596",
- "kty": "RSA",
- "n": "vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0",
- "p": "6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ",
- "q": "0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ",
- "qi": "GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU",
- "use": "sig",
- "x": "f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU",
- "x5c": ["string"],
- "y": "x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0"
- }
- ]
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /keys/{set} \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/keys/{set}", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/keys/{set}', {
- method: 'GET',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/keys/{set}");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.get(
- '/keys/{set}',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.get '/keys/{set}',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Update a JSON Web Key Set
-
-```
-PUT /keys/{set} HTTP/1.1
-Content-Type: application/json
-Accept: application/json
-
-```
-
-Use this method if you do not want to let Hydra generate the JWKs for you, but
-instead save your own.
-
-A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that
-represents a cryptographic key. A JWK Set is a JSON data structure that
-represents a set of JWKs. A JSON Web Key is identified by its set and key id.
-ORY Hydra uses this functionality to store cryptographic keys used for TLS and
-JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing
-user-defined keys as well.
-
-#### Request body
-
-```json
-{
- "keys": [
- {
- "alg": "RS256",
- "crv": "P-256",
- "d": "T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE",
- "dp": "G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0",
- "dq": "s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk",
- "e": "AQAB",
- "k": "GawgguFyGrWKav7AX4VKUg",
- "kid": "1603dfe0af8f4596",
- "kty": "RSA",
- "n": "vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0",
- "p": "6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ",
- "q": "0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ",
- "qi": "GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU",
- "use": "sig",
- "x": "f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU",
- "x5c": ["string"],
- "y": "x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0"
- }
- ]
-}
-```
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ---- | ------------------------------------- | -------- | ----------- |
-| set | path | string | true | The set |
-| body | body | [JSONWebKeySet](#schemajsonwebkeyset) | false | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------- | ------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | JSONWebKeySet | [JSONWebKeySet](#schemajsonwebkeyset) |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 403 | [Forbidden](https://tools.ietf.org/html/rfc7231#section-6.5.3) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "keys": [
- {
- "alg": "RS256",
- "crv": "P-256",
- "d": "T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE",
- "dp": "G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0",
- "dq": "s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk",
- "e": "AQAB",
- "k": "GawgguFyGrWKav7AX4VKUg",
- "kid": "1603dfe0af8f4596",
- "kty": "RSA",
- "n": "vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0",
- "p": "6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ",
- "q": "0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ",
- "qi": "GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU",
- "use": "sig",
- "x": "f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU",
- "x5c": ["string"],
- "y": "x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0"
- }
- ]
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X PUT /keys/{set} \
- -H 'Content-Type: application/json' \ -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Content-Type": []string{"application/json"},
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("PUT", "/keys/{set}", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch');
-const input = '{
- "keys": [
- {
- "alg": "RS256",
- "crv": "P-256",
- "d": "T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE",
- "dp": "G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0",
- "dq": "s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk",
- "e": "AQAB",
- "k": "GawgguFyGrWKav7AX4VKUg",
- "kid": "1603dfe0af8f4596",
- "kty": "RSA",
- "n": "vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0",
- "p": "6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ",
- "q": "0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ",
- "qi": "GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU",
- "use": "sig",
- "x": "f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU",
- "x5c": [
- "string"
- ],
- "y": "x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0"
- }
- ]
-}';
-const headers = {
- 'Content-Type': 'application/json', 'Accept': 'application/json'
-}
-
-fetch('/keys/{set}', {
- method: 'PUT',
- body: input,
- headers
-})
-.then(r => r.json())
-.then((body) => {
- console.log(body)
-})
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/keys/{set}");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("PUT");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Content-Type': 'application/json',
- 'Accept': 'application/json'
-}
-
-r = requests.put(
- '/keys/{set}',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Content-Type' => 'application/json',
- 'Accept' => 'application/json'
-}
-
-result = RestClient.put '/keys/{set}',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Generate a New JSON Web Key
-
-```
-POST /keys/{set} HTTP/1.1
-Content-Type: application/json
-Accept: application/json
-
-```
-
-This endpoint is capable of generating JSON Web Key Sets for you. There a
-different strategies available, such as symmetric cryptographic keys (HS256,
-HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON
-Web Key Set does not exist, it will be created.
-
-A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that
-represents a cryptographic key. A JWK Set is a JSON data structure that
-represents a set of JWKs. A JSON Web Key is identified by its set and key id.
-ORY Hydra uses this functionality to store cryptographic keys used for TLS and
-JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing
-user-defined keys as well.
-
-#### Request body
-
-```json
-{
- "alg": "string",
- "kid": "string",
- "use": "string"
-}
-```
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ---- | --------------------------------------------------------------------- | -------- | ----------- |
-| set | path | string | true | The set |
-| body | body | [jsonWebKeySetGeneratorRequest](#schemajsonwebkeysetgeneratorrequest) | false | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------- | ------------------------------------- |
-| 201 | [Created](https://tools.ietf.org/html/rfc7231#section-6.3.2) | JSONWebKeySet | [JSONWebKeySet](#schemajsonwebkeyset) |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 403 | [Forbidden](https://tools.ietf.org/html/rfc7231#section-6.5.3) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 201 response
-
-```json
-{
- "keys": [
- {
- "alg": "RS256",
- "crv": "P-256",
- "d": "T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE",
- "dp": "G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0",
- "dq": "s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk",
- "e": "AQAB",
- "k": "GawgguFyGrWKav7AX4VKUg",
- "kid": "1603dfe0af8f4596",
- "kty": "RSA",
- "n": "vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0",
- "p": "6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ",
- "q": "0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ",
- "qi": "GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU",
- "use": "sig",
- "x": "f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU",
- "x5c": ["string"],
- "y": "x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0"
- }
- ]
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X POST /keys/{set} \
- -H 'Content-Type: application/json' \ -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Content-Type": []string{"application/json"},
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("POST", "/keys/{set}", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch');
-const input = '{
- "alg": "string",
- "kid": "string",
- "use": "string"
-}';
-const headers = {
- 'Content-Type': 'application/json', 'Accept': 'application/json'
-}
-
-fetch('/keys/{set}', {
- method: 'POST',
- body: input,
- headers
-})
-.then(r => r.json())
-.then((body) => {
- console.log(body)
-})
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/keys/{set}");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("POST");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Content-Type': 'application/json',
- 'Accept': 'application/json'
-}
-
-r = requests.post(
- '/keys/{set}',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Content-Type' => 'application/json',
- 'Accept' => 'application/json'
-}
-
-result = RestClient.post '/keys/{set}',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Delete a JSON Web Key Set
-
-```
-DELETE /keys/{set} HTTP/1.1
-Accept: application/json
-
-```
-
-Use this endpoint to delete a complete JSON Web Key Set and all the keys in that
-set.
-
-A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that
-represents a cryptographic key. A JWK Set is a JSON data structure that
-represents a set of JWKs. A JSON Web Key is identified by its set and key id.
-ORY Hydra uses this functionality to store cryptographic keys used for TLS and
-JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing
-user-defined keys as well.
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ---- | ------ | -------- | ----------- |
-| set | path | string | true | The set |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ----------------------------------- |
-| 204 | [No Content](https://tools.ietf.org/html/rfc7231#section-6.3.5) | Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. | None |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 403 | [Forbidden](https://tools.ietf.org/html/rfc7231#section-6.5.3) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 401 response
-
-```json
-{
- "debug": "The database adapter was unable to find the element",
- "error": "The requested resource could not be found",
- "error_description": "Object with ID 12345 does not exist",
- "status_code": 404
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X DELETE /keys/{set} \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("DELETE", "/keys/{set}", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/keys/{set}', {
- method: 'DELETE',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/keys/{set}");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("DELETE");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.delete(
- '/keys/{set}',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.delete '/keys/{set}',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Fetch a JSON Web Key
-
-```
-GET /keys/{set}/{kid} HTTP/1.1
-Accept: application/json
-
-```
-
-This endpoint returns a singular JSON Web Key, identified by the set and the
-specific key ID (kid).
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ---- | ------ | -------- | -------------------------- |
-| kid | path | string | true | The kid of the desired key |
-| set | path | string | true | The set |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------- | ------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | JSONWebKeySet | [JSONWebKeySet](#schemajsonwebkeyset) |
-| 404 | [Not Found](https://tools.ietf.org/html/rfc7231#section-6.5.4) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "keys": [
- {
- "alg": "RS256",
- "crv": "P-256",
- "d": "T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE",
- "dp": "G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0",
- "dq": "s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk",
- "e": "AQAB",
- "k": "GawgguFyGrWKav7AX4VKUg",
- "kid": "1603dfe0af8f4596",
- "kty": "RSA",
- "n": "vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0",
- "p": "6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ",
- "q": "0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ",
- "qi": "GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU",
- "use": "sig",
- "x": "f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU",
- "x5c": ["string"],
- "y": "x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0"
- }
- ]
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /keys/{set}/{kid} \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/keys/{set}/{kid}", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/keys/{set}/{kid}', {
- method: 'GET',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/keys/{set}/{kid}");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.get(
- '/keys/{set}/{kid}',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.get '/keys/{set}/{kid}',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Update a JSON Web Key
-
-```
-PUT /keys/{set}/{kid} HTTP/1.1
-Content-Type: application/json
-Accept: application/json
-
-```
-
-Use this method if you do not want to let Hydra generate the JWKs for you, but
-instead save your own.
-
-A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that
-represents a cryptographic key. A JWK Set is a JSON data structure that
-represents a set of JWKs. A JSON Web Key is identified by its set and key id.
-ORY Hydra uses this functionality to store cryptographic keys used for TLS and
-JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing
-user-defined keys as well.
-
-#### Request body
-
-```json
-{
- "alg": "RS256",
- "crv": "P-256",
- "d": "T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE",
- "dp": "G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0",
- "dq": "s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk",
- "e": "AQAB",
- "k": "GawgguFyGrWKav7AX4VKUg",
- "kid": "1603dfe0af8f4596",
- "kty": "RSA",
- "n": "vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0",
- "p": "6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ",
- "q": "0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ",
- "qi": "GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU",
- "use": "sig",
- "x": "f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU",
- "x5c": ["string"],
- "y": "x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0"
-}
-```
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ---- | ------------------------------- | -------- | -------------------------- |
-| kid | path | string | true | The kid of the desired key |
-| set | path | string | true | The set |
-| body | body | [JSONWebKey](#schemajsonwebkey) | false | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------ | ----------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | JSONWebKey | [JSONWebKey](#schemajsonwebkey) |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 403 | [Forbidden](https://tools.ietf.org/html/rfc7231#section-6.5.3) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "alg": "RS256",
- "crv": "P-256",
- "d": "T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE",
- "dp": "G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0",
- "dq": "s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk",
- "e": "AQAB",
- "k": "GawgguFyGrWKav7AX4VKUg",
- "kid": "1603dfe0af8f4596",
- "kty": "RSA",
- "n": "vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0",
- "p": "6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ",
- "q": "0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ",
- "qi": "GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU",
- "use": "sig",
- "x": "f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU",
- "x5c": ["string"],
- "y": "x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X PUT /keys/{set}/{kid} \
- -H 'Content-Type: application/json' \ -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Content-Type": []string{"application/json"},
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("PUT", "/keys/{set}/{kid}", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch');
-const input = '{
- "alg": "RS256",
- "crv": "P-256",
- "d": "T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE",
- "dp": "G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0",
- "dq": "s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk",
- "e": "AQAB",
- "k": "GawgguFyGrWKav7AX4VKUg",
- "kid": "1603dfe0af8f4596",
- "kty": "RSA",
- "n": "vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0",
- "p": "6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ",
- "q": "0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ",
- "qi": "GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU",
- "use": "sig",
- "x": "f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU",
- "x5c": [
- "string"
- ],
- "y": "x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0"
-}';
-const headers = {
- 'Content-Type': 'application/json', 'Accept': 'application/json'
-}
-
-fetch('/keys/{set}/{kid}', {
- method: 'PUT',
- body: input,
- headers
-})
-.then(r => r.json())
-.then((body) => {
- console.log(body)
-})
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/keys/{set}/{kid}");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("PUT");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Content-Type': 'application/json',
- 'Accept': 'application/json'
-}
-
-r = requests.put(
- '/keys/{set}/{kid}',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Content-Type' => 'application/json',
- 'Accept' => 'application/json'
-}
-
-result = RestClient.put '/keys/{set}/{kid}',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Delete a JSON Web Key
-
-```
-DELETE /keys/{set}/{kid} HTTP/1.1
-Accept: application/json
-
-```
-
-Use this endpoint to delete a single JSON Web Key.
-
-A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that
-represents a cryptographic key. A JWK Set is a JSON data structure that
-represents a set of JWKs. A JSON Web Key is identified by its set and key id.
-ORY Hydra uses this functionality to store cryptographic keys used for TLS and
-JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing
-user-defined keys as well.
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ---- | ------ | -------- | -------------------------- |
-| kid | path | string | true | The kid of the desired key |
-| set | path | string | true | The set |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ----------------------------------- |
-| 204 | [No Content](https://tools.ietf.org/html/rfc7231#section-6.3.5) | Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. | None |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 403 | [Forbidden](https://tools.ietf.org/html/rfc7231#section-6.5.3) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 401 response
-
-```json
-{
- "debug": "The database adapter was unable to find the element",
- "error": "The requested resource could not be found",
- "error_description": "Object with ID 12345 does not exist",
- "status_code": 404
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X DELETE /keys/{set}/{kid} \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("DELETE", "/keys/{set}/{kid}", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/keys/{set}/{kid}', {
- method: 'DELETE',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/keys/{set}/{kid}");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("DELETE");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.delete(
- '/keys/{set}/{kid}',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.delete '/keys/{set}/{kid}',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Get Snapshot Metrics from the Hydra Service.
-
-```
-GET /metrics/prometheus HTTP/1.1
-
-```
-
-If you're using k8s, you can then add annotations to your deployment like so:
-
-```
-metadata:
-annotations:
-prometheus.io/port: "4445"
-prometheus.io/path: "/metrics/prometheus"
-```
-
-If the service supports TLS Edge Termination, this endpoint does not require the
-`X-Forwarded-Proto` header to be set.
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | ------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ------ |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. | None |
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /metrics/prometheus
-
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/metrics/prometheus", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-fetch('/metrics/prometheus', {
- method: 'GET'
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/metrics/prometheus");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-r = requests.get(
- '/metrics/prometheus',
- params={)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-result = RestClient.get '/metrics/prometheus',
- params: {}
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Get Consent Request Information
-
-```
-GET /oauth2/auth/requests/consent?consent_challenge=string HTTP/1.1
-Accept: application/json
-
-```
-
-When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY
-Hydra asks the login provider to authenticate the subject and then tell ORY
-Hydra now about it. If the subject authenticated, he/she must now be asked if
-the OAuth 2.0 Client which initiated the flow should be allowed to access the
-resources on the subject's behalf.
-
-The consent provider which handles this request and is a web app implemented and
-hosted by you. It shows a subject interface which asks the subject to grant or
-deny the client access to the requested scope ("Application my-dropbox-app wants
-write access to all your private files").
-
-The consent challenge is appended to the consent provider's URL to which the
-subject's user-agent (browser) is redirected to. The consent provider uses that
-challenge to fetch information on the OAuth2 request and then tells ORY Hydra if
-the subject accepted or rejected the request.
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| ----------------- | ----- | ------ | -------- | ----------- |
-| consent_challenge | query | string | true | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------------------- | ------------------------------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | consentRequest | [consentRequest](#schemaconsentrequest) |
-| 404 | [Not Found](https://tools.ietf.org/html/rfc7231#section-6.5.4) | genericError | [genericError](#schemagenericerror) |
-| 410 | [Gone](https://tools.ietf.org/html/rfc7231#section-6.5.9) | requestWasHandledResponse | [requestWasHandledResponse](#schemarequestwashandledresponse) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "acr": "string",
- "challenge": "string",
- "client": {
- "allowed_cors_origins": ["string"],
- "audience": ["string"],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": ["string"],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": ["string"],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": ["string"],
- "redirect_uris": ["string"],
- "request_object_signing_alg": "string",
- "request_uris": ["string"],
- "response_types": ["string"],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
- },
- "context": {},
- "login_challenge": "string",
- "login_session_id": "string",
- "oidc_context": {
- "acr_values": ["string"],
- "display": "string",
- "id_token_hint_claims": {},
- "login_hint": "string",
- "ui_locales": ["string"]
- },
- "request_url": "string",
- "requested_access_token_audience": ["string"],
- "requested_scope": ["string"],
- "skip": true,
- "subject": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /oauth2/auth/requests/consent?consent_challenge=string \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/oauth2/auth/requests/consent", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/oauth2/auth/requests/consent?consent_challenge=string', {
- method: 'GET',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/auth/requests/consent?consent_challenge=string");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.get(
- '/oauth2/auth/requests/consent',
- params={
- 'consent_challenge': 'string'},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.get '/oauth2/auth/requests/consent',
- params: {
- 'consent_challenge' => 'string'}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Accept a Consent Request
-
-```
-PUT /oauth2/auth/requests/consent/accept?consent_challenge=string HTTP/1.1
-Content-Type: application/json
-Accept: application/json
-
-```
-
-When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY
-Hydra asks the login provider to authenticate the subject and then tell ORY
-Hydra now about it. If the subject authenticated, he/she must now be asked if
-the OAuth 2.0 Client which initiated the flow should be allowed to access the
-resources on the subject's behalf.
-
-The consent provider which handles this request and is a web app implemented and
-hosted by you. It shows a subject interface which asks the subject to grant or
-deny the client access to the requested scope ("Application my-dropbox-app wants
-write access to all your private files").
-
-The consent challenge is appended to the consent provider's URL to which the
-subject's user-agent (browser) is redirected to. The consent provider uses that
-challenge to fetch information on the OAuth2 request and then tells ORY Hydra if
-the subject accepted or rejected the request.
-
-This endpoint tells ORY Hydra that the subject has authorized the OAuth 2.0
-client to access resources on his/her behalf. The consent provider includes
-additional information, such as session data for access and ID tokens, and if
-the consent request should be used as basis for future requests.
-
-The response contains a redirect URL which the consent provider should redirect
-the user-agent to.
-
-#### Request body
-
-```json
-{
- "grant_access_token_audience": ["string"],
- "grant_scope": ["string"],
- "handled_at": "2019-08-24T14:15:22Z",
- "remember": true,
- "remember_for": 0,
- "session": {
- "access_token": {},
- "id_token": {}
- }
-}
-```
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| ----------------- | ----- | --------------------------------------------------- | -------- | ----------- |
-| consent_challenge | query | string | true | none |
-| body | body | [acceptConsentRequest](#schemaacceptconsentrequest) | false | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ---------------- | ------------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | completedRequest | [completedRequest](#schemacompletedrequest) |
-| 404 | [Not Found](https://tools.ietf.org/html/rfc7231#section-6.5.4) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "redirect_to": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X PUT /oauth2/auth/requests/consent/accept?consent_challenge=string \
- -H 'Content-Type: application/json' \ -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Content-Type": []string{"application/json"},
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("PUT", "/oauth2/auth/requests/consent/accept", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch');
-const input = '{
- "grant_access_token_audience": [
- "string"
- ],
- "grant_scope": [
- "string"
- ],
- "handled_at": "2019-08-24T14:15:22Z",
- "remember": true,
- "remember_for": 0,
- "session": {
- "access_token": {},
- "id_token": {}
- }
-}';
-const headers = {
- 'Content-Type': 'application/json', 'Accept': 'application/json'
-}
-
-fetch('/oauth2/auth/requests/consent/accept?consent_challenge=string', {
- method: 'PUT',
- body: input,
- headers
-})
-.then(r => r.json())
-.then((body) => {
- console.log(body)
-})
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/auth/requests/consent/accept?consent_challenge=string");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("PUT");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Content-Type': 'application/json',
- 'Accept': 'application/json'
-}
-
-r = requests.put(
- '/oauth2/auth/requests/consent/accept',
- params={
- 'consent_challenge': 'string'},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Content-Type' => 'application/json',
- 'Accept' => 'application/json'
-}
-
-result = RestClient.put '/oauth2/auth/requests/consent/accept',
- params: {
- 'consent_challenge' => 'string'}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Reject a Consent Request
-
-```
-PUT /oauth2/auth/requests/consent/reject?consent_challenge=string HTTP/1.1
-Content-Type: application/json
-Accept: application/json
-
-```
-
-When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY
-Hydra asks the login provider to authenticate the subject and then tell ORY
-Hydra now about it. If the subject authenticated, he/she must now be asked if
-the OAuth 2.0 Client which initiated the flow should be allowed to access the
-resources on the subject's behalf.
-
-The consent provider which handles this request and is a web app implemented and
-hosted by you. It shows a subject interface which asks the subject to grant or
-deny the client access to the requested scope ("Application my-dropbox-app wants
-write access to all your private files").
-
-The consent challenge is appended to the consent provider's URL to which the
-subject's user-agent (browser) is redirected to. The consent provider uses that
-challenge to fetch information on the OAuth2 request and then tells ORY Hydra if
-the subject accepted or rejected the request.
-
-This endpoint tells ORY Hydra that the subject has not authorized the OAuth 2.0
-client to access resources on his/her behalf. The consent provider must include
-a reason why the consent was not granted.
-
-The response contains a redirect URL which the consent provider should redirect
-the user-agent to.
-
-#### Request body
-
-```json
-{
- "error": "string",
- "error_debug": "string",
- "error_description": "string",
- "error_hint": "string",
- "status_code": 0
-}
-```
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| ----------------- | ----- | ------------------------------------- | -------- | ----------- |
-| consent_challenge | query | string | true | none |
-| body | body | [rejectRequest](#schemarejectrequest) | false | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ---------------- | ------------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | completedRequest | [completedRequest](#schemacompletedrequest) |
-| 404 | [Not Found](https://tools.ietf.org/html/rfc7231#section-6.5.4) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "redirect_to": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X PUT /oauth2/auth/requests/consent/reject?consent_challenge=string \
- -H 'Content-Type: application/json' \ -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Content-Type": []string{"application/json"},
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("PUT", "/oauth2/auth/requests/consent/reject", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch');
-const input = '{
- "error": "string",
- "error_debug": "string",
- "error_description": "string",
- "error_hint": "string",
- "status_code": 0
-}';
-const headers = {
- 'Content-Type': 'application/json', 'Accept': 'application/json'
-}
-
-fetch('/oauth2/auth/requests/consent/reject?consent_challenge=string', {
- method: 'PUT',
- body: input,
- headers
-})
-.then(r => r.json())
-.then((body) => {
- console.log(body)
-})
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/auth/requests/consent/reject?consent_challenge=string");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("PUT");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Content-Type': 'application/json',
- 'Accept': 'application/json'
-}
-
-r = requests.put(
- '/oauth2/auth/requests/consent/reject',
- params={
- 'consent_challenge': 'string'},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Content-Type' => 'application/json',
- 'Accept' => 'application/json'
-}
-
-result = RestClient.put '/oauth2/auth/requests/consent/reject',
- params: {
- 'consent_challenge' => 'string'}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Get a Login Request
-
-```
-GET /oauth2/auth/requests/login?login_challenge=string HTTP/1.1
-Accept: application/json
-
-```
-
-When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY
-Hydra asks the login provider (sometimes called "identity provider") to
-authenticate the subject and then tell ORY Hydra now about it. The login
-provider is an web-app you write and host, and it must be able to authenticate
-("show the subject a login screen") a subject (in OAuth2 the proper name for
-subject is "resource owner").
-
-The authentication challenge is appended to the login provider URL to which the
-subject's user-agent (browser) is redirected to. The login provider uses that
-challenge to fetch information on the OAuth2 request and then accept or reject
-the requested authentication process.
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------------- | ----- | ------ | -------- | ----------- |
-| login_challenge | query | string | true | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------------------- | ------------------------------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | loginRequest | [loginRequest](#schemaloginrequest) |
-| 400 | [Bad Request](https://tools.ietf.org/html/rfc7231#section-6.5.1) | genericError | [genericError](#schemagenericerror) |
-| 404 | [Not Found](https://tools.ietf.org/html/rfc7231#section-6.5.4) | genericError | [genericError](#schemagenericerror) |
-| 410 | [Gone](https://tools.ietf.org/html/rfc7231#section-6.5.9) | requestWasHandledResponse | [requestWasHandledResponse](#schemarequestwashandledresponse) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "challenge": "string",
- "client": {
- "allowed_cors_origins": ["string"],
- "audience": ["string"],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": ["string"],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": ["string"],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": ["string"],
- "redirect_uris": ["string"],
- "request_object_signing_alg": "string",
- "request_uris": ["string"],
- "response_types": ["string"],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
- },
- "oidc_context": {
- "acr_values": ["string"],
- "display": "string",
- "id_token_hint_claims": {},
- "login_hint": "string",
- "ui_locales": ["string"]
- },
- "request_url": "string",
- "requested_access_token_audience": ["string"],
- "requested_scope": ["string"],
- "session_id": "string",
- "skip": true,
- "subject": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /oauth2/auth/requests/login?login_challenge=string \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/oauth2/auth/requests/login", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/oauth2/auth/requests/login?login_challenge=string', {
- method: 'GET',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/auth/requests/login?login_challenge=string");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.get(
- '/oauth2/auth/requests/login',
- params={
- 'login_challenge': 'string'},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.get '/oauth2/auth/requests/login',
- params: {
- 'login_challenge' => 'string'}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Accept a Login Request
-
-```
-PUT /oauth2/auth/requests/login/accept?login_challenge=string HTTP/1.1
-Content-Type: application/json
-Accept: application/json
-
-```
-
-When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY
-Hydra asks the login provider (sometimes called "identity provider") to
-authenticate the subject and then tell ORY Hydra now about it. The login
-provider is an web-app you write and host, and it must be able to authenticate
-("show the subject a login screen") a subject (in OAuth2 the proper name for
-subject is "resource owner").
-
-The authentication challenge is appended to the login provider URL to which the
-subject's user-agent (browser) is redirected to. The login provider uses that
-challenge to fetch information on the OAuth2 request and then accept or reject
-the requested authentication process.
-
-This endpoint tells ORY Hydra that the subject has successfully authenticated
-and includes additional information such as the subject's ID and if ORY Hydra
-should remember the subject's subject agent for future authentication attempts
-by setting a cookie.
-
-The response contains a redirect URL which the login provider should redirect
-the user-agent to.
-
-#### Request body
-
-```json
-{
- "acr": "string",
- "context": {},
- "force_subject_identifier": "string",
- "remember": true,
- "remember_for": 0,
- "subject": "string"
-}
-```
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------------- | ----- | ----------------------------------------------- | -------- | ----------- |
-| login_challenge | query | string | true | none |
-| body | body | [acceptLoginRequest](#schemaacceptloginrequest) | false | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ---------------- | ------------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | completedRequest | [completedRequest](#schemacompletedrequest) |
-| 400 | [Bad Request](https://tools.ietf.org/html/rfc7231#section-6.5.1) | genericError | [genericError](#schemagenericerror) |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 404 | [Not Found](https://tools.ietf.org/html/rfc7231#section-6.5.4) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "redirect_to": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X PUT /oauth2/auth/requests/login/accept?login_challenge=string \
- -H 'Content-Type: application/json' \ -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Content-Type": []string{"application/json"},
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("PUT", "/oauth2/auth/requests/login/accept", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch');
-const input = '{
- "acr": "string",
- "context": {},
- "force_subject_identifier": "string",
- "remember": true,
- "remember_for": 0,
- "subject": "string"
-}';
-const headers = {
- 'Content-Type': 'application/json', 'Accept': 'application/json'
-}
-
-fetch('/oauth2/auth/requests/login/accept?login_challenge=string', {
- method: 'PUT',
- body: input,
- headers
-})
-.then(r => r.json())
-.then((body) => {
- console.log(body)
-})
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/auth/requests/login/accept?login_challenge=string");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("PUT");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Content-Type': 'application/json',
- 'Accept': 'application/json'
-}
-
-r = requests.put(
- '/oauth2/auth/requests/login/accept',
- params={
- 'login_challenge': 'string'},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Content-Type' => 'application/json',
- 'Accept' => 'application/json'
-}
-
-result = RestClient.put '/oauth2/auth/requests/login/accept',
- params: {
- 'login_challenge' => 'string'}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Reject a Login Request
-
-```
-PUT /oauth2/auth/requests/login/reject?login_challenge=string HTTP/1.1
-Content-Type: application/json
-Accept: application/json
-
-```
-
-When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY
-Hydra asks the login provider (sometimes called "identity provider") to
-authenticate the subject and then tell ORY Hydra now about it. The login
-provider is an web-app you write and host, and it must be able to authenticate
-("show the subject a login screen") a subject (in OAuth2 the proper name for
-subject is "resource owner").
-
-The authentication challenge is appended to the login provider URL to which the
-subject's user-agent (browser) is redirected to. The login provider uses that
-challenge to fetch information on the OAuth2 request and then accept or reject
-the requested authentication process.
-
-This endpoint tells ORY Hydra that the subject has not authenticated and
-includes a reason why the authentication was be denied.
-
-The response contains a redirect URL which the login provider should redirect
-the user-agent to.
-
-#### Request body
-
-```json
-{
- "error": "string",
- "error_debug": "string",
- "error_description": "string",
- "error_hint": "string",
- "status_code": 0
-}
-```
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------------- | ----- | ------------------------------------- | -------- | ----------- |
-| login_challenge | query | string | true | none |
-| body | body | [rejectRequest](#schemarejectrequest) | false | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ---------------- | ------------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | completedRequest | [completedRequest](#schemacompletedrequest) |
-| 400 | [Bad Request](https://tools.ietf.org/html/rfc7231#section-6.5.1) | genericError | [genericError](#schemagenericerror) |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 404 | [Not Found](https://tools.ietf.org/html/rfc7231#section-6.5.4) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "redirect_to": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X PUT /oauth2/auth/requests/login/reject?login_challenge=string \
- -H 'Content-Type: application/json' \ -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Content-Type": []string{"application/json"},
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("PUT", "/oauth2/auth/requests/login/reject", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch');
-const input = '{
- "error": "string",
- "error_debug": "string",
- "error_description": "string",
- "error_hint": "string",
- "status_code": 0
-}';
-const headers = {
- 'Content-Type': 'application/json', 'Accept': 'application/json'
-}
-
-fetch('/oauth2/auth/requests/login/reject?login_challenge=string', {
- method: 'PUT',
- body: input,
- headers
-})
-.then(r => r.json())
-.then((body) => {
- console.log(body)
-})
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/auth/requests/login/reject?login_challenge=string");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("PUT");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Content-Type': 'application/json',
- 'Accept': 'application/json'
-}
-
-r = requests.put(
- '/oauth2/auth/requests/login/reject',
- params={
- 'login_challenge': 'string'},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Content-Type' => 'application/json',
- 'Accept' => 'application/json'
-}
-
-result = RestClient.put '/oauth2/auth/requests/login/reject',
- params: {
- 'login_challenge' => 'string'}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Get a Logout Request
-
-```
-GET /oauth2/auth/requests/logout?logout_challenge=string HTTP/1.1
-Accept: application/json
-
-```
-
-Use this endpoint to fetch a logout request.
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| ---------------- | ----- | ------ | -------- | ----------- |
-| logout_challenge | query | string | true | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------------------- | ------------------------------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | logoutRequest | [logoutRequest](#schemalogoutrequest) |
-| 404 | [Not Found](https://tools.ietf.org/html/rfc7231#section-6.5.4) | genericError | [genericError](#schemagenericerror) |
-| 410 | [Gone](https://tools.ietf.org/html/rfc7231#section-6.5.9) | requestWasHandledResponse | [requestWasHandledResponse](#schemarequestwashandledresponse) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "challenge": "string",
- "request_url": "string",
- "rp_initiated": true,
- "sid": "string",
- "subject": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /oauth2/auth/requests/logout?logout_challenge=string \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/oauth2/auth/requests/logout", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/oauth2/auth/requests/logout?logout_challenge=string', {
- method: 'GET',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/auth/requests/logout?logout_challenge=string");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.get(
- '/oauth2/auth/requests/logout',
- params={
- 'logout_challenge': 'string'},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.get '/oauth2/auth/requests/logout',
- params: {
- 'logout_challenge' => 'string'}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Accept a Logout Request
-
-```
-PUT /oauth2/auth/requests/logout/accept?logout_challenge=string HTTP/1.1
-Accept: application/json
-
-```
-
-When a user or an application requests ORY Hydra to log out a user, this
-endpoint is used to confirm that logout request. No body is required.
-
-The response contains a redirect URL which the consent provider should redirect
-the user-agent to.
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| ---------------- | ----- | ------ | -------- | ----------- |
-| logout_challenge | query | string | true | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ---------------- | ------------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | completedRequest | [completedRequest](#schemacompletedrequest) |
-| 404 | [Not Found](https://tools.ietf.org/html/rfc7231#section-6.5.4) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "redirect_to": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X PUT /oauth2/auth/requests/logout/accept?logout_challenge=string \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("PUT", "/oauth2/auth/requests/logout/accept", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/oauth2/auth/requests/logout/accept?logout_challenge=string', {
- method: 'PUT',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/auth/requests/logout/accept?logout_challenge=string");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("PUT");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.put(
- '/oauth2/auth/requests/logout/accept',
- params={
- 'logout_challenge': 'string'},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.put '/oauth2/auth/requests/logout/accept',
- params: {
- 'logout_challenge' => 'string'}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Reject a Logout Request
-
-```
-PUT /oauth2/auth/requests/logout/reject?logout_challenge=string HTTP/1.1
-Content-Type: application/json
-Accept: application/json
-
-```
-
-When a user or an application requests ORY Hydra to log out a user, this
-endpoint is used to deny that logout request. No body is required.
-
-The response is empty as the logout provider has to chose what action to perform
-next.
-
-#### Request body
-
-```json
-{
- "error": "string",
- "error_debug": "string",
- "error_description": "string",
- "error_hint": "string",
- "status_code": 0
-}
-```
-
-```yaml
-error: string
-error_debug: string
-error_description: string
-error_hint: string
-status_code: 0
-```
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| ---------------- | ----- | ------------------------------------- | -------- | ----------- |
-| logout_challenge | query | string | true | none |
-| body | body | [rejectRequest](#schemarejectrequest) | false | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ----------------------------------- |
-| 204 | [No Content](https://tools.ietf.org/html/rfc7231#section-6.3.5) | Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. | None |
-| 404 | [Not Found](https://tools.ietf.org/html/rfc7231#section-6.5.4) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 404 response
-
-```json
-{
- "debug": "The database adapter was unable to find the element",
- "error": "The requested resource could not be found",
- "error_description": "Object with ID 12345 does not exist",
- "status_code": 404
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X PUT /oauth2/auth/requests/logout/reject?logout_challenge=string \
- -H 'Content-Type: application/json' \ -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Content-Type": []string{"application/json"},
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("PUT", "/oauth2/auth/requests/logout/reject", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch');
-const input = '{
- "error": "string",
- "error_debug": "string",
- "error_description": "string",
- "error_hint": "string",
- "status_code": 0
-}';
-const headers = {
- 'Content-Type': 'application/json', 'Accept': 'application/json'
-}
-
-fetch('/oauth2/auth/requests/logout/reject?logout_challenge=string', {
- method: 'PUT',
- body: input,
- headers
-})
-.then(r => r.json())
-.then((body) => {
- console.log(body)
-})
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/auth/requests/logout/reject?logout_challenge=string");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("PUT");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Content-Type': 'application/json',
- 'Accept': 'application/json'
-}
-
-r = requests.put(
- '/oauth2/auth/requests/logout/reject',
- params={
- 'logout_challenge': 'string'},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Content-Type' => 'application/json',
- 'Accept' => 'application/json'
-}
-
-result = RestClient.put '/oauth2/auth/requests/logout/reject',
- params: {
- 'logout_challenge' => 'string'}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Lists All Consent Sessions of a Subject
-
-```
-GET /oauth2/auth/sessions/consent?subject=string HTTP/1.1
-Accept: application/json
-
-```
-
-This endpoint lists all subject's granted consent sessions, including client and
-granted scope. If the subject is unknown or has not granted any consent sessions
-yet, the endpoint returns an empty JSON array with status code 200 OK.
-
-The "Link" header is also included in successful responses, which contains one
-or more links for pagination, formatted like so:
-';
-rel="{page}"', where page is one of the following applicable pages: 'first',
-'next', 'last', and 'previous'. Multiple links can be included in this header,
-and will be separated by a comma.
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ----- | ------ | -------- | ----------- |
-| subject | query | string | true | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | -------------------------------- | ----------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | A list of used consent requests. | Inline |
-| 400 | [Bad Request](https://tools.ietf.org/html/rfc7231#section-6.5.1) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-
-
-##### Response Schema
-
-Status Code **200**
-
-| Name | Type | Required | Restrictions | Description |
-| ---------------------------------------- | --------------------------------------------------------- | -------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| _anonymous_ | [[PreviousConsentSession](#schemapreviousconsentsession)] | false | none | [The response used to return used consent requests same as HandledLoginRequest, just with consent_request exposed as json] |
-| » consent_request | [consentRequest](#schemaconsentrequest) | false | none | none |
-| »» acr | string | false | none | ACR represents the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it to express that, for example, a user authenticated using two factor authentication. |
-| »» challenge | string | true | none | ID is the identifier ("authorization challenge") of the consent authorization request. It is used to identify the session. |
-| »» client | [oAuth2Client](#schemaoauth2client) | false | none | none |
-| »»» allowed_cors_origins | [string] | false | none | none |
-| »»» audience | [string] | false | none | none |
-| »»» backchannel_logout_session_required | boolean | false | none | Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. |
-| »»» backchannel_logout_uri | string | false | none | RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. |
-| »»» client_id | string | false | none | ID is the id for this client. |
-| »»» client_name | string | false | none | Name is the human-readable string name of the client to be presented to the end-user during authorization. |
-| »»» client_secret | string | false | none | Secret is the client's secret. The secret will be included in the create request as cleartext, and then never again. The secret is stored using BCrypt so it is impossible to recover it. Tell your users that they need to write the secret down as it will not be made available again. |
-| »»» client_secret_expires_at | integer(int64) | false | none | SecretExpiresAt is an integer holding the time at which the client secret will expire or 0 if it will not expire. The time is represented as the number of seconds from 1970-01-01T00:00:00Z as measured in UTC until the date/time of expiration.
This feature is currently not supported and it's value will always be set to 0. |
-| »»» client_uri | string | false | none | ClientURI is an URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion. |
-| »»» contacts | [string] | false | none | none |
-| »»» created_at | string(date-time) | false | none | CreatedAt returns the timestamp of the client's creation. |
-| »»» frontchannel_logout_session_required | boolean | false | none | Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be included to identify the RP session with the OP when the frontchannel_logout_uri is used. If omitted, the default value is false. |
-| »»» frontchannel_logout_uri | string | false | none | RP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query parameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the request and to determine which of the potentially multiple sessions is to be logged out; if either is included, both MUST be. |
-| »»» grant_types | [string] | false | none | none |
-| »»» jwks | [JoseJSONWebKeySet](#schemajosejsonwebkeyset) | false | none | none |
-| »»» jwks_uri | string | false | none | URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. |
-| »»» logo_uri | string | false | none | LogoURI is an URL string that references a logo for the client. |
-| »»» metadata | [JSONRawMessage](#schemajsonrawmessage) | false | none | none |
-| »»» owner | string | false | none | Owner is a string identifying the owner of the OAuth 2.0 Client. |
-| »»» policy_uri | string | false | none | PolicyURI is a URL string that points to a human-readable privacy policy document that describes how the deployment organization collects, uses, retains, and discloses personal data. |
-| »»» post_logout_redirect_uris | [string] | false | none | none |
-| »»» redirect_uris | [string] | false | none | none |
-| »»» request_object_signing_alg | string | false | none | JWS [JWS] alg algorithm [JWA] that MUST be used for signing Request Objects sent to the OP. All Request Objects from this Client MUST be rejected, if not signed with this algorithm. |
-| »»» request_uris | [string] | false | none | none |
-| »»» response_types | [string] | false | none | none |
-| »»» scope | string | false | none | Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. |
-| »»» sector_identifier_uri | string | false | none | URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. |
-| »»» subject_type | string | false | none | SubjectType requested for responses to this Client. The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. |
-| »»» token_endpoint_auth_method | string | false | none | Requested Client Authentication method for the Token Endpoint. The options are client_secret_post, client_secret_basic, private_key_jwt, and none. |
-| »»» token_endpoint_auth_signing_alg | string | false | none | Requested Client Authentication signing algorithm for the Token Endpoint. |
-| »»» tos_uri | string | false | none | TermsOfServiceURI is a URL string that points to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. |
-| »»» updated_at | string(date-time) | false | none | UpdatedAt returns the timestamp of the last update. |
-| »»» userinfo_signed_response_alg | string | false | none | JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. |
-| »» context | [JSONRawMessage](#schemajsonrawmessage) | false | none | none |
-| »» login_challenge | string | false | none | LoginChallenge is the login challenge this consent challenge belongs to. It can be used to associate a login and consent request in the login & consent app. |
-| »» login_session_id | string | false | none | LoginSessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the "sid" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. |
-| »» oidc_context | [openIDConnectContext](#schemaopenidconnectcontext) | false | none | none |
-| »»» acr_values | [string] | false | none | ACRValues is the Authentication AuthorizationContext Class Reference requested in the OAuth 2.0 Authorization request. It is a parameter defined by OpenID Connect and expresses which level of authentication (e.g. 2FA) is required.
OpenID Connect defines it as follows: > Requested Authentication AuthorizationContext Class Reference values. Space-separated string that specifies the acr values that the Authorization Server is being requested to use for processing this Authentication Request, with the values appearing in order of preference. The Authentication AuthorizationContext Class satisfied by the authentication performed is returned as the acr Claim Value, as specified in Section 2. The acr Claim is requested as a Voluntary Claim by this parameter. |
-| »»» display | string | false | none | Display is a string value that specifies how the Authorization Server displays the authentication and consent user interface pages to the End-User. The defined values are: page: The Authorization Server SHOULD display the authentication and consent UI consistent with a full User Agent page view. If the display parameter is not specified, this is the default display mode. popup: The Authorization Server SHOULD display the authentication and consent UI consistent with a popup User Agent window. The popup User Agent window should be of an appropriate size for a login-focused dialog and should not obscure the entire window that it is popping up over. touch: The Authorization Server SHOULD display the authentication and consent UI consistent with a device that leverages a touch interface. wap: The Authorization Server SHOULD display the authentication and consent UI consistent with a "feature phone" type display.
The Authorization Server MAY also attempt to detect the capabilities of the User Agent and present an appropriate display. |
-| »»» id_token_hint_claims | object | false | none | IDTokenHintClaims are the claims of the ID Token previously issued by the Authorization Server being passed as a hint about the End-User's current or past authenticated session with the Client. |
-| »»» login_hint | string | false | none | LoginHint hints about the login identifier the End-User might use to log in (if necessary). This hint can be used by an RP if it first asks the End-User for their e-mail address (or other identifier) and then wants to pass that value as a hint to the discovered authorization service. This value MAY also be a phone number in the format specified for the phone_number Claim. The use of this parameter is optional. |
-| »»» ui_locales | [string] | false | none | UILocales is the End-User'id preferred languages and scripts for the user interface, represented as a space-separated list of BCP47 [RFC5646] language tag values, ordered by preference. For instance, the value "fr-CA fr en" represents a preference for French as spoken in Canada, then French (without a region designation), followed by English (without a region designation). An error SHOULD NOT result if some or all of the requested locales are not supported by the OpenID Provider. |
-| »» request_url | string | false | none | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. |
-| »» requested_access_token_audience | [string] | false | none | none |
-| »» requested_scope | [string] | false | none | none |
-| »» skip | boolean | false | none | Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you must not ask the user to grant the requested scopes. You must however either allow or deny the consent request using the usual API call. |
-| »» subject | string | false | none | Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. |
-| » grant_access_token_audience | [string] | false | none | none |
-| » grant_scope | [string] | false | none | none |
-| » handled_at | [NullTime](#schemanulltime)(date-time) | false | none | none |
-| » remember | boolean | false | none | Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. |
-| » remember_for | integer(int64) | false | none | RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. |
-| » session | [consentRequestSession](#schemaconsentrequestsession) | false | none | none |
-| »» access_token | object | false | none | AccessToken sets session data for the access and refresh token, as well as any future tokens issued by the refresh grant. Keep in mind that this data will be available to anyone performing OAuth 2.0 Challenge Introspection. If only your services can perform OAuth 2.0 Challenge Introspection, this is usually fine. But if third parties can access that endpoint as well, sensitive data from the session might be exposed to them. Use with care! |
-| »» id_token | object | false | none | IDToken sets session data for the OpenID Connect ID token. Keep in mind that the session'id payloads are readable by anyone that has access to the ID Challenge. Use with care! |
-
-##### Examples
-
-###### 200 response
-
-```json
-[
- {
- "consent_request": {
- "acr": "string",
- "challenge": "string",
- "client": {
- "allowed_cors_origins": ["string"],
- "audience": ["string"],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": ["string"],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": ["string"],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": ["string"],
- "redirect_uris": ["string"],
- "request_object_signing_alg": "string",
- "request_uris": ["string"],
- "response_types": ["string"],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
- },
- "context": {},
- "login_challenge": "string",
- "login_session_id": "string",
- "oidc_context": {
- "acr_values": ["string"],
- "display": "string",
- "id_token_hint_claims": {},
- "login_hint": "string",
- "ui_locales": ["string"]
- },
- "request_url": "string",
- "requested_access_token_audience": ["string"],
- "requested_scope": ["string"],
- "skip": true,
- "subject": "string"
- },
- "grant_access_token_audience": ["string"],
- "grant_scope": ["string"],
- "handled_at": "2019-08-24T14:15:22Z",
- "remember": true,
- "remember_for": 0,
- "session": {
- "access_token": {},
- "id_token": {}
- }
- }
-]
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /oauth2/auth/sessions/consent?subject=string \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/oauth2/auth/sessions/consent", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/oauth2/auth/sessions/consent?subject=string', {
- method: 'GET',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/auth/sessions/consent?subject=string");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.get(
- '/oauth2/auth/sessions/consent',
- params={
- 'subject': 'string'},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.get '/oauth2/auth/sessions/consent',
- params: {
- 'subject' => 'string'}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Revokes Consent Sessions of a Subject for a Specific OAuth 2.0 Client
-
-```
-DELETE /oauth2/auth/sessions/consent?subject=string HTTP/1.1
-Accept: application/json
-
-```
-
-This endpoint revokes a subject's granted consent sessions for a specific OAuth
-2.0 Client and invalidates all associated OAuth 2.0 Access Tokens.
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ----- | ------- | -------- | ---------------------------------------------------------------------------------------------------------------------- |
-| subject | query | string | true | The subject (Subject) who's consent sessions should be deleted. |
-| client | query | string | false | If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID |
-| all | query | boolean | false | If set to `?all=true`, deletes all consent sessions by the Subject that have been granted. |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ----------------------------------- |
-| 204 | [No Content](https://tools.ietf.org/html/rfc7231#section-6.3.5) | Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. | None |
-| 400 | [Bad Request](https://tools.ietf.org/html/rfc7231#section-6.5.1) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 400 response
-
-```json
-{
- "debug": "The database adapter was unable to find the element",
- "error": "The requested resource could not be found",
- "error_description": "Object with ID 12345 does not exist",
- "status_code": 404
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X DELETE /oauth2/auth/sessions/consent?subject=string \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("DELETE", "/oauth2/auth/sessions/consent", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/oauth2/auth/sessions/consent?subject=string', {
- method: 'DELETE',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/auth/sessions/consent?subject=string");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("DELETE");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.delete(
- '/oauth2/auth/sessions/consent',
- params={
- 'subject': 'string'},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.delete '/oauth2/auth/sessions/consent',
- params: {
- 'subject' => 'string'}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Invalidates All Login Sessions of a Certain User
-
-Invalidates a Subject's Authentication Session
-
-```
-DELETE /oauth2/auth/sessions/login?subject=string HTTP/1.1
-Accept: application/json
-
-```
-
-This endpoint invalidates a subject's authentication session. After revoking the
-authentication session, the subject has to re-authenticate at ORY Hydra. This
-endpoint does not invalidate any tokens and does not work with OpenID Connect
-Front- or Back-channel logout.
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ----- | ------ | -------- | ----------- |
-| subject | query | string | true | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ----------------------------------- |
-| 204 | [No Content](https://tools.ietf.org/html/rfc7231#section-6.3.5) | Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. | None |
-| 400 | [Bad Request](https://tools.ietf.org/html/rfc7231#section-6.5.1) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 400 response
-
-```json
-{
- "debug": "The database adapter was unable to find the element",
- "error": "The requested resource could not be found",
- "error_description": "Object with ID 12345 does not exist",
- "status_code": 404
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X DELETE /oauth2/auth/sessions/login?subject=string \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("DELETE", "/oauth2/auth/sessions/login", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/oauth2/auth/sessions/login?subject=string', {
- method: 'DELETE',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/auth/sessions/login?subject=string");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("DELETE");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.delete(
- '/oauth2/auth/sessions/login',
- params={
- 'subject': 'string'},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.delete '/oauth2/auth/sessions/login',
- params: {
- 'subject' => 'string'}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Flush Expired OAuth2 Access Tokens
-
-```
-POST /oauth2/flush HTTP/1.1
-Content-Type: application/json
-Accept: application/json
-
-```
-
-This endpoint flushes expired OAuth2 access tokens from the database. You can
-set a time after which no tokens will be not be touched, in case you want to
-keep recent tokens for auditing. Refresh tokens can not be flushed as they are
-deleted automatically when performing the refresh flow.
-
-#### Request body
-
-```json
-{
- "notAfter": "2019-08-24T14:15:22Z"
-}
-```
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ---- | --------------------------------------------------------------------------- | -------- | ----------- |
-| body | body | [flushInactiveOAuth2TokensRequest](#schemaflushinactiveoauth2tokensrequest) | false | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ----------------------------------- |
-| 204 | [No Content](https://tools.ietf.org/html/rfc7231#section-6.3.5) | Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. | None |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 401 response
-
-```json
-{
- "debug": "The database adapter was unable to find the element",
- "error": "The requested resource could not be found",
- "error_description": "Object with ID 12345 does not exist",
- "status_code": 404
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X POST /oauth2/flush \
- -H 'Content-Type: application/json' \ -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Content-Type": []string{"application/json"},
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("POST", "/oauth2/flush", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch');
-const input = '{
- "notAfter": "2019-08-24T14:15:22Z"
-}';
-const headers = {
- 'Content-Type': 'application/json', 'Accept': 'application/json'
-}
-
-fetch('/oauth2/flush', {
- method: 'POST',
- body: input,
- headers
-})
-.then(r => r.json())
-.then((body) => {
- console.log(body)
-})
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/flush");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("POST");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Content-Type': 'application/json',
- 'Accept': 'application/json'
-}
-
-r = requests.post(
- '/oauth2/flush',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Content-Type' => 'application/json',
- 'Accept' => 'application/json'
-}
-
-result = RestClient.post '/oauth2/flush',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Introspect OAuth2 Tokens
-
-```
-POST /oauth2/introspect HTTP/1.1
-Content-Type: application/x-www-form-urlencoded
-Accept: application/json
-
-```
-
-The introspection endpoint allows to check if a token (both refresh and access)
-is active or not. An active token is neither expired nor revoked. If a token is
-active, additional information on the token will be included. You can set
-additional data for a token by setting `accessTokenExtra` during the consent
-flow.
-
-For more information
-[read this blog post](https://www.oauth.com/oauth2-servers/token-introspection-endpoint/).
-
-#### Request body
-
-```yaml
-token: string
-scope: string
-```
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ---- | ------ | -------- | ---------------------------------------------------------------------------------------------------- |
-| body | body | object | true | none |
-| » token | body | string | true | The string value of the token. For access tokens, this |
-| » scope | body | string | false | An optional, space separated list of required scopes. If the access token was not granted one of the |
-
-##### Detailed descriptions
-
-**» token**: The string value of the token. For access tokens, this is the
-"access_token" value returned from the token endpoint defined in OAuth 2.0. For
-refresh tokens, this is the "refresh_token" value returned.
-
-**» scope**: An optional, space separated list of required scopes. If the access
-token was not granted one of the scopes, the result of active will be false.
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ------------------------ | ----------------------------------------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | oAuth2TokenIntrospection | [oAuth2TokenIntrospection](#schemaoauth2tokenintrospection) |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "active": true,
- "aud": ["string"],
- "client_id": "string",
- "exp": 0,
- "ext": {},
- "iat": 0,
- "iss": "string",
- "nbf": 0,
- "obfuscated_subject": "string",
- "scope": "string",
- "sub": "string",
- "token_type": "string",
- "token_use": "string",
- "username": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X POST /oauth2/introspect \
- -H 'Content-Type: application/x-www-form-urlencoded' \ -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Content-Type": []string{"application/x-www-form-urlencoded"},
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("POST", "/oauth2/introspect", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch');
-const input = '{
- "token": "string",
- "scope": "string"
-}';
-const headers = {
- 'Content-Type': 'application/x-www-form-urlencoded', 'Accept': 'application/json'
-}
-
-fetch('/oauth2/introspect', {
- method: 'POST',
- body: input,
- headers
-})
-.then(r => r.json())
-.then((body) => {
- console.log(body)
-})
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/introspect");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("POST");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Content-Type': 'application/x-www-form-urlencoded',
- 'Accept': 'application/json'
-}
-
-r = requests.post(
- '/oauth2/introspect',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Content-Type' => 'application/x-www-form-urlencoded',
- 'Accept' => 'application/json'
-}
-
-result = RestClient.post '/oauth2/introspect',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Delete OAuth2 Access Tokens from a Client
-
-```
-DELETE /oauth2/tokens?client_id=string HTTP/1.1
-Accept: application/json
-
-```
-
-This endpoint deletes OAuth2 access tokens issued for a client from the database
-
-
-
-#### Parameters
-
-| Parameter | In | Type | Required | Description |
-| --------- | ----- | ------ | -------- | ----------- |
-| client_id | query | string | true | none |
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | -------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ----------------------------------- |
-| 204 | [No Content](https://tools.ietf.org/html/rfc7231#section-6.3.5) | Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. | None |
-| 401 | [Unauthorized](https://tools.ietf.org/html/rfc7235#section-3.1) | genericError | [genericError](#schemagenericerror) |
-| 500 | [Internal Server Error](https://tools.ietf.org/html/rfc7231#section-6.6.1) | genericError | [genericError](#schemagenericerror) |
-
-##### Examples
-
-###### 401 response
-
-```json
-{
- "debug": "The database adapter was unable to find the element",
- "error": "The requested resource could not be found",
- "error_description": "Object with ID 12345 does not exist",
- "status_code": 404
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X DELETE /oauth2/tokens?client_id=string \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("DELETE", "/oauth2/tokens", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/oauth2/tokens?client_id=string', {
- method: 'DELETE',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/oauth2/tokens?client_id=string");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("DELETE");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.delete(
- '/oauth2/tokens',
- params={
- 'client_id': 'string'},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.delete '/oauth2/tokens',
- params: {
- 'client_id' => 'string'}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-
-
-### Get Service Version
-
-```
-GET /version HTTP/1.1
-Accept: application/json
-
-```
-
-This endpoint returns the service version typically notated using semantic
-versioning.
-
-If the service supports TLS Edge Termination, this endpoint does not require the
-`X-Forwarded-Proto` header to be set.
-
-#### Responses
-
-
-
-##### Overview
-
-| Status | Meaning | Description | Schema |
-| ------ | ------------------------------------------------------- | ----------- | ------------------------- |
-| 200 | [OK](https://tools.ietf.org/html/rfc7231#section-6.3.1) | version | [version](#schemaversion) |
-
-##### Examples
-
-###### 200 response
-
-```json
-{
- "version": "string"
-}
-```
-
-
-
-#### Code samples
-
-
-
-
-```shell
-curl -X GET /version \
- -H 'Accept: application/json'
-```
-
-
-
-
-```go
-package main
-
-import (
- "bytes"
- "net/http"
-)
-
-func main() {
- headers := map[string][]string{
- "Accept": []string{"application/json"},
- }
-
- var body []byte
- // body = ...
-
- req, err := http.NewRequest("GET", "/version", bytes.NewBuffer(body))
- req.Header = headers
-
- client := &http.Client{}
- resp, err := client.Do(req)
- // ...
-}
-```
-
-
-
-
-```javascript
-const fetch = require('node-fetch')
-
-const headers = {
- Accept: 'application/json'
-}
-
-fetch('/version', {
- method: 'GET',
- headers
-})
- .then((r) => r.json())
- .then((body) => {
- console.log(body)
- })
-```
-
-
-
-
-```java
-// This sample needs improvement.
-URL obj = new URL("/version");
-
-HttpURLConnection con = (HttpURLConnection) obj.openConnection();
-con.setRequestMethod("GET");
-
-int responseCode = con.getResponseCode();
-
-BufferedReader in = new BufferedReader(
- new InputStreamReader(con.getInputStream())
-);
-
-String inputLine;
-StringBuffer response = new StringBuffer();
-while ((inputLine = in.readLine()) != null) {
- response.append(inputLine);
-}
-in.close();
-
-System.out.println(response.toString());
-```
-
-
-
-
-```python
-import requests
-
-headers = {
- 'Accept': 'application/json'
-}
-
-r = requests.get(
- '/version',
- params={},
- headers = headers)
-
-print r.json()
-```
-
-
-
-
-```ruby
-require 'rest-client'
-require 'json'
-
-headers = {
- 'Accept' => 'application/json'
-}
-
-result = RestClient.get '/version',
- params: {}, headers: headers
-
-p JSON.parse(result)
-```
-
-
-
-
-## Schemas
-
-
-
-#### ContainerWaitOKBodyError
-
-
-
-```json
-{
- "Message": "string"
-}
-```
-
-_ContainerWaitOKBodyError container waiting error, if any_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ------- | ------ | -------- | ------------ | ------------------- |
-| Message | string | false | none | Details of an error |
-
-
-
-#### JSONRawMessage
-
-
-
-```json
-{}
-```
-
-_JSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and
-Swagger._
-
-#### Properties
-
-_None_
-
-
-
-#### JSONWebKey
-
-
-
-```json
-{
- "alg": "RS256",
- "crv": "P-256",
- "d": "T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE",
- "dp": "G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0",
- "dq": "s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk",
- "e": "AQAB",
- "k": "GawgguFyGrWKav7AX4VKUg",
- "kid": "1603dfe0af8f4596",
- "kty": "RSA",
- "n": "vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0",
- "p": "6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ",
- "q": "0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ",
- "qi": "GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU",
- "use": "sig",
- "x": "f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU",
- "x5c": ["string"],
- "y": "x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0"
-}
-```
-
-_It is important that this model object is named JSONWebKey for "swagger
-generate spec" to generate only on definition of a JSONWebKey._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ---- | -------- | -------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ |
-| alg | string | true | none | The "alg" (algorithm) parameter identifies the algorithm intended for use with the key. The values used should either be registered in the IANA "JSON Web Signature and Encryption Algorithms" registry established by [JWA] or be a value that contains a Collision- Resistant Name. |
-| crv | string | false | none | none |
-| d | string | false | none | none |
-| dp | string | false | none | none |
-| dq | string | false | none | none |
-| e | string | false | none | none |
-| k | string | false | none | none |
-| kid | string | true | none | The "kid" (key ID) parameter is used to match a specific key. This is used, for instance, to choose among a set of keys within a JWK Set during key rollover. The structure of the "kid" value is unspecified. When "kid" values are used within a JWK Set, different keys within the JWK Set SHOULD use distinct "kid" values. (One example in which different keys might use the same "kid" value is if they have different "kty" (key type) values but are considered to be equivalent alternatives by the application using them.) The "kid" value is a case-sensitive string. |
-| kty | string | true | none | The "kty" (key type) parameter identifies the cryptographic algorithm family used with the key, such as "RSA" or "EC". "kty" values should either be registered in the IANA "JSON Web Key Types" registry established by [JWA] or be a value that contains a Collision- Resistant Name. The "kty" value is a case-sensitive string. |
-| n | string | false | none | none |
-| p | string | false | none | none |
-| q | string | false | none | none |
-| qi | string | false | none | none |
-| use | string | true | none | Use ("public key use") identifies the intended use of the public key. The "use" parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Values are commonly "sig" (signature) or "enc" (encryption). |
-| x | string | false | none | none |
-| x5c | [string] | false | none | The "x5c" (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates [RFC5280]. The certificate chain is represented as a JSON array of certificate value strings. Each string in the array is a base64-encoded (Section 4 of [RFC4648] -- not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value. The PKIX certificate containing the key value MUST be the first certificate. |
-| y | string | false | none | none |
-
-
-
-#### JSONWebKeySet
-
-
-
-```json
-{
- "keys": [
- {
- "alg": "RS256",
- "crv": "P-256",
- "d": "T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE",
- "dp": "G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0",
- "dq": "s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk",
- "e": "AQAB",
- "k": "GawgguFyGrWKav7AX4VKUg",
- "kid": "1603dfe0af8f4596",
- "kty": "RSA",
- "n": "vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0",
- "p": "6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ",
- "q": "0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ",
- "qi": "GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU",
- "use": "sig",
- "x": "f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU",
- "x5c": ["string"],
- "y": "x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0"
- }
- ]
-}
-```
-
-_It is important that this model object is named JSONWebKeySet for "swagger
-generate spec" to generate only on definition of a JSONWebKeySet. Since one with
-the same name is previously defined as client.Client.JSONWebKeys and this one is
-last, this one will be effectively written in the swagger spec._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ---- | --------------------------------- | -------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| keys | [[JSONWebKey](#schemajsonwebkey)] | false | none | The value of the "keys" parameter is an array of JWK values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. |
-
-
-
-#### JoseJSONWebKeySet
-
-
-
-```json
-{}
-```
-
-#### Properties
-
-_None_
-
-
-
-#### NullTime
-
-
-
-```json
-"2019-08-24T14:15:22Z"
-```
-
-_NullTime implements sql.NullTime functionality._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ----------------------------------------------- | ----------------- | -------- | ------------ | ----------- |
-| NullTime implements sql.NullTime functionality. | string(date-time) | false | none | none |
-
-
-
-#### PluginConfig
-
-
-
-```json
-{
- "Args": {
- "Description": "string",
- "Name": "string",
- "Settable": ["string"],
- "Value": ["string"]
- },
- "Description": "string",
- "DockerVersion": "string",
- "Documentation": "string",
- "Entrypoint": ["string"],
- "Env": [
- {
- "Description": "string",
- "Name": "string",
- "Settable": ["string"],
- "Value": "string"
- }
- ],
- "Interface": {
- "Socket": "string",
- "Types": [
- {
- "Capability": "string",
- "Prefix": "string",
- "Version": "string"
- }
- ]
- },
- "IpcHost": true,
- "Linux": {
- "AllowAllDevices": true,
- "Capabilities": ["string"],
- "Devices": [
- {
- "Description": "string",
- "Name": "string",
- "Path": "string",
- "Settable": ["string"]
- }
- ]
- },
- "Mounts": [
- {
- "Description": "string",
- "Destination": "string",
- "Name": "string",
- "Options": ["string"],
- "Settable": ["string"],
- "Source": "string",
- "Type": "string"
- }
- ],
- "Network": {
- "Type": "string"
- },
- "PidHost": true,
- "PropagatedMount": "string",
- "User": {
- "GID": 0,
- "UID": 0
- },
- "WorkDir": "string",
- "rootfs": {
- "diff_ids": ["string"],
- "type": "string"
- }
-}
-```
-
-_PluginConfig The config of a plugin._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| --------------- | ----------------------------------------------------- | -------- | ------------ | ----------------------------------------------------------------- |
-| Args | [PluginConfigArgs](#schemapluginconfigargs) | true | none | PluginConfigArgs plugin config args |
-| Description | string | true | none | description |
-| DockerVersion | string | false | none | Docker Version used to create the plugin |
-| Documentation | string | true | none | documentation |
-| Entrypoint | [string] | true | none | entrypoint |
-| Env | [[PluginEnv](#schemapluginenv)] | true | none | env |
-| Interface | [PluginConfigInterface](#schemapluginconfiginterface) | true | none | PluginConfigInterface The interface between Docker and the plugin |
-| IpcHost | boolean | true | none | ipc host |
-| Linux | [PluginConfigLinux](#schemapluginconfiglinux) | true | none | PluginConfigLinux plugin config linux |
-| Mounts | [[PluginMount](#schemapluginmount)] | true | none | mounts |
-| Network | [PluginConfigNetwork](#schemapluginconfignetwork) | true | none | PluginConfigNetwork plugin config network |
-| PidHost | boolean | true | none | pid host |
-| PropagatedMount | string | true | none | propagated mount |
-| User | [PluginConfigUser](#schemapluginconfiguser) | false | none | PluginConfigUser plugin config user |
-| WorkDir | string | true | none | work dir |
-| rootfs | [PluginConfigRootfs](#schemapluginconfigrootfs) | false | none | PluginConfigRootfs plugin config rootfs |
-
-
-
-#### PluginConfigArgs
-
-
-
-```json
-{
- "Description": "string",
- "Name": "string",
- "Settable": ["string"],
- "Value": ["string"]
-}
-```
-
-_PluginConfigArgs plugin config args_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ----------- | -------- | -------- | ------------ | ----------- |
-| Description | string | true | none | description |
-| Name | string | true | none | name |
-| Settable | [string] | true | none | settable |
-| Value | [string] | true | none | value |
-
-
-
-#### PluginConfigInterface
-
-
-
-```json
-{
- "Socket": "string",
- "Types": [
- {
- "Capability": "string",
- "Prefix": "string",
- "Version": "string"
- }
- ]
-}
-```
-
-_PluginConfigInterface The interface between Docker and the plugin_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ------ | --------------------------------------------------- | -------- | ------------ | ----------- |
-| Socket | string | true | none | socket |
-| Types | [[PluginInterfaceType](#schemaplugininterfacetype)] | true | none | types |
-
-
-
-#### PluginConfigLinux
-
-
-
-```json
-{
- "AllowAllDevices": true,
- "Capabilities": ["string"],
- "Devices": [
- {
- "Description": "string",
- "Name": "string",
- "Path": "string",
- "Settable": ["string"]
- }
- ]
-}
-```
-
-_PluginConfigLinux plugin config linux_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| --------------- | ------------------------------------- | -------- | ------------ | ----------------- |
-| AllowAllDevices | boolean | true | none | allow all devices |
-| Capabilities | [string] | true | none | capabilities |
-| Devices | [[PluginDevice](#schemaplugindevice)] | true | none | devices |
-
-
-
-#### PluginConfigNetwork
-
-
-
-```json
-{
- "Type": "string"
-}
-```
-
-_PluginConfigNetwork plugin config network_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ---- | ------ | -------- | ------------ | ----------- |
-| Type | string | true | none | type |
-
-
-
-#### PluginConfigRootfs
-
-
-
-```json
-{
- "diff_ids": ["string"],
- "type": "string"
-}
-```
-
-_PluginConfigRootfs plugin config rootfs_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| -------- | -------- | -------- | ------------ | ----------- |
-| diff_ids | [string] | false | none | diff ids |
-| type | string | false | none | type |
-
-
-
-#### PluginConfigUser
-
-
-
-```json
-{
- "GID": 0,
- "UID": 0
-}
-```
-
-_PluginConfigUser plugin config user_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ---- | --------------- | -------- | ------------ | ----------- |
-| GID | integer(uint32) | false | none | g ID |
-| UID | integer(uint32) | false | none | UID |
-
-
-
-#### PluginDevice
-
-
-
-```json
-{
- "Description": "string",
- "Name": "string",
- "Path": "string",
- "Settable": ["string"]
-}
-```
-
-_PluginDevice plugin device_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ----------- | -------- | -------- | ------------ | ----------- |
-| Description | string | true | none | description |
-| Name | string | true | none | name |
-| Path | string | true | none | path |
-| Settable | [string] | true | none | settable |
-
-
-
-#### PluginEnv
-
-
-
-```json
-{
- "Description": "string",
- "Name": "string",
- "Settable": ["string"],
- "Value": "string"
-}
-```
-
-_PluginEnv plugin env_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ----------- | -------- | -------- | ------------ | ----------- |
-| Description | string | true | none | description |
-| Name | string | true | none | name |
-| Settable | [string] | true | none | settable |
-| Value | string | true | none | value |
-
-
-
-#### PluginInterfaceType
-
-
-
-```json
-{
- "Capability": "string",
- "Prefix": "string",
- "Version": "string"
-}
-```
-
-_PluginInterfaceType plugin interface type_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ---------- | ------ | -------- | ------------ | ----------- |
-| Capability | string | true | none | capability |
-| Prefix | string | true | none | prefix |
-| Version | string | true | none | version |
-
-
-
-#### PluginMount
-
-
-
-```json
-{
- "Description": "string",
- "Destination": "string",
- "Name": "string",
- "Options": ["string"],
- "Settable": ["string"],
- "Source": "string",
- "Type": "string"
-}
-```
-
-_PluginMount plugin mount_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ----------- | -------- | -------- | ------------ | ----------- |
-| Description | string | true | none | description |
-| Destination | string | true | none | destination |
-| Name | string | true | none | name |
-| Options | [string] | true | none | options |
-| Settable | [string] | true | none | settable |
-| Source | string | true | none | source |
-| Type | string | true | none | type |
-
-
-
-#### PluginSettings
-
-
-
-```json
-{
- "Args": ["string"],
- "Devices": [
- {
- "Description": "string",
- "Name": "string",
- "Path": "string",
- "Settable": ["string"]
- }
- ],
- "Env": ["string"],
- "Mounts": [
- {
- "Description": "string",
- "Destination": "string",
- "Name": "string",
- "Options": ["string"],
- "Settable": ["string"],
- "Source": "string",
- "Type": "string"
- }
- ]
-}
-```
-
-_PluginSettings Settings that can be modified by users._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ------- | ------------------------------------- | -------- | ------------ | ----------- |
-| Args | [string] | true | none | args |
-| Devices | [[PluginDevice](#schemaplugindevice)] | true | none | devices |
-| Env | [string] | true | none | env |
-| Mounts | [[PluginMount](#schemapluginmount)] | true | none | mounts |
-
-
-
-#### PreviousConsentSession
-
-
-
-```json
-{
- "consent_request": {
- "acr": "string",
- "challenge": "string",
- "client": {
- "allowed_cors_origins": ["string"],
- "audience": ["string"],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": ["string"],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": ["string"],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": ["string"],
- "redirect_uris": ["string"],
- "request_object_signing_alg": "string",
- "request_uris": ["string"],
- "response_types": ["string"],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
- },
- "context": {},
- "login_challenge": "string",
- "login_session_id": "string",
- "oidc_context": {
- "acr_values": ["string"],
- "display": "string",
- "id_token_hint_claims": {},
- "login_hint": "string",
- "ui_locales": ["string"]
- },
- "request_url": "string",
- "requested_access_token_audience": ["string"],
- "requested_scope": ["string"],
- "skip": true,
- "subject": "string"
- },
- "grant_access_token_audience": ["string"],
- "grant_scope": ["string"],
- "handled_at": "2019-08-24T14:15:22Z",
- "remember": true,
- "remember_for": 0,
- "session": {
- "access_token": {},
- "id_token": {}
- }
-}
-```
-
-_The response used to return used consent requests same as HandledLoginRequest,
-just with consent_request exposed as json_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| --------------------------- | ----------------------------------------------------------- | -------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| consent_request | [consentRequest](#schemaconsentrequest) | false | none | none |
-| grant_access_token_audience | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | false | none | none |
-| grant_scope | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | false | none | none |
-| handled_at | [NullTime](#schemanulltime) | false | none | none |
-| remember | boolean | false | none | Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. |
-| remember_for | integer(int64) | false | none | RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. |
-| session | [consentRequestSession](#schemaconsentrequestsession) | false | none | none |
-
-
-
-#### StringSlicePipeDelimiter
-
-
-
-```json
-["string"]
-```
-
-_StringSlicePipeDelimiter de/encodes the string slice to/from a SQL string._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| -------------------------------------------------------------------------- | -------- | -------- | ------------ | ----------- |
-| StringSlicePipeDelimiter de/encodes the string slice to/from a SQL string. | [string] | false | none | none |
-
-
-
-#### Volume
-
-
-
-```json
-{
- "CreatedAt": "string",
- "Driver": "string",
- "Labels": {
- "property1": "string",
- "property2": "string"
- },
- "Mountpoint": "string",
- "Name": "string",
- "Options": {
- "property1": "string",
- "property2": "string"
- },
- "Scope": "string",
- "Status": {},
- "UsageData": {
- "RefCount": 0,
- "Size": 0
- }
-}
-```
-
-_Volume volume_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| -------------------------- | ----------------------------------------- | -------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| CreatedAt | string | false | none | Date/Time the volume was created. |
-| Driver | string | true | none | Name of the volume driver used by the volume. |
-| Labels | object | true | none | User-defined key/value metadata. |
-| » **additionalProperties** | string | false | none | none |
-| Mountpoint | string | true | none | Mount path of the volume on the host. |
-| Name | string | true | none | Name of the volume. |
-| Options | object | true | none | The driver specific options used when creating the volume. |
-| » **additionalProperties** | string | false | none | none |
-| Scope | string | true | none | The level at which the volume exists. Either `global` for cluster-wide, or `local` for machine level. |
-| Status | object | false | none | Low-level details about the volume, provided by the volume driver. Details are returned as a map with key/value pairs: `{"key":"value","key2":"value2"}`.
The `Status` field is optional, and is omitted if the volume driver does not support this feature. |
-| UsageData | [VolumeUsageData](#schemavolumeusagedata) | false | none | VolumeUsageData Usage details about the volume. This information is used by the `GET /system/df` endpoint, and omitted in other endpoints. |
-
-
-
-#### VolumeUsageData
-
-
-
-```json
-{
- "RefCount": 0,
- "Size": 0
-}
-```
-
-_VolumeUsageData Usage details about the volume. This information is used by the
-`GET /system/df` endpoint, and omitted in other endpoints._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| -------- | -------------- | -------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| RefCount | integer(int64) | true | none | The number of containers referencing this volume. This field is set to `-1` if the reference-count is not available. |
-| Size | integer(int64) | true | none | Amount of disk space used by the volume (in bytes). This information is only available for volumes created with the `"local"` volume driver. For volumes created with other volume drivers, this field is set to `-1` ("not available") |
-
-
-
-#### acceptConsentRequest
-
-
-
-```json
-{
- "grant_access_token_audience": ["string"],
- "grant_scope": ["string"],
- "handled_at": "2019-08-24T14:15:22Z",
- "remember": true,
- "remember_for": 0,
- "session": {
- "access_token": {},
- "id_token": {}
- }
-}
-```
-
-_The request payload used to accept a consent request._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| --------------------------- | ----------------------------------------------------------- | -------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| grant_access_token_audience | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | false | none | none |
-| grant_scope | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | false | none | none |
-| handled_at | [NullTime](#schemanulltime) | false | none | none |
-| remember | boolean | false | none | Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. |
-| remember_for | integer(int64) | false | none | RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. |
-| session | [consentRequestSession](#schemaconsentrequestsession) | false | none | none |
-
-
-
-#### acceptLoginRequest
-
-
-
-```json
-{
- "acr": "string",
- "context": {},
- "force_subject_identifier": "string",
- "remember": true,
- "remember_for": 0,
- "subject": "string"
-}
-```
-
-_HandledLoginRequest is the request payload used to accept a login request._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ------------------------ | --------------------------------------- | -------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| acr | string | false | none | ACR sets the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it to express that, for example, a user authenticated using two factor authentication. |
-| context | [JSONRawMessage](#schemajsonrawmessage) | false | none | none |
-| force_subject_identifier | string | false | none | ForceSubjectIdentifier forces the "pairwise" user ID of the end-user that authenticated. The "pairwise" user ID refers to the (Pairwise Identifier Algorithm)[http://openid.net/specs/openid-connect-core-1_0.html#PairwiseAlg] of the OpenID Connect specification. It allows you to set an obfuscated subject ("user") identifier that is unique to the client.
Please note that this changes the user ID on endpoint /userinfo and sub claim of the ID Token. It does not change the sub claim in the OAuth 2.0 Introspection.
Per default, ORY Hydra handles this value with its own algorithm. In case you want to set this yourself you can use this field. Please note that setting this field has no effect if `pairwise` is not configured in ORY Hydra or the OAuth 2.0 Client does not expect a pairwise identifier (set via `subject_type` key in the client's configuration).
Please also be aware that ORY Hydra is unable to properly compute this value during authentication. This implies that you have to compute this value on every authentication process (probably depending on the client ID or some other unique value).
If you fail to compute the proper value, then authentication processes which have id_token_hint set might fail. |
-| remember | boolean | false | none | Remember, if set to true, tells ORY Hydra to remember this user by telling the user agent (browser) to store a cookie with authentication data. If the same user performs another OAuth 2.0 Authorization Request, he/she will not be asked to log in again. |
-| remember_for | integer(int64) | false | none | RememberFor sets how long the authentication should be remembered for in seconds. If set to `0`, the authorization will be remembered for the duration of the browser session (using a session cookie). |
-| subject | string | true | none | Subject is the user ID of the end-user that authenticated. |
-
-
-
-#### completedRequest
-
-
-
-```json
-{
- "redirect_to": "string"
-}
-```
-
-_The response payload sent when accepting or rejecting a login or consent
-request._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ----------- | ------ | -------- | ------------ | ---------------------------------------------------------------------------------------------------------- |
-| redirect_to | string | true | none | RedirectURL is the URL which you should redirect the user to once the authentication process is completed. |
-
-
-
-#### consentRequest
-
-
-
-```json
-{
- "acr": "string",
- "challenge": "string",
- "client": {
- "allowed_cors_origins": ["string"],
- "audience": ["string"],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": ["string"],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": ["string"],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": ["string"],
- "redirect_uris": ["string"],
- "request_object_signing_alg": "string",
- "request_uris": ["string"],
- "response_types": ["string"],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
- },
- "context": {},
- "login_challenge": "string",
- "login_session_id": "string",
- "oidc_context": {
- "acr_values": ["string"],
- "display": "string",
- "id_token_hint_claims": {},
- "login_hint": "string",
- "ui_locales": ["string"]
- },
- "request_url": "string",
- "requested_access_token_audience": ["string"],
- "requested_scope": ["string"],
- "skip": true,
- "subject": "string"
-}
-```
-
-_Contains information on an ongoing consent request._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ------------------------------- | ----------------------------------------------------------- | -------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| acr | string | false | none | ACR represents the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it to express that, for example, a user authenticated using two factor authentication. |
-| challenge | string | true | none | ID is the identifier ("authorization challenge") of the consent authorization request. It is used to identify the session. |
-| client | [oAuth2Client](#schemaoauth2client) | false | none | none |
-| context | [JSONRawMessage](#schemajsonrawmessage) | false | none | none |
-| login_challenge | string | false | none | LoginChallenge is the login challenge this consent challenge belongs to. It can be used to associate a login and consent request in the login & consent app. |
-| login_session_id | string | false | none | LoginSessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the "sid" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. |
-| oidc_context | [openIDConnectContext](#schemaopenidconnectcontext) | false | none | none |
-| request_url | string | false | none | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. |
-| requested_access_token_audience | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | false | none | none |
-| requested_scope | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | false | none | none |
-| skip | boolean | false | none | Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you must not ask the user to grant the requested scopes. You must however either allow or deny the consent request using the usual API call. |
-| subject | string | false | none | Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. |
-
-
-
-#### consentRequestSession
-
-
-
-```json
-{
- "access_token": {},
- "id_token": {}
-}
-```
-
-_Used to pass session data to a consent request._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ------------ | ------ | -------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| access_token | object | false | none | AccessToken sets session data for the access and refresh token, as well as any future tokens issued by the refresh grant. Keep in mind that this data will be available to anyone performing OAuth 2.0 Challenge Introspection. If only your services can perform OAuth 2.0 Challenge Introspection, this is usually fine. But if third parties can access that endpoint as well, sensitive data from the session might be exposed to them. Use with care! |
-| id_token | object | false | none | IDToken sets session data for the OpenID Connect ID token. Keep in mind that the session'id payloads are readable by anyone that has access to the ID Challenge. Use with care! |
-
-
-
-#### flushInactiveOAuth2TokensRequest
-
-
-
-```json
-{
- "notAfter": "2019-08-24T14:15:22Z"
-}
-```
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| -------- | ----------------- | -------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| notAfter | string(date-time) | false | none | NotAfter sets after which point tokens should not be flushed. This is useful when you want to keep a history of recently issued tokens for auditing. |
-
-
-
-#### genericError
-
-
-
-```json
-{
- "debug": "The database adapter was unable to find the element",
- "error": "The requested resource could not be found",
- "error_description": "Object with ID 12345 does not exist",
- "status_code": 404
-}
-```
-
-_Error response_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ----------------- | -------------- | -------- | ------------ | -------------------------------------------------------------------------------------- |
-| debug | string | false | none | Debug contains debug information. This is usually not available and has to be enabled. |
-| error | string | true | none | Name is the error name. |
-| error_description | string | false | none | Description contains further information on the nature of the error. |
-| status_code | integer(int64) | false | none | Code represents the error status code (404, 403, 401, ...). |
-
-
-
-#### healthNotReadyStatus
-
-
-
-```json
-{
- "errors": {
- "property1": "string",
- "property2": "string"
- }
-}
-```
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| -------------------------- | ------ | -------- | ------------ | ------------------------------------------------------------------ |
-| errors | object | false | none | Errors contains a list of errors that caused the not ready status. |
-| » **additionalProperties** | string | false | none | none |
-
-
-
-#### healthStatus
-
-
-
-```json
-{
- "status": "string"
-}
-```
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ------ | ------ | -------- | ------------ | ---------------------------- |
-| status | string | false | none | Status always contains "ok". |
-
-
-
-#### jsonWebKeySetGeneratorRequest
-
-
-
-```json
-{
- "alg": "string",
- "kid": "string",
- "use": "string"
-}
-```
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ---- | ------ | -------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ |
-| alg | string | true | none | The algorithm to be used for creating the key. Supports "RS256", "ES512", "HS512", and "HS256" |
-| kid | string | true | none | The kid of the key to be created |
-| use | string | true | none | The "use" (public key use) parameter identifies the intended use of the public key. The "use" parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Valid values are "enc" and "sig". |
-
-
-
-#### loginRequest
-
-
-
-```json
-{
- "challenge": "string",
- "client": {
- "allowed_cors_origins": ["string"],
- "audience": ["string"],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": ["string"],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": ["string"],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": ["string"],
- "redirect_uris": ["string"],
- "request_object_signing_alg": "string",
- "request_uris": ["string"],
- "response_types": ["string"],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
- },
- "oidc_context": {
- "acr_values": ["string"],
- "display": "string",
- "id_token_hint_claims": {},
- "login_hint": "string",
- "ui_locales": ["string"]
- },
- "request_url": "string",
- "requested_access_token_audience": ["string"],
- "requested_scope": ["string"],
- "session_id": "string",
- "skip": true,
- "subject": "string"
-}
-```
-
-_Contains information on an ongoing login request._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ------------------------------- | ----------------------------------------------------------- | -------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| challenge | string | true | none | ID is the identifier ("login challenge") of the login request. It is used to identify the session. |
-| client | [oAuth2Client](#schemaoauth2client) | true | none | none |
-| oidc_context | [openIDConnectContext](#schemaopenidconnectcontext) | false | none | none |
-| request_url | string | true | none | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. |
-| requested_access_token_audience | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | true | none | none |
-| requested_scope | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | true | none | none |
-| session_id | string | false | none | SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the "sid" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. |
-| skip | boolean | true | none | Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL.
This feature allows you to update / set session information. |
-| subject | string | true | none | Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type when accepting the login request, or the request will fail. |
-
-
-
-#### logoutRequest
-
-
-
-```json
-{
- "challenge": "string",
- "request_url": "string",
- "rp_initiated": true,
- "sid": "string",
- "subject": "string"
-}
-```
-
-_Contains information about an ongoing logout request._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ------------ | ------- | -------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------ |
-| challenge | string | false | none | Challenge is the identifier ("logout challenge") of the logout authentication request. It is used to identify the session. |
-| request_url | string | false | none | RequestURL is the original Logout URL requested. |
-| rp_initiated | boolean | false | none | RPInitiated is set to true if the request was initiated by a Relying Party (RP), also known as an OAuth 2.0 Client. |
-| sid | string | false | none | SessionID is the login session ID that was requested to log out. |
-| subject | string | false | none | Subject is the user for whom the logout was request. |
-
-
-
-#### oAuth2Client
-
-
-
-```json
-{
- "allowed_cors_origins": ["string"],
- "audience": ["string"],
- "backchannel_logout_session_required": true,
- "backchannel_logout_uri": "string",
- "client_id": "string",
- "client_name": "string",
- "client_secret": "string",
- "client_secret_expires_at": 0,
- "client_uri": "string",
- "contacts": ["string"],
- "created_at": "2019-08-24T14:15:22Z",
- "frontchannel_logout_session_required": true,
- "frontchannel_logout_uri": "string",
- "grant_types": ["string"],
- "jwks": {},
- "jwks_uri": "string",
- "logo_uri": "string",
- "metadata": {},
- "owner": "string",
- "policy_uri": "string",
- "post_logout_redirect_uris": ["string"],
- "redirect_uris": ["string"],
- "request_object_signing_alg": "string",
- "request_uris": ["string"],
- "response_types": ["string"],
- "scope": "string",
- "sector_identifier_uri": "string",
- "subject_type": "string",
- "token_endpoint_auth_method": "string",
- "token_endpoint_auth_signing_alg": "string",
- "tos_uri": "string",
- "updated_at": "2019-08-24T14:15:22Z",
- "userinfo_signed_response_alg": "string"
-}
-```
-
-_Client represents an OAuth 2.0 Client._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ------------------------------------ | ----------------------------------------------------------- | -------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ |
-| allowed_cors_origins | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | false | none | none |
-| audience | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | false | none | none |
-| backchannel_logout_session_required | boolean | false | none | Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. |
-| backchannel_logout_uri | string | false | none | RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. |
-| client_id | string | false | none | ID is the id for this client. |
-| client_name | string | false | none | Name is the human-readable string name of the client to be presented to the end-user during authorization. |
-| client_secret | string | false | none | Secret is the client's secret. The secret will be included in the create request as cleartext, and then never again. The secret is stored using BCrypt so it is impossible to recover it. Tell your users that they need to write the secret down as it will not be made available again. |
-| client_secret_expires_at | integer(int64) | false | none | SecretExpiresAt is an integer holding the time at which the client secret will expire or 0 if it will not expire. The time is represented as the number of seconds from 1970-01-01T00:00:00Z as measured in UTC until the date/time of expiration.
This feature is currently not supported and it's value will always be set to 0. |
-| client_uri | string | false | none | ClientURI is an URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion. |
-| contacts | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | false | none | none |
-| created_at | string(date-time) | false | none | CreatedAt returns the timestamp of the client's creation. |
-| frontchannel_logout_session_required | boolean | false | none | Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be included to identify the RP session with the OP when the frontchannel_logout_uri is used. If omitted, the default value is false. |
-| frontchannel_logout_uri | string | false | none | RP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query parameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the request and to determine which of the potentially multiple sessions is to be logged out; if either is included, both MUST be. |
-| grant_types | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | false | none | none |
-| jwks | [JoseJSONWebKeySet](#schemajosejsonwebkeyset) | false | none | none |
-| jwks_uri | string | false | none | URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. |
-| logo_uri | string | false | none | LogoURI is an URL string that references a logo for the client. |
-| metadata | [JSONRawMessage](#schemajsonrawmessage) | false | none | none |
-| owner | string | false | none | Owner is a string identifying the owner of the OAuth 2.0 Client. |
-| policy_uri | string | false | none | PolicyURI is a URL string that points to a human-readable privacy policy document that describes how the deployment organization collects, uses, retains, and discloses personal data. |
-| post_logout_redirect_uris | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | false | none | none |
-| redirect_uris | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | false | none | none |
-| request_object_signing_alg | string | false | none | JWS [JWS] alg algorithm [JWA] that MUST be used for signing Request Objects sent to the OP. All Request Objects from this Client MUST be rejected, if not signed with this algorithm. |
-| request_uris | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | false | none | none |
-| response_types | [StringSlicePipeDelimiter](#schemastringslicepipedelimiter) | false | none | none |
-| scope | string | false | none | Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. |
-| sector_identifier_uri | string | false | none | URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. |
-| subject_type | string | false | none | SubjectType requested for responses to this Client. The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. |
-| token_endpoint_auth_method | string | false | none | Requested Client Authentication method for the Token Endpoint. The options are client_secret_post, client_secret_basic, private_key_jwt, and none. |
-| token_endpoint_auth_signing_alg | string | false | none | Requested Client Authentication signing algorithm for the Token Endpoint. |
-| tos_uri | string | false | none | TermsOfServiceURI is a URL string that points to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. |
-| updated_at | string(date-time) | false | none | UpdatedAt returns the timestamp of the last update. |
-| userinfo_signed_response_alg | string | false | none | JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. |
-
-
-
-#### oAuth2TokenIntrospection
-
-
-
-```json
-{
- "active": true,
- "aud": ["string"],
- "client_id": "string",
- "exp": 0,
- "ext": {},
- "iat": 0,
- "iss": "string",
- "nbf": 0,
- "obfuscated_subject": "string",
- "scope": "string",
- "sub": "string",
- "token_type": "string",
- "token_use": "string",
- "username": "string"
-}
-```
-
-_Introspection contains an access token's session data as specified by IETF RFC
-7662, see:_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ------------------ | -------------- | -------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ |
-| active | boolean | true | none | Active is a boolean indicator of whether or not the presented token is currently active. The specifics of a token's "active" state will vary depending on the implementation of the authorization server and the information it keeps about its tokens, but a "true" value return for the "active" property will generally indicate that a given token has been issued by this authorization server, has not been revoked by the resource owner, and is within its given time window of validity (e.g., after its issuance time and before its expiration time). |
-| aud | [string] | false | none | Audience contains a list of the token's intended audiences. |
-| client_id | string | false | none | ID is aclient identifier for the OAuth 2.0 client that requested this token. |
-| exp | integer(int64) | false | none | Expires at is an integer timestamp, measured in the number of seconds since January 1 1970 UTC, indicating when this token will expire. |
-| ext | object | false | none | Extra is arbitrary data set by the session. |
-| iat | integer(int64) | false | none | Issued at is an integer timestamp, measured in the number of seconds since January 1 1970 UTC, indicating when this token was originally issued. |
-| iss | string | false | none | IssuerURL is a string representing the issuer of this token |
-| nbf | integer(int64) | false | none | NotBefore is an integer timestamp, measured in the number of seconds since January 1 1970 UTC, indicating when this token is not to be used before. |
-| obfuscated_subject | string | false | none | ObfuscatedSubject is set when the subject identifier algorithm was set to "pairwise" during authorization. It is the `sub` value of the ID Token that was issued. |
-| scope | string | false | none | Scope is a JSON string containing a space-separated list of scopes associated with this token. |
-| sub | string | false | none | Subject of the token, as defined in JWT [RFC7519]. Usually a machine-readable identifier of the resource owner who authorized this token. |
-| token_type | string | false | none | TokenType is the introspected token's type, typically `Bearer`. |
-| token_use | string | false | none | TokenUse is the introspected token's use, for example `access_token` or `refresh_token`. |
-| username | string | false | none | Username is a human-readable identifier for the resource owner who authorized this token. |
-
-
-
-#### oauth2TokenResponse
-
-
-
-```json
-{
- "access_token": "string",
- "expires_in": 0,
- "id_token": "string",
- "refresh_token": "string",
- "scope": "string",
- "token_type": "string"
-}
-```
-
-_The Access Token Response_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ------------- | -------------- | -------- | ------------ | ----------- |
-| access_token | string | false | none | none |
-| expires_in | integer(int64) | false | none | none |
-| id_token | string | false | none | none |
-| refresh_token | string | false | none | none |
-| scope | string | false | none | none |
-| token_type | string | false | none | none |
-
-
-
-#### openIDConnectContext
-
-
-
-```json
-{
- "acr_values": ["string"],
- "display": "string",
- "id_token_hint_claims": {},
- "login_hint": "string",
- "ui_locales": ["string"]
-}
-```
-
-_Contains optional information about the OpenID Connect request._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| -------------------- | -------- | -------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| acr_values | [string] | false | none | ACRValues is the Authentication AuthorizationContext Class Reference requested in the OAuth 2.0 Authorization request. It is a parameter defined by OpenID Connect and expresses which level of authentication (e.g. 2FA) is required.
OpenID Connect defines it as follows: > Requested Authentication AuthorizationContext Class Reference values. Space-separated string that specifies the acr values that the Authorization Server is being requested to use for processing this Authentication Request, with the values appearing in order of preference. The Authentication AuthorizationContext Class satisfied by the authentication performed is returned as the acr Claim Value, as specified in Section 2. The acr Claim is requested as a Voluntary Claim by this parameter. |
-| display | string | false | none | Display is a string value that specifies how the Authorization Server displays the authentication and consent user interface pages to the End-User. The defined values are: page: The Authorization Server SHOULD display the authentication and consent UI consistent with a full User Agent page view. If the display parameter is not specified, this is the default display mode. popup: The Authorization Server SHOULD display the authentication and consent UI consistent with a popup User Agent window. The popup User Agent window should be of an appropriate size for a login-focused dialog and should not obscure the entire window that it is popping up over. touch: The Authorization Server SHOULD display the authentication and consent UI consistent with a device that leverages a touch interface. wap: The Authorization Server SHOULD display the authentication and consent UI consistent with a "feature phone" type display.
The Authorization Server MAY also attempt to detect the capabilities of the User Agent and present an appropriate display. |
-| id_token_hint_claims | object | false | none | IDTokenHintClaims are the claims of the ID Token previously issued by the Authorization Server being passed as a hint about the End-User's current or past authenticated session with the Client. |
-| login_hint | string | false | none | LoginHint hints about the login identifier the End-User might use to log in (if necessary). This hint can be used by an RP if it first asks the End-User for their e-mail address (or other identifier) and then wants to pass that value as a hint to the discovered authorization service. This value MAY also be a phone number in the format specified for the phone_number Claim. The use of this parameter is optional. |
-| ui_locales | [string] | false | none | UILocales is the End-User'id preferred languages and scripts for the user interface, represented as a space-separated list of BCP47 [RFC5646] language tag values, ordered by preference. For instance, the value "fr-CA fr en" represents a preference for French as spoken in Canada, then French (without a region designation), followed by English (without a region designation). An error SHOULD NOT result if some or all of the requested locales are not supported by the OpenID Provider. |
-
-
-
-#### patchDocument
-
-
-
-```json
-{
- "from": "string",
- "op": "\"replace\"",
- "path": "\"/name\"",
- "value": {}
-}
-```
-
-_A JSONPatch document as defined by RFC 6902_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ----- | ------ | -------- | ------------ | ------------------------------------------ |
-| from | string | false | none | A JSON-pointer |
-| op | string | true | none | The operation to be performed |
-| path | string | true | none | A JSON-pointer |
-| value | object | false | none | The value to be used within the operations |
-
-
-
-#### patchRequest
-
-
-
-```json
-[
- {
- "from": "string",
- "op": "\"replace\"",
- "path": "\"/name\"",
- "value": {}
- }
-]
-```
-
-_A JSONPatch request_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ----------- | --------------------------------------- | -------- | ------------ | ------------------- |
-| _anonymous_ | [[patchDocument](#schemapatchdocument)] | false | none | A JSONPatch request |
-
-
-
-#### rejectRequest
-
-
-
-```json
-{
- "error": "string",
- "error_debug": "string",
- "error_description": "string",
- "error_hint": "string",
- "status_code": 0
-}
-```
-
-_The request payload used to accept a login or consent request._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ----------------- | -------------- | -------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------- |
-| error | string | false | none | The error should follow the OAuth2 error format (e.g. `invalid_request`, `login_required`).
Defaults to `request_denied`. |
-| error_debug | string | false | none | Debug contains information to help resolve the problem as a developer. Usually not exposed to the public but only in the server logs. |
-| error_description | string | false | none | Description of the error in a human readable format. |
-| error_hint | string | false | none | Hint to help resolve the error. |
-| status_code | integer(int64) | false | none | Represents the HTTP status code of the error (e.g. 401 or 403)
Defaults to 400 |
-
-
-
-#### requestWasHandledResponse
-
-
-
-```json
-{
- "redirect_to": "string"
-}
-```
-
-_The response payload sent when there is an attempt to access already handled
-request._
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ----------- | ------ | -------- | ------------ | ------------------------------------------------------------------------------------------ |
-| redirect_to | string | true | none | Original request URL to which you should redirect the user if request was already handled. |
-
-
-
-#### userinfoResponse
-
-
-
-```json
-{
- "birthdate": "string",
- "email": "string",
- "email_verified": true,
- "family_name": "string",
- "gender": "string",
- "given_name": "string",
- "locale": "string",
- "middle_name": "string",
- "name": "string",
- "nickname": "string",
- "phone_number": "string",
- "phone_number_verified": true,
- "picture": "string",
- "preferred_username": "string",
- "profile": "string",
- "sub": "string",
- "updated_at": 0,
- "website": "string",
- "zoneinfo": "string"
-}
-```
-
-_The userinfo response_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| --------------------- | -------------- | -------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| birthdate | string | false | none | End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. The year MAY be 0000, indicating that it is omitted. To represent only the year, YYYY format is allowed. Note that depending on the underlying platform's date related function, providing just year can result in varying month and day, so the implementers need to take this factor into account to correctly process the dates. |
-| email | string | false | none | End-User's preferred e-mail address. Its value MUST conform to the RFC 5322 [RFC5322] addr-spec syntax. The RP MUST NOT rely upon this value being unique, as discussed in Section 5.7. |
-| email_verified | boolean | false | none | True if the End-User's e-mail address has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this e-mail address was controlled by the End-User at the time the verification was performed. The means by which an e-mail address is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating. |
-| family_name | string | false | none | Surname(s) or last name(s) of the End-User. Note that in some cultures, people can have multiple family names or no family name; all can be present, with the names being separated by space characters. |
-| gender | string | false | none | End-User's gender. Values defined by this specification are female and male. Other values MAY be used when neither of the defined values are applicable. |
-| given_name | string | false | none | Given name(s) or first name(s) of the End-User. Note that in some cultures, people can have multiple given names; all can be present, with the names being separated by space characters. |
-| locale | string | false | none | End-User's locale, represented as a BCP47 [RFC5646] language tag. This is typically an ISO 639-1 Alpha-2 [ISO639‑1] language code in lowercase and an ISO 3166-1 Alpha-2 [ISO3166‑1] country code in uppercase, separated by a dash. For example, en-US or fr-CA. As a compatibility note, some implementations have used an underscore as the separator rather than a dash, for example, en_US; Relying Parties MAY choose to accept this locale syntax as well. |
-| middle_name | string | false | none | Middle name(s) of the End-User. Note that in some cultures, people can have multiple middle names; all can be present, with the names being separated by space characters. Also note that in some cultures, middle names are not used. |
-| name | string | false | none | End-User's full name in displayable form including all name parts, possibly including titles and suffixes, ordered according to the End-User's locale and preferences. |
-| nickname | string | false | none | Casual name of the End-User that may or may not be the same as the given_name. For instance, a nickname value of Mike might be returned alongside a given_name value of Michael. |
-| phone_number | string | false | none | End-User's preferred telephone number. E.164 [E.164] is RECOMMENDED as the format of this Claim, for example, +1 (425) 555-1212 or +56 (2) 687 2400. If the phone number contains an extension, it is RECOMMENDED that the extension be represented using the RFC 3966 [RFC3966] extension syntax, for example, +1 (604) 555-1234;ext=5678. |
-| phone_number_verified | boolean | false | none | True if the End-User's phone number has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this phone number was controlled by the End-User at the time the verification was performed. The means by which a phone number is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating. When true, the phone_number Claim MUST be in E.164 format and any extensions MUST be represented in RFC 3966 format. |
-| picture | string | false | none | URL of the End-User's profile picture. This URL MUST refer to an image file (for example, a PNG, JPEG, or GIF image file), rather than to a Web page containing an image. Note that this URL SHOULD specifically reference a profile photo of the End-User suitable for displaying when describing the End-User, rather than an arbitrary photo taken by the End-User. |
-| preferred_username | string | false | none | Non-unique shorthand name by which the End-User wishes to be referred to at the RP, such as janedoe or j.doe. This value MAY be any valid JSON string including special characters such as @, /, or whitespace. |
-| profile | string | false | none | URL of the End-User's profile page. The contents of this Web page SHOULD be about the End-User. |
-| sub | string | false | none | Subject - Identifier for the End-User at the IssuerURL. |
-| updated_at | integer(int64) | false | none | Time the End-User's information was last updated. Its value is a JSON number representing the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date/time. |
-| website | string | false | none | URL of the End-User's Web page or blog. This Web page SHOULD contain information published by the End-User or an organization that the End-User is affiliated with. |
-| zoneinfo | string | false | none | String from zoneinfo [zoneinfo] time zone database representing the End-User's time zone. For example, Europe/Paris or America/Los_Angeles. |
-
-
-
-#### version
-
-
-
-```json
-{
- "version": "string"
-}
-```
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ------- | ------ | -------- | ------------ | --------------------------------- |
-| version | string | false | none | Version is the service's version. |
-
-
-
-#### wellKnown
-
-
-
-```json
-{
- "authorization_endpoint": "https://playground.ory.sh/ory-hydra/public/oauth2/auth",
- "backchannel_logout_session_supported": true,
- "backchannel_logout_supported": true,
- "claims_parameter_supported": true,
- "claims_supported": ["string"],
- "end_session_endpoint": "string",
- "frontchannel_logout_session_supported": true,
- "frontchannel_logout_supported": true,
- "grant_types_supported": ["string"],
- "id_token_signing_alg_values_supported": ["string"],
- "issuer": "https://playground.ory.sh/ory-hydra/public/",
- "jwks_uri": "https://playground.ory.sh/ory-hydra/public/.well-known/jwks.json",
- "registration_endpoint": "https://playground.ory.sh/ory-hydra/admin/client",
- "request_object_signing_alg_values_supported": ["string"],
- "request_parameter_supported": true,
- "request_uri_parameter_supported": true,
- "require_request_uri_registration": true,
- "response_modes_supported": ["string"],
- "response_types_supported": ["string"],
- "revocation_endpoint": "string",
- "scopes_supported": ["string"],
- "subject_types_supported": ["string"],
- "token_endpoint": "https://playground.ory.sh/ory-hydra/public/oauth2/token",
- "token_endpoint_auth_methods_supported": ["string"],
- "userinfo_endpoint": "string",
- "userinfo_signing_alg_values_supported": ["string"]
-}
-```
-
-_WellKnown represents important OpenID Connect discovery metadata_
-
-#### Properties
-
-| Name | Type | Required | Restrictions | Description |
-| ------------------------------------------- | -------- | -------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| authorization_endpoint | string | true | none | URL of the OP's OAuth 2.0 Authorization Endpoint. |
-| backchannel_logout_session_supported | boolean | false | none | Boolean value specifying whether the OP can pass a sid (session ID) Claim in the Logout Token to identify the RP session with the OP. If supported, the sid Claim is also included in ID Tokens issued by the OP |
-| backchannel_logout_supported | boolean | false | none | Boolean value specifying whether the OP supports back-channel logout, with true indicating support. |
-| claims_parameter_supported | boolean | false | none | Boolean value specifying whether the OP supports use of the claims parameter, with true indicating support. |
-| claims_supported | [string] | false | none | JSON array containing a list of the Claim Names of the Claims that the OpenID Provider MAY be able to supply values for. Note that for privacy or other reasons, this might not be an exhaustive list. |
-| end_session_endpoint | string | false | none | URL at the OP to which an RP can perform a redirect to request that the End-User be logged out at the OP. |
-| frontchannel_logout_session_supported | boolean | false | none | Boolean value specifying whether the OP can pass iss (issuer) and sid (session ID) query parameters to identify the RP session with the OP when the frontchannel_logout_uri is used. If supported, the sid Claim is also included in ID Tokens issued by the OP. |
-| frontchannel_logout_supported | boolean | false | none | Boolean value specifying whether the OP supports HTTP-based logout, with true indicating support. |
-| grant_types_supported | [string] | false | none | JSON array containing a list of the OAuth 2.0 Grant Type values that this OP supports. |
-| id_token_signing_alg_values_supported | [string] | true | none | JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for the ID Token to encode the Claims in a JWT. |
-| issuer | string | true | none | URL using the https scheme with no query or fragment component that the OP asserts as its IssuerURL Identifier. If IssuerURL discovery is supported , this value MUST be identical to the issuer value returned by WebFinger. This also MUST be identical to the iss Claim value in ID Tokens issued from this IssuerURL. |
-| jwks_uri | string | true | none | URL of the OP's JSON Web Key Set [JWK] document. This contains the signing key(s) the RP uses to validate signatures from the OP. The JWK Set MAY also contain the Server's encryption key(s), which are used by RPs to encrypt requests to the Server. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. |
-| registration_endpoint | string | false | none | URL of the OP's Dynamic Client Registration Endpoint. |
-| request_object_signing_alg_values_supported | [string] | false | none | JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for Request Objects, which are described in Section 6.1 of OpenID Connect Core 1.0 [OpenID.Core]. These algorithms are used both when the Request Object is passed by value (using the request parameter) and when it is passed by reference (using the request_uri parameter). |
-| request_parameter_supported | boolean | false | none | Boolean value specifying whether the OP supports use of the request parameter, with true indicating support. |
-| request_uri_parameter_supported | boolean | false | none | Boolean value specifying whether the OP supports use of the request_uri parameter, with true indicating support. |
-| require_request_uri_registration | boolean | false | none | Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter. |
-| response_modes_supported | [string] | false | none | JSON array containing a list of the OAuth 2.0 response_mode values that this OP supports. |
-| response_types_supported | [string] | true | none | JSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID Providers MUST support the code, id_token, and the token id_token Response Type values. |
-| revocation_endpoint | string | false | none | URL of the authorization server's OAuth 2.0 revocation endpoint. |
-| scopes_supported | [string] | false | none | SON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST support the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used |
-| subject_types_supported | [string] | true | none | JSON array containing a list of the Subject Identifier types that this OP supports. Valid types include pairwise and public. |
-| token_endpoint | string | true | none | URL of the OP's OAuth 2.0 Token Endpoint |
-| token_endpoint_auth_methods_supported | [string] | false | none | JSON array containing a list of Client Authentication methods supported by this Token Endpoint. The options are client_secret_post, client_secret_basic, client_secret_jwt, and private_key_jwt, as described in Section 9 of OpenID Connect Core 1.0 |
-| userinfo_endpoint | string | false | none | URL of the OP's UserInfo Endpoint. |
-| userinfo_signing_alg_values_supported | [string] | false | none | JSON array containing a list of the JWS [JWS] signing algorithms (alg values) [JWA] supported by the UserInfo Endpoint to encode the Claims in a JWT [JWT]. |
+
diff --git a/docs/versioned_sidebars/version-v1.10-sidebars.json b/docs/versioned_sidebars/version-v1.10-sidebars.json
index 41c15e2cedc..78416538bd0 100644
--- a/docs/versioned_sidebars/version-v1.10-sidebars.json
+++ b/docs/versioned_sidebars/version-v1.10-sidebars.json
@@ -15,6 +15,16 @@
"type": "link",
"href": "https://www.ory.sh/docs/"
},
+ {
+ "label": "Get Started",
+ "type": "link",
+ "href": "https://www.ory.sh/docs/get-started"
+ },
+ {
+ "label": "Ory Open Source",
+ "type": "link",
+ "href": "https://www.ory.sh/docs/open-source"
+ },
{
"label": "Early Access",
"type": "link",
@@ -27,6 +37,38 @@
}
]
},
+ {
+ "collapsed": true,
+ "type": "category",
+ "label": "Guides",
+ "items": [
+ {
+ "label": "Install and Use the Ory CLI",
+ "type": "link",
+ "href": "https://www.ory.sh/docs/guides/ory-cli-install-use"
+ },
+ {
+ "label": "Integrate with NodeJS",
+ "type": "link",
+ "href": "https://www.ory.sh/docs/guides/integrate-nodejs"
+ },
+ {
+ "label": "No-Code with Ory Proxy",
+ "type": "link",
+ "href": "https://www.ory.sh/docs/guides/proxy"
+ },
+ {
+ "label": "Bring your own UI",
+ "type": "link",
+ "href": "https://www.ory.sh/docs/guides/bring-your-user-interface"
+ },
+ {
+ "label": "Create And Use Personal Access Tokens",
+ "type": "link",
+ "href": "https://www.ory.sh/docs/guides/create-personal-access-token"
+ }
+ ]
+ },
{
"collapsed": true,
"type": "category",
@@ -59,18 +101,6 @@
}
]
},
- {
- "collapsed": true,
- "type": "category",
- "label": "Guides",
- "items": [
- {
- "label": "Bring your own UI",
- "type": "link",
- "href": "https://www.ory.sh/docs/guides/ui"
- }
- ]
- },
{
"collapsed": true,
"type": "category",
@@ -88,6 +118,11 @@
}
]
},
+ {
+ "label": "HTTP API Documentation",
+ "type": "link",
+ "href": "https://www.ory.sh/docs/reference/api"
+ },
{
"collapsed": true,
"type": "category",
@@ -128,6 +163,11 @@
"type": "link",
"href": "https://www.ory.sh/docs/cli/ory-proxy"
},
+ {
+ "label": "ory proxy local",
+ "type": "link",
+ "href": "https://www.ory.sh/docs/cli/ory-proxy-local"
+ },
{
"label": "ory version",
"type": "link",
@@ -167,6 +207,11 @@
"type": "link",
"href": "https://www.ory.sh/docs/ecosystem/contributing"
},
+ {
+ "label": "Software Quality Assurance",
+ "type": "link",
+ "href": "https://www.ory.sh/docs/ecosystem/sqa"
+ },
{
"label": "Roadmap",
"type": "link",
@@ -387,7 +432,7 @@
"href": "https://www.ory.sh/kratos/docs/next/guides/configuring-cookies"
},
{
- "label": "Getting URLs and Cookies to Work on Multi-Domains",
+ "label": "Advanced Base URL, CSRF & Session Cookie Settings",
"type": "link",
"href": "https://www.ory.sh/kratos/docs/next/guides/multi-domain-cookies"
},
@@ -431,13 +476,33 @@
"type": "link",
"href": "https://www.ory.sh/kratos/docs/next/guides/docker"
},
+ {
+ "label": "Setting up HTTPS (TLS)",
+ "type": "link",
+ "href": "https://www.ory.sh/kratos/docs/next/guides/https-tls"
+ },
{
"label": "Setting up Argon2 Password Hashing Parameters",
"type": "link",
"href": "https://www.ory.sh/kratos/docs/next/guides/setting-up-password-hashing-parameters"
+ },
+ {
+ "label": "Integration using Web-Hooks",
+ "type": "link",
+ "href": "https://www.ory.sh/kratos/docs/next/guides/integration-with-other-systems-using-web-hooks"
+ },
+ {
+ "label": "Distributed Tracing",
+ "type": "link",
+ "href": "https://www.ory.sh/kratos/docs/next/guides/tracing"
}
]
},
+ {
+ "label": "HTTP API Documentation",
+ "type": "link",
+ "href": "https://www.ory.sh/kratos/docs/next/reference/api"
+ },
{
"collapsed": true,
"type": "category",
@@ -458,11 +523,6 @@
"type": "link",
"href": "https://www.ory.sh/kratos/docs/next/reference/html-forms"
},
- {
- "label": "REST API",
- "type": "link",
- "href": "https://www.ory.sh/kratos/docs/next/reference/api"
- },
{
"collapsed": true,
"type": "category",
@@ -483,31 +543,6 @@
"type": "link",
"href": "https://www.ory.sh/kratos/docs/next/cli/kratos-courier-watch"
},
- {
- "label": "kratos hashers",
- "type": "link",
- "href": "https://www.ory.sh/kratos/docs/next/cli/kratos-hashers"
- },
- {
- "label": "kratos hashers argon2",
- "type": "link",
- "href": "https://www.ory.sh/kratos/docs/next/cli/kratos-hashers-argon2"
- },
- {
- "label": "kratos hashers argon2 calibrate",
- "type": "link",
- "href": "https://www.ory.sh/kratos/docs/next/cli/kratos-hashers-argon2-calibrate"
- },
- {
- "label": "kratos hashers argon2 hash",
- "type": "link",
- "href": "https://www.ory.sh/kratos/docs/next/cli/kratos-hashers-argon2-hash"
- },
- {
- "label": "kratos hashers argon2 load-test",
- "type": "link",
- "href": "https://www.ory.sh/kratos/docs/next/cli/kratos-hashers-argon2-load-test"
- },
{
"label": "kratos identities",
"type": "link",
@@ -1147,6 +1182,10 @@
}
]
},
+ {
+ "type": "doc",
+ "id": "version-v1.10/reference/api"
+ },
{
"collapsed": true,
"type": "category",
@@ -1156,10 +1195,6 @@
"type": "doc",
"id": "version-v1.10/reference/configuration"
},
- {
- "type": "doc",
- "id": "version-v1.10/reference/api"
- },
{
"collapsed": true,
"type": "category",
@@ -1229,6 +1264,10 @@
"type": "doc",
"id": "version-v1.10/cli/hydra-keys-get"
},
+ {
+ "type": "doc",
+ "id": "version-v1.10/cli/hydra-keys-import"
+ },
{
"type": "doc",
"id": "version-v1.10/cli/hydra-migrate"
@@ -1458,6 +1497,11 @@
}
]
},
+ {
+ "label": "HTTP API Documentation",
+ "type": "link",
+ "href": "https://www.ory.sh/oathkeeper/docs/next/reference/api"
+ },
{
"collapsed": true,
"type": "category",
@@ -1467,11 +1511,6 @@
"label": "Configuration",
"type": "link",
"href": "https://www.ory.sh/oathkeeper/docs/next/reference/configuration"
- },
- {
- "label": "REST API",
- "type": "link",
- "href": "https://www.ory.sh/oathkeeper/docs/next/reference/api"
}
]
},
diff --git a/internal/httpclient/client/admin/accept_consent_request_parameters.go b/internal/httpclient/client/admin/accept_consent_request_parameters.go
index c573076321b..df23ce33395 100644
--- a/internal/httpclient/client/admin/accept_consent_request_parameters.go
+++ b/internal/httpclient/client/admin/accept_consent_request_parameters.go
@@ -18,53 +18,53 @@ import (
"github.com/ory/hydra/internal/httpclient/models"
)
-// NewAcceptConsentRequestParams creates a new AcceptConsentRequestParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewAcceptConsentRequestParams creates a new AcceptConsentRequestParams object
+// with the default values initialized.
func NewAcceptConsentRequestParams() *AcceptConsentRequestParams {
+ var ()
return &AcceptConsentRequestParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewAcceptConsentRequestParamsWithTimeout creates a new AcceptConsentRequestParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewAcceptConsentRequestParamsWithTimeout(timeout time.Duration) *AcceptConsentRequestParams {
+ var ()
return &AcceptConsentRequestParams{
+
timeout: timeout,
}
}
// NewAcceptConsentRequestParamsWithContext creates a new AcceptConsentRequestParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewAcceptConsentRequestParamsWithContext(ctx context.Context) *AcceptConsentRequestParams {
+ var ()
return &AcceptConsentRequestParams{
+
Context: ctx,
}
}
// NewAcceptConsentRequestParamsWithHTTPClient creates a new AcceptConsentRequestParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewAcceptConsentRequestParamsWithHTTPClient(client *http.Client) *AcceptConsentRequestParams {
+ var ()
return &AcceptConsentRequestParams{
HTTPClient: client,
}
}
-/* AcceptConsentRequestParams contains all the parameters to send to the API endpoint
- for the accept consent request operation.
-
- Typically these are written to a http.Request.
+/*AcceptConsentRequestParams contains all the parameters to send to the API endpoint
+for the accept consent request operation typically these are written to a http.Request
*/
type AcceptConsentRequestParams struct {
- // Body.
+ /*Body*/
Body *models.AcceptConsentRequest
-
- // ConsentChallenge.
+ /*ConsentChallenge*/
ConsentChallenge string
timeout time.Duration
@@ -72,21 +72,6 @@ type AcceptConsentRequestParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the accept consent request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *AcceptConsentRequestParams) WithDefaults() *AcceptConsentRequestParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the accept consent request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *AcceptConsentRequestParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the accept consent request params
func (o *AcceptConsentRequestParams) WithTimeout(timeout time.Duration) *AcceptConsentRequestParams {
o.SetTimeout(timeout)
@@ -149,6 +134,7 @@ func (o *AcceptConsentRequestParams) WriteToRequest(r runtime.ClientRequest, reg
return err
}
var res []error
+
if o.Body != nil {
if err := r.SetBodyParam(o.Body); err != nil {
return err
@@ -159,7 +145,6 @@ func (o *AcceptConsentRequestParams) WriteToRequest(r runtime.ClientRequest, reg
qrConsentChallenge := o.ConsentChallenge
qConsentChallenge := qrConsentChallenge
if qConsentChallenge != "" {
-
if err := r.SetQueryParam("consent_challenge", qConsentChallenge); err != nil {
return err
}
diff --git a/internal/httpclient/client/admin/accept_consent_request_responses.go b/internal/httpclient/client/admin/accept_consent_request_responses.go
index ca1d9bb992e..d192d9dd13d 100644
--- a/internal/httpclient/client/admin/accept_consent_request_responses.go
+++ b/internal/httpclient/client/admin/accept_consent_request_responses.go
@@ -41,8 +41,9 @@ func (o *AcceptConsentRequestReader) ReadResponse(response runtime.ClientRespons
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,7 +52,7 @@ func NewAcceptConsentRequestOK() *AcceptConsentRequestOK {
return &AcceptConsentRequestOK{}
}
-/* AcceptConsentRequestOK describes a response with status code 200, with default header values.
+/*AcceptConsentRequestOK handles this case with default header values.
completedRequest
*/
@@ -62,6 +63,7 @@ type AcceptConsentRequestOK struct {
func (o *AcceptConsentRequestOK) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/consent/accept][%d] acceptConsentRequestOK %+v", 200, o.Payload)
}
+
func (o *AcceptConsentRequestOK) GetPayload() *models.CompletedRequest {
return o.Payload
}
@@ -83,7 +85,7 @@ func NewAcceptConsentRequestNotFound() *AcceptConsentRequestNotFound {
return &AcceptConsentRequestNotFound{}
}
-/* AcceptConsentRequestNotFound describes a response with status code 404, with default header values.
+/*AcceptConsentRequestNotFound handles this case with default header values.
jsonError
*/
@@ -94,6 +96,7 @@ type AcceptConsentRequestNotFound struct {
func (o *AcceptConsentRequestNotFound) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/consent/accept][%d] acceptConsentRequestNotFound %+v", 404, o.Payload)
}
+
func (o *AcceptConsentRequestNotFound) GetPayload() *models.JSONError {
return o.Payload
}
@@ -115,7 +118,7 @@ func NewAcceptConsentRequestInternalServerError() *AcceptConsentRequestInternalS
return &AcceptConsentRequestInternalServerError{}
}
-/* AcceptConsentRequestInternalServerError describes a response with status code 500, with default header values.
+/*AcceptConsentRequestInternalServerError handles this case with default header values.
jsonError
*/
@@ -126,6 +129,7 @@ type AcceptConsentRequestInternalServerError struct {
func (o *AcceptConsentRequestInternalServerError) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/consent/accept][%d] acceptConsentRequestInternalServerError %+v", 500, o.Payload)
}
+
func (o *AcceptConsentRequestInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/accept_login_request_parameters.go b/internal/httpclient/client/admin/accept_login_request_parameters.go
index ad0c47b0d30..20d130fc490 100644
--- a/internal/httpclient/client/admin/accept_login_request_parameters.go
+++ b/internal/httpclient/client/admin/accept_login_request_parameters.go
@@ -18,53 +18,53 @@ import (
"github.com/ory/hydra/internal/httpclient/models"
)
-// NewAcceptLoginRequestParams creates a new AcceptLoginRequestParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewAcceptLoginRequestParams creates a new AcceptLoginRequestParams object
+// with the default values initialized.
func NewAcceptLoginRequestParams() *AcceptLoginRequestParams {
+ var ()
return &AcceptLoginRequestParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewAcceptLoginRequestParamsWithTimeout creates a new AcceptLoginRequestParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewAcceptLoginRequestParamsWithTimeout(timeout time.Duration) *AcceptLoginRequestParams {
+ var ()
return &AcceptLoginRequestParams{
+
timeout: timeout,
}
}
// NewAcceptLoginRequestParamsWithContext creates a new AcceptLoginRequestParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewAcceptLoginRequestParamsWithContext(ctx context.Context) *AcceptLoginRequestParams {
+ var ()
return &AcceptLoginRequestParams{
+
Context: ctx,
}
}
// NewAcceptLoginRequestParamsWithHTTPClient creates a new AcceptLoginRequestParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewAcceptLoginRequestParamsWithHTTPClient(client *http.Client) *AcceptLoginRequestParams {
+ var ()
return &AcceptLoginRequestParams{
HTTPClient: client,
}
}
-/* AcceptLoginRequestParams contains all the parameters to send to the API endpoint
- for the accept login request operation.
-
- Typically these are written to a http.Request.
+/*AcceptLoginRequestParams contains all the parameters to send to the API endpoint
+for the accept login request operation typically these are written to a http.Request
*/
type AcceptLoginRequestParams struct {
- // Body.
+ /*Body*/
Body *models.AcceptLoginRequest
-
- // LoginChallenge.
+ /*LoginChallenge*/
LoginChallenge string
timeout time.Duration
@@ -72,21 +72,6 @@ type AcceptLoginRequestParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the accept login request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *AcceptLoginRequestParams) WithDefaults() *AcceptLoginRequestParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the accept login request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *AcceptLoginRequestParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the accept login request params
func (o *AcceptLoginRequestParams) WithTimeout(timeout time.Duration) *AcceptLoginRequestParams {
o.SetTimeout(timeout)
@@ -149,6 +134,7 @@ func (o *AcceptLoginRequestParams) WriteToRequest(r runtime.ClientRequest, reg s
return err
}
var res []error
+
if o.Body != nil {
if err := r.SetBodyParam(o.Body); err != nil {
return err
@@ -159,7 +145,6 @@ func (o *AcceptLoginRequestParams) WriteToRequest(r runtime.ClientRequest, reg s
qrLoginChallenge := o.LoginChallenge
qLoginChallenge := qrLoginChallenge
if qLoginChallenge != "" {
-
if err := r.SetQueryParam("login_challenge", qLoginChallenge); err != nil {
return err
}
diff --git a/internal/httpclient/client/admin/accept_login_request_responses.go b/internal/httpclient/client/admin/accept_login_request_responses.go
index a92b31dee21..7f4b5a71e50 100644
--- a/internal/httpclient/client/admin/accept_login_request_responses.go
+++ b/internal/httpclient/client/admin/accept_login_request_responses.go
@@ -53,8 +53,9 @@ func (o *AcceptLoginRequestReader) ReadResponse(response runtime.ClientResponse,
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -63,7 +64,7 @@ func NewAcceptLoginRequestOK() *AcceptLoginRequestOK {
return &AcceptLoginRequestOK{}
}
-/* AcceptLoginRequestOK describes a response with status code 200, with default header values.
+/*AcceptLoginRequestOK handles this case with default header values.
completedRequest
*/
@@ -74,6 +75,7 @@ type AcceptLoginRequestOK struct {
func (o *AcceptLoginRequestOK) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/login/accept][%d] acceptLoginRequestOK %+v", 200, o.Payload)
}
+
func (o *AcceptLoginRequestOK) GetPayload() *models.CompletedRequest {
return o.Payload
}
@@ -95,7 +97,7 @@ func NewAcceptLoginRequestBadRequest() *AcceptLoginRequestBadRequest {
return &AcceptLoginRequestBadRequest{}
}
-/* AcceptLoginRequestBadRequest describes a response with status code 400, with default header values.
+/*AcceptLoginRequestBadRequest handles this case with default header values.
jsonError
*/
@@ -106,6 +108,7 @@ type AcceptLoginRequestBadRequest struct {
func (o *AcceptLoginRequestBadRequest) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/login/accept][%d] acceptLoginRequestBadRequest %+v", 400, o.Payload)
}
+
func (o *AcceptLoginRequestBadRequest) GetPayload() *models.JSONError {
return o.Payload
}
@@ -127,7 +130,7 @@ func NewAcceptLoginRequestUnauthorized() *AcceptLoginRequestUnauthorized {
return &AcceptLoginRequestUnauthorized{}
}
-/* AcceptLoginRequestUnauthorized describes a response with status code 401, with default header values.
+/*AcceptLoginRequestUnauthorized handles this case with default header values.
jsonError
*/
@@ -138,6 +141,7 @@ type AcceptLoginRequestUnauthorized struct {
func (o *AcceptLoginRequestUnauthorized) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/login/accept][%d] acceptLoginRequestUnauthorized %+v", 401, o.Payload)
}
+
func (o *AcceptLoginRequestUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -159,7 +163,7 @@ func NewAcceptLoginRequestNotFound() *AcceptLoginRequestNotFound {
return &AcceptLoginRequestNotFound{}
}
-/* AcceptLoginRequestNotFound describes a response with status code 404, with default header values.
+/*AcceptLoginRequestNotFound handles this case with default header values.
jsonError
*/
@@ -170,6 +174,7 @@ type AcceptLoginRequestNotFound struct {
func (o *AcceptLoginRequestNotFound) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/login/accept][%d] acceptLoginRequestNotFound %+v", 404, o.Payload)
}
+
func (o *AcceptLoginRequestNotFound) GetPayload() *models.JSONError {
return o.Payload
}
@@ -191,7 +196,7 @@ func NewAcceptLoginRequestInternalServerError() *AcceptLoginRequestInternalServe
return &AcceptLoginRequestInternalServerError{}
}
-/* AcceptLoginRequestInternalServerError describes a response with status code 500, with default header values.
+/*AcceptLoginRequestInternalServerError handles this case with default header values.
jsonError
*/
@@ -202,6 +207,7 @@ type AcceptLoginRequestInternalServerError struct {
func (o *AcceptLoginRequestInternalServerError) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/login/accept][%d] acceptLoginRequestInternalServerError %+v", 500, o.Payload)
}
+
func (o *AcceptLoginRequestInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/accept_logout_request_parameters.go b/internal/httpclient/client/admin/accept_logout_request_parameters.go
index aa8727c2724..f5f48782535 100644
--- a/internal/httpclient/client/admin/accept_logout_request_parameters.go
+++ b/internal/httpclient/client/admin/accept_logout_request_parameters.go
@@ -16,50 +16,51 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewAcceptLogoutRequestParams creates a new AcceptLogoutRequestParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewAcceptLogoutRequestParams creates a new AcceptLogoutRequestParams object
+// with the default values initialized.
func NewAcceptLogoutRequestParams() *AcceptLogoutRequestParams {
+ var ()
return &AcceptLogoutRequestParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewAcceptLogoutRequestParamsWithTimeout creates a new AcceptLogoutRequestParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewAcceptLogoutRequestParamsWithTimeout(timeout time.Duration) *AcceptLogoutRequestParams {
+ var ()
return &AcceptLogoutRequestParams{
+
timeout: timeout,
}
}
// NewAcceptLogoutRequestParamsWithContext creates a new AcceptLogoutRequestParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewAcceptLogoutRequestParamsWithContext(ctx context.Context) *AcceptLogoutRequestParams {
+ var ()
return &AcceptLogoutRequestParams{
+
Context: ctx,
}
}
// NewAcceptLogoutRequestParamsWithHTTPClient creates a new AcceptLogoutRequestParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewAcceptLogoutRequestParamsWithHTTPClient(client *http.Client) *AcceptLogoutRequestParams {
+ var ()
return &AcceptLogoutRequestParams{
HTTPClient: client,
}
}
-/* AcceptLogoutRequestParams contains all the parameters to send to the API endpoint
- for the accept logout request operation.
-
- Typically these are written to a http.Request.
+/*AcceptLogoutRequestParams contains all the parameters to send to the API endpoint
+for the accept logout request operation typically these are written to a http.Request
*/
type AcceptLogoutRequestParams struct {
- // LogoutChallenge.
+ /*LogoutChallenge*/
LogoutChallenge string
timeout time.Duration
@@ -67,21 +68,6 @@ type AcceptLogoutRequestParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the accept logout request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *AcceptLogoutRequestParams) WithDefaults() *AcceptLogoutRequestParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the accept logout request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *AcceptLogoutRequestParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the accept logout request params
func (o *AcceptLogoutRequestParams) WithTimeout(timeout time.Duration) *AcceptLogoutRequestParams {
o.SetTimeout(timeout)
@@ -138,7 +124,6 @@ func (o *AcceptLogoutRequestParams) WriteToRequest(r runtime.ClientRequest, reg
qrLogoutChallenge := o.LogoutChallenge
qLogoutChallenge := qrLogoutChallenge
if qLogoutChallenge != "" {
-
if err := r.SetQueryParam("logout_challenge", qLogoutChallenge); err != nil {
return err
}
diff --git a/internal/httpclient/client/admin/accept_logout_request_responses.go b/internal/httpclient/client/admin/accept_logout_request_responses.go
index 4ce46f91696..6cc29964d49 100644
--- a/internal/httpclient/client/admin/accept_logout_request_responses.go
+++ b/internal/httpclient/client/admin/accept_logout_request_responses.go
@@ -41,8 +41,9 @@ func (o *AcceptLogoutRequestReader) ReadResponse(response runtime.ClientResponse
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,7 +52,7 @@ func NewAcceptLogoutRequestOK() *AcceptLogoutRequestOK {
return &AcceptLogoutRequestOK{}
}
-/* AcceptLogoutRequestOK describes a response with status code 200, with default header values.
+/*AcceptLogoutRequestOK handles this case with default header values.
completedRequest
*/
@@ -62,6 +63,7 @@ type AcceptLogoutRequestOK struct {
func (o *AcceptLogoutRequestOK) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/logout/accept][%d] acceptLogoutRequestOK %+v", 200, o.Payload)
}
+
func (o *AcceptLogoutRequestOK) GetPayload() *models.CompletedRequest {
return o.Payload
}
@@ -83,7 +85,7 @@ func NewAcceptLogoutRequestNotFound() *AcceptLogoutRequestNotFound {
return &AcceptLogoutRequestNotFound{}
}
-/* AcceptLogoutRequestNotFound describes a response with status code 404, with default header values.
+/*AcceptLogoutRequestNotFound handles this case with default header values.
jsonError
*/
@@ -94,6 +96,7 @@ type AcceptLogoutRequestNotFound struct {
func (o *AcceptLogoutRequestNotFound) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/logout/accept][%d] acceptLogoutRequestNotFound %+v", 404, o.Payload)
}
+
func (o *AcceptLogoutRequestNotFound) GetPayload() *models.JSONError {
return o.Payload
}
@@ -115,7 +118,7 @@ func NewAcceptLogoutRequestInternalServerError() *AcceptLogoutRequestInternalSer
return &AcceptLogoutRequestInternalServerError{}
}
-/* AcceptLogoutRequestInternalServerError describes a response with status code 500, with default header values.
+/*AcceptLogoutRequestInternalServerError handles this case with default header values.
jsonError
*/
@@ -126,6 +129,7 @@ type AcceptLogoutRequestInternalServerError struct {
func (o *AcceptLogoutRequestInternalServerError) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/logout/accept][%d] acceptLogoutRequestInternalServerError %+v", 500, o.Payload)
}
+
func (o *AcceptLogoutRequestInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/admin_client.go b/internal/httpclient/client/admin/admin_client.go
index 1b21c7fa7f2..e626d4ccbdb 100644
--- a/internal/httpclient/client/admin/admin_client.go
+++ b/internal/httpclient/client/admin/admin_client.go
@@ -25,72 +25,67 @@ type Client struct {
formats strfmt.Registry
}
-// ClientOption is the option for Client methods
-type ClientOption func(*runtime.ClientOperation)
-
// ClientService is the interface for Client methods
type ClientService interface {
- AcceptConsentRequest(params *AcceptConsentRequestParams, opts ...ClientOption) (*AcceptConsentRequestOK, error)
-
- AcceptLoginRequest(params *AcceptLoginRequestParams, opts ...ClientOption) (*AcceptLoginRequestOK, error)
+ AcceptConsentRequest(params *AcceptConsentRequestParams) (*AcceptConsentRequestOK, error)
- AcceptLogoutRequest(params *AcceptLogoutRequestParams, opts ...ClientOption) (*AcceptLogoutRequestOK, error)
+ AcceptLoginRequest(params *AcceptLoginRequestParams) (*AcceptLoginRequestOK, error)
- CreateJSONWebKeySet(params *CreateJSONWebKeySetParams, opts ...ClientOption) (*CreateJSONWebKeySetCreated, error)
+ AcceptLogoutRequest(params *AcceptLogoutRequestParams) (*AcceptLogoutRequestOK, error)
- CreateOAuth2Client(params *CreateOAuth2ClientParams, opts ...ClientOption) (*CreateOAuth2ClientCreated, error)
+ CreateJSONWebKeySet(params *CreateJSONWebKeySetParams) (*CreateJSONWebKeySetCreated, error)
- DeleteJSONWebKey(params *DeleteJSONWebKeyParams, opts ...ClientOption) (*DeleteJSONWebKeyNoContent, error)
+ CreateOAuth2Client(params *CreateOAuth2ClientParams) (*CreateOAuth2ClientCreated, error)
- DeleteJSONWebKeySet(params *DeleteJSONWebKeySetParams, opts ...ClientOption) (*DeleteJSONWebKeySetNoContent, error)
+ DeleteJSONWebKey(params *DeleteJSONWebKeyParams) (*DeleteJSONWebKeyNoContent, error)
- DeleteOAuth2Client(params *DeleteOAuth2ClientParams, opts ...ClientOption) (*DeleteOAuth2ClientNoContent, error)
+ DeleteJSONWebKeySet(params *DeleteJSONWebKeySetParams) (*DeleteJSONWebKeySetNoContent, error)
- DeleteOAuth2Token(params *DeleteOAuth2TokenParams, opts ...ClientOption) (*DeleteOAuth2TokenNoContent, error)
+ DeleteOAuth2Client(params *DeleteOAuth2ClientParams) (*DeleteOAuth2ClientNoContent, error)
- FlushInactiveOAuth2Tokens(params *FlushInactiveOAuth2TokensParams, opts ...ClientOption) (*FlushInactiveOAuth2TokensNoContent, error)
+ DeleteOAuth2Token(params *DeleteOAuth2TokenParams) (*DeleteOAuth2TokenNoContent, error)
- GetConsentRequest(params *GetConsentRequestParams, opts ...ClientOption) (*GetConsentRequestOK, error)
+ FlushInactiveOAuth2Tokens(params *FlushInactiveOAuth2TokensParams) (*FlushInactiveOAuth2TokensNoContent, error)
- GetJSONWebKey(params *GetJSONWebKeyParams, opts ...ClientOption) (*GetJSONWebKeyOK, error)
+ GetConsentRequest(params *GetConsentRequestParams) (*GetConsentRequestOK, error)
- GetJSONWebKeySet(params *GetJSONWebKeySetParams, opts ...ClientOption) (*GetJSONWebKeySetOK, error)
+ GetJSONWebKey(params *GetJSONWebKeyParams) (*GetJSONWebKeyOK, error)
- GetLoginRequest(params *GetLoginRequestParams, opts ...ClientOption) (*GetLoginRequestOK, error)
+ GetJSONWebKeySet(params *GetJSONWebKeySetParams) (*GetJSONWebKeySetOK, error)
- GetLogoutRequest(params *GetLogoutRequestParams, opts ...ClientOption) (*GetLogoutRequestOK, error)
+ GetLoginRequest(params *GetLoginRequestParams) (*GetLoginRequestOK, error)
- GetOAuth2Client(params *GetOAuth2ClientParams, opts ...ClientOption) (*GetOAuth2ClientOK, error)
+ GetLogoutRequest(params *GetLogoutRequestParams) (*GetLogoutRequestOK, error)
- GetVersion(params *GetVersionParams, opts ...ClientOption) (*GetVersionOK, error)
+ GetOAuth2Client(params *GetOAuth2ClientParams) (*GetOAuth2ClientOK, error)
- IntrospectOAuth2Token(params *IntrospectOAuth2TokenParams, opts ...ClientOption) (*IntrospectOAuth2TokenOK, error)
+ GetVersion(params *GetVersionParams) (*GetVersionOK, error)
- IsInstanceAlive(params *IsInstanceAliveParams, opts ...ClientOption) (*IsInstanceAliveOK, error)
+ IntrospectOAuth2Token(params *IntrospectOAuth2TokenParams) (*IntrospectOAuth2TokenOK, error)
- ListOAuth2Clients(params *ListOAuth2ClientsParams, opts ...ClientOption) (*ListOAuth2ClientsOK, error)
+ IsInstanceAlive(params *IsInstanceAliveParams) (*IsInstanceAliveOK, error)
- ListSubjectConsentSessions(params *ListSubjectConsentSessionsParams, opts ...ClientOption) (*ListSubjectConsentSessionsOK, error)
+ ListOAuth2Clients(params *ListOAuth2ClientsParams) (*ListOAuth2ClientsOK, error)
- PatchOAuth2Client(params *PatchOAuth2ClientParams, opts ...ClientOption) (*PatchOAuth2ClientOK, error)
+ ListSubjectConsentSessions(params *ListSubjectConsentSessionsParams) (*ListSubjectConsentSessionsOK, error)
- Prometheus(params *PrometheusParams, opts ...ClientOption) (*PrometheusOK, error)
+ PatchOAuth2Client(params *PatchOAuth2ClientParams) (*PatchOAuth2ClientOK, error)
- RejectConsentRequest(params *RejectConsentRequestParams, opts ...ClientOption) (*RejectConsentRequestOK, error)
+ RejectConsentRequest(params *RejectConsentRequestParams) (*RejectConsentRequestOK, error)
- RejectLoginRequest(params *RejectLoginRequestParams, opts ...ClientOption) (*RejectLoginRequestOK, error)
+ RejectLoginRequest(params *RejectLoginRequestParams) (*RejectLoginRequestOK, error)
- RejectLogoutRequest(params *RejectLogoutRequestParams, opts ...ClientOption) (*RejectLogoutRequestNoContent, error)
+ RejectLogoutRequest(params *RejectLogoutRequestParams) (*RejectLogoutRequestNoContent, error)
- RevokeAuthenticationSession(params *RevokeAuthenticationSessionParams, opts ...ClientOption) (*RevokeAuthenticationSessionNoContent, error)
+ RevokeAuthenticationSession(params *RevokeAuthenticationSessionParams) (*RevokeAuthenticationSessionNoContent, error)
- RevokeConsentSessions(params *RevokeConsentSessionsParams, opts ...ClientOption) (*RevokeConsentSessionsNoContent, error)
+ RevokeConsentSessions(params *RevokeConsentSessionsParams) (*RevokeConsentSessionsNoContent, error)
- UpdateJSONWebKey(params *UpdateJSONWebKeyParams, opts ...ClientOption) (*UpdateJSONWebKeyOK, error)
+ UpdateJSONWebKey(params *UpdateJSONWebKeyParams) (*UpdateJSONWebKeyOK, error)
- UpdateJSONWebKeySet(params *UpdateJSONWebKeySetParams, opts ...ClientOption) (*UpdateJSONWebKeySetOK, error)
+ UpdateJSONWebKeySet(params *UpdateJSONWebKeySetParams) (*UpdateJSONWebKeySetOK, error)
- UpdateOAuth2Client(params *UpdateOAuth2ClientParams, opts ...ClientOption) (*UpdateOAuth2ClientOK, error)
+ UpdateOAuth2Client(params *UpdateOAuth2ClientParams) (*UpdateOAuth2ClientOK, error)
SetTransport(transport runtime.ClientTransport)
}
@@ -115,12 +110,13 @@ consent request should be used as basis for future requests.
The response contains a redirect URL which the consent provider should redirect the user-agent to.
*/
-func (a *Client) AcceptConsentRequest(params *AcceptConsentRequestParams, opts ...ClientOption) (*AcceptConsentRequestOK, error) {
+func (a *Client) AcceptConsentRequest(params *AcceptConsentRequestParams) (*AcceptConsentRequestOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewAcceptConsentRequestParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "acceptConsentRequest",
Method: "PUT",
PathPattern: "/oauth2/auth/requests/consent/accept",
@@ -131,12 +127,7 @@ func (a *Client) AcceptConsentRequest(params *AcceptConsentRequestParams, opts .
Reader: &AcceptConsentRequestReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -167,12 +158,13 @@ a cookie.
The response contains a redirect URL which the login provider should redirect the user-agent to.
*/
-func (a *Client) AcceptLoginRequest(params *AcceptLoginRequestParams, opts ...ClientOption) (*AcceptLoginRequestOK, error) {
+func (a *Client) AcceptLoginRequest(params *AcceptLoginRequestParams) (*AcceptLoginRequestOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewAcceptLoginRequestParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "acceptLoginRequest",
Method: "PUT",
PathPattern: "/oauth2/auth/requests/login/accept",
@@ -183,12 +175,7 @@ func (a *Client) AcceptLoginRequest(params *AcceptLoginRequestParams, opts ...Cl
Reader: &AcceptLoginRequestReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -210,12 +197,13 @@ No body is required.
The response contains a redirect URL which the consent provider should redirect the user-agent to.
*/
-func (a *Client) AcceptLogoutRequest(params *AcceptLogoutRequestParams, opts ...ClientOption) (*AcceptLogoutRequestOK, error) {
+func (a *Client) AcceptLogoutRequest(params *AcceptLogoutRequestParams) (*AcceptLogoutRequestOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewAcceptLogoutRequestParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "acceptLogoutRequest",
Method: "PUT",
PathPattern: "/oauth2/auth/requests/logout/accept",
@@ -226,12 +214,7 @@ func (a *Client) AcceptLogoutRequest(params *AcceptLogoutRequestParams, opts ...
Reader: &AcceptLogoutRequestReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -252,12 +235,13 @@ func (a *Client) AcceptLogoutRequest(params *AcceptLogoutRequestParams, opts ...
A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
*/
-func (a *Client) CreateJSONWebKeySet(params *CreateJSONWebKeySetParams, opts ...ClientOption) (*CreateJSONWebKeySetCreated, error) {
+func (a *Client) CreateJSONWebKeySet(params *CreateJSONWebKeySetParams) (*CreateJSONWebKeySetCreated, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewCreateJSONWebKeySetParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "createJsonWebKeySet",
Method: "POST",
PathPattern: "/keys/{set}",
@@ -268,12 +252,7 @@ func (a *Client) CreateJSONWebKeySet(params *CreateJSONWebKeySetParams, opts ...
Reader: &CreateJSONWebKeySetReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -294,12 +273,13 @@ func (a *Client) CreateJSONWebKeySet(params *CreateJSONWebKeySetParams, opts ...
OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.
*/
-func (a *Client) CreateOAuth2Client(params *CreateOAuth2ClientParams, opts ...ClientOption) (*CreateOAuth2ClientCreated, error) {
+func (a *Client) CreateOAuth2Client(params *CreateOAuth2ClientParams) (*CreateOAuth2ClientCreated, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewCreateOAuth2ClientParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "createOAuth2Client",
Method: "POST",
PathPattern: "/clients",
@@ -310,12 +290,7 @@ func (a *Client) CreateOAuth2Client(params *CreateOAuth2ClientParams, opts ...Cl
Reader: &CreateOAuth2ClientReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -336,12 +311,13 @@ func (a *Client) CreateOAuth2Client(params *CreateOAuth2ClientParams, opts ...Cl
A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
*/
-func (a *Client) DeleteJSONWebKey(params *DeleteJSONWebKeyParams, opts ...ClientOption) (*DeleteJSONWebKeyNoContent, error) {
+func (a *Client) DeleteJSONWebKey(params *DeleteJSONWebKeyParams) (*DeleteJSONWebKeyNoContent, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewDeleteJSONWebKeyParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "deleteJsonWebKey",
Method: "DELETE",
PathPattern: "/keys/{set}/{kid}",
@@ -352,12 +328,7 @@ func (a *Client) DeleteJSONWebKey(params *DeleteJSONWebKeyParams, opts ...Client
Reader: &DeleteJSONWebKeyReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -378,12 +349,13 @@ func (a *Client) DeleteJSONWebKey(params *DeleteJSONWebKeyParams, opts ...Client
A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
*/
-func (a *Client) DeleteJSONWebKeySet(params *DeleteJSONWebKeySetParams, opts ...ClientOption) (*DeleteJSONWebKeySetNoContent, error) {
+func (a *Client) DeleteJSONWebKeySet(params *DeleteJSONWebKeySetParams) (*DeleteJSONWebKeySetNoContent, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewDeleteJSONWebKeySetParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "deleteJsonWebKeySet",
Method: "DELETE",
PathPattern: "/keys/{set}",
@@ -394,12 +366,7 @@ func (a *Client) DeleteJSONWebKeySet(params *DeleteJSONWebKeySetParams, opts ...
Reader: &DeleteJSONWebKeySetReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -420,12 +387,13 @@ func (a *Client) DeleteJSONWebKeySet(params *DeleteJSONWebKeySetParams, opts ...
OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.
*/
-func (a *Client) DeleteOAuth2Client(params *DeleteOAuth2ClientParams, opts ...ClientOption) (*DeleteOAuth2ClientNoContent, error) {
+func (a *Client) DeleteOAuth2Client(params *DeleteOAuth2ClientParams) (*DeleteOAuth2ClientNoContent, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewDeleteOAuth2ClientParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "deleteOAuth2Client",
Method: "DELETE",
PathPattern: "/clients/{id}",
@@ -436,12 +404,7 @@ func (a *Client) DeleteOAuth2Client(params *DeleteOAuth2ClientParams, opts ...Cl
Reader: &DeleteOAuth2ClientReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -460,12 +423,13 @@ func (a *Client) DeleteOAuth2Client(params *DeleteOAuth2ClientParams, opts ...Cl
This endpoint deletes OAuth2 access tokens issued for a client from the database
*/
-func (a *Client) DeleteOAuth2Token(params *DeleteOAuth2TokenParams, opts ...ClientOption) (*DeleteOAuth2TokenNoContent, error) {
+func (a *Client) DeleteOAuth2Token(params *DeleteOAuth2TokenParams) (*DeleteOAuth2TokenNoContent, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewDeleteOAuth2TokenParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "deleteOAuth2Token",
Method: "DELETE",
PathPattern: "/oauth2/tokens",
@@ -476,12 +440,7 @@ func (a *Client) DeleteOAuth2Token(params *DeleteOAuth2TokenParams, opts ...Clie
Reader: &DeleteOAuth2TokenReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -502,12 +461,13 @@ func (a *Client) DeleteOAuth2Token(params *DeleteOAuth2TokenParams, opts ...Clie
not be touched, in case you want to keep recent tokens for auditing. Refresh tokens can not be flushed as they are deleted
automatically when performing the refresh flow.
*/
-func (a *Client) FlushInactiveOAuth2Tokens(params *FlushInactiveOAuth2TokensParams, opts ...ClientOption) (*FlushInactiveOAuth2TokensNoContent, error) {
+func (a *Client) FlushInactiveOAuth2Tokens(params *FlushInactiveOAuth2TokensParams) (*FlushInactiveOAuth2TokensNoContent, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewFlushInactiveOAuth2TokensParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "flushInactiveOAuth2Tokens",
Method: "POST",
PathPattern: "/oauth2/flush",
@@ -518,12 +478,7 @@ func (a *Client) FlushInactiveOAuth2Tokens(params *FlushInactiveOAuth2TokensPara
Reader: &FlushInactiveOAuth2TokensReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -551,12 +506,13 @@ The consent challenge is appended to the consent provider's URL to which the sub
provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted
or rejected the request.
*/
-func (a *Client) GetConsentRequest(params *GetConsentRequestParams, opts ...ClientOption) (*GetConsentRequestOK, error) {
+func (a *Client) GetConsentRequest(params *GetConsentRequestParams) (*GetConsentRequestOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewGetConsentRequestParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "getConsentRequest",
Method: "GET",
PathPattern: "/oauth2/auth/requests/consent",
@@ -567,12 +523,7 @@ func (a *Client) GetConsentRequest(params *GetConsentRequestParams, opts ...Clie
Reader: &GetConsentRequestReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -591,12 +542,13 @@ func (a *Client) GetConsentRequest(params *GetConsentRequestParams, opts ...Clie
This endpoint returns a singular JSON Web Key, identified by the set and the specific key ID (kid).
*/
-func (a *Client) GetJSONWebKey(params *GetJSONWebKeyParams, opts ...ClientOption) (*GetJSONWebKeyOK, error) {
+func (a *Client) GetJSONWebKey(params *GetJSONWebKeyParams) (*GetJSONWebKeyOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewGetJSONWebKeyParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "getJsonWebKey",
Method: "GET",
PathPattern: "/keys/{set}/{kid}",
@@ -607,12 +559,7 @@ func (a *Client) GetJSONWebKey(params *GetJSONWebKeyParams, opts ...ClientOption
Reader: &GetJSONWebKeyReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -633,12 +580,13 @@ func (a *Client) GetJSONWebKey(params *GetJSONWebKeyParams, opts ...ClientOption
A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
*/
-func (a *Client) GetJSONWebKeySet(params *GetJSONWebKeySetParams, opts ...ClientOption) (*GetJSONWebKeySetOK, error) {
+func (a *Client) GetJSONWebKeySet(params *GetJSONWebKeySetParams) (*GetJSONWebKeySetOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewGetJSONWebKeySetParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "getJsonWebKeySet",
Method: "GET",
PathPattern: "/keys/{set}",
@@ -649,12 +597,7 @@ func (a *Client) GetJSONWebKeySet(params *GetJSONWebKeySetParams, opts ...Client
Reader: &GetJSONWebKeySetReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -679,12 +622,13 @@ a subject (in OAuth2 the proper name for subject is "resource owner").
The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login
provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.
*/
-func (a *Client) GetLoginRequest(params *GetLoginRequestParams, opts ...ClientOption) (*GetLoginRequestOK, error) {
+func (a *Client) GetLoginRequest(params *GetLoginRequestParams) (*GetLoginRequestOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewGetLoginRequestParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "getLoginRequest",
Method: "GET",
PathPattern: "/oauth2/auth/requests/login",
@@ -695,12 +639,7 @@ func (a *Client) GetLoginRequest(params *GetLoginRequestParams, opts ...ClientOp
Reader: &GetLoginRequestReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -719,12 +658,13 @@ func (a *Client) GetLoginRequest(params *GetLoginRequestParams, opts ...ClientOp
Use this endpoint to fetch a logout request.
*/
-func (a *Client) GetLogoutRequest(params *GetLogoutRequestParams, opts ...ClientOption) (*GetLogoutRequestOK, error) {
+func (a *Client) GetLogoutRequest(params *GetLogoutRequestParams) (*GetLogoutRequestOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewGetLogoutRequestParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "getLogoutRequest",
Method: "GET",
PathPattern: "/oauth2/auth/requests/logout",
@@ -735,12 +675,7 @@ func (a *Client) GetLogoutRequest(params *GetLogoutRequestParams, opts ...Client
Reader: &GetLogoutRequestReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -761,12 +696,13 @@ func (a *Client) GetLogoutRequest(params *GetLogoutRequestParams, opts ...Client
OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.
*/
-func (a *Client) GetOAuth2Client(params *GetOAuth2ClientParams, opts ...ClientOption) (*GetOAuth2ClientOK, error) {
+func (a *Client) GetOAuth2Client(params *GetOAuth2ClientParams) (*GetOAuth2ClientOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewGetOAuth2ClientParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "getOAuth2Client",
Method: "GET",
PathPattern: "/clients/{id}",
@@ -777,12 +713,7 @@ func (a *Client) GetOAuth2Client(params *GetOAuth2ClientParams, opts ...ClientOp
Reader: &GetOAuth2ClientReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -804,12 +735,13 @@ func (a *Client) GetOAuth2Client(params *GetOAuth2ClientParams, opts ...ClientOp
If the service supports TLS Edge Termination, this endpoint does not require the
`X-Forwarded-Proto` header to be set.
*/
-func (a *Client) GetVersion(params *GetVersionParams, opts ...ClientOption) (*GetVersionOK, error) {
+func (a *Client) GetVersion(params *GetVersionParams) (*GetVersionOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewGetVersionParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "getVersion",
Method: "GET",
PathPattern: "/version",
@@ -820,12 +752,7 @@ func (a *Client) GetVersion(params *GetVersionParams, opts ...ClientOption) (*Ge
Reader: &GetVersionReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -848,12 +775,13 @@ set additional data for a token by setting `accessTokenExtra` during the consent
For more information [read this blog post](https://www.oauth.com/oauth2-servers/token-introspection-endpoint/).
*/
-func (a *Client) IntrospectOAuth2Token(params *IntrospectOAuth2TokenParams, opts ...ClientOption) (*IntrospectOAuth2TokenOK, error) {
+func (a *Client) IntrospectOAuth2Token(params *IntrospectOAuth2TokenParams) (*IntrospectOAuth2TokenOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewIntrospectOAuth2TokenParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "introspectOAuth2Token",
Method: "POST",
PathPattern: "/oauth2/introspect",
@@ -864,12 +792,7 @@ func (a *Client) IntrospectOAuth2Token(params *IntrospectOAuth2TokenParams, opts
Reader: &IntrospectOAuth2TokenReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -895,12 +818,13 @@ If the service supports TLS Edge Termination, this endpoint does not require the
Be aware that if you are running multiple nodes of this service, the health status will never
refer to the cluster state, only to a single instance.
*/
-func (a *Client) IsInstanceAlive(params *IsInstanceAliveParams, opts ...ClientOption) (*IsInstanceAliveOK, error) {
+func (a *Client) IsInstanceAlive(params *IsInstanceAliveParams) (*IsInstanceAliveOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewIsInstanceAliveParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "isInstanceAlive",
Method: "GET",
PathPattern: "/health/alive",
@@ -911,12 +835,7 @@ func (a *Client) IsInstanceAlive(params *IsInstanceAliveParams, opts ...ClientOp
Reader: &IsInstanceAliveReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -939,12 +858,13 @@ OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usuall
The "Link" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '; rel="{page}"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'.
Multiple links can be included in this header, and will be separated by a comma.
*/
-func (a *Client) ListOAuth2Clients(params *ListOAuth2ClientsParams, opts ...ClientOption) (*ListOAuth2ClientsOK, error) {
+func (a *Client) ListOAuth2Clients(params *ListOAuth2ClientsParams) (*ListOAuth2ClientsOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewListOAuth2ClientsParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "listOAuth2Clients",
Method: "GET",
PathPattern: "/clients",
@@ -955,12 +875,7 @@ func (a *Client) ListOAuth2Clients(params *ListOAuth2ClientsParams, opts ...Clie
Reader: &ListOAuth2ClientsReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -985,12 +900,13 @@ empty JSON array with status code 200 OK.
The "Link" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '; rel="{page}"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'.
Multiple links can be included in this header, and will be separated by a comma.
*/
-func (a *Client) ListSubjectConsentSessions(params *ListSubjectConsentSessionsParams, opts ...ClientOption) (*ListSubjectConsentSessionsOK, error) {
+func (a *Client) ListSubjectConsentSessions(params *ListSubjectConsentSessionsParams) (*ListSubjectConsentSessionsOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewListSubjectConsentSessionsParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "listSubjectConsentSessions",
Method: "GET",
PathPattern: "/oauth2/auth/sessions/consent",
@@ -1001,12 +917,7 @@ func (a *Client) ListSubjectConsentSessions(params *ListSubjectConsentSessionsPa
Reader: &ListSubjectConsentSessionsReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -1027,12 +938,13 @@ func (a *Client) ListSubjectConsentSessions(params *ListSubjectConsentSessionsPa
OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.
*/
-func (a *Client) PatchOAuth2Client(params *PatchOAuth2ClientParams, opts ...ClientOption) (*PatchOAuth2ClientOK, error) {
+func (a *Client) PatchOAuth2Client(params *PatchOAuth2ClientParams) (*PatchOAuth2ClientOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewPatchOAuth2ClientParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "patchOAuth2Client",
Method: "PATCH",
PathPattern: "/clients/{id}",
@@ -1043,12 +955,7 @@ func (a *Client) PatchOAuth2Client(params *PatchOAuth2ClientParams, opts ...Clie
Reader: &PatchOAuth2ClientReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -1062,51 +969,6 @@ func (a *Client) PatchOAuth2Client(params *PatchOAuth2ClientParams, opts ...Clie
panic(msg)
}
-/*
- Prometheus gets snapshot metrics from the service if you re using k8s you can then add annotations to your deployment like so
-
- ```
-metadata:
-annotations:
-prometheus.io/port: "4434"
-prometheus.io/path: "/metrics/prometheus"
-```
-*/
-func (a *Client) Prometheus(params *PrometheusParams, opts ...ClientOption) (*PrometheusOK, error) {
- // TODO: Validate the params before sending
- if params == nil {
- params = NewPrometheusParams()
- }
- op := &runtime.ClientOperation{
- ID: "prometheus",
- Method: "GET",
- PathPattern: "/metrics/prometheus",
- ProducesMediaTypes: []string{"plain/text"},
- ConsumesMediaTypes: []string{"application/json", "application/x-www-form-urlencoded"},
- Schemes: []string{"http", "https"},
- Params: params,
- Reader: &PrometheusReader{formats: a.formats},
- Context: params.Context,
- Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
- if err != nil {
- return nil, err
- }
- success, ok := result.(*PrometheusOK)
- if ok {
- return success, nil
- }
- // unexpected success response
- // safeguard: normally, absent a default response, unknown success responses return an error above: so this is a codegen issue
- msg := fmt.Sprintf("unexpected success response for prometheus: API contract not enforced by server. Client expected to get an error, but got: %T", result)
- panic(msg)
-}
-
/*
RejectConsentRequest rejects a consent request
@@ -1126,12 +988,13 @@ The consent provider must include a reason why the consent was not granted.
The response contains a redirect URL which the consent provider should redirect the user-agent to.
*/
-func (a *Client) RejectConsentRequest(params *RejectConsentRequestParams, opts ...ClientOption) (*RejectConsentRequestOK, error) {
+func (a *Client) RejectConsentRequest(params *RejectConsentRequestParams) (*RejectConsentRequestOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewRejectConsentRequestParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "rejectConsentRequest",
Method: "PUT",
PathPattern: "/oauth2/auth/requests/consent/reject",
@@ -1142,12 +1005,7 @@ func (a *Client) RejectConsentRequest(params *RejectConsentRequestParams, opts .
Reader: &RejectConsentRequestReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -1177,12 +1035,13 @@ was be denied.
The response contains a redirect URL which the login provider should redirect the user-agent to.
*/
-func (a *Client) RejectLoginRequest(params *RejectLoginRequestParams, opts ...ClientOption) (*RejectLoginRequestOK, error) {
+func (a *Client) RejectLoginRequest(params *RejectLoginRequestParams) (*RejectLoginRequestOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewRejectLoginRequestParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "rejectLoginRequest",
Method: "PUT",
PathPattern: "/oauth2/auth/requests/login/reject",
@@ -1193,12 +1052,7 @@ func (a *Client) RejectLoginRequest(params *RejectLoginRequestParams, opts ...Cl
Reader: &RejectLoginRequestReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -1220,12 +1074,13 @@ No body is required.
The response is empty as the logout provider has to chose what action to perform next.
*/
-func (a *Client) RejectLogoutRequest(params *RejectLogoutRequestParams, opts ...ClientOption) (*RejectLogoutRequestNoContent, error) {
+func (a *Client) RejectLogoutRequest(params *RejectLogoutRequestParams) (*RejectLogoutRequestNoContent, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewRejectLogoutRequestParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "rejectLogoutRequest",
Method: "PUT",
PathPattern: "/oauth2/auth/requests/logout/reject",
@@ -1236,12 +1091,7 @@ func (a *Client) RejectLogoutRequest(params *RejectLogoutRequestParams, opts ...
Reader: &RejectLogoutRequestReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -1262,12 +1112,13 @@ func (a *Client) RejectLogoutRequest(params *RejectLogoutRequestParams, opts ...
has to re-authenticate at ORY Hydra. This endpoint does not invalidate any tokens and does not work with OpenID Connect
Front- or Back-channel logout.
*/
-func (a *Client) RevokeAuthenticationSession(params *RevokeAuthenticationSessionParams, opts ...ClientOption) (*RevokeAuthenticationSessionNoContent, error) {
+func (a *Client) RevokeAuthenticationSession(params *RevokeAuthenticationSessionParams) (*RevokeAuthenticationSessionNoContent, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewRevokeAuthenticationSessionParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "revokeAuthenticationSession",
Method: "DELETE",
PathPattern: "/oauth2/auth/sessions/login",
@@ -1278,12 +1129,7 @@ func (a *Client) RevokeAuthenticationSession(params *RevokeAuthenticationSession
Reader: &RevokeAuthenticationSessionReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -1303,12 +1149,13 @@ func (a *Client) RevokeAuthenticationSession(params *RevokeAuthenticationSession
This endpoint revokes a subject's granted consent sessions for a specific OAuth 2.0 Client and invalidates all
associated OAuth 2.0 Access Tokens.
*/
-func (a *Client) RevokeConsentSessions(params *RevokeConsentSessionsParams, opts ...ClientOption) (*RevokeConsentSessionsNoContent, error) {
+func (a *Client) RevokeConsentSessions(params *RevokeConsentSessionsParams) (*RevokeConsentSessionsNoContent, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewRevokeConsentSessionsParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "revokeConsentSessions",
Method: "DELETE",
PathPattern: "/oauth2/auth/sessions/consent",
@@ -1319,12 +1166,7 @@ func (a *Client) RevokeConsentSessions(params *RevokeConsentSessionsParams, opts
Reader: &RevokeConsentSessionsReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -1345,12 +1187,13 @@ func (a *Client) RevokeConsentSessions(params *RevokeConsentSessionsParams, opts
A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
*/
-func (a *Client) UpdateJSONWebKey(params *UpdateJSONWebKeyParams, opts ...ClientOption) (*UpdateJSONWebKeyOK, error) {
+func (a *Client) UpdateJSONWebKey(params *UpdateJSONWebKeyParams) (*UpdateJSONWebKeyOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewUpdateJSONWebKeyParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "updateJsonWebKey",
Method: "PUT",
PathPattern: "/keys/{set}/{kid}",
@@ -1361,12 +1204,7 @@ func (a *Client) UpdateJSONWebKey(params *UpdateJSONWebKeyParams, opts ...Client
Reader: &UpdateJSONWebKeyReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -1387,12 +1225,13 @@ func (a *Client) UpdateJSONWebKey(params *UpdateJSONWebKeyParams, opts ...Client
A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
*/
-func (a *Client) UpdateJSONWebKeySet(params *UpdateJSONWebKeySetParams, opts ...ClientOption) (*UpdateJSONWebKeySetOK, error) {
+func (a *Client) UpdateJSONWebKeySet(params *UpdateJSONWebKeySetParams) (*UpdateJSONWebKeySetOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewUpdateJSONWebKeySetParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "updateJsonWebKeySet",
Method: "PUT",
PathPattern: "/keys/{set}",
@@ -1403,12 +1242,7 @@ func (a *Client) UpdateJSONWebKeySet(params *UpdateJSONWebKeySetParams, opts ...
Reader: &UpdateJSONWebKeySetReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -1429,12 +1263,13 @@ func (a *Client) UpdateJSONWebKeySet(params *UpdateJSONWebKeySetParams, opts ...
OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.
*/
-func (a *Client) UpdateOAuth2Client(params *UpdateOAuth2ClientParams, opts ...ClientOption) (*UpdateOAuth2ClientOK, error) {
+func (a *Client) UpdateOAuth2Client(params *UpdateOAuth2ClientParams) (*UpdateOAuth2ClientOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewUpdateOAuth2ClientParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "updateOAuth2Client",
Method: "PUT",
PathPattern: "/clients/{id}",
@@ -1445,12 +1280,7 @@ func (a *Client) UpdateOAuth2Client(params *UpdateOAuth2ClientParams, opts ...Cl
Reader: &UpdateOAuth2ClientReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
diff --git a/internal/httpclient/client/admin/create_json_web_key_set_parameters.go b/internal/httpclient/client/admin/create_json_web_key_set_parameters.go
index 43acf4eba80..e4c1c054393 100644
--- a/internal/httpclient/client/admin/create_json_web_key_set_parameters.go
+++ b/internal/httpclient/client/admin/create_json_web_key_set_parameters.go
@@ -18,55 +18,55 @@ import (
"github.com/ory/hydra/internal/httpclient/models"
)
-// NewCreateJSONWebKeySetParams creates a new CreateJSONWebKeySetParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewCreateJSONWebKeySetParams creates a new CreateJSONWebKeySetParams object
+// with the default values initialized.
func NewCreateJSONWebKeySetParams() *CreateJSONWebKeySetParams {
+ var ()
return &CreateJSONWebKeySetParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewCreateJSONWebKeySetParamsWithTimeout creates a new CreateJSONWebKeySetParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewCreateJSONWebKeySetParamsWithTimeout(timeout time.Duration) *CreateJSONWebKeySetParams {
+ var ()
return &CreateJSONWebKeySetParams{
+
timeout: timeout,
}
}
// NewCreateJSONWebKeySetParamsWithContext creates a new CreateJSONWebKeySetParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewCreateJSONWebKeySetParamsWithContext(ctx context.Context) *CreateJSONWebKeySetParams {
+ var ()
return &CreateJSONWebKeySetParams{
+
Context: ctx,
}
}
// NewCreateJSONWebKeySetParamsWithHTTPClient creates a new CreateJSONWebKeySetParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewCreateJSONWebKeySetParamsWithHTTPClient(client *http.Client) *CreateJSONWebKeySetParams {
+ var ()
return &CreateJSONWebKeySetParams{
HTTPClient: client,
}
}
-/* CreateJSONWebKeySetParams contains all the parameters to send to the API endpoint
- for the create Json web key set operation.
-
- Typically these are written to a http.Request.
+/*CreateJSONWebKeySetParams contains all the parameters to send to the API endpoint
+for the create Json web key set operation typically these are written to a http.Request
*/
type CreateJSONWebKeySetParams struct {
- // Body.
+ /*Body*/
Body *models.JSONWebKeySetGeneratorRequest
+ /*Set
+ The set
- /* Set.
-
- The set
*/
Set string
@@ -75,21 +75,6 @@ type CreateJSONWebKeySetParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the create Json web key set params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *CreateJSONWebKeySetParams) WithDefaults() *CreateJSONWebKeySetParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the create Json web key set params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *CreateJSONWebKeySetParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the create Json web key set params
func (o *CreateJSONWebKeySetParams) WithTimeout(timeout time.Duration) *CreateJSONWebKeySetParams {
o.SetTimeout(timeout)
@@ -152,6 +137,7 @@ func (o *CreateJSONWebKeySetParams) WriteToRequest(r runtime.ClientRequest, reg
return err
}
var res []error
+
if o.Body != nil {
if err := r.SetBodyParam(o.Body); err != nil {
return err
diff --git a/internal/httpclient/client/admin/create_json_web_key_set_responses.go b/internal/httpclient/client/admin/create_json_web_key_set_responses.go
index 564e5d51f39..9e2515c969b 100644
--- a/internal/httpclient/client/admin/create_json_web_key_set_responses.go
+++ b/internal/httpclient/client/admin/create_json_web_key_set_responses.go
@@ -47,8 +47,9 @@ func (o *CreateJSONWebKeySetReader) ReadResponse(response runtime.ClientResponse
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -57,7 +58,7 @@ func NewCreateJSONWebKeySetCreated() *CreateJSONWebKeySetCreated {
return &CreateJSONWebKeySetCreated{}
}
-/* CreateJSONWebKeySetCreated describes a response with status code 201, with default header values.
+/*CreateJSONWebKeySetCreated handles this case with default header values.
JSONWebKeySet
*/
@@ -68,6 +69,7 @@ type CreateJSONWebKeySetCreated struct {
func (o *CreateJSONWebKeySetCreated) Error() string {
return fmt.Sprintf("[POST /keys/{set}][%d] createJsonWebKeySetCreated %+v", 201, o.Payload)
}
+
func (o *CreateJSONWebKeySetCreated) GetPayload() *models.JSONWebKeySet {
return o.Payload
}
@@ -89,7 +91,7 @@ func NewCreateJSONWebKeySetUnauthorized() *CreateJSONWebKeySetUnauthorized {
return &CreateJSONWebKeySetUnauthorized{}
}
-/* CreateJSONWebKeySetUnauthorized describes a response with status code 401, with default header values.
+/*CreateJSONWebKeySetUnauthorized handles this case with default header values.
jsonError
*/
@@ -100,6 +102,7 @@ type CreateJSONWebKeySetUnauthorized struct {
func (o *CreateJSONWebKeySetUnauthorized) Error() string {
return fmt.Sprintf("[POST /keys/{set}][%d] createJsonWebKeySetUnauthorized %+v", 401, o.Payload)
}
+
func (o *CreateJSONWebKeySetUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -121,7 +124,7 @@ func NewCreateJSONWebKeySetForbidden() *CreateJSONWebKeySetForbidden {
return &CreateJSONWebKeySetForbidden{}
}
-/* CreateJSONWebKeySetForbidden describes a response with status code 403, with default header values.
+/*CreateJSONWebKeySetForbidden handles this case with default header values.
jsonError
*/
@@ -132,6 +135,7 @@ type CreateJSONWebKeySetForbidden struct {
func (o *CreateJSONWebKeySetForbidden) Error() string {
return fmt.Sprintf("[POST /keys/{set}][%d] createJsonWebKeySetForbidden %+v", 403, o.Payload)
}
+
func (o *CreateJSONWebKeySetForbidden) GetPayload() *models.JSONError {
return o.Payload
}
@@ -153,7 +157,7 @@ func NewCreateJSONWebKeySetInternalServerError() *CreateJSONWebKeySetInternalSer
return &CreateJSONWebKeySetInternalServerError{}
}
-/* CreateJSONWebKeySetInternalServerError describes a response with status code 500, with default header values.
+/*CreateJSONWebKeySetInternalServerError handles this case with default header values.
jsonError
*/
@@ -164,6 +168,7 @@ type CreateJSONWebKeySetInternalServerError struct {
func (o *CreateJSONWebKeySetInternalServerError) Error() string {
return fmt.Sprintf("[POST /keys/{set}][%d] createJsonWebKeySetInternalServerError %+v", 500, o.Payload)
}
+
func (o *CreateJSONWebKeySetInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/create_o_auth2_client_parameters.go b/internal/httpclient/client/admin/create_o_auth2_client_parameters.go
index f719021b83a..c3ce0633992 100644
--- a/internal/httpclient/client/admin/create_o_auth2_client_parameters.go
+++ b/internal/httpclient/client/admin/create_o_auth2_client_parameters.go
@@ -18,50 +18,51 @@ import (
"github.com/ory/hydra/internal/httpclient/models"
)
-// NewCreateOAuth2ClientParams creates a new CreateOAuth2ClientParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewCreateOAuth2ClientParams creates a new CreateOAuth2ClientParams object
+// with the default values initialized.
func NewCreateOAuth2ClientParams() *CreateOAuth2ClientParams {
+ var ()
return &CreateOAuth2ClientParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewCreateOAuth2ClientParamsWithTimeout creates a new CreateOAuth2ClientParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewCreateOAuth2ClientParamsWithTimeout(timeout time.Duration) *CreateOAuth2ClientParams {
+ var ()
return &CreateOAuth2ClientParams{
+
timeout: timeout,
}
}
// NewCreateOAuth2ClientParamsWithContext creates a new CreateOAuth2ClientParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewCreateOAuth2ClientParamsWithContext(ctx context.Context) *CreateOAuth2ClientParams {
+ var ()
return &CreateOAuth2ClientParams{
+
Context: ctx,
}
}
// NewCreateOAuth2ClientParamsWithHTTPClient creates a new CreateOAuth2ClientParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewCreateOAuth2ClientParamsWithHTTPClient(client *http.Client) *CreateOAuth2ClientParams {
+ var ()
return &CreateOAuth2ClientParams{
HTTPClient: client,
}
}
-/* CreateOAuth2ClientParams contains all the parameters to send to the API endpoint
- for the create o auth2 client operation.
-
- Typically these are written to a http.Request.
+/*CreateOAuth2ClientParams contains all the parameters to send to the API endpoint
+for the create o auth2 client operation typically these are written to a http.Request
*/
type CreateOAuth2ClientParams struct {
- // Body.
+ /*Body*/
Body *models.OAuth2Client
timeout time.Duration
@@ -69,21 +70,6 @@ type CreateOAuth2ClientParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the create o auth2 client params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *CreateOAuth2ClientParams) WithDefaults() *CreateOAuth2ClientParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the create o auth2 client params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *CreateOAuth2ClientParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the create o auth2 client params
func (o *CreateOAuth2ClientParams) WithTimeout(timeout time.Duration) *CreateOAuth2ClientParams {
o.SetTimeout(timeout)
@@ -135,6 +121,7 @@ func (o *CreateOAuth2ClientParams) WriteToRequest(r runtime.ClientRequest, reg s
return err
}
var res []error
+
if o.Body != nil {
if err := r.SetBodyParam(o.Body); err != nil {
return err
diff --git a/internal/httpclient/client/admin/create_o_auth2_client_responses.go b/internal/httpclient/client/admin/create_o_auth2_client_responses.go
index f4b2e9685bb..52af9e0716b 100644
--- a/internal/httpclient/client/admin/create_o_auth2_client_responses.go
+++ b/internal/httpclient/client/admin/create_o_auth2_client_responses.go
@@ -47,8 +47,9 @@ func (o *CreateOAuth2ClientReader) ReadResponse(response runtime.ClientResponse,
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -57,7 +58,7 @@ func NewCreateOAuth2ClientCreated() *CreateOAuth2ClientCreated {
return &CreateOAuth2ClientCreated{}
}
-/* CreateOAuth2ClientCreated describes a response with status code 201, with default header values.
+/*CreateOAuth2ClientCreated handles this case with default header values.
oAuth2Client
*/
@@ -68,6 +69,7 @@ type CreateOAuth2ClientCreated struct {
func (o *CreateOAuth2ClientCreated) Error() string {
return fmt.Sprintf("[POST /clients][%d] createOAuth2ClientCreated %+v", 201, o.Payload)
}
+
func (o *CreateOAuth2ClientCreated) GetPayload() *models.OAuth2Client {
return o.Payload
}
@@ -89,7 +91,7 @@ func NewCreateOAuth2ClientBadRequest() *CreateOAuth2ClientBadRequest {
return &CreateOAuth2ClientBadRequest{}
}
-/* CreateOAuth2ClientBadRequest describes a response with status code 400, with default header values.
+/*CreateOAuth2ClientBadRequest handles this case with default header values.
jsonError
*/
@@ -100,6 +102,7 @@ type CreateOAuth2ClientBadRequest struct {
func (o *CreateOAuth2ClientBadRequest) Error() string {
return fmt.Sprintf("[POST /clients][%d] createOAuth2ClientBadRequest %+v", 400, o.Payload)
}
+
func (o *CreateOAuth2ClientBadRequest) GetPayload() *models.JSONError {
return o.Payload
}
@@ -121,7 +124,7 @@ func NewCreateOAuth2ClientConflict() *CreateOAuth2ClientConflict {
return &CreateOAuth2ClientConflict{}
}
-/* CreateOAuth2ClientConflict describes a response with status code 409, with default header values.
+/*CreateOAuth2ClientConflict handles this case with default header values.
jsonError
*/
@@ -132,6 +135,7 @@ type CreateOAuth2ClientConflict struct {
func (o *CreateOAuth2ClientConflict) Error() string {
return fmt.Sprintf("[POST /clients][%d] createOAuth2ClientConflict %+v", 409, o.Payload)
}
+
func (o *CreateOAuth2ClientConflict) GetPayload() *models.JSONError {
return o.Payload
}
@@ -153,7 +157,7 @@ func NewCreateOAuth2ClientInternalServerError() *CreateOAuth2ClientInternalServe
return &CreateOAuth2ClientInternalServerError{}
}
-/* CreateOAuth2ClientInternalServerError describes a response with status code 500, with default header values.
+/*CreateOAuth2ClientInternalServerError handles this case with default header values.
jsonError
*/
@@ -164,6 +168,7 @@ type CreateOAuth2ClientInternalServerError struct {
func (o *CreateOAuth2ClientInternalServerError) Error() string {
return fmt.Sprintf("[POST /clients][%d] createOAuth2ClientInternalServerError %+v", 500, o.Payload)
}
+
func (o *CreateOAuth2ClientInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/delete_json_web_key_parameters.go b/internal/httpclient/client/admin/delete_json_web_key_parameters.go
index c1e71f1d5d8..4f4f4fa4401 100644
--- a/internal/httpclient/client/admin/delete_json_web_key_parameters.go
+++ b/internal/httpclient/client/admin/delete_json_web_key_parameters.go
@@ -16,58 +16,58 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewDeleteJSONWebKeyParams creates a new DeleteJSONWebKeyParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewDeleteJSONWebKeyParams creates a new DeleteJSONWebKeyParams object
+// with the default values initialized.
func NewDeleteJSONWebKeyParams() *DeleteJSONWebKeyParams {
+ var ()
return &DeleteJSONWebKeyParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewDeleteJSONWebKeyParamsWithTimeout creates a new DeleteJSONWebKeyParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewDeleteJSONWebKeyParamsWithTimeout(timeout time.Duration) *DeleteJSONWebKeyParams {
+ var ()
return &DeleteJSONWebKeyParams{
+
timeout: timeout,
}
}
// NewDeleteJSONWebKeyParamsWithContext creates a new DeleteJSONWebKeyParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewDeleteJSONWebKeyParamsWithContext(ctx context.Context) *DeleteJSONWebKeyParams {
+ var ()
return &DeleteJSONWebKeyParams{
+
Context: ctx,
}
}
// NewDeleteJSONWebKeyParamsWithHTTPClient creates a new DeleteJSONWebKeyParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewDeleteJSONWebKeyParamsWithHTTPClient(client *http.Client) *DeleteJSONWebKeyParams {
+ var ()
return &DeleteJSONWebKeyParams{
HTTPClient: client,
}
}
-/* DeleteJSONWebKeyParams contains all the parameters to send to the API endpoint
- for the delete Json web key operation.
-
- Typically these are written to a http.Request.
+/*DeleteJSONWebKeyParams contains all the parameters to send to the API endpoint
+for the delete Json web key operation typically these are written to a http.Request
*/
type DeleteJSONWebKeyParams struct {
- /* Kid.
+ /*Kid
+ The kid of the desired key
- The kid of the desired key
*/
Kid string
+ /*Set
+ The set
- /* Set.
-
- The set
*/
Set string
@@ -76,21 +76,6 @@ type DeleteJSONWebKeyParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the delete Json web key params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *DeleteJSONWebKeyParams) WithDefaults() *DeleteJSONWebKeyParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the delete Json web key params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *DeleteJSONWebKeyParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the delete Json web key params
func (o *DeleteJSONWebKeyParams) WithTimeout(timeout time.Duration) *DeleteJSONWebKeyParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/admin/delete_json_web_key_responses.go b/internal/httpclient/client/admin/delete_json_web_key_responses.go
index d5331905a2c..6caea37bb35 100644
--- a/internal/httpclient/client/admin/delete_json_web_key_responses.go
+++ b/internal/httpclient/client/admin/delete_json_web_key_responses.go
@@ -47,8 +47,9 @@ func (o *DeleteJSONWebKeyReader) ReadResponse(response runtime.ClientResponse, c
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -57,9 +58,9 @@ func NewDeleteJSONWebKeyNoContent() *DeleteJSONWebKeyNoContent {
return &DeleteJSONWebKeyNoContent{}
}
-/* DeleteJSONWebKeyNoContent describes a response with status code 204, with default header values.
+/*DeleteJSONWebKeyNoContent handles this case with default header values.
- Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
+Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
typically 201.
*/
type DeleteJSONWebKeyNoContent struct {
@@ -79,7 +80,7 @@ func NewDeleteJSONWebKeyUnauthorized() *DeleteJSONWebKeyUnauthorized {
return &DeleteJSONWebKeyUnauthorized{}
}
-/* DeleteJSONWebKeyUnauthorized describes a response with status code 401, with default header values.
+/*DeleteJSONWebKeyUnauthorized handles this case with default header values.
jsonError
*/
@@ -90,6 +91,7 @@ type DeleteJSONWebKeyUnauthorized struct {
func (o *DeleteJSONWebKeyUnauthorized) Error() string {
return fmt.Sprintf("[DELETE /keys/{set}/{kid}][%d] deleteJsonWebKeyUnauthorized %+v", 401, o.Payload)
}
+
func (o *DeleteJSONWebKeyUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -111,7 +113,7 @@ func NewDeleteJSONWebKeyForbidden() *DeleteJSONWebKeyForbidden {
return &DeleteJSONWebKeyForbidden{}
}
-/* DeleteJSONWebKeyForbidden describes a response with status code 403, with default header values.
+/*DeleteJSONWebKeyForbidden handles this case with default header values.
jsonError
*/
@@ -122,6 +124,7 @@ type DeleteJSONWebKeyForbidden struct {
func (o *DeleteJSONWebKeyForbidden) Error() string {
return fmt.Sprintf("[DELETE /keys/{set}/{kid}][%d] deleteJsonWebKeyForbidden %+v", 403, o.Payload)
}
+
func (o *DeleteJSONWebKeyForbidden) GetPayload() *models.JSONError {
return o.Payload
}
@@ -143,7 +146,7 @@ func NewDeleteJSONWebKeyInternalServerError() *DeleteJSONWebKeyInternalServerErr
return &DeleteJSONWebKeyInternalServerError{}
}
-/* DeleteJSONWebKeyInternalServerError describes a response with status code 500, with default header values.
+/*DeleteJSONWebKeyInternalServerError handles this case with default header values.
jsonError
*/
@@ -154,6 +157,7 @@ type DeleteJSONWebKeyInternalServerError struct {
func (o *DeleteJSONWebKeyInternalServerError) Error() string {
return fmt.Sprintf("[DELETE /keys/{set}/{kid}][%d] deleteJsonWebKeyInternalServerError %+v", 500, o.Payload)
}
+
func (o *DeleteJSONWebKeyInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/delete_json_web_key_set_parameters.go b/internal/httpclient/client/admin/delete_json_web_key_set_parameters.go
index 5bb84e5a07a..a6e06c48d86 100644
--- a/internal/httpclient/client/admin/delete_json_web_key_set_parameters.go
+++ b/internal/httpclient/client/admin/delete_json_web_key_set_parameters.go
@@ -16,52 +16,53 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewDeleteJSONWebKeySetParams creates a new DeleteJSONWebKeySetParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewDeleteJSONWebKeySetParams creates a new DeleteJSONWebKeySetParams object
+// with the default values initialized.
func NewDeleteJSONWebKeySetParams() *DeleteJSONWebKeySetParams {
+ var ()
return &DeleteJSONWebKeySetParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewDeleteJSONWebKeySetParamsWithTimeout creates a new DeleteJSONWebKeySetParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewDeleteJSONWebKeySetParamsWithTimeout(timeout time.Duration) *DeleteJSONWebKeySetParams {
+ var ()
return &DeleteJSONWebKeySetParams{
+
timeout: timeout,
}
}
// NewDeleteJSONWebKeySetParamsWithContext creates a new DeleteJSONWebKeySetParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewDeleteJSONWebKeySetParamsWithContext(ctx context.Context) *DeleteJSONWebKeySetParams {
+ var ()
return &DeleteJSONWebKeySetParams{
+
Context: ctx,
}
}
// NewDeleteJSONWebKeySetParamsWithHTTPClient creates a new DeleteJSONWebKeySetParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewDeleteJSONWebKeySetParamsWithHTTPClient(client *http.Client) *DeleteJSONWebKeySetParams {
+ var ()
return &DeleteJSONWebKeySetParams{
HTTPClient: client,
}
}
-/* DeleteJSONWebKeySetParams contains all the parameters to send to the API endpoint
- for the delete Json web key set operation.
-
- Typically these are written to a http.Request.
+/*DeleteJSONWebKeySetParams contains all the parameters to send to the API endpoint
+for the delete Json web key set operation typically these are written to a http.Request
*/
type DeleteJSONWebKeySetParams struct {
- /* Set.
+ /*Set
+ The set
- The set
*/
Set string
@@ -70,21 +71,6 @@ type DeleteJSONWebKeySetParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the delete Json web key set params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *DeleteJSONWebKeySetParams) WithDefaults() *DeleteJSONWebKeySetParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the delete Json web key set params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *DeleteJSONWebKeySetParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the delete Json web key set params
func (o *DeleteJSONWebKeySetParams) WithTimeout(timeout time.Duration) *DeleteJSONWebKeySetParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/admin/delete_json_web_key_set_responses.go b/internal/httpclient/client/admin/delete_json_web_key_set_responses.go
index 26ff80c09f9..7e769a6c132 100644
--- a/internal/httpclient/client/admin/delete_json_web_key_set_responses.go
+++ b/internal/httpclient/client/admin/delete_json_web_key_set_responses.go
@@ -47,8 +47,9 @@ func (o *DeleteJSONWebKeySetReader) ReadResponse(response runtime.ClientResponse
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -57,9 +58,9 @@ func NewDeleteJSONWebKeySetNoContent() *DeleteJSONWebKeySetNoContent {
return &DeleteJSONWebKeySetNoContent{}
}
-/* DeleteJSONWebKeySetNoContent describes a response with status code 204, with default header values.
+/*DeleteJSONWebKeySetNoContent handles this case with default header values.
- Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
+Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
typically 201.
*/
type DeleteJSONWebKeySetNoContent struct {
@@ -79,7 +80,7 @@ func NewDeleteJSONWebKeySetUnauthorized() *DeleteJSONWebKeySetUnauthorized {
return &DeleteJSONWebKeySetUnauthorized{}
}
-/* DeleteJSONWebKeySetUnauthorized describes a response with status code 401, with default header values.
+/*DeleteJSONWebKeySetUnauthorized handles this case with default header values.
jsonError
*/
@@ -90,6 +91,7 @@ type DeleteJSONWebKeySetUnauthorized struct {
func (o *DeleteJSONWebKeySetUnauthorized) Error() string {
return fmt.Sprintf("[DELETE /keys/{set}][%d] deleteJsonWebKeySetUnauthorized %+v", 401, o.Payload)
}
+
func (o *DeleteJSONWebKeySetUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -111,7 +113,7 @@ func NewDeleteJSONWebKeySetForbidden() *DeleteJSONWebKeySetForbidden {
return &DeleteJSONWebKeySetForbidden{}
}
-/* DeleteJSONWebKeySetForbidden describes a response with status code 403, with default header values.
+/*DeleteJSONWebKeySetForbidden handles this case with default header values.
jsonError
*/
@@ -122,6 +124,7 @@ type DeleteJSONWebKeySetForbidden struct {
func (o *DeleteJSONWebKeySetForbidden) Error() string {
return fmt.Sprintf("[DELETE /keys/{set}][%d] deleteJsonWebKeySetForbidden %+v", 403, o.Payload)
}
+
func (o *DeleteJSONWebKeySetForbidden) GetPayload() *models.JSONError {
return o.Payload
}
@@ -143,7 +146,7 @@ func NewDeleteJSONWebKeySetInternalServerError() *DeleteJSONWebKeySetInternalSer
return &DeleteJSONWebKeySetInternalServerError{}
}
-/* DeleteJSONWebKeySetInternalServerError describes a response with status code 500, with default header values.
+/*DeleteJSONWebKeySetInternalServerError handles this case with default header values.
jsonError
*/
@@ -154,6 +157,7 @@ type DeleteJSONWebKeySetInternalServerError struct {
func (o *DeleteJSONWebKeySetInternalServerError) Error() string {
return fmt.Sprintf("[DELETE /keys/{set}][%d] deleteJsonWebKeySetInternalServerError %+v", 500, o.Payload)
}
+
func (o *DeleteJSONWebKeySetInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/delete_o_auth2_client_parameters.go b/internal/httpclient/client/admin/delete_o_auth2_client_parameters.go
index 313a6b76fdf..6eb2b90b311 100644
--- a/internal/httpclient/client/admin/delete_o_auth2_client_parameters.go
+++ b/internal/httpclient/client/admin/delete_o_auth2_client_parameters.go
@@ -16,52 +16,53 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewDeleteOAuth2ClientParams creates a new DeleteOAuth2ClientParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewDeleteOAuth2ClientParams creates a new DeleteOAuth2ClientParams object
+// with the default values initialized.
func NewDeleteOAuth2ClientParams() *DeleteOAuth2ClientParams {
+ var ()
return &DeleteOAuth2ClientParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewDeleteOAuth2ClientParamsWithTimeout creates a new DeleteOAuth2ClientParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewDeleteOAuth2ClientParamsWithTimeout(timeout time.Duration) *DeleteOAuth2ClientParams {
+ var ()
return &DeleteOAuth2ClientParams{
+
timeout: timeout,
}
}
// NewDeleteOAuth2ClientParamsWithContext creates a new DeleteOAuth2ClientParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewDeleteOAuth2ClientParamsWithContext(ctx context.Context) *DeleteOAuth2ClientParams {
+ var ()
return &DeleteOAuth2ClientParams{
+
Context: ctx,
}
}
// NewDeleteOAuth2ClientParamsWithHTTPClient creates a new DeleteOAuth2ClientParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewDeleteOAuth2ClientParamsWithHTTPClient(client *http.Client) *DeleteOAuth2ClientParams {
+ var ()
return &DeleteOAuth2ClientParams{
HTTPClient: client,
}
}
-/* DeleteOAuth2ClientParams contains all the parameters to send to the API endpoint
- for the delete o auth2 client operation.
-
- Typically these are written to a http.Request.
+/*DeleteOAuth2ClientParams contains all the parameters to send to the API endpoint
+for the delete o auth2 client operation typically these are written to a http.Request
*/
type DeleteOAuth2ClientParams struct {
- /* ID.
+ /*ID
+ The id of the OAuth 2.0 Client.
- The id of the OAuth 2.0 Client.
*/
ID string
@@ -70,21 +71,6 @@ type DeleteOAuth2ClientParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the delete o auth2 client params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *DeleteOAuth2ClientParams) WithDefaults() *DeleteOAuth2ClientParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the delete o auth2 client params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *DeleteOAuth2ClientParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the delete o auth2 client params
func (o *DeleteOAuth2ClientParams) WithTimeout(timeout time.Duration) *DeleteOAuth2ClientParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/admin/delete_o_auth2_client_responses.go b/internal/httpclient/client/admin/delete_o_auth2_client_responses.go
index fb2869ba2d5..db47f97db15 100644
--- a/internal/httpclient/client/admin/delete_o_auth2_client_responses.go
+++ b/internal/httpclient/client/admin/delete_o_auth2_client_responses.go
@@ -41,8 +41,9 @@ func (o *DeleteOAuth2ClientReader) ReadResponse(response runtime.ClientResponse,
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,9 +52,9 @@ func NewDeleteOAuth2ClientNoContent() *DeleteOAuth2ClientNoContent {
return &DeleteOAuth2ClientNoContent{}
}
-/* DeleteOAuth2ClientNoContent describes a response with status code 204, with default header values.
+/*DeleteOAuth2ClientNoContent handles this case with default header values.
- Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
+Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
typically 201.
*/
type DeleteOAuth2ClientNoContent struct {
@@ -73,7 +74,7 @@ func NewDeleteOAuth2ClientNotFound() *DeleteOAuth2ClientNotFound {
return &DeleteOAuth2ClientNotFound{}
}
-/* DeleteOAuth2ClientNotFound describes a response with status code 404, with default header values.
+/*DeleteOAuth2ClientNotFound handles this case with default header values.
jsonError
*/
@@ -84,6 +85,7 @@ type DeleteOAuth2ClientNotFound struct {
func (o *DeleteOAuth2ClientNotFound) Error() string {
return fmt.Sprintf("[DELETE /clients/{id}][%d] deleteOAuth2ClientNotFound %+v", 404, o.Payload)
}
+
func (o *DeleteOAuth2ClientNotFound) GetPayload() *models.JSONError {
return o.Payload
}
@@ -105,7 +107,7 @@ func NewDeleteOAuth2ClientInternalServerError() *DeleteOAuth2ClientInternalServe
return &DeleteOAuth2ClientInternalServerError{}
}
-/* DeleteOAuth2ClientInternalServerError describes a response with status code 500, with default header values.
+/*DeleteOAuth2ClientInternalServerError handles this case with default header values.
jsonError
*/
@@ -116,6 +118,7 @@ type DeleteOAuth2ClientInternalServerError struct {
func (o *DeleteOAuth2ClientInternalServerError) Error() string {
return fmt.Sprintf("[DELETE /clients/{id}][%d] deleteOAuth2ClientInternalServerError %+v", 500, o.Payload)
}
+
func (o *DeleteOAuth2ClientInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/delete_o_auth2_token_parameters.go b/internal/httpclient/client/admin/delete_o_auth2_token_parameters.go
index 683579f246a..ae926e1d885 100644
--- a/internal/httpclient/client/admin/delete_o_auth2_token_parameters.go
+++ b/internal/httpclient/client/admin/delete_o_auth2_token_parameters.go
@@ -16,50 +16,51 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewDeleteOAuth2TokenParams creates a new DeleteOAuth2TokenParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewDeleteOAuth2TokenParams creates a new DeleteOAuth2TokenParams object
+// with the default values initialized.
func NewDeleteOAuth2TokenParams() *DeleteOAuth2TokenParams {
+ var ()
return &DeleteOAuth2TokenParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewDeleteOAuth2TokenParamsWithTimeout creates a new DeleteOAuth2TokenParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewDeleteOAuth2TokenParamsWithTimeout(timeout time.Duration) *DeleteOAuth2TokenParams {
+ var ()
return &DeleteOAuth2TokenParams{
+
timeout: timeout,
}
}
// NewDeleteOAuth2TokenParamsWithContext creates a new DeleteOAuth2TokenParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewDeleteOAuth2TokenParamsWithContext(ctx context.Context) *DeleteOAuth2TokenParams {
+ var ()
return &DeleteOAuth2TokenParams{
+
Context: ctx,
}
}
// NewDeleteOAuth2TokenParamsWithHTTPClient creates a new DeleteOAuth2TokenParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewDeleteOAuth2TokenParamsWithHTTPClient(client *http.Client) *DeleteOAuth2TokenParams {
+ var ()
return &DeleteOAuth2TokenParams{
HTTPClient: client,
}
}
-/* DeleteOAuth2TokenParams contains all the parameters to send to the API endpoint
- for the delete o auth2 token operation.
-
- Typically these are written to a http.Request.
+/*DeleteOAuth2TokenParams contains all the parameters to send to the API endpoint
+for the delete o auth2 token operation typically these are written to a http.Request
*/
type DeleteOAuth2TokenParams struct {
- // ClientID.
+ /*ClientID*/
ClientID string
timeout time.Duration
@@ -67,21 +68,6 @@ type DeleteOAuth2TokenParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the delete o auth2 token params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *DeleteOAuth2TokenParams) WithDefaults() *DeleteOAuth2TokenParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the delete o auth2 token params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *DeleteOAuth2TokenParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the delete o auth2 token params
func (o *DeleteOAuth2TokenParams) WithTimeout(timeout time.Duration) *DeleteOAuth2TokenParams {
o.SetTimeout(timeout)
@@ -138,7 +124,6 @@ func (o *DeleteOAuth2TokenParams) WriteToRequest(r runtime.ClientRequest, reg st
qrClientID := o.ClientID
qClientID := qrClientID
if qClientID != "" {
-
if err := r.SetQueryParam("client_id", qClientID); err != nil {
return err
}
diff --git a/internal/httpclient/client/admin/delete_o_auth2_token_responses.go b/internal/httpclient/client/admin/delete_o_auth2_token_responses.go
index 91bce5c7128..cfbc62304a6 100644
--- a/internal/httpclient/client/admin/delete_o_auth2_token_responses.go
+++ b/internal/httpclient/client/admin/delete_o_auth2_token_responses.go
@@ -41,8 +41,9 @@ func (o *DeleteOAuth2TokenReader) ReadResponse(response runtime.ClientResponse,
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,9 +52,9 @@ func NewDeleteOAuth2TokenNoContent() *DeleteOAuth2TokenNoContent {
return &DeleteOAuth2TokenNoContent{}
}
-/* DeleteOAuth2TokenNoContent describes a response with status code 204, with default header values.
+/*DeleteOAuth2TokenNoContent handles this case with default header values.
- Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
+Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
typically 201.
*/
type DeleteOAuth2TokenNoContent struct {
@@ -73,7 +74,7 @@ func NewDeleteOAuth2TokenUnauthorized() *DeleteOAuth2TokenUnauthorized {
return &DeleteOAuth2TokenUnauthorized{}
}
-/* DeleteOAuth2TokenUnauthorized describes a response with status code 401, with default header values.
+/*DeleteOAuth2TokenUnauthorized handles this case with default header values.
jsonError
*/
@@ -84,6 +85,7 @@ type DeleteOAuth2TokenUnauthorized struct {
func (o *DeleteOAuth2TokenUnauthorized) Error() string {
return fmt.Sprintf("[DELETE /oauth2/tokens][%d] deleteOAuth2TokenUnauthorized %+v", 401, o.Payload)
}
+
func (o *DeleteOAuth2TokenUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -105,7 +107,7 @@ func NewDeleteOAuth2TokenInternalServerError() *DeleteOAuth2TokenInternalServerE
return &DeleteOAuth2TokenInternalServerError{}
}
-/* DeleteOAuth2TokenInternalServerError describes a response with status code 500, with default header values.
+/*DeleteOAuth2TokenInternalServerError handles this case with default header values.
jsonError
*/
@@ -116,6 +118,7 @@ type DeleteOAuth2TokenInternalServerError struct {
func (o *DeleteOAuth2TokenInternalServerError) Error() string {
return fmt.Sprintf("[DELETE /oauth2/tokens][%d] deleteOAuth2TokenInternalServerError %+v", 500, o.Payload)
}
+
func (o *DeleteOAuth2TokenInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/flush_inactive_o_auth2_tokens_parameters.go b/internal/httpclient/client/admin/flush_inactive_o_auth2_tokens_parameters.go
index ae82bc9c891..619a282d2bd 100644
--- a/internal/httpclient/client/admin/flush_inactive_o_auth2_tokens_parameters.go
+++ b/internal/httpclient/client/admin/flush_inactive_o_auth2_tokens_parameters.go
@@ -18,50 +18,51 @@ import (
"github.com/ory/hydra/internal/httpclient/models"
)
-// NewFlushInactiveOAuth2TokensParams creates a new FlushInactiveOAuth2TokensParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewFlushInactiveOAuth2TokensParams creates a new FlushInactiveOAuth2TokensParams object
+// with the default values initialized.
func NewFlushInactiveOAuth2TokensParams() *FlushInactiveOAuth2TokensParams {
+ var ()
return &FlushInactiveOAuth2TokensParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewFlushInactiveOAuth2TokensParamsWithTimeout creates a new FlushInactiveOAuth2TokensParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewFlushInactiveOAuth2TokensParamsWithTimeout(timeout time.Duration) *FlushInactiveOAuth2TokensParams {
+ var ()
return &FlushInactiveOAuth2TokensParams{
+
timeout: timeout,
}
}
// NewFlushInactiveOAuth2TokensParamsWithContext creates a new FlushInactiveOAuth2TokensParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewFlushInactiveOAuth2TokensParamsWithContext(ctx context.Context) *FlushInactiveOAuth2TokensParams {
+ var ()
return &FlushInactiveOAuth2TokensParams{
+
Context: ctx,
}
}
// NewFlushInactiveOAuth2TokensParamsWithHTTPClient creates a new FlushInactiveOAuth2TokensParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewFlushInactiveOAuth2TokensParamsWithHTTPClient(client *http.Client) *FlushInactiveOAuth2TokensParams {
+ var ()
return &FlushInactiveOAuth2TokensParams{
HTTPClient: client,
}
}
-/* FlushInactiveOAuth2TokensParams contains all the parameters to send to the API endpoint
- for the flush inactive o auth2 tokens operation.
-
- Typically these are written to a http.Request.
+/*FlushInactiveOAuth2TokensParams contains all the parameters to send to the API endpoint
+for the flush inactive o auth2 tokens operation typically these are written to a http.Request
*/
type FlushInactiveOAuth2TokensParams struct {
- // Body.
+ /*Body*/
Body *models.FlushInactiveOAuth2TokensRequest
timeout time.Duration
@@ -69,21 +70,6 @@ type FlushInactiveOAuth2TokensParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the flush inactive o auth2 tokens params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *FlushInactiveOAuth2TokensParams) WithDefaults() *FlushInactiveOAuth2TokensParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the flush inactive o auth2 tokens params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *FlushInactiveOAuth2TokensParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the flush inactive o auth2 tokens params
func (o *FlushInactiveOAuth2TokensParams) WithTimeout(timeout time.Duration) *FlushInactiveOAuth2TokensParams {
o.SetTimeout(timeout)
@@ -135,6 +121,7 @@ func (o *FlushInactiveOAuth2TokensParams) WriteToRequest(r runtime.ClientRequest
return err
}
var res []error
+
if o.Body != nil {
if err := r.SetBodyParam(o.Body); err != nil {
return err
diff --git a/internal/httpclient/client/admin/flush_inactive_o_auth2_tokens_responses.go b/internal/httpclient/client/admin/flush_inactive_o_auth2_tokens_responses.go
index 7632e44e2ce..242ee437e59 100644
--- a/internal/httpclient/client/admin/flush_inactive_o_auth2_tokens_responses.go
+++ b/internal/httpclient/client/admin/flush_inactive_o_auth2_tokens_responses.go
@@ -41,8 +41,9 @@ func (o *FlushInactiveOAuth2TokensReader) ReadResponse(response runtime.ClientRe
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,9 +52,9 @@ func NewFlushInactiveOAuth2TokensNoContent() *FlushInactiveOAuth2TokensNoContent
return &FlushInactiveOAuth2TokensNoContent{}
}
-/* FlushInactiveOAuth2TokensNoContent describes a response with status code 204, with default header values.
+/*FlushInactiveOAuth2TokensNoContent handles this case with default header values.
- Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
+Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
typically 201.
*/
type FlushInactiveOAuth2TokensNoContent struct {
@@ -73,7 +74,7 @@ func NewFlushInactiveOAuth2TokensUnauthorized() *FlushInactiveOAuth2TokensUnauth
return &FlushInactiveOAuth2TokensUnauthorized{}
}
-/* FlushInactiveOAuth2TokensUnauthorized describes a response with status code 401, with default header values.
+/*FlushInactiveOAuth2TokensUnauthorized handles this case with default header values.
jsonError
*/
@@ -84,6 +85,7 @@ type FlushInactiveOAuth2TokensUnauthorized struct {
func (o *FlushInactiveOAuth2TokensUnauthorized) Error() string {
return fmt.Sprintf("[POST /oauth2/flush][%d] flushInactiveOAuth2TokensUnauthorized %+v", 401, o.Payload)
}
+
func (o *FlushInactiveOAuth2TokensUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -105,7 +107,7 @@ func NewFlushInactiveOAuth2TokensInternalServerError() *FlushInactiveOAuth2Token
return &FlushInactiveOAuth2TokensInternalServerError{}
}
-/* FlushInactiveOAuth2TokensInternalServerError describes a response with status code 500, with default header values.
+/*FlushInactiveOAuth2TokensInternalServerError handles this case with default header values.
jsonError
*/
@@ -116,6 +118,7 @@ type FlushInactiveOAuth2TokensInternalServerError struct {
func (o *FlushInactiveOAuth2TokensInternalServerError) Error() string {
return fmt.Sprintf("[POST /oauth2/flush][%d] flushInactiveOAuth2TokensInternalServerError %+v", 500, o.Payload)
}
+
func (o *FlushInactiveOAuth2TokensInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/get_consent_request_parameters.go b/internal/httpclient/client/admin/get_consent_request_parameters.go
index 3cdba97c4a1..76033747908 100644
--- a/internal/httpclient/client/admin/get_consent_request_parameters.go
+++ b/internal/httpclient/client/admin/get_consent_request_parameters.go
@@ -16,50 +16,51 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewGetConsentRequestParams creates a new GetConsentRequestParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewGetConsentRequestParams creates a new GetConsentRequestParams object
+// with the default values initialized.
func NewGetConsentRequestParams() *GetConsentRequestParams {
+ var ()
return &GetConsentRequestParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewGetConsentRequestParamsWithTimeout creates a new GetConsentRequestParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewGetConsentRequestParamsWithTimeout(timeout time.Duration) *GetConsentRequestParams {
+ var ()
return &GetConsentRequestParams{
+
timeout: timeout,
}
}
// NewGetConsentRequestParamsWithContext creates a new GetConsentRequestParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewGetConsentRequestParamsWithContext(ctx context.Context) *GetConsentRequestParams {
+ var ()
return &GetConsentRequestParams{
+
Context: ctx,
}
}
// NewGetConsentRequestParamsWithHTTPClient creates a new GetConsentRequestParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewGetConsentRequestParamsWithHTTPClient(client *http.Client) *GetConsentRequestParams {
+ var ()
return &GetConsentRequestParams{
HTTPClient: client,
}
}
-/* GetConsentRequestParams contains all the parameters to send to the API endpoint
- for the get consent request operation.
-
- Typically these are written to a http.Request.
+/*GetConsentRequestParams contains all the parameters to send to the API endpoint
+for the get consent request operation typically these are written to a http.Request
*/
type GetConsentRequestParams struct {
- // ConsentChallenge.
+ /*ConsentChallenge*/
ConsentChallenge string
timeout time.Duration
@@ -67,21 +68,6 @@ type GetConsentRequestParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the get consent request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *GetConsentRequestParams) WithDefaults() *GetConsentRequestParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the get consent request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *GetConsentRequestParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the get consent request params
func (o *GetConsentRequestParams) WithTimeout(timeout time.Duration) *GetConsentRequestParams {
o.SetTimeout(timeout)
@@ -138,7 +124,6 @@ func (o *GetConsentRequestParams) WriteToRequest(r runtime.ClientRequest, reg st
qrConsentChallenge := o.ConsentChallenge
qConsentChallenge := qrConsentChallenge
if qConsentChallenge != "" {
-
if err := r.SetQueryParam("consent_challenge", qConsentChallenge); err != nil {
return err
}
diff --git a/internal/httpclient/client/admin/get_consent_request_responses.go b/internal/httpclient/client/admin/get_consent_request_responses.go
index 6621dc5bd27..8a95208b137 100644
--- a/internal/httpclient/client/admin/get_consent_request_responses.go
+++ b/internal/httpclient/client/admin/get_consent_request_responses.go
@@ -47,8 +47,9 @@ func (o *GetConsentRequestReader) ReadResponse(response runtime.ClientResponse,
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -57,7 +58,7 @@ func NewGetConsentRequestOK() *GetConsentRequestOK {
return &GetConsentRequestOK{}
}
-/* GetConsentRequestOK describes a response with status code 200, with default header values.
+/*GetConsentRequestOK handles this case with default header values.
consentRequest
*/
@@ -68,6 +69,7 @@ type GetConsentRequestOK struct {
func (o *GetConsentRequestOK) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/requests/consent][%d] getConsentRequestOK %+v", 200, o.Payload)
}
+
func (o *GetConsentRequestOK) GetPayload() *models.ConsentRequest {
return o.Payload
}
@@ -89,7 +91,7 @@ func NewGetConsentRequestNotFound() *GetConsentRequestNotFound {
return &GetConsentRequestNotFound{}
}
-/* GetConsentRequestNotFound describes a response with status code 404, with default header values.
+/*GetConsentRequestNotFound handles this case with default header values.
jsonError
*/
@@ -100,6 +102,7 @@ type GetConsentRequestNotFound struct {
func (o *GetConsentRequestNotFound) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/requests/consent][%d] getConsentRequestNotFound %+v", 404, o.Payload)
}
+
func (o *GetConsentRequestNotFound) GetPayload() *models.JSONError {
return o.Payload
}
@@ -121,7 +124,7 @@ func NewGetConsentRequestGone() *GetConsentRequestGone {
return &GetConsentRequestGone{}
}
-/* GetConsentRequestGone describes a response with status code 410, with default header values.
+/*GetConsentRequestGone handles this case with default header values.
requestWasHandledResponse
*/
@@ -132,6 +135,7 @@ type GetConsentRequestGone struct {
func (o *GetConsentRequestGone) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/requests/consent][%d] getConsentRequestGone %+v", 410, o.Payload)
}
+
func (o *GetConsentRequestGone) GetPayload() *models.RequestWasHandledResponse {
return o.Payload
}
@@ -153,7 +157,7 @@ func NewGetConsentRequestInternalServerError() *GetConsentRequestInternalServerE
return &GetConsentRequestInternalServerError{}
}
-/* GetConsentRequestInternalServerError describes a response with status code 500, with default header values.
+/*GetConsentRequestInternalServerError handles this case with default header values.
jsonError
*/
@@ -164,6 +168,7 @@ type GetConsentRequestInternalServerError struct {
func (o *GetConsentRequestInternalServerError) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/requests/consent][%d] getConsentRequestInternalServerError %+v", 500, o.Payload)
}
+
func (o *GetConsentRequestInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/get_json_web_key_parameters.go b/internal/httpclient/client/admin/get_json_web_key_parameters.go
index bf7429056e8..c8c609b8695 100644
--- a/internal/httpclient/client/admin/get_json_web_key_parameters.go
+++ b/internal/httpclient/client/admin/get_json_web_key_parameters.go
@@ -16,58 +16,58 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewGetJSONWebKeyParams creates a new GetJSONWebKeyParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewGetJSONWebKeyParams creates a new GetJSONWebKeyParams object
+// with the default values initialized.
func NewGetJSONWebKeyParams() *GetJSONWebKeyParams {
+ var ()
return &GetJSONWebKeyParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewGetJSONWebKeyParamsWithTimeout creates a new GetJSONWebKeyParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewGetJSONWebKeyParamsWithTimeout(timeout time.Duration) *GetJSONWebKeyParams {
+ var ()
return &GetJSONWebKeyParams{
+
timeout: timeout,
}
}
// NewGetJSONWebKeyParamsWithContext creates a new GetJSONWebKeyParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewGetJSONWebKeyParamsWithContext(ctx context.Context) *GetJSONWebKeyParams {
+ var ()
return &GetJSONWebKeyParams{
+
Context: ctx,
}
}
// NewGetJSONWebKeyParamsWithHTTPClient creates a new GetJSONWebKeyParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewGetJSONWebKeyParamsWithHTTPClient(client *http.Client) *GetJSONWebKeyParams {
+ var ()
return &GetJSONWebKeyParams{
HTTPClient: client,
}
}
-/* GetJSONWebKeyParams contains all the parameters to send to the API endpoint
- for the get Json web key operation.
-
- Typically these are written to a http.Request.
+/*GetJSONWebKeyParams contains all the parameters to send to the API endpoint
+for the get Json web key operation typically these are written to a http.Request
*/
type GetJSONWebKeyParams struct {
- /* Kid.
+ /*Kid
+ The kid of the desired key
- The kid of the desired key
*/
Kid string
+ /*Set
+ The set
- /* Set.
-
- The set
*/
Set string
@@ -76,21 +76,6 @@ type GetJSONWebKeyParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the get Json web key params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *GetJSONWebKeyParams) WithDefaults() *GetJSONWebKeyParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the get Json web key params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *GetJSONWebKeyParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the get Json web key params
func (o *GetJSONWebKeyParams) WithTimeout(timeout time.Duration) *GetJSONWebKeyParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/admin/get_json_web_key_responses.go b/internal/httpclient/client/admin/get_json_web_key_responses.go
index 2a0c4c2e50d..16951135c77 100644
--- a/internal/httpclient/client/admin/get_json_web_key_responses.go
+++ b/internal/httpclient/client/admin/get_json_web_key_responses.go
@@ -41,8 +41,9 @@ func (o *GetJSONWebKeyReader) ReadResponse(response runtime.ClientResponse, cons
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,7 +52,7 @@ func NewGetJSONWebKeyOK() *GetJSONWebKeyOK {
return &GetJSONWebKeyOK{}
}
-/* GetJSONWebKeyOK describes a response with status code 200, with default header values.
+/*GetJSONWebKeyOK handles this case with default header values.
JSONWebKeySet
*/
@@ -62,6 +63,7 @@ type GetJSONWebKeyOK struct {
func (o *GetJSONWebKeyOK) Error() string {
return fmt.Sprintf("[GET /keys/{set}/{kid}][%d] getJsonWebKeyOK %+v", 200, o.Payload)
}
+
func (o *GetJSONWebKeyOK) GetPayload() *models.JSONWebKeySet {
return o.Payload
}
@@ -83,7 +85,7 @@ func NewGetJSONWebKeyNotFound() *GetJSONWebKeyNotFound {
return &GetJSONWebKeyNotFound{}
}
-/* GetJSONWebKeyNotFound describes a response with status code 404, with default header values.
+/*GetJSONWebKeyNotFound handles this case with default header values.
jsonError
*/
@@ -94,6 +96,7 @@ type GetJSONWebKeyNotFound struct {
func (o *GetJSONWebKeyNotFound) Error() string {
return fmt.Sprintf("[GET /keys/{set}/{kid}][%d] getJsonWebKeyNotFound %+v", 404, o.Payload)
}
+
func (o *GetJSONWebKeyNotFound) GetPayload() *models.JSONError {
return o.Payload
}
@@ -115,7 +118,7 @@ func NewGetJSONWebKeyInternalServerError() *GetJSONWebKeyInternalServerError {
return &GetJSONWebKeyInternalServerError{}
}
-/* GetJSONWebKeyInternalServerError describes a response with status code 500, with default header values.
+/*GetJSONWebKeyInternalServerError handles this case with default header values.
jsonError
*/
@@ -126,6 +129,7 @@ type GetJSONWebKeyInternalServerError struct {
func (o *GetJSONWebKeyInternalServerError) Error() string {
return fmt.Sprintf("[GET /keys/{set}/{kid}][%d] getJsonWebKeyInternalServerError %+v", 500, o.Payload)
}
+
func (o *GetJSONWebKeyInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/get_json_web_key_set_parameters.go b/internal/httpclient/client/admin/get_json_web_key_set_parameters.go
index 1635ddb667d..34dee113c0d 100644
--- a/internal/httpclient/client/admin/get_json_web_key_set_parameters.go
+++ b/internal/httpclient/client/admin/get_json_web_key_set_parameters.go
@@ -16,52 +16,53 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewGetJSONWebKeySetParams creates a new GetJSONWebKeySetParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewGetJSONWebKeySetParams creates a new GetJSONWebKeySetParams object
+// with the default values initialized.
func NewGetJSONWebKeySetParams() *GetJSONWebKeySetParams {
+ var ()
return &GetJSONWebKeySetParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewGetJSONWebKeySetParamsWithTimeout creates a new GetJSONWebKeySetParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewGetJSONWebKeySetParamsWithTimeout(timeout time.Duration) *GetJSONWebKeySetParams {
+ var ()
return &GetJSONWebKeySetParams{
+
timeout: timeout,
}
}
// NewGetJSONWebKeySetParamsWithContext creates a new GetJSONWebKeySetParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewGetJSONWebKeySetParamsWithContext(ctx context.Context) *GetJSONWebKeySetParams {
+ var ()
return &GetJSONWebKeySetParams{
+
Context: ctx,
}
}
// NewGetJSONWebKeySetParamsWithHTTPClient creates a new GetJSONWebKeySetParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewGetJSONWebKeySetParamsWithHTTPClient(client *http.Client) *GetJSONWebKeySetParams {
+ var ()
return &GetJSONWebKeySetParams{
HTTPClient: client,
}
}
-/* GetJSONWebKeySetParams contains all the parameters to send to the API endpoint
- for the get Json web key set operation.
-
- Typically these are written to a http.Request.
+/*GetJSONWebKeySetParams contains all the parameters to send to the API endpoint
+for the get Json web key set operation typically these are written to a http.Request
*/
type GetJSONWebKeySetParams struct {
- /* Set.
+ /*Set
+ The set
- The set
*/
Set string
@@ -70,21 +71,6 @@ type GetJSONWebKeySetParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the get Json web key set params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *GetJSONWebKeySetParams) WithDefaults() *GetJSONWebKeySetParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the get Json web key set params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *GetJSONWebKeySetParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the get Json web key set params
func (o *GetJSONWebKeySetParams) WithTimeout(timeout time.Duration) *GetJSONWebKeySetParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/admin/get_json_web_key_set_responses.go b/internal/httpclient/client/admin/get_json_web_key_set_responses.go
index 071a09ee356..3c04c72704c 100644
--- a/internal/httpclient/client/admin/get_json_web_key_set_responses.go
+++ b/internal/httpclient/client/admin/get_json_web_key_set_responses.go
@@ -47,8 +47,9 @@ func (o *GetJSONWebKeySetReader) ReadResponse(response runtime.ClientResponse, c
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -57,7 +58,7 @@ func NewGetJSONWebKeySetOK() *GetJSONWebKeySetOK {
return &GetJSONWebKeySetOK{}
}
-/* GetJSONWebKeySetOK describes a response with status code 200, with default header values.
+/*GetJSONWebKeySetOK handles this case with default header values.
JSONWebKeySet
*/
@@ -68,6 +69,7 @@ type GetJSONWebKeySetOK struct {
func (o *GetJSONWebKeySetOK) Error() string {
return fmt.Sprintf("[GET /keys/{set}][%d] getJsonWebKeySetOK %+v", 200, o.Payload)
}
+
func (o *GetJSONWebKeySetOK) GetPayload() *models.JSONWebKeySet {
return o.Payload
}
@@ -89,7 +91,7 @@ func NewGetJSONWebKeySetUnauthorized() *GetJSONWebKeySetUnauthorized {
return &GetJSONWebKeySetUnauthorized{}
}
-/* GetJSONWebKeySetUnauthorized describes a response with status code 401, with default header values.
+/*GetJSONWebKeySetUnauthorized handles this case with default header values.
jsonError
*/
@@ -100,6 +102,7 @@ type GetJSONWebKeySetUnauthorized struct {
func (o *GetJSONWebKeySetUnauthorized) Error() string {
return fmt.Sprintf("[GET /keys/{set}][%d] getJsonWebKeySetUnauthorized %+v", 401, o.Payload)
}
+
func (o *GetJSONWebKeySetUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -121,7 +124,7 @@ func NewGetJSONWebKeySetForbidden() *GetJSONWebKeySetForbidden {
return &GetJSONWebKeySetForbidden{}
}
-/* GetJSONWebKeySetForbidden describes a response with status code 403, with default header values.
+/*GetJSONWebKeySetForbidden handles this case with default header values.
jsonError
*/
@@ -132,6 +135,7 @@ type GetJSONWebKeySetForbidden struct {
func (o *GetJSONWebKeySetForbidden) Error() string {
return fmt.Sprintf("[GET /keys/{set}][%d] getJsonWebKeySetForbidden %+v", 403, o.Payload)
}
+
func (o *GetJSONWebKeySetForbidden) GetPayload() *models.JSONError {
return o.Payload
}
@@ -153,7 +157,7 @@ func NewGetJSONWebKeySetInternalServerError() *GetJSONWebKeySetInternalServerErr
return &GetJSONWebKeySetInternalServerError{}
}
-/* GetJSONWebKeySetInternalServerError describes a response with status code 500, with default header values.
+/*GetJSONWebKeySetInternalServerError handles this case with default header values.
jsonError
*/
@@ -164,6 +168,7 @@ type GetJSONWebKeySetInternalServerError struct {
func (o *GetJSONWebKeySetInternalServerError) Error() string {
return fmt.Sprintf("[GET /keys/{set}][%d] getJsonWebKeySetInternalServerError %+v", 500, o.Payload)
}
+
func (o *GetJSONWebKeySetInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/get_login_request_parameters.go b/internal/httpclient/client/admin/get_login_request_parameters.go
index 55a3dae116f..32ce4b750f3 100644
--- a/internal/httpclient/client/admin/get_login_request_parameters.go
+++ b/internal/httpclient/client/admin/get_login_request_parameters.go
@@ -16,50 +16,51 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewGetLoginRequestParams creates a new GetLoginRequestParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewGetLoginRequestParams creates a new GetLoginRequestParams object
+// with the default values initialized.
func NewGetLoginRequestParams() *GetLoginRequestParams {
+ var ()
return &GetLoginRequestParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewGetLoginRequestParamsWithTimeout creates a new GetLoginRequestParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewGetLoginRequestParamsWithTimeout(timeout time.Duration) *GetLoginRequestParams {
+ var ()
return &GetLoginRequestParams{
+
timeout: timeout,
}
}
// NewGetLoginRequestParamsWithContext creates a new GetLoginRequestParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewGetLoginRequestParamsWithContext(ctx context.Context) *GetLoginRequestParams {
+ var ()
return &GetLoginRequestParams{
+
Context: ctx,
}
}
// NewGetLoginRequestParamsWithHTTPClient creates a new GetLoginRequestParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewGetLoginRequestParamsWithHTTPClient(client *http.Client) *GetLoginRequestParams {
+ var ()
return &GetLoginRequestParams{
HTTPClient: client,
}
}
-/* GetLoginRequestParams contains all the parameters to send to the API endpoint
- for the get login request operation.
-
- Typically these are written to a http.Request.
+/*GetLoginRequestParams contains all the parameters to send to the API endpoint
+for the get login request operation typically these are written to a http.Request
*/
type GetLoginRequestParams struct {
- // LoginChallenge.
+ /*LoginChallenge*/
LoginChallenge string
timeout time.Duration
@@ -67,21 +68,6 @@ type GetLoginRequestParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the get login request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *GetLoginRequestParams) WithDefaults() *GetLoginRequestParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the get login request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *GetLoginRequestParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the get login request params
func (o *GetLoginRequestParams) WithTimeout(timeout time.Duration) *GetLoginRequestParams {
o.SetTimeout(timeout)
@@ -138,7 +124,6 @@ func (o *GetLoginRequestParams) WriteToRequest(r runtime.ClientRequest, reg strf
qrLoginChallenge := o.LoginChallenge
qLoginChallenge := qrLoginChallenge
if qLoginChallenge != "" {
-
if err := r.SetQueryParam("login_challenge", qLoginChallenge); err != nil {
return err
}
diff --git a/internal/httpclient/client/admin/get_login_request_responses.go b/internal/httpclient/client/admin/get_login_request_responses.go
index 4eaddfbf39f..57221a73d49 100644
--- a/internal/httpclient/client/admin/get_login_request_responses.go
+++ b/internal/httpclient/client/admin/get_login_request_responses.go
@@ -53,8 +53,9 @@ func (o *GetLoginRequestReader) ReadResponse(response runtime.ClientResponse, co
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -63,7 +64,7 @@ func NewGetLoginRequestOK() *GetLoginRequestOK {
return &GetLoginRequestOK{}
}
-/* GetLoginRequestOK describes a response with status code 200, with default header values.
+/*GetLoginRequestOK handles this case with default header values.
loginRequest
*/
@@ -74,6 +75,7 @@ type GetLoginRequestOK struct {
func (o *GetLoginRequestOK) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/requests/login][%d] getLoginRequestOK %+v", 200, o.Payload)
}
+
func (o *GetLoginRequestOK) GetPayload() *models.LoginRequest {
return o.Payload
}
@@ -95,7 +97,7 @@ func NewGetLoginRequestBadRequest() *GetLoginRequestBadRequest {
return &GetLoginRequestBadRequest{}
}
-/* GetLoginRequestBadRequest describes a response with status code 400, with default header values.
+/*GetLoginRequestBadRequest handles this case with default header values.
jsonError
*/
@@ -106,6 +108,7 @@ type GetLoginRequestBadRequest struct {
func (o *GetLoginRequestBadRequest) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/requests/login][%d] getLoginRequestBadRequest %+v", 400, o.Payload)
}
+
func (o *GetLoginRequestBadRequest) GetPayload() *models.JSONError {
return o.Payload
}
@@ -127,7 +130,7 @@ func NewGetLoginRequestNotFound() *GetLoginRequestNotFound {
return &GetLoginRequestNotFound{}
}
-/* GetLoginRequestNotFound describes a response with status code 404, with default header values.
+/*GetLoginRequestNotFound handles this case with default header values.
jsonError
*/
@@ -138,6 +141,7 @@ type GetLoginRequestNotFound struct {
func (o *GetLoginRequestNotFound) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/requests/login][%d] getLoginRequestNotFound %+v", 404, o.Payload)
}
+
func (o *GetLoginRequestNotFound) GetPayload() *models.JSONError {
return o.Payload
}
@@ -159,7 +163,7 @@ func NewGetLoginRequestGone() *GetLoginRequestGone {
return &GetLoginRequestGone{}
}
-/* GetLoginRequestGone describes a response with status code 410, with default header values.
+/*GetLoginRequestGone handles this case with default header values.
requestWasHandledResponse
*/
@@ -170,6 +174,7 @@ type GetLoginRequestGone struct {
func (o *GetLoginRequestGone) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/requests/login][%d] getLoginRequestGone %+v", 410, o.Payload)
}
+
func (o *GetLoginRequestGone) GetPayload() *models.RequestWasHandledResponse {
return o.Payload
}
@@ -191,7 +196,7 @@ func NewGetLoginRequestInternalServerError() *GetLoginRequestInternalServerError
return &GetLoginRequestInternalServerError{}
}
-/* GetLoginRequestInternalServerError describes a response with status code 500, with default header values.
+/*GetLoginRequestInternalServerError handles this case with default header values.
jsonError
*/
@@ -202,6 +207,7 @@ type GetLoginRequestInternalServerError struct {
func (o *GetLoginRequestInternalServerError) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/requests/login][%d] getLoginRequestInternalServerError %+v", 500, o.Payload)
}
+
func (o *GetLoginRequestInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/get_logout_request_parameters.go b/internal/httpclient/client/admin/get_logout_request_parameters.go
index 97cf9f7e4bc..27ed8793be3 100644
--- a/internal/httpclient/client/admin/get_logout_request_parameters.go
+++ b/internal/httpclient/client/admin/get_logout_request_parameters.go
@@ -16,50 +16,51 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewGetLogoutRequestParams creates a new GetLogoutRequestParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewGetLogoutRequestParams creates a new GetLogoutRequestParams object
+// with the default values initialized.
func NewGetLogoutRequestParams() *GetLogoutRequestParams {
+ var ()
return &GetLogoutRequestParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewGetLogoutRequestParamsWithTimeout creates a new GetLogoutRequestParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewGetLogoutRequestParamsWithTimeout(timeout time.Duration) *GetLogoutRequestParams {
+ var ()
return &GetLogoutRequestParams{
+
timeout: timeout,
}
}
// NewGetLogoutRequestParamsWithContext creates a new GetLogoutRequestParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewGetLogoutRequestParamsWithContext(ctx context.Context) *GetLogoutRequestParams {
+ var ()
return &GetLogoutRequestParams{
+
Context: ctx,
}
}
// NewGetLogoutRequestParamsWithHTTPClient creates a new GetLogoutRequestParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewGetLogoutRequestParamsWithHTTPClient(client *http.Client) *GetLogoutRequestParams {
+ var ()
return &GetLogoutRequestParams{
HTTPClient: client,
}
}
-/* GetLogoutRequestParams contains all the parameters to send to the API endpoint
- for the get logout request operation.
-
- Typically these are written to a http.Request.
+/*GetLogoutRequestParams contains all the parameters to send to the API endpoint
+for the get logout request operation typically these are written to a http.Request
*/
type GetLogoutRequestParams struct {
- // LogoutChallenge.
+ /*LogoutChallenge*/
LogoutChallenge string
timeout time.Duration
@@ -67,21 +68,6 @@ type GetLogoutRequestParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the get logout request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *GetLogoutRequestParams) WithDefaults() *GetLogoutRequestParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the get logout request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *GetLogoutRequestParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the get logout request params
func (o *GetLogoutRequestParams) WithTimeout(timeout time.Duration) *GetLogoutRequestParams {
o.SetTimeout(timeout)
@@ -138,7 +124,6 @@ func (o *GetLogoutRequestParams) WriteToRequest(r runtime.ClientRequest, reg str
qrLogoutChallenge := o.LogoutChallenge
qLogoutChallenge := qrLogoutChallenge
if qLogoutChallenge != "" {
-
if err := r.SetQueryParam("logout_challenge", qLogoutChallenge); err != nil {
return err
}
diff --git a/internal/httpclient/client/admin/get_logout_request_responses.go b/internal/httpclient/client/admin/get_logout_request_responses.go
index 0b6448c101b..9d708a06795 100644
--- a/internal/httpclient/client/admin/get_logout_request_responses.go
+++ b/internal/httpclient/client/admin/get_logout_request_responses.go
@@ -47,8 +47,9 @@ func (o *GetLogoutRequestReader) ReadResponse(response runtime.ClientResponse, c
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -57,7 +58,7 @@ func NewGetLogoutRequestOK() *GetLogoutRequestOK {
return &GetLogoutRequestOK{}
}
-/* GetLogoutRequestOK describes a response with status code 200, with default header values.
+/*GetLogoutRequestOK handles this case with default header values.
logoutRequest
*/
@@ -68,6 +69,7 @@ type GetLogoutRequestOK struct {
func (o *GetLogoutRequestOK) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/requests/logout][%d] getLogoutRequestOK %+v", 200, o.Payload)
}
+
func (o *GetLogoutRequestOK) GetPayload() *models.LogoutRequest {
return o.Payload
}
@@ -89,7 +91,7 @@ func NewGetLogoutRequestNotFound() *GetLogoutRequestNotFound {
return &GetLogoutRequestNotFound{}
}
-/* GetLogoutRequestNotFound describes a response with status code 404, with default header values.
+/*GetLogoutRequestNotFound handles this case with default header values.
jsonError
*/
@@ -100,6 +102,7 @@ type GetLogoutRequestNotFound struct {
func (o *GetLogoutRequestNotFound) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/requests/logout][%d] getLogoutRequestNotFound %+v", 404, o.Payload)
}
+
func (o *GetLogoutRequestNotFound) GetPayload() *models.JSONError {
return o.Payload
}
@@ -121,7 +124,7 @@ func NewGetLogoutRequestGone() *GetLogoutRequestGone {
return &GetLogoutRequestGone{}
}
-/* GetLogoutRequestGone describes a response with status code 410, with default header values.
+/*GetLogoutRequestGone handles this case with default header values.
requestWasHandledResponse
*/
@@ -132,6 +135,7 @@ type GetLogoutRequestGone struct {
func (o *GetLogoutRequestGone) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/requests/logout][%d] getLogoutRequestGone %+v", 410, o.Payload)
}
+
func (o *GetLogoutRequestGone) GetPayload() *models.RequestWasHandledResponse {
return o.Payload
}
@@ -153,7 +157,7 @@ func NewGetLogoutRequestInternalServerError() *GetLogoutRequestInternalServerErr
return &GetLogoutRequestInternalServerError{}
}
-/* GetLogoutRequestInternalServerError describes a response with status code 500, with default header values.
+/*GetLogoutRequestInternalServerError handles this case with default header values.
jsonError
*/
@@ -164,6 +168,7 @@ type GetLogoutRequestInternalServerError struct {
func (o *GetLogoutRequestInternalServerError) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/requests/logout][%d] getLogoutRequestInternalServerError %+v", 500, o.Payload)
}
+
func (o *GetLogoutRequestInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/get_o_auth2_client_parameters.go b/internal/httpclient/client/admin/get_o_auth2_client_parameters.go
index f9af2c1f16f..ea7cb067357 100644
--- a/internal/httpclient/client/admin/get_o_auth2_client_parameters.go
+++ b/internal/httpclient/client/admin/get_o_auth2_client_parameters.go
@@ -16,52 +16,53 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewGetOAuth2ClientParams creates a new GetOAuth2ClientParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewGetOAuth2ClientParams creates a new GetOAuth2ClientParams object
+// with the default values initialized.
func NewGetOAuth2ClientParams() *GetOAuth2ClientParams {
+ var ()
return &GetOAuth2ClientParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewGetOAuth2ClientParamsWithTimeout creates a new GetOAuth2ClientParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewGetOAuth2ClientParamsWithTimeout(timeout time.Duration) *GetOAuth2ClientParams {
+ var ()
return &GetOAuth2ClientParams{
+
timeout: timeout,
}
}
// NewGetOAuth2ClientParamsWithContext creates a new GetOAuth2ClientParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewGetOAuth2ClientParamsWithContext(ctx context.Context) *GetOAuth2ClientParams {
+ var ()
return &GetOAuth2ClientParams{
+
Context: ctx,
}
}
// NewGetOAuth2ClientParamsWithHTTPClient creates a new GetOAuth2ClientParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewGetOAuth2ClientParamsWithHTTPClient(client *http.Client) *GetOAuth2ClientParams {
+ var ()
return &GetOAuth2ClientParams{
HTTPClient: client,
}
}
-/* GetOAuth2ClientParams contains all the parameters to send to the API endpoint
- for the get o auth2 client operation.
-
- Typically these are written to a http.Request.
+/*GetOAuth2ClientParams contains all the parameters to send to the API endpoint
+for the get o auth2 client operation typically these are written to a http.Request
*/
type GetOAuth2ClientParams struct {
- /* ID.
+ /*ID
+ The id of the OAuth 2.0 Client.
- The id of the OAuth 2.0 Client.
*/
ID string
@@ -70,21 +71,6 @@ type GetOAuth2ClientParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the get o auth2 client params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *GetOAuth2ClientParams) WithDefaults() *GetOAuth2ClientParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the get o auth2 client params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *GetOAuth2ClientParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the get o auth2 client params
func (o *GetOAuth2ClientParams) WithTimeout(timeout time.Duration) *GetOAuth2ClientParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/admin/get_o_auth2_client_responses.go b/internal/httpclient/client/admin/get_o_auth2_client_responses.go
index f00e4038c4d..1f156792a72 100644
--- a/internal/httpclient/client/admin/get_o_auth2_client_responses.go
+++ b/internal/httpclient/client/admin/get_o_auth2_client_responses.go
@@ -41,8 +41,9 @@ func (o *GetOAuth2ClientReader) ReadResponse(response runtime.ClientResponse, co
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,7 +52,7 @@ func NewGetOAuth2ClientOK() *GetOAuth2ClientOK {
return &GetOAuth2ClientOK{}
}
-/* GetOAuth2ClientOK describes a response with status code 200, with default header values.
+/*GetOAuth2ClientOK handles this case with default header values.
oAuth2Client
*/
@@ -62,6 +63,7 @@ type GetOAuth2ClientOK struct {
func (o *GetOAuth2ClientOK) Error() string {
return fmt.Sprintf("[GET /clients/{id}][%d] getOAuth2ClientOK %+v", 200, o.Payload)
}
+
func (o *GetOAuth2ClientOK) GetPayload() *models.OAuth2Client {
return o.Payload
}
@@ -83,7 +85,7 @@ func NewGetOAuth2ClientUnauthorized() *GetOAuth2ClientUnauthorized {
return &GetOAuth2ClientUnauthorized{}
}
-/* GetOAuth2ClientUnauthorized describes a response with status code 401, with default header values.
+/*GetOAuth2ClientUnauthorized handles this case with default header values.
jsonError
*/
@@ -94,6 +96,7 @@ type GetOAuth2ClientUnauthorized struct {
func (o *GetOAuth2ClientUnauthorized) Error() string {
return fmt.Sprintf("[GET /clients/{id}][%d] getOAuth2ClientUnauthorized %+v", 401, o.Payload)
}
+
func (o *GetOAuth2ClientUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -115,7 +118,7 @@ func NewGetOAuth2ClientInternalServerError() *GetOAuth2ClientInternalServerError
return &GetOAuth2ClientInternalServerError{}
}
-/* GetOAuth2ClientInternalServerError describes a response with status code 500, with default header values.
+/*GetOAuth2ClientInternalServerError handles this case with default header values.
jsonError
*/
@@ -126,6 +129,7 @@ type GetOAuth2ClientInternalServerError struct {
func (o *GetOAuth2ClientInternalServerError) Error() string {
return fmt.Sprintf("[GET /clients/{id}][%d] getOAuth2ClientInternalServerError %+v", 500, o.Payload)
}
+
func (o *GetOAuth2ClientInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/get_version_parameters.go b/internal/httpclient/client/admin/get_version_parameters.go
index 56746becb66..24417d3a303 100644
--- a/internal/httpclient/client/admin/get_version_parameters.go
+++ b/internal/httpclient/client/admin/get_version_parameters.go
@@ -16,46 +16,47 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewGetVersionParams creates a new GetVersionParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewGetVersionParams creates a new GetVersionParams object
+// with the default values initialized.
func NewGetVersionParams() *GetVersionParams {
+
return &GetVersionParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewGetVersionParamsWithTimeout creates a new GetVersionParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewGetVersionParamsWithTimeout(timeout time.Duration) *GetVersionParams {
+
return &GetVersionParams{
+
timeout: timeout,
}
}
// NewGetVersionParamsWithContext creates a new GetVersionParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewGetVersionParamsWithContext(ctx context.Context) *GetVersionParams {
+
return &GetVersionParams{
+
Context: ctx,
}
}
// NewGetVersionParamsWithHTTPClient creates a new GetVersionParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewGetVersionParamsWithHTTPClient(client *http.Client) *GetVersionParams {
+
return &GetVersionParams{
HTTPClient: client,
}
}
-/* GetVersionParams contains all the parameters to send to the API endpoint
- for the get version operation.
-
- Typically these are written to a http.Request.
+/*GetVersionParams contains all the parameters to send to the API endpoint
+for the get version operation typically these are written to a http.Request
*/
type GetVersionParams struct {
timeout time.Duration
@@ -63,21 +64,6 @@ type GetVersionParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the get version params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *GetVersionParams) WithDefaults() *GetVersionParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the get version params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *GetVersionParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the get version params
func (o *GetVersionParams) WithTimeout(timeout time.Duration) *GetVersionParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/admin/get_version_responses.go b/internal/httpclient/client/admin/get_version_responses.go
index 55510cd6c00..1755c1707da 100644
--- a/internal/httpclient/client/admin/get_version_responses.go
+++ b/internal/httpclient/client/admin/get_version_responses.go
@@ -29,8 +29,9 @@ func (o *GetVersionReader) ReadResponse(response runtime.ClientResponse, consume
return nil, err
}
return result, nil
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -39,7 +40,7 @@ func NewGetVersionOK() *GetVersionOK {
return &GetVersionOK{}
}
-/* GetVersionOK describes a response with status code 200, with default header values.
+/*GetVersionOK handles this case with default header values.
version
*/
@@ -50,6 +51,7 @@ type GetVersionOK struct {
func (o *GetVersionOK) Error() string {
return fmt.Sprintf("[GET /version][%d] getVersionOK %+v", 200, o.Payload)
}
+
func (o *GetVersionOK) GetPayload() *models.Version {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/introspect_o_auth2_token_parameters.go b/internal/httpclient/client/admin/introspect_o_auth2_token_parameters.go
index c1addcfac03..3913438d85d 100644
--- a/internal/httpclient/client/admin/introspect_o_auth2_token_parameters.go
+++ b/internal/httpclient/client/admin/introspect_o_auth2_token_parameters.go
@@ -16,62 +16,62 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewIntrospectOAuth2TokenParams creates a new IntrospectOAuth2TokenParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewIntrospectOAuth2TokenParams creates a new IntrospectOAuth2TokenParams object
+// with the default values initialized.
func NewIntrospectOAuth2TokenParams() *IntrospectOAuth2TokenParams {
+ var ()
return &IntrospectOAuth2TokenParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewIntrospectOAuth2TokenParamsWithTimeout creates a new IntrospectOAuth2TokenParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewIntrospectOAuth2TokenParamsWithTimeout(timeout time.Duration) *IntrospectOAuth2TokenParams {
+ var ()
return &IntrospectOAuth2TokenParams{
+
timeout: timeout,
}
}
// NewIntrospectOAuth2TokenParamsWithContext creates a new IntrospectOAuth2TokenParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewIntrospectOAuth2TokenParamsWithContext(ctx context.Context) *IntrospectOAuth2TokenParams {
+ var ()
return &IntrospectOAuth2TokenParams{
+
Context: ctx,
}
}
// NewIntrospectOAuth2TokenParamsWithHTTPClient creates a new IntrospectOAuth2TokenParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewIntrospectOAuth2TokenParamsWithHTTPClient(client *http.Client) *IntrospectOAuth2TokenParams {
+ var ()
return &IntrospectOAuth2TokenParams{
HTTPClient: client,
}
}
-/* IntrospectOAuth2TokenParams contains all the parameters to send to the API endpoint
- for the introspect o auth2 token operation.
-
- Typically these are written to a http.Request.
+/*IntrospectOAuth2TokenParams contains all the parameters to send to the API endpoint
+for the introspect o auth2 token operation typically these are written to a http.Request
*/
type IntrospectOAuth2TokenParams struct {
- /* Scope.
-
- An optional, space separated list of required scopes. If the access token was not granted one of the
+ /*Scope
+ An optional, space separated list of required scopes. If the access token was not granted one of the
scopes, the result of active will be false.
+
*/
Scope *string
-
- /* Token.
-
- The string value of the token. For access tokens, this
+ /*Token
+ The string value of the token. For access tokens, this
is the "access_token" value returned from the token endpoint
defined in OAuth 2.0. For refresh tokens, this is the "refresh_token"
value returned.
+
*/
Token string
@@ -80,21 +80,6 @@ type IntrospectOAuth2TokenParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the introspect o auth2 token params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *IntrospectOAuth2TokenParams) WithDefaults() *IntrospectOAuth2TokenParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the introspect o auth2 token params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *IntrospectOAuth2TokenParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the introspect o auth2 token params
func (o *IntrospectOAuth2TokenParams) WithTimeout(timeout time.Duration) *IntrospectOAuth2TokenParams {
o.SetTimeout(timeout)
@@ -171,6 +156,7 @@ func (o *IntrospectOAuth2TokenParams) WriteToRequest(r runtime.ClientRequest, re
return err
}
}
+
}
// form param token
diff --git a/internal/httpclient/client/admin/introspect_o_auth2_token_responses.go b/internal/httpclient/client/admin/introspect_o_auth2_token_responses.go
index 8ea409176f7..5dff4abf68e 100644
--- a/internal/httpclient/client/admin/introspect_o_auth2_token_responses.go
+++ b/internal/httpclient/client/admin/introspect_o_auth2_token_responses.go
@@ -41,8 +41,9 @@ func (o *IntrospectOAuth2TokenReader) ReadResponse(response runtime.ClientRespon
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,7 +52,7 @@ func NewIntrospectOAuth2TokenOK() *IntrospectOAuth2TokenOK {
return &IntrospectOAuth2TokenOK{}
}
-/* IntrospectOAuth2TokenOK describes a response with status code 200, with default header values.
+/*IntrospectOAuth2TokenOK handles this case with default header values.
oAuth2TokenIntrospection
*/
@@ -62,6 +63,7 @@ type IntrospectOAuth2TokenOK struct {
func (o *IntrospectOAuth2TokenOK) Error() string {
return fmt.Sprintf("[POST /oauth2/introspect][%d] introspectOAuth2TokenOK %+v", 200, o.Payload)
}
+
func (o *IntrospectOAuth2TokenOK) GetPayload() *models.OAuth2TokenIntrospection {
return o.Payload
}
@@ -83,7 +85,7 @@ func NewIntrospectOAuth2TokenUnauthorized() *IntrospectOAuth2TokenUnauthorized {
return &IntrospectOAuth2TokenUnauthorized{}
}
-/* IntrospectOAuth2TokenUnauthorized describes a response with status code 401, with default header values.
+/*IntrospectOAuth2TokenUnauthorized handles this case with default header values.
jsonError
*/
@@ -94,6 +96,7 @@ type IntrospectOAuth2TokenUnauthorized struct {
func (o *IntrospectOAuth2TokenUnauthorized) Error() string {
return fmt.Sprintf("[POST /oauth2/introspect][%d] introspectOAuth2TokenUnauthorized %+v", 401, o.Payload)
}
+
func (o *IntrospectOAuth2TokenUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -115,7 +118,7 @@ func NewIntrospectOAuth2TokenInternalServerError() *IntrospectOAuth2TokenInterna
return &IntrospectOAuth2TokenInternalServerError{}
}
-/* IntrospectOAuth2TokenInternalServerError describes a response with status code 500, with default header values.
+/*IntrospectOAuth2TokenInternalServerError handles this case with default header values.
jsonError
*/
@@ -126,6 +129,7 @@ type IntrospectOAuth2TokenInternalServerError struct {
func (o *IntrospectOAuth2TokenInternalServerError) Error() string {
return fmt.Sprintf("[POST /oauth2/introspect][%d] introspectOAuth2TokenInternalServerError %+v", 500, o.Payload)
}
+
func (o *IntrospectOAuth2TokenInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/is_instance_alive_parameters.go b/internal/httpclient/client/admin/is_instance_alive_parameters.go
index 50766f53d7e..44c9c204fe3 100644
--- a/internal/httpclient/client/admin/is_instance_alive_parameters.go
+++ b/internal/httpclient/client/admin/is_instance_alive_parameters.go
@@ -16,46 +16,47 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewIsInstanceAliveParams creates a new IsInstanceAliveParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewIsInstanceAliveParams creates a new IsInstanceAliveParams object
+// with the default values initialized.
func NewIsInstanceAliveParams() *IsInstanceAliveParams {
+
return &IsInstanceAliveParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewIsInstanceAliveParamsWithTimeout creates a new IsInstanceAliveParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewIsInstanceAliveParamsWithTimeout(timeout time.Duration) *IsInstanceAliveParams {
+
return &IsInstanceAliveParams{
+
timeout: timeout,
}
}
// NewIsInstanceAliveParamsWithContext creates a new IsInstanceAliveParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewIsInstanceAliveParamsWithContext(ctx context.Context) *IsInstanceAliveParams {
+
return &IsInstanceAliveParams{
+
Context: ctx,
}
}
// NewIsInstanceAliveParamsWithHTTPClient creates a new IsInstanceAliveParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewIsInstanceAliveParamsWithHTTPClient(client *http.Client) *IsInstanceAliveParams {
+
return &IsInstanceAliveParams{
HTTPClient: client,
}
}
-/* IsInstanceAliveParams contains all the parameters to send to the API endpoint
- for the is instance alive operation.
-
- Typically these are written to a http.Request.
+/*IsInstanceAliveParams contains all the parameters to send to the API endpoint
+for the is instance alive operation typically these are written to a http.Request
*/
type IsInstanceAliveParams struct {
timeout time.Duration
@@ -63,21 +64,6 @@ type IsInstanceAliveParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the is instance alive params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *IsInstanceAliveParams) WithDefaults() *IsInstanceAliveParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the is instance alive params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *IsInstanceAliveParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the is instance alive params
func (o *IsInstanceAliveParams) WithTimeout(timeout time.Duration) *IsInstanceAliveParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/admin/is_instance_alive_responses.go b/internal/httpclient/client/admin/is_instance_alive_responses.go
index fd1036d01fb..ddf10ab1b45 100644
--- a/internal/httpclient/client/admin/is_instance_alive_responses.go
+++ b/internal/httpclient/client/admin/is_instance_alive_responses.go
@@ -35,8 +35,9 @@ func (o *IsInstanceAliveReader) ReadResponse(response runtime.ClientResponse, co
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -45,7 +46,7 @@ func NewIsInstanceAliveOK() *IsInstanceAliveOK {
return &IsInstanceAliveOK{}
}
-/* IsInstanceAliveOK describes a response with status code 200, with default header values.
+/*IsInstanceAliveOK handles this case with default header values.
healthStatus
*/
@@ -56,6 +57,7 @@ type IsInstanceAliveOK struct {
func (o *IsInstanceAliveOK) Error() string {
return fmt.Sprintf("[GET /health/alive][%d] isInstanceAliveOK %+v", 200, o.Payload)
}
+
func (o *IsInstanceAliveOK) GetPayload() *models.HealthStatus {
return o.Payload
}
@@ -77,7 +79,7 @@ func NewIsInstanceAliveInternalServerError() *IsInstanceAliveInternalServerError
return &IsInstanceAliveInternalServerError{}
}
-/* IsInstanceAliveInternalServerError describes a response with status code 500, with default header values.
+/*IsInstanceAliveInternalServerError handles this case with default header values.
jsonError
*/
@@ -88,6 +90,7 @@ type IsInstanceAliveInternalServerError struct {
func (o *IsInstanceAliveInternalServerError) Error() string {
return fmt.Sprintf("[GET /health/alive][%d] isInstanceAliveInternalServerError %+v", 500, o.Payload)
}
+
func (o *IsInstanceAliveInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/list_o_auth2_clients_parameters.go b/internal/httpclient/client/admin/list_o_auth2_clients_parameters.go
index c9b73dab8a0..6d3e6684d63 100644
--- a/internal/httpclient/client/admin/list_o_auth2_clients_parameters.go
+++ b/internal/httpclient/client/admin/list_o_auth2_clients_parameters.go
@@ -17,62 +17,58 @@ import (
"github.com/go-openapi/swag"
)
-// NewListOAuth2ClientsParams creates a new ListOAuth2ClientsParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewListOAuth2ClientsParams creates a new ListOAuth2ClientsParams object
+// with the default values initialized.
func NewListOAuth2ClientsParams() *ListOAuth2ClientsParams {
+ var ()
return &ListOAuth2ClientsParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewListOAuth2ClientsParamsWithTimeout creates a new ListOAuth2ClientsParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewListOAuth2ClientsParamsWithTimeout(timeout time.Duration) *ListOAuth2ClientsParams {
+ var ()
return &ListOAuth2ClientsParams{
+
timeout: timeout,
}
}
// NewListOAuth2ClientsParamsWithContext creates a new ListOAuth2ClientsParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewListOAuth2ClientsParamsWithContext(ctx context.Context) *ListOAuth2ClientsParams {
+ var ()
return &ListOAuth2ClientsParams{
+
Context: ctx,
}
}
// NewListOAuth2ClientsParamsWithHTTPClient creates a new ListOAuth2ClientsParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewListOAuth2ClientsParamsWithHTTPClient(client *http.Client) *ListOAuth2ClientsParams {
+ var ()
return &ListOAuth2ClientsParams{
HTTPClient: client,
}
}
-/* ListOAuth2ClientsParams contains all the parameters to send to the API endpoint
- for the list o auth2 clients operation.
-
- Typically these are written to a http.Request.
+/*ListOAuth2ClientsParams contains all the parameters to send to the API endpoint
+for the list o auth2 clients operation typically these are written to a http.Request
*/
type ListOAuth2ClientsParams struct {
- /* Limit.
-
- The maximum amount of policies returned, upper bound is 500 policies
+ /*Limit
+ The maximum amount of policies returned, upper bound is 500 policies
- Format: int64
*/
Limit *int64
+ /*Offset
+ The offset from where to start looking.
- /* Offset.
-
- The offset from where to start looking.
-
- Format: int64
*/
Offset *int64
@@ -81,21 +77,6 @@ type ListOAuth2ClientsParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the list o auth2 clients params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *ListOAuth2ClientsParams) WithDefaults() *ListOAuth2ClientsParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the list o auth2 clients params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *ListOAuth2ClientsParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the list o auth2 clients params
func (o *ListOAuth2ClientsParams) WithTimeout(timeout time.Duration) *ListOAuth2ClientsParams {
o.SetTimeout(timeout)
@@ -163,34 +144,32 @@ func (o *ListOAuth2ClientsParams) WriteToRequest(r runtime.ClientRequest, reg st
// query param limit
var qrLimit int64
-
if o.Limit != nil {
qrLimit = *o.Limit
}
qLimit := swag.FormatInt64(qrLimit)
if qLimit != "" {
-
if err := r.SetQueryParam("limit", qLimit); err != nil {
return err
}
}
+
}
if o.Offset != nil {
// query param offset
var qrOffset int64
-
if o.Offset != nil {
qrOffset = *o.Offset
}
qOffset := swag.FormatInt64(qrOffset)
if qOffset != "" {
-
if err := r.SetQueryParam("offset", qOffset); err != nil {
return err
}
}
+
}
if len(res) > 0 {
diff --git a/internal/httpclient/client/admin/list_o_auth2_clients_responses.go b/internal/httpclient/client/admin/list_o_auth2_clients_responses.go
index aaeeb264335..5614a890e21 100644
--- a/internal/httpclient/client/admin/list_o_auth2_clients_responses.go
+++ b/internal/httpclient/client/admin/list_o_auth2_clients_responses.go
@@ -35,8 +35,9 @@ func (o *ListOAuth2ClientsReader) ReadResponse(response runtime.ClientResponse,
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -45,7 +46,7 @@ func NewListOAuth2ClientsOK() *ListOAuth2ClientsOK {
return &ListOAuth2ClientsOK{}
}
-/* ListOAuth2ClientsOK describes a response with status code 200, with default header values.
+/*ListOAuth2ClientsOK handles this case with default header values.
A list of clients.
*/
@@ -56,6 +57,7 @@ type ListOAuth2ClientsOK struct {
func (o *ListOAuth2ClientsOK) Error() string {
return fmt.Sprintf("[GET /clients][%d] listOAuth2ClientsOK %+v", 200, o.Payload)
}
+
func (o *ListOAuth2ClientsOK) GetPayload() []*models.OAuth2Client {
return o.Payload
}
@@ -75,7 +77,7 @@ func NewListOAuth2ClientsInternalServerError() *ListOAuth2ClientsInternalServerE
return &ListOAuth2ClientsInternalServerError{}
}
-/* ListOAuth2ClientsInternalServerError describes a response with status code 500, with default header values.
+/*ListOAuth2ClientsInternalServerError handles this case with default header values.
jsonError
*/
@@ -86,6 +88,7 @@ type ListOAuth2ClientsInternalServerError struct {
func (o *ListOAuth2ClientsInternalServerError) Error() string {
return fmt.Sprintf("[GET /clients][%d] listOAuth2ClientsInternalServerError %+v", 500, o.Payload)
}
+
func (o *ListOAuth2ClientsInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/list_subject_consent_sessions_parameters.go b/internal/httpclient/client/admin/list_subject_consent_sessions_parameters.go
index 6788e8f5dab..bca88f73d5f 100644
--- a/internal/httpclient/client/admin/list_subject_consent_sessions_parameters.go
+++ b/internal/httpclient/client/admin/list_subject_consent_sessions_parameters.go
@@ -16,50 +16,51 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewListSubjectConsentSessionsParams creates a new ListSubjectConsentSessionsParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewListSubjectConsentSessionsParams creates a new ListSubjectConsentSessionsParams object
+// with the default values initialized.
func NewListSubjectConsentSessionsParams() *ListSubjectConsentSessionsParams {
+ var ()
return &ListSubjectConsentSessionsParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewListSubjectConsentSessionsParamsWithTimeout creates a new ListSubjectConsentSessionsParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewListSubjectConsentSessionsParamsWithTimeout(timeout time.Duration) *ListSubjectConsentSessionsParams {
+ var ()
return &ListSubjectConsentSessionsParams{
+
timeout: timeout,
}
}
// NewListSubjectConsentSessionsParamsWithContext creates a new ListSubjectConsentSessionsParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewListSubjectConsentSessionsParamsWithContext(ctx context.Context) *ListSubjectConsentSessionsParams {
+ var ()
return &ListSubjectConsentSessionsParams{
+
Context: ctx,
}
}
// NewListSubjectConsentSessionsParamsWithHTTPClient creates a new ListSubjectConsentSessionsParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewListSubjectConsentSessionsParamsWithHTTPClient(client *http.Client) *ListSubjectConsentSessionsParams {
+ var ()
return &ListSubjectConsentSessionsParams{
HTTPClient: client,
}
}
-/* ListSubjectConsentSessionsParams contains all the parameters to send to the API endpoint
- for the list subject consent sessions operation.
-
- Typically these are written to a http.Request.
+/*ListSubjectConsentSessionsParams contains all the parameters to send to the API endpoint
+for the list subject consent sessions operation typically these are written to a http.Request
*/
type ListSubjectConsentSessionsParams struct {
- // Subject.
+ /*Subject*/
Subject string
timeout time.Duration
@@ -67,21 +68,6 @@ type ListSubjectConsentSessionsParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the list subject consent sessions params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *ListSubjectConsentSessionsParams) WithDefaults() *ListSubjectConsentSessionsParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the list subject consent sessions params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *ListSubjectConsentSessionsParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the list subject consent sessions params
func (o *ListSubjectConsentSessionsParams) WithTimeout(timeout time.Duration) *ListSubjectConsentSessionsParams {
o.SetTimeout(timeout)
@@ -138,7 +124,6 @@ func (o *ListSubjectConsentSessionsParams) WriteToRequest(r runtime.ClientReques
qrSubject := o.Subject
qSubject := qrSubject
if qSubject != "" {
-
if err := r.SetQueryParam("subject", qSubject); err != nil {
return err
}
diff --git a/internal/httpclient/client/admin/list_subject_consent_sessions_responses.go b/internal/httpclient/client/admin/list_subject_consent_sessions_responses.go
index 4fc96215fce..009ebef70a9 100644
--- a/internal/httpclient/client/admin/list_subject_consent_sessions_responses.go
+++ b/internal/httpclient/client/admin/list_subject_consent_sessions_responses.go
@@ -41,8 +41,9 @@ func (o *ListSubjectConsentSessionsReader) ReadResponse(response runtime.ClientR
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,7 +52,7 @@ func NewListSubjectConsentSessionsOK() *ListSubjectConsentSessionsOK {
return &ListSubjectConsentSessionsOK{}
}
-/* ListSubjectConsentSessionsOK describes a response with status code 200, with default header values.
+/*ListSubjectConsentSessionsOK handles this case with default header values.
A list of used consent requests.
*/
@@ -62,6 +63,7 @@ type ListSubjectConsentSessionsOK struct {
func (o *ListSubjectConsentSessionsOK) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/sessions/consent][%d] listSubjectConsentSessionsOK %+v", 200, o.Payload)
}
+
func (o *ListSubjectConsentSessionsOK) GetPayload() []*models.PreviousConsentSession {
return o.Payload
}
@@ -81,7 +83,7 @@ func NewListSubjectConsentSessionsBadRequest() *ListSubjectConsentSessionsBadReq
return &ListSubjectConsentSessionsBadRequest{}
}
-/* ListSubjectConsentSessionsBadRequest describes a response with status code 400, with default header values.
+/*ListSubjectConsentSessionsBadRequest handles this case with default header values.
jsonError
*/
@@ -92,6 +94,7 @@ type ListSubjectConsentSessionsBadRequest struct {
func (o *ListSubjectConsentSessionsBadRequest) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/sessions/consent][%d] listSubjectConsentSessionsBadRequest %+v", 400, o.Payload)
}
+
func (o *ListSubjectConsentSessionsBadRequest) GetPayload() *models.JSONError {
return o.Payload
}
@@ -113,7 +116,7 @@ func NewListSubjectConsentSessionsInternalServerError() *ListSubjectConsentSessi
return &ListSubjectConsentSessionsInternalServerError{}
}
-/* ListSubjectConsentSessionsInternalServerError describes a response with status code 500, with default header values.
+/*ListSubjectConsentSessionsInternalServerError handles this case with default header values.
jsonError
*/
@@ -124,6 +127,7 @@ type ListSubjectConsentSessionsInternalServerError struct {
func (o *ListSubjectConsentSessionsInternalServerError) Error() string {
return fmt.Sprintf("[GET /oauth2/auth/sessions/consent][%d] listSubjectConsentSessionsInternalServerError %+v", 500, o.Payload)
}
+
func (o *ListSubjectConsentSessionsInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/patch_o_auth2_client_parameters.go b/internal/httpclient/client/admin/patch_o_auth2_client_parameters.go
index bb40dbefc65..1e35ba6e391 100644
--- a/internal/httpclient/client/admin/patch_o_auth2_client_parameters.go
+++ b/internal/httpclient/client/admin/patch_o_auth2_client_parameters.go
@@ -18,53 +18,53 @@ import (
"github.com/ory/hydra/internal/httpclient/models"
)
-// NewPatchOAuth2ClientParams creates a new PatchOAuth2ClientParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewPatchOAuth2ClientParams creates a new PatchOAuth2ClientParams object
+// with the default values initialized.
func NewPatchOAuth2ClientParams() *PatchOAuth2ClientParams {
+ var ()
return &PatchOAuth2ClientParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewPatchOAuth2ClientParamsWithTimeout creates a new PatchOAuth2ClientParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewPatchOAuth2ClientParamsWithTimeout(timeout time.Duration) *PatchOAuth2ClientParams {
+ var ()
return &PatchOAuth2ClientParams{
+
timeout: timeout,
}
}
// NewPatchOAuth2ClientParamsWithContext creates a new PatchOAuth2ClientParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewPatchOAuth2ClientParamsWithContext(ctx context.Context) *PatchOAuth2ClientParams {
+ var ()
return &PatchOAuth2ClientParams{
+
Context: ctx,
}
}
// NewPatchOAuth2ClientParamsWithHTTPClient creates a new PatchOAuth2ClientParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewPatchOAuth2ClientParamsWithHTTPClient(client *http.Client) *PatchOAuth2ClientParams {
+ var ()
return &PatchOAuth2ClientParams{
HTTPClient: client,
}
}
-/* PatchOAuth2ClientParams contains all the parameters to send to the API endpoint
- for the patch o auth2 client operation.
-
- Typically these are written to a http.Request.
+/*PatchOAuth2ClientParams contains all the parameters to send to the API endpoint
+for the patch o auth2 client operation typically these are written to a http.Request
*/
type PatchOAuth2ClientParams struct {
- // Body.
+ /*Body*/
Body models.PatchRequest
-
- // ID.
+ /*ID*/
ID string
timeout time.Duration
@@ -72,21 +72,6 @@ type PatchOAuth2ClientParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the patch o auth2 client params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *PatchOAuth2ClientParams) WithDefaults() *PatchOAuth2ClientParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the patch o auth2 client params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *PatchOAuth2ClientParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the patch o auth2 client params
func (o *PatchOAuth2ClientParams) WithTimeout(timeout time.Duration) *PatchOAuth2ClientParams {
o.SetTimeout(timeout)
@@ -149,6 +134,7 @@ func (o *PatchOAuth2ClientParams) WriteToRequest(r runtime.ClientRequest, reg st
return err
}
var res []error
+
if o.Body != nil {
if err := r.SetBodyParam(o.Body); err != nil {
return err
diff --git a/internal/httpclient/client/admin/patch_o_auth2_client_responses.go b/internal/httpclient/client/admin/patch_o_auth2_client_responses.go
index 9415c04a86c..fb2f52d8683 100644
--- a/internal/httpclient/client/admin/patch_o_auth2_client_responses.go
+++ b/internal/httpclient/client/admin/patch_o_auth2_client_responses.go
@@ -35,8 +35,9 @@ func (o *PatchOAuth2ClientReader) ReadResponse(response runtime.ClientResponse,
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -45,7 +46,7 @@ func NewPatchOAuth2ClientOK() *PatchOAuth2ClientOK {
return &PatchOAuth2ClientOK{}
}
-/* PatchOAuth2ClientOK describes a response with status code 200, with default header values.
+/*PatchOAuth2ClientOK handles this case with default header values.
oAuth2Client
*/
@@ -56,6 +57,7 @@ type PatchOAuth2ClientOK struct {
func (o *PatchOAuth2ClientOK) Error() string {
return fmt.Sprintf("[PATCH /clients/{id}][%d] patchOAuth2ClientOK %+v", 200, o.Payload)
}
+
func (o *PatchOAuth2ClientOK) GetPayload() *models.OAuth2Client {
return o.Payload
}
@@ -77,7 +79,7 @@ func NewPatchOAuth2ClientInternalServerError() *PatchOAuth2ClientInternalServerE
return &PatchOAuth2ClientInternalServerError{}
}
-/* PatchOAuth2ClientInternalServerError describes a response with status code 500, with default header values.
+/*PatchOAuth2ClientInternalServerError handles this case with default header values.
jsonError
*/
@@ -88,6 +90,7 @@ type PatchOAuth2ClientInternalServerError struct {
func (o *PatchOAuth2ClientInternalServerError) Error() string {
return fmt.Sprintf("[PATCH /clients/{id}][%d] patchOAuth2ClientInternalServerError %+v", 500, o.Payload)
}
+
func (o *PatchOAuth2ClientInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/prometheus_parameters.go b/internal/httpclient/client/admin/prometheus_parameters.go
deleted file mode 100644
index 2173b8bd96b..00000000000
--- a/internal/httpclient/client/admin/prometheus_parameters.go
+++ /dev/null
@@ -1,126 +0,0 @@
-// Code generated by go-swagger; DO NOT EDIT.
-
-package admin
-
-// This file was generated by the swagger tool.
-// Editing this file might prove futile when you re-run the swagger generate command
-
-import (
- "context"
- "net/http"
- "time"
-
- "github.com/go-openapi/errors"
- "github.com/go-openapi/runtime"
- cr "github.com/go-openapi/runtime/client"
- "github.com/go-openapi/strfmt"
-)
-
-// NewPrometheusParams creates a new PrometheusParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
-func NewPrometheusParams() *PrometheusParams {
- return &PrometheusParams{
- timeout: cr.DefaultTimeout,
- }
-}
-
-// NewPrometheusParamsWithTimeout creates a new PrometheusParams object
-// with the ability to set a timeout on a request.
-func NewPrometheusParamsWithTimeout(timeout time.Duration) *PrometheusParams {
- return &PrometheusParams{
- timeout: timeout,
- }
-}
-
-// NewPrometheusParamsWithContext creates a new PrometheusParams object
-// with the ability to set a context for a request.
-func NewPrometheusParamsWithContext(ctx context.Context) *PrometheusParams {
- return &PrometheusParams{
- Context: ctx,
- }
-}
-
-// NewPrometheusParamsWithHTTPClient creates a new PrometheusParams object
-// with the ability to set a custom HTTPClient for a request.
-func NewPrometheusParamsWithHTTPClient(client *http.Client) *PrometheusParams {
- return &PrometheusParams{
- HTTPClient: client,
- }
-}
-
-/* PrometheusParams contains all the parameters to send to the API endpoint
- for the prometheus operation.
-
- Typically these are written to a http.Request.
-*/
-type PrometheusParams struct {
- timeout time.Duration
- Context context.Context
- HTTPClient *http.Client
-}
-
-// WithDefaults hydrates default values in the prometheus params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *PrometheusParams) WithDefaults() *PrometheusParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the prometheus params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *PrometheusParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
-// WithTimeout adds the timeout to the prometheus params
-func (o *PrometheusParams) WithTimeout(timeout time.Duration) *PrometheusParams {
- o.SetTimeout(timeout)
- return o
-}
-
-// SetTimeout adds the timeout to the prometheus params
-func (o *PrometheusParams) SetTimeout(timeout time.Duration) {
- o.timeout = timeout
-}
-
-// WithContext adds the context to the prometheus params
-func (o *PrometheusParams) WithContext(ctx context.Context) *PrometheusParams {
- o.SetContext(ctx)
- return o
-}
-
-// SetContext adds the context to the prometheus params
-func (o *PrometheusParams) SetContext(ctx context.Context) {
- o.Context = ctx
-}
-
-// WithHTTPClient adds the HTTPClient to the prometheus params
-func (o *PrometheusParams) WithHTTPClient(client *http.Client) *PrometheusParams {
- o.SetHTTPClient(client)
- return o
-}
-
-// SetHTTPClient adds the HTTPClient to the prometheus params
-func (o *PrometheusParams) SetHTTPClient(client *http.Client) {
- o.HTTPClient = client
-}
-
-// WriteToRequest writes these params to a swagger request
-func (o *PrometheusParams) WriteToRequest(r runtime.ClientRequest, reg strfmt.Registry) error {
-
- if err := r.SetTimeout(o.timeout); err != nil {
- return err
- }
- var res []error
-
- if len(res) > 0 {
- return errors.CompositeValidationError(res...)
- }
- return nil
-}
diff --git a/internal/httpclient/client/admin/prometheus_responses.go b/internal/httpclient/client/admin/prometheus_responses.go
deleted file mode 100644
index 8c64703a610..00000000000
--- a/internal/httpclient/client/admin/prometheus_responses.go
+++ /dev/null
@@ -1,54 +0,0 @@
-// Code generated by go-swagger; DO NOT EDIT.
-
-package admin
-
-// This file was generated by the swagger tool.
-// Editing this file might prove futile when you re-run the swagger generate command
-
-import (
- "fmt"
-
- "github.com/go-openapi/runtime"
- "github.com/go-openapi/strfmt"
-)
-
-// PrometheusReader is a Reader for the Prometheus structure.
-type PrometheusReader struct {
- formats strfmt.Registry
-}
-
-// ReadResponse reads a server response into the received o.
-func (o *PrometheusReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error) {
- switch response.Code() {
- case 200:
- result := NewPrometheusOK()
- if err := result.readResponse(response, consumer, o.formats); err != nil {
- return nil, err
- }
- return result, nil
- default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
- }
-}
-
-// NewPrometheusOK creates a PrometheusOK with default headers values
-func NewPrometheusOK() *PrometheusOK {
- return &PrometheusOK{}
-}
-
-/* PrometheusOK describes a response with status code 200, with default header values.
-
- Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
-typically 201.
-*/
-type PrometheusOK struct {
-}
-
-func (o *PrometheusOK) Error() string {
- return fmt.Sprintf("[GET /metrics/prometheus][%d] prometheusOK ", 200)
-}
-
-func (o *PrometheusOK) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error {
-
- return nil
-}
diff --git a/internal/httpclient/client/admin/reject_consent_request_parameters.go b/internal/httpclient/client/admin/reject_consent_request_parameters.go
index a71725bd0ed..eba20d4bd3e 100644
--- a/internal/httpclient/client/admin/reject_consent_request_parameters.go
+++ b/internal/httpclient/client/admin/reject_consent_request_parameters.go
@@ -18,53 +18,53 @@ import (
"github.com/ory/hydra/internal/httpclient/models"
)
-// NewRejectConsentRequestParams creates a new RejectConsentRequestParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewRejectConsentRequestParams creates a new RejectConsentRequestParams object
+// with the default values initialized.
func NewRejectConsentRequestParams() *RejectConsentRequestParams {
+ var ()
return &RejectConsentRequestParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewRejectConsentRequestParamsWithTimeout creates a new RejectConsentRequestParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewRejectConsentRequestParamsWithTimeout(timeout time.Duration) *RejectConsentRequestParams {
+ var ()
return &RejectConsentRequestParams{
+
timeout: timeout,
}
}
// NewRejectConsentRequestParamsWithContext creates a new RejectConsentRequestParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewRejectConsentRequestParamsWithContext(ctx context.Context) *RejectConsentRequestParams {
+ var ()
return &RejectConsentRequestParams{
+
Context: ctx,
}
}
// NewRejectConsentRequestParamsWithHTTPClient creates a new RejectConsentRequestParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewRejectConsentRequestParamsWithHTTPClient(client *http.Client) *RejectConsentRequestParams {
+ var ()
return &RejectConsentRequestParams{
HTTPClient: client,
}
}
-/* RejectConsentRequestParams contains all the parameters to send to the API endpoint
- for the reject consent request operation.
-
- Typically these are written to a http.Request.
+/*RejectConsentRequestParams contains all the parameters to send to the API endpoint
+for the reject consent request operation typically these are written to a http.Request
*/
type RejectConsentRequestParams struct {
- // Body.
+ /*Body*/
Body *models.RejectRequest
-
- // ConsentChallenge.
+ /*ConsentChallenge*/
ConsentChallenge string
timeout time.Duration
@@ -72,21 +72,6 @@ type RejectConsentRequestParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the reject consent request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *RejectConsentRequestParams) WithDefaults() *RejectConsentRequestParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the reject consent request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *RejectConsentRequestParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the reject consent request params
func (o *RejectConsentRequestParams) WithTimeout(timeout time.Duration) *RejectConsentRequestParams {
o.SetTimeout(timeout)
@@ -149,6 +134,7 @@ func (o *RejectConsentRequestParams) WriteToRequest(r runtime.ClientRequest, reg
return err
}
var res []error
+
if o.Body != nil {
if err := r.SetBodyParam(o.Body); err != nil {
return err
@@ -159,7 +145,6 @@ func (o *RejectConsentRequestParams) WriteToRequest(r runtime.ClientRequest, reg
qrConsentChallenge := o.ConsentChallenge
qConsentChallenge := qrConsentChallenge
if qConsentChallenge != "" {
-
if err := r.SetQueryParam("consent_challenge", qConsentChallenge); err != nil {
return err
}
diff --git a/internal/httpclient/client/admin/reject_consent_request_responses.go b/internal/httpclient/client/admin/reject_consent_request_responses.go
index 16e00fe420c..9f300b01793 100644
--- a/internal/httpclient/client/admin/reject_consent_request_responses.go
+++ b/internal/httpclient/client/admin/reject_consent_request_responses.go
@@ -41,8 +41,9 @@ func (o *RejectConsentRequestReader) ReadResponse(response runtime.ClientRespons
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,7 +52,7 @@ func NewRejectConsentRequestOK() *RejectConsentRequestOK {
return &RejectConsentRequestOK{}
}
-/* RejectConsentRequestOK describes a response with status code 200, with default header values.
+/*RejectConsentRequestOK handles this case with default header values.
completedRequest
*/
@@ -62,6 +63,7 @@ type RejectConsentRequestOK struct {
func (o *RejectConsentRequestOK) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/consent/reject][%d] rejectConsentRequestOK %+v", 200, o.Payload)
}
+
func (o *RejectConsentRequestOK) GetPayload() *models.CompletedRequest {
return o.Payload
}
@@ -83,7 +85,7 @@ func NewRejectConsentRequestNotFound() *RejectConsentRequestNotFound {
return &RejectConsentRequestNotFound{}
}
-/* RejectConsentRequestNotFound describes a response with status code 404, with default header values.
+/*RejectConsentRequestNotFound handles this case with default header values.
jsonError
*/
@@ -94,6 +96,7 @@ type RejectConsentRequestNotFound struct {
func (o *RejectConsentRequestNotFound) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/consent/reject][%d] rejectConsentRequestNotFound %+v", 404, o.Payload)
}
+
func (o *RejectConsentRequestNotFound) GetPayload() *models.JSONError {
return o.Payload
}
@@ -115,7 +118,7 @@ func NewRejectConsentRequestInternalServerError() *RejectConsentRequestInternalS
return &RejectConsentRequestInternalServerError{}
}
-/* RejectConsentRequestInternalServerError describes a response with status code 500, with default header values.
+/*RejectConsentRequestInternalServerError handles this case with default header values.
jsonError
*/
@@ -126,6 +129,7 @@ type RejectConsentRequestInternalServerError struct {
func (o *RejectConsentRequestInternalServerError) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/consent/reject][%d] rejectConsentRequestInternalServerError %+v", 500, o.Payload)
}
+
func (o *RejectConsentRequestInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/reject_login_request_parameters.go b/internal/httpclient/client/admin/reject_login_request_parameters.go
index 300a4e9b1c3..03556b805fc 100644
--- a/internal/httpclient/client/admin/reject_login_request_parameters.go
+++ b/internal/httpclient/client/admin/reject_login_request_parameters.go
@@ -18,53 +18,53 @@ import (
"github.com/ory/hydra/internal/httpclient/models"
)
-// NewRejectLoginRequestParams creates a new RejectLoginRequestParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewRejectLoginRequestParams creates a new RejectLoginRequestParams object
+// with the default values initialized.
func NewRejectLoginRequestParams() *RejectLoginRequestParams {
+ var ()
return &RejectLoginRequestParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewRejectLoginRequestParamsWithTimeout creates a new RejectLoginRequestParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewRejectLoginRequestParamsWithTimeout(timeout time.Duration) *RejectLoginRequestParams {
+ var ()
return &RejectLoginRequestParams{
+
timeout: timeout,
}
}
// NewRejectLoginRequestParamsWithContext creates a new RejectLoginRequestParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewRejectLoginRequestParamsWithContext(ctx context.Context) *RejectLoginRequestParams {
+ var ()
return &RejectLoginRequestParams{
+
Context: ctx,
}
}
// NewRejectLoginRequestParamsWithHTTPClient creates a new RejectLoginRequestParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewRejectLoginRequestParamsWithHTTPClient(client *http.Client) *RejectLoginRequestParams {
+ var ()
return &RejectLoginRequestParams{
HTTPClient: client,
}
}
-/* RejectLoginRequestParams contains all the parameters to send to the API endpoint
- for the reject login request operation.
-
- Typically these are written to a http.Request.
+/*RejectLoginRequestParams contains all the parameters to send to the API endpoint
+for the reject login request operation typically these are written to a http.Request
*/
type RejectLoginRequestParams struct {
- // Body.
+ /*Body*/
Body *models.RejectRequest
-
- // LoginChallenge.
+ /*LoginChallenge*/
LoginChallenge string
timeout time.Duration
@@ -72,21 +72,6 @@ type RejectLoginRequestParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the reject login request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *RejectLoginRequestParams) WithDefaults() *RejectLoginRequestParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the reject login request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *RejectLoginRequestParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the reject login request params
func (o *RejectLoginRequestParams) WithTimeout(timeout time.Duration) *RejectLoginRequestParams {
o.SetTimeout(timeout)
@@ -149,6 +134,7 @@ func (o *RejectLoginRequestParams) WriteToRequest(r runtime.ClientRequest, reg s
return err
}
var res []error
+
if o.Body != nil {
if err := r.SetBodyParam(o.Body); err != nil {
return err
@@ -159,7 +145,6 @@ func (o *RejectLoginRequestParams) WriteToRequest(r runtime.ClientRequest, reg s
qrLoginChallenge := o.LoginChallenge
qLoginChallenge := qrLoginChallenge
if qLoginChallenge != "" {
-
if err := r.SetQueryParam("login_challenge", qLoginChallenge); err != nil {
return err
}
diff --git a/internal/httpclient/client/admin/reject_login_request_responses.go b/internal/httpclient/client/admin/reject_login_request_responses.go
index aa45932f0c7..edc2b3e66ad 100644
--- a/internal/httpclient/client/admin/reject_login_request_responses.go
+++ b/internal/httpclient/client/admin/reject_login_request_responses.go
@@ -53,8 +53,9 @@ func (o *RejectLoginRequestReader) ReadResponse(response runtime.ClientResponse,
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -63,7 +64,7 @@ func NewRejectLoginRequestOK() *RejectLoginRequestOK {
return &RejectLoginRequestOK{}
}
-/* RejectLoginRequestOK describes a response with status code 200, with default header values.
+/*RejectLoginRequestOK handles this case with default header values.
completedRequest
*/
@@ -74,6 +75,7 @@ type RejectLoginRequestOK struct {
func (o *RejectLoginRequestOK) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/login/reject][%d] rejectLoginRequestOK %+v", 200, o.Payload)
}
+
func (o *RejectLoginRequestOK) GetPayload() *models.CompletedRequest {
return o.Payload
}
@@ -95,7 +97,7 @@ func NewRejectLoginRequestBadRequest() *RejectLoginRequestBadRequest {
return &RejectLoginRequestBadRequest{}
}
-/* RejectLoginRequestBadRequest describes a response with status code 400, with default header values.
+/*RejectLoginRequestBadRequest handles this case with default header values.
jsonError
*/
@@ -106,6 +108,7 @@ type RejectLoginRequestBadRequest struct {
func (o *RejectLoginRequestBadRequest) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/login/reject][%d] rejectLoginRequestBadRequest %+v", 400, o.Payload)
}
+
func (o *RejectLoginRequestBadRequest) GetPayload() *models.JSONError {
return o.Payload
}
@@ -127,7 +130,7 @@ func NewRejectLoginRequestUnauthorized() *RejectLoginRequestUnauthorized {
return &RejectLoginRequestUnauthorized{}
}
-/* RejectLoginRequestUnauthorized describes a response with status code 401, with default header values.
+/*RejectLoginRequestUnauthorized handles this case with default header values.
jsonError
*/
@@ -138,6 +141,7 @@ type RejectLoginRequestUnauthorized struct {
func (o *RejectLoginRequestUnauthorized) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/login/reject][%d] rejectLoginRequestUnauthorized %+v", 401, o.Payload)
}
+
func (o *RejectLoginRequestUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -159,7 +163,7 @@ func NewRejectLoginRequestNotFound() *RejectLoginRequestNotFound {
return &RejectLoginRequestNotFound{}
}
-/* RejectLoginRequestNotFound describes a response with status code 404, with default header values.
+/*RejectLoginRequestNotFound handles this case with default header values.
jsonError
*/
@@ -170,6 +174,7 @@ type RejectLoginRequestNotFound struct {
func (o *RejectLoginRequestNotFound) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/login/reject][%d] rejectLoginRequestNotFound %+v", 404, o.Payload)
}
+
func (o *RejectLoginRequestNotFound) GetPayload() *models.JSONError {
return o.Payload
}
@@ -191,7 +196,7 @@ func NewRejectLoginRequestInternalServerError() *RejectLoginRequestInternalServe
return &RejectLoginRequestInternalServerError{}
}
-/* RejectLoginRequestInternalServerError describes a response with status code 500, with default header values.
+/*RejectLoginRequestInternalServerError handles this case with default header values.
jsonError
*/
@@ -202,6 +207,7 @@ type RejectLoginRequestInternalServerError struct {
func (o *RejectLoginRequestInternalServerError) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/login/reject][%d] rejectLoginRequestInternalServerError %+v", 500, o.Payload)
}
+
func (o *RejectLoginRequestInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/reject_logout_request_parameters.go b/internal/httpclient/client/admin/reject_logout_request_parameters.go
index f39e96898b2..be87d346429 100644
--- a/internal/httpclient/client/admin/reject_logout_request_parameters.go
+++ b/internal/httpclient/client/admin/reject_logout_request_parameters.go
@@ -18,53 +18,53 @@ import (
"github.com/ory/hydra/internal/httpclient/models"
)
-// NewRejectLogoutRequestParams creates a new RejectLogoutRequestParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewRejectLogoutRequestParams creates a new RejectLogoutRequestParams object
+// with the default values initialized.
func NewRejectLogoutRequestParams() *RejectLogoutRequestParams {
+ var ()
return &RejectLogoutRequestParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewRejectLogoutRequestParamsWithTimeout creates a new RejectLogoutRequestParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewRejectLogoutRequestParamsWithTimeout(timeout time.Duration) *RejectLogoutRequestParams {
+ var ()
return &RejectLogoutRequestParams{
+
timeout: timeout,
}
}
// NewRejectLogoutRequestParamsWithContext creates a new RejectLogoutRequestParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewRejectLogoutRequestParamsWithContext(ctx context.Context) *RejectLogoutRequestParams {
+ var ()
return &RejectLogoutRequestParams{
+
Context: ctx,
}
}
// NewRejectLogoutRequestParamsWithHTTPClient creates a new RejectLogoutRequestParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewRejectLogoutRequestParamsWithHTTPClient(client *http.Client) *RejectLogoutRequestParams {
+ var ()
return &RejectLogoutRequestParams{
HTTPClient: client,
}
}
-/* RejectLogoutRequestParams contains all the parameters to send to the API endpoint
- for the reject logout request operation.
-
- Typically these are written to a http.Request.
+/*RejectLogoutRequestParams contains all the parameters to send to the API endpoint
+for the reject logout request operation typically these are written to a http.Request
*/
type RejectLogoutRequestParams struct {
- // Body.
+ /*Body*/
Body *models.RejectRequest
-
- // LogoutChallenge.
+ /*LogoutChallenge*/
LogoutChallenge string
timeout time.Duration
@@ -72,21 +72,6 @@ type RejectLogoutRequestParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the reject logout request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *RejectLogoutRequestParams) WithDefaults() *RejectLogoutRequestParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the reject logout request params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *RejectLogoutRequestParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the reject logout request params
func (o *RejectLogoutRequestParams) WithTimeout(timeout time.Duration) *RejectLogoutRequestParams {
o.SetTimeout(timeout)
@@ -149,6 +134,7 @@ func (o *RejectLogoutRequestParams) WriteToRequest(r runtime.ClientRequest, reg
return err
}
var res []error
+
if o.Body != nil {
if err := r.SetBodyParam(o.Body); err != nil {
return err
@@ -159,7 +145,6 @@ func (o *RejectLogoutRequestParams) WriteToRequest(r runtime.ClientRequest, reg
qrLogoutChallenge := o.LogoutChallenge
qLogoutChallenge := qrLogoutChallenge
if qLogoutChallenge != "" {
-
if err := r.SetQueryParam("logout_challenge", qLogoutChallenge); err != nil {
return err
}
diff --git a/internal/httpclient/client/admin/reject_logout_request_responses.go b/internal/httpclient/client/admin/reject_logout_request_responses.go
index 0ebd365c5a6..30181ba0928 100644
--- a/internal/httpclient/client/admin/reject_logout_request_responses.go
+++ b/internal/httpclient/client/admin/reject_logout_request_responses.go
@@ -41,8 +41,9 @@ func (o *RejectLogoutRequestReader) ReadResponse(response runtime.ClientResponse
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,9 +52,9 @@ func NewRejectLogoutRequestNoContent() *RejectLogoutRequestNoContent {
return &RejectLogoutRequestNoContent{}
}
-/* RejectLogoutRequestNoContent describes a response with status code 204, with default header values.
+/*RejectLogoutRequestNoContent handles this case with default header values.
- Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
+Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
typically 201.
*/
type RejectLogoutRequestNoContent struct {
@@ -73,7 +74,7 @@ func NewRejectLogoutRequestNotFound() *RejectLogoutRequestNotFound {
return &RejectLogoutRequestNotFound{}
}
-/* RejectLogoutRequestNotFound describes a response with status code 404, with default header values.
+/*RejectLogoutRequestNotFound handles this case with default header values.
jsonError
*/
@@ -84,6 +85,7 @@ type RejectLogoutRequestNotFound struct {
func (o *RejectLogoutRequestNotFound) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/logout/reject][%d] rejectLogoutRequestNotFound %+v", 404, o.Payload)
}
+
func (o *RejectLogoutRequestNotFound) GetPayload() *models.JSONError {
return o.Payload
}
@@ -105,7 +107,7 @@ func NewRejectLogoutRequestInternalServerError() *RejectLogoutRequestInternalSer
return &RejectLogoutRequestInternalServerError{}
}
-/* RejectLogoutRequestInternalServerError describes a response with status code 500, with default header values.
+/*RejectLogoutRequestInternalServerError handles this case with default header values.
jsonError
*/
@@ -116,6 +118,7 @@ type RejectLogoutRequestInternalServerError struct {
func (o *RejectLogoutRequestInternalServerError) Error() string {
return fmt.Sprintf("[PUT /oauth2/auth/requests/logout/reject][%d] rejectLogoutRequestInternalServerError %+v", 500, o.Payload)
}
+
func (o *RejectLogoutRequestInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/revoke_authentication_session_parameters.go b/internal/httpclient/client/admin/revoke_authentication_session_parameters.go
index 780e8fd0266..dab7c8b54dd 100644
--- a/internal/httpclient/client/admin/revoke_authentication_session_parameters.go
+++ b/internal/httpclient/client/admin/revoke_authentication_session_parameters.go
@@ -16,50 +16,51 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewRevokeAuthenticationSessionParams creates a new RevokeAuthenticationSessionParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewRevokeAuthenticationSessionParams creates a new RevokeAuthenticationSessionParams object
+// with the default values initialized.
func NewRevokeAuthenticationSessionParams() *RevokeAuthenticationSessionParams {
+ var ()
return &RevokeAuthenticationSessionParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewRevokeAuthenticationSessionParamsWithTimeout creates a new RevokeAuthenticationSessionParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewRevokeAuthenticationSessionParamsWithTimeout(timeout time.Duration) *RevokeAuthenticationSessionParams {
+ var ()
return &RevokeAuthenticationSessionParams{
+
timeout: timeout,
}
}
// NewRevokeAuthenticationSessionParamsWithContext creates a new RevokeAuthenticationSessionParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewRevokeAuthenticationSessionParamsWithContext(ctx context.Context) *RevokeAuthenticationSessionParams {
+ var ()
return &RevokeAuthenticationSessionParams{
+
Context: ctx,
}
}
// NewRevokeAuthenticationSessionParamsWithHTTPClient creates a new RevokeAuthenticationSessionParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewRevokeAuthenticationSessionParamsWithHTTPClient(client *http.Client) *RevokeAuthenticationSessionParams {
+ var ()
return &RevokeAuthenticationSessionParams{
HTTPClient: client,
}
}
-/* RevokeAuthenticationSessionParams contains all the parameters to send to the API endpoint
- for the revoke authentication session operation.
-
- Typically these are written to a http.Request.
+/*RevokeAuthenticationSessionParams contains all the parameters to send to the API endpoint
+for the revoke authentication session operation typically these are written to a http.Request
*/
type RevokeAuthenticationSessionParams struct {
- // Subject.
+ /*Subject*/
Subject string
timeout time.Duration
@@ -67,21 +68,6 @@ type RevokeAuthenticationSessionParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the revoke authentication session params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *RevokeAuthenticationSessionParams) WithDefaults() *RevokeAuthenticationSessionParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the revoke authentication session params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *RevokeAuthenticationSessionParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the revoke authentication session params
func (o *RevokeAuthenticationSessionParams) WithTimeout(timeout time.Duration) *RevokeAuthenticationSessionParams {
o.SetTimeout(timeout)
@@ -138,7 +124,6 @@ func (o *RevokeAuthenticationSessionParams) WriteToRequest(r runtime.ClientReque
qrSubject := o.Subject
qSubject := qrSubject
if qSubject != "" {
-
if err := r.SetQueryParam("subject", qSubject); err != nil {
return err
}
diff --git a/internal/httpclient/client/admin/revoke_authentication_session_responses.go b/internal/httpclient/client/admin/revoke_authentication_session_responses.go
index ae2ae24e964..bd18b558cd4 100644
--- a/internal/httpclient/client/admin/revoke_authentication_session_responses.go
+++ b/internal/httpclient/client/admin/revoke_authentication_session_responses.go
@@ -41,8 +41,9 @@ func (o *RevokeAuthenticationSessionReader) ReadResponse(response runtime.Client
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,9 +52,9 @@ func NewRevokeAuthenticationSessionNoContent() *RevokeAuthenticationSessionNoCon
return &RevokeAuthenticationSessionNoContent{}
}
-/* RevokeAuthenticationSessionNoContent describes a response with status code 204, with default header values.
+/*RevokeAuthenticationSessionNoContent handles this case with default header values.
- Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
+Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
typically 201.
*/
type RevokeAuthenticationSessionNoContent struct {
@@ -73,7 +74,7 @@ func NewRevokeAuthenticationSessionBadRequest() *RevokeAuthenticationSessionBadR
return &RevokeAuthenticationSessionBadRequest{}
}
-/* RevokeAuthenticationSessionBadRequest describes a response with status code 400, with default header values.
+/*RevokeAuthenticationSessionBadRequest handles this case with default header values.
jsonError
*/
@@ -84,6 +85,7 @@ type RevokeAuthenticationSessionBadRequest struct {
func (o *RevokeAuthenticationSessionBadRequest) Error() string {
return fmt.Sprintf("[DELETE /oauth2/auth/sessions/login][%d] revokeAuthenticationSessionBadRequest %+v", 400, o.Payload)
}
+
func (o *RevokeAuthenticationSessionBadRequest) GetPayload() *models.JSONError {
return o.Payload
}
@@ -105,7 +107,7 @@ func NewRevokeAuthenticationSessionInternalServerError() *RevokeAuthenticationSe
return &RevokeAuthenticationSessionInternalServerError{}
}
-/* RevokeAuthenticationSessionInternalServerError describes a response with status code 500, with default header values.
+/*RevokeAuthenticationSessionInternalServerError handles this case with default header values.
jsonError
*/
@@ -116,6 +118,7 @@ type RevokeAuthenticationSessionInternalServerError struct {
func (o *RevokeAuthenticationSessionInternalServerError) Error() string {
return fmt.Sprintf("[DELETE /oauth2/auth/sessions/login][%d] revokeAuthenticationSessionInternalServerError %+v", 500, o.Payload)
}
+
func (o *RevokeAuthenticationSessionInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/revoke_consent_sessions_parameters.go b/internal/httpclient/client/admin/revoke_consent_sessions_parameters.go
index 357224b576f..6dadc668afd 100644
--- a/internal/httpclient/client/admin/revoke_consent_sessions_parameters.go
+++ b/internal/httpclient/client/admin/revoke_consent_sessions_parameters.go
@@ -17,64 +17,63 @@ import (
"github.com/go-openapi/swag"
)
-// NewRevokeConsentSessionsParams creates a new RevokeConsentSessionsParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewRevokeConsentSessionsParams creates a new RevokeConsentSessionsParams object
+// with the default values initialized.
func NewRevokeConsentSessionsParams() *RevokeConsentSessionsParams {
+ var ()
return &RevokeConsentSessionsParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewRevokeConsentSessionsParamsWithTimeout creates a new RevokeConsentSessionsParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewRevokeConsentSessionsParamsWithTimeout(timeout time.Duration) *RevokeConsentSessionsParams {
+ var ()
return &RevokeConsentSessionsParams{
+
timeout: timeout,
}
}
// NewRevokeConsentSessionsParamsWithContext creates a new RevokeConsentSessionsParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewRevokeConsentSessionsParamsWithContext(ctx context.Context) *RevokeConsentSessionsParams {
+ var ()
return &RevokeConsentSessionsParams{
+
Context: ctx,
}
}
// NewRevokeConsentSessionsParamsWithHTTPClient creates a new RevokeConsentSessionsParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewRevokeConsentSessionsParamsWithHTTPClient(client *http.Client) *RevokeConsentSessionsParams {
+ var ()
return &RevokeConsentSessionsParams{
HTTPClient: client,
}
}
-/* RevokeConsentSessionsParams contains all the parameters to send to the API endpoint
- for the revoke consent sessions operation.
-
- Typically these are written to a http.Request.
+/*RevokeConsentSessionsParams contains all the parameters to send to the API endpoint
+for the revoke consent sessions operation typically these are written to a http.Request
*/
type RevokeConsentSessionsParams struct {
- /* All.
+ /*All
+ If set to `?all=true`, deletes all consent sessions by the Subject that have been granted.
- If set to `?all=true`, deletes all consent sessions by the Subject that have been granted.
*/
All *bool
+ /*Client
+ If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID
- /* Client.
-
- If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID
*/
Client *string
+ /*Subject
+ The subject (Subject) who's consent sessions should be deleted.
- /* Subject.
-
- The subject (Subject) who's consent sessions should be deleted.
*/
Subject string
@@ -83,21 +82,6 @@ type RevokeConsentSessionsParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the revoke consent sessions params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *RevokeConsentSessionsParams) WithDefaults() *RevokeConsentSessionsParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the revoke consent sessions params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *RevokeConsentSessionsParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the revoke consent sessions params
func (o *RevokeConsentSessionsParams) WithTimeout(timeout time.Duration) *RevokeConsentSessionsParams {
o.SetTimeout(timeout)
@@ -176,41 +160,38 @@ func (o *RevokeConsentSessionsParams) WriteToRequest(r runtime.ClientRequest, re
// query param all
var qrAll bool
-
if o.All != nil {
qrAll = *o.All
}
qAll := swag.FormatBool(qrAll)
if qAll != "" {
-
if err := r.SetQueryParam("all", qAll); err != nil {
return err
}
}
+
}
if o.Client != nil {
// query param client
var qrClient string
-
if o.Client != nil {
qrClient = *o.Client
}
qClient := qrClient
if qClient != "" {
-
if err := r.SetQueryParam("client", qClient); err != nil {
return err
}
}
+
}
// query param subject
qrSubject := o.Subject
qSubject := qrSubject
if qSubject != "" {
-
if err := r.SetQueryParam("subject", qSubject); err != nil {
return err
}
diff --git a/internal/httpclient/client/admin/revoke_consent_sessions_responses.go b/internal/httpclient/client/admin/revoke_consent_sessions_responses.go
index 168fe30d353..fdff5894287 100644
--- a/internal/httpclient/client/admin/revoke_consent_sessions_responses.go
+++ b/internal/httpclient/client/admin/revoke_consent_sessions_responses.go
@@ -41,8 +41,9 @@ func (o *RevokeConsentSessionsReader) ReadResponse(response runtime.ClientRespon
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,9 +52,9 @@ func NewRevokeConsentSessionsNoContent() *RevokeConsentSessionsNoContent {
return &RevokeConsentSessionsNoContent{}
}
-/* RevokeConsentSessionsNoContent describes a response with status code 204, with default header values.
+/*RevokeConsentSessionsNoContent handles this case with default header values.
- Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
+Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
typically 201.
*/
type RevokeConsentSessionsNoContent struct {
@@ -73,7 +74,7 @@ func NewRevokeConsentSessionsBadRequest() *RevokeConsentSessionsBadRequest {
return &RevokeConsentSessionsBadRequest{}
}
-/* RevokeConsentSessionsBadRequest describes a response with status code 400, with default header values.
+/*RevokeConsentSessionsBadRequest handles this case with default header values.
jsonError
*/
@@ -84,6 +85,7 @@ type RevokeConsentSessionsBadRequest struct {
func (o *RevokeConsentSessionsBadRequest) Error() string {
return fmt.Sprintf("[DELETE /oauth2/auth/sessions/consent][%d] revokeConsentSessionsBadRequest %+v", 400, o.Payload)
}
+
func (o *RevokeConsentSessionsBadRequest) GetPayload() *models.JSONError {
return o.Payload
}
@@ -105,7 +107,7 @@ func NewRevokeConsentSessionsInternalServerError() *RevokeConsentSessionsInterna
return &RevokeConsentSessionsInternalServerError{}
}
-/* RevokeConsentSessionsInternalServerError describes a response with status code 500, with default header values.
+/*RevokeConsentSessionsInternalServerError handles this case with default header values.
jsonError
*/
@@ -116,6 +118,7 @@ type RevokeConsentSessionsInternalServerError struct {
func (o *RevokeConsentSessionsInternalServerError) Error() string {
return fmt.Sprintf("[DELETE /oauth2/auth/sessions/consent][%d] revokeConsentSessionsInternalServerError %+v", 500, o.Payload)
}
+
func (o *RevokeConsentSessionsInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/update_json_web_key_parameters.go b/internal/httpclient/client/admin/update_json_web_key_parameters.go
index 1d58a24513f..23d00be45c1 100644
--- a/internal/httpclient/client/admin/update_json_web_key_parameters.go
+++ b/internal/httpclient/client/admin/update_json_web_key_parameters.go
@@ -18,61 +18,60 @@ import (
"github.com/ory/hydra/internal/httpclient/models"
)
-// NewUpdateJSONWebKeyParams creates a new UpdateJSONWebKeyParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewUpdateJSONWebKeyParams creates a new UpdateJSONWebKeyParams object
+// with the default values initialized.
func NewUpdateJSONWebKeyParams() *UpdateJSONWebKeyParams {
+ var ()
return &UpdateJSONWebKeyParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewUpdateJSONWebKeyParamsWithTimeout creates a new UpdateJSONWebKeyParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewUpdateJSONWebKeyParamsWithTimeout(timeout time.Duration) *UpdateJSONWebKeyParams {
+ var ()
return &UpdateJSONWebKeyParams{
+
timeout: timeout,
}
}
// NewUpdateJSONWebKeyParamsWithContext creates a new UpdateJSONWebKeyParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewUpdateJSONWebKeyParamsWithContext(ctx context.Context) *UpdateJSONWebKeyParams {
+ var ()
return &UpdateJSONWebKeyParams{
+
Context: ctx,
}
}
// NewUpdateJSONWebKeyParamsWithHTTPClient creates a new UpdateJSONWebKeyParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewUpdateJSONWebKeyParamsWithHTTPClient(client *http.Client) *UpdateJSONWebKeyParams {
+ var ()
return &UpdateJSONWebKeyParams{
HTTPClient: client,
}
}
-/* UpdateJSONWebKeyParams contains all the parameters to send to the API endpoint
- for the update Json web key operation.
-
- Typically these are written to a http.Request.
+/*UpdateJSONWebKeyParams contains all the parameters to send to the API endpoint
+for the update Json web key operation typically these are written to a http.Request
*/
type UpdateJSONWebKeyParams struct {
- // Body.
+ /*Body*/
Body *models.JSONWebKey
+ /*Kid
+ The kid of the desired key
- /* Kid.
-
- The kid of the desired key
*/
Kid string
+ /*Set
+ The set
- /* Set.
-
- The set
*/
Set string
@@ -81,21 +80,6 @@ type UpdateJSONWebKeyParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the update Json web key params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *UpdateJSONWebKeyParams) WithDefaults() *UpdateJSONWebKeyParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the update Json web key params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *UpdateJSONWebKeyParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the update Json web key params
func (o *UpdateJSONWebKeyParams) WithTimeout(timeout time.Duration) *UpdateJSONWebKeyParams {
o.SetTimeout(timeout)
@@ -169,6 +153,7 @@ func (o *UpdateJSONWebKeyParams) WriteToRequest(r runtime.ClientRequest, reg str
return err
}
var res []error
+
if o.Body != nil {
if err := r.SetBodyParam(o.Body); err != nil {
return err
diff --git a/internal/httpclient/client/admin/update_json_web_key_responses.go b/internal/httpclient/client/admin/update_json_web_key_responses.go
index 59ef84d5d52..fe134e053e6 100644
--- a/internal/httpclient/client/admin/update_json_web_key_responses.go
+++ b/internal/httpclient/client/admin/update_json_web_key_responses.go
@@ -47,8 +47,9 @@ func (o *UpdateJSONWebKeyReader) ReadResponse(response runtime.ClientResponse, c
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -57,7 +58,7 @@ func NewUpdateJSONWebKeyOK() *UpdateJSONWebKeyOK {
return &UpdateJSONWebKeyOK{}
}
-/* UpdateJSONWebKeyOK describes a response with status code 200, with default header values.
+/*UpdateJSONWebKeyOK handles this case with default header values.
JSONWebKey
*/
@@ -68,6 +69,7 @@ type UpdateJSONWebKeyOK struct {
func (o *UpdateJSONWebKeyOK) Error() string {
return fmt.Sprintf("[PUT /keys/{set}/{kid}][%d] updateJsonWebKeyOK %+v", 200, o.Payload)
}
+
func (o *UpdateJSONWebKeyOK) GetPayload() *models.JSONWebKey {
return o.Payload
}
@@ -89,7 +91,7 @@ func NewUpdateJSONWebKeyUnauthorized() *UpdateJSONWebKeyUnauthorized {
return &UpdateJSONWebKeyUnauthorized{}
}
-/* UpdateJSONWebKeyUnauthorized describes a response with status code 401, with default header values.
+/*UpdateJSONWebKeyUnauthorized handles this case with default header values.
jsonError
*/
@@ -100,6 +102,7 @@ type UpdateJSONWebKeyUnauthorized struct {
func (o *UpdateJSONWebKeyUnauthorized) Error() string {
return fmt.Sprintf("[PUT /keys/{set}/{kid}][%d] updateJsonWebKeyUnauthorized %+v", 401, o.Payload)
}
+
func (o *UpdateJSONWebKeyUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -121,7 +124,7 @@ func NewUpdateJSONWebKeyForbidden() *UpdateJSONWebKeyForbidden {
return &UpdateJSONWebKeyForbidden{}
}
-/* UpdateJSONWebKeyForbidden describes a response with status code 403, with default header values.
+/*UpdateJSONWebKeyForbidden handles this case with default header values.
jsonError
*/
@@ -132,6 +135,7 @@ type UpdateJSONWebKeyForbidden struct {
func (o *UpdateJSONWebKeyForbidden) Error() string {
return fmt.Sprintf("[PUT /keys/{set}/{kid}][%d] updateJsonWebKeyForbidden %+v", 403, o.Payload)
}
+
func (o *UpdateJSONWebKeyForbidden) GetPayload() *models.JSONError {
return o.Payload
}
@@ -153,7 +157,7 @@ func NewUpdateJSONWebKeyInternalServerError() *UpdateJSONWebKeyInternalServerErr
return &UpdateJSONWebKeyInternalServerError{}
}
-/* UpdateJSONWebKeyInternalServerError describes a response with status code 500, with default header values.
+/*UpdateJSONWebKeyInternalServerError handles this case with default header values.
jsonError
*/
@@ -164,6 +168,7 @@ type UpdateJSONWebKeyInternalServerError struct {
func (o *UpdateJSONWebKeyInternalServerError) Error() string {
return fmt.Sprintf("[PUT /keys/{set}/{kid}][%d] updateJsonWebKeyInternalServerError %+v", 500, o.Payload)
}
+
func (o *UpdateJSONWebKeyInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/update_json_web_key_set_parameters.go b/internal/httpclient/client/admin/update_json_web_key_set_parameters.go
index 20cc85a3770..5d5de04e2f1 100644
--- a/internal/httpclient/client/admin/update_json_web_key_set_parameters.go
+++ b/internal/httpclient/client/admin/update_json_web_key_set_parameters.go
@@ -18,55 +18,55 @@ import (
"github.com/ory/hydra/internal/httpclient/models"
)
-// NewUpdateJSONWebKeySetParams creates a new UpdateJSONWebKeySetParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewUpdateJSONWebKeySetParams creates a new UpdateJSONWebKeySetParams object
+// with the default values initialized.
func NewUpdateJSONWebKeySetParams() *UpdateJSONWebKeySetParams {
+ var ()
return &UpdateJSONWebKeySetParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewUpdateJSONWebKeySetParamsWithTimeout creates a new UpdateJSONWebKeySetParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewUpdateJSONWebKeySetParamsWithTimeout(timeout time.Duration) *UpdateJSONWebKeySetParams {
+ var ()
return &UpdateJSONWebKeySetParams{
+
timeout: timeout,
}
}
// NewUpdateJSONWebKeySetParamsWithContext creates a new UpdateJSONWebKeySetParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewUpdateJSONWebKeySetParamsWithContext(ctx context.Context) *UpdateJSONWebKeySetParams {
+ var ()
return &UpdateJSONWebKeySetParams{
+
Context: ctx,
}
}
// NewUpdateJSONWebKeySetParamsWithHTTPClient creates a new UpdateJSONWebKeySetParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewUpdateJSONWebKeySetParamsWithHTTPClient(client *http.Client) *UpdateJSONWebKeySetParams {
+ var ()
return &UpdateJSONWebKeySetParams{
HTTPClient: client,
}
}
-/* UpdateJSONWebKeySetParams contains all the parameters to send to the API endpoint
- for the update Json web key set operation.
-
- Typically these are written to a http.Request.
+/*UpdateJSONWebKeySetParams contains all the parameters to send to the API endpoint
+for the update Json web key set operation typically these are written to a http.Request
*/
type UpdateJSONWebKeySetParams struct {
- // Body.
+ /*Body*/
Body *models.JSONWebKeySet
+ /*Set
+ The set
- /* Set.
-
- The set
*/
Set string
@@ -75,21 +75,6 @@ type UpdateJSONWebKeySetParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the update Json web key set params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *UpdateJSONWebKeySetParams) WithDefaults() *UpdateJSONWebKeySetParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the update Json web key set params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *UpdateJSONWebKeySetParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the update Json web key set params
func (o *UpdateJSONWebKeySetParams) WithTimeout(timeout time.Duration) *UpdateJSONWebKeySetParams {
o.SetTimeout(timeout)
@@ -152,6 +137,7 @@ func (o *UpdateJSONWebKeySetParams) WriteToRequest(r runtime.ClientRequest, reg
return err
}
var res []error
+
if o.Body != nil {
if err := r.SetBodyParam(o.Body); err != nil {
return err
diff --git a/internal/httpclient/client/admin/update_json_web_key_set_responses.go b/internal/httpclient/client/admin/update_json_web_key_set_responses.go
index fbc2a60031e..b48ffb1fc13 100644
--- a/internal/httpclient/client/admin/update_json_web_key_set_responses.go
+++ b/internal/httpclient/client/admin/update_json_web_key_set_responses.go
@@ -47,8 +47,9 @@ func (o *UpdateJSONWebKeySetReader) ReadResponse(response runtime.ClientResponse
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -57,7 +58,7 @@ func NewUpdateJSONWebKeySetOK() *UpdateJSONWebKeySetOK {
return &UpdateJSONWebKeySetOK{}
}
-/* UpdateJSONWebKeySetOK describes a response with status code 200, with default header values.
+/*UpdateJSONWebKeySetOK handles this case with default header values.
JSONWebKeySet
*/
@@ -68,6 +69,7 @@ type UpdateJSONWebKeySetOK struct {
func (o *UpdateJSONWebKeySetOK) Error() string {
return fmt.Sprintf("[PUT /keys/{set}][%d] updateJsonWebKeySetOK %+v", 200, o.Payload)
}
+
func (o *UpdateJSONWebKeySetOK) GetPayload() *models.JSONWebKeySet {
return o.Payload
}
@@ -89,7 +91,7 @@ func NewUpdateJSONWebKeySetUnauthorized() *UpdateJSONWebKeySetUnauthorized {
return &UpdateJSONWebKeySetUnauthorized{}
}
-/* UpdateJSONWebKeySetUnauthorized describes a response with status code 401, with default header values.
+/*UpdateJSONWebKeySetUnauthorized handles this case with default header values.
jsonError
*/
@@ -100,6 +102,7 @@ type UpdateJSONWebKeySetUnauthorized struct {
func (o *UpdateJSONWebKeySetUnauthorized) Error() string {
return fmt.Sprintf("[PUT /keys/{set}][%d] updateJsonWebKeySetUnauthorized %+v", 401, o.Payload)
}
+
func (o *UpdateJSONWebKeySetUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -121,7 +124,7 @@ func NewUpdateJSONWebKeySetForbidden() *UpdateJSONWebKeySetForbidden {
return &UpdateJSONWebKeySetForbidden{}
}
-/* UpdateJSONWebKeySetForbidden describes a response with status code 403, with default header values.
+/*UpdateJSONWebKeySetForbidden handles this case with default header values.
jsonError
*/
@@ -132,6 +135,7 @@ type UpdateJSONWebKeySetForbidden struct {
func (o *UpdateJSONWebKeySetForbidden) Error() string {
return fmt.Sprintf("[PUT /keys/{set}][%d] updateJsonWebKeySetForbidden %+v", 403, o.Payload)
}
+
func (o *UpdateJSONWebKeySetForbidden) GetPayload() *models.JSONError {
return o.Payload
}
@@ -153,7 +157,7 @@ func NewUpdateJSONWebKeySetInternalServerError() *UpdateJSONWebKeySetInternalSer
return &UpdateJSONWebKeySetInternalServerError{}
}
-/* UpdateJSONWebKeySetInternalServerError describes a response with status code 500, with default header values.
+/*UpdateJSONWebKeySetInternalServerError handles this case with default header values.
jsonError
*/
@@ -164,6 +168,7 @@ type UpdateJSONWebKeySetInternalServerError struct {
func (o *UpdateJSONWebKeySetInternalServerError) Error() string {
return fmt.Sprintf("[PUT /keys/{set}][%d] updateJsonWebKeySetInternalServerError %+v", 500, o.Payload)
}
+
func (o *UpdateJSONWebKeySetInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/admin/update_o_auth2_client_parameters.go b/internal/httpclient/client/admin/update_o_auth2_client_parameters.go
index d767532c9a0..85400c84f9f 100644
--- a/internal/httpclient/client/admin/update_o_auth2_client_parameters.go
+++ b/internal/httpclient/client/admin/update_o_auth2_client_parameters.go
@@ -18,53 +18,53 @@ import (
"github.com/ory/hydra/internal/httpclient/models"
)
-// NewUpdateOAuth2ClientParams creates a new UpdateOAuth2ClientParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewUpdateOAuth2ClientParams creates a new UpdateOAuth2ClientParams object
+// with the default values initialized.
func NewUpdateOAuth2ClientParams() *UpdateOAuth2ClientParams {
+ var ()
return &UpdateOAuth2ClientParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewUpdateOAuth2ClientParamsWithTimeout creates a new UpdateOAuth2ClientParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewUpdateOAuth2ClientParamsWithTimeout(timeout time.Duration) *UpdateOAuth2ClientParams {
+ var ()
return &UpdateOAuth2ClientParams{
+
timeout: timeout,
}
}
// NewUpdateOAuth2ClientParamsWithContext creates a new UpdateOAuth2ClientParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewUpdateOAuth2ClientParamsWithContext(ctx context.Context) *UpdateOAuth2ClientParams {
+ var ()
return &UpdateOAuth2ClientParams{
+
Context: ctx,
}
}
// NewUpdateOAuth2ClientParamsWithHTTPClient creates a new UpdateOAuth2ClientParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewUpdateOAuth2ClientParamsWithHTTPClient(client *http.Client) *UpdateOAuth2ClientParams {
+ var ()
return &UpdateOAuth2ClientParams{
HTTPClient: client,
}
}
-/* UpdateOAuth2ClientParams contains all the parameters to send to the API endpoint
- for the update o auth2 client operation.
-
- Typically these are written to a http.Request.
+/*UpdateOAuth2ClientParams contains all the parameters to send to the API endpoint
+for the update o auth2 client operation typically these are written to a http.Request
*/
type UpdateOAuth2ClientParams struct {
- // Body.
+ /*Body*/
Body *models.OAuth2Client
-
- // ID.
+ /*ID*/
ID string
timeout time.Duration
@@ -72,21 +72,6 @@ type UpdateOAuth2ClientParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the update o auth2 client params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *UpdateOAuth2ClientParams) WithDefaults() *UpdateOAuth2ClientParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the update o auth2 client params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *UpdateOAuth2ClientParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the update o auth2 client params
func (o *UpdateOAuth2ClientParams) WithTimeout(timeout time.Duration) *UpdateOAuth2ClientParams {
o.SetTimeout(timeout)
@@ -149,6 +134,7 @@ func (o *UpdateOAuth2ClientParams) WriteToRequest(r runtime.ClientRequest, reg s
return err
}
var res []error
+
if o.Body != nil {
if err := r.SetBodyParam(o.Body); err != nil {
return err
diff --git a/internal/httpclient/client/admin/update_o_auth2_client_responses.go b/internal/httpclient/client/admin/update_o_auth2_client_responses.go
index ce776c59ef3..150c68fe1d8 100644
--- a/internal/httpclient/client/admin/update_o_auth2_client_responses.go
+++ b/internal/httpclient/client/admin/update_o_auth2_client_responses.go
@@ -35,8 +35,9 @@ func (o *UpdateOAuth2ClientReader) ReadResponse(response runtime.ClientResponse,
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -45,7 +46,7 @@ func NewUpdateOAuth2ClientOK() *UpdateOAuth2ClientOK {
return &UpdateOAuth2ClientOK{}
}
-/* UpdateOAuth2ClientOK describes a response with status code 200, with default header values.
+/*UpdateOAuth2ClientOK handles this case with default header values.
oAuth2Client
*/
@@ -56,6 +57,7 @@ type UpdateOAuth2ClientOK struct {
func (o *UpdateOAuth2ClientOK) Error() string {
return fmt.Sprintf("[PUT /clients/{id}][%d] updateOAuth2ClientOK %+v", 200, o.Payload)
}
+
func (o *UpdateOAuth2ClientOK) GetPayload() *models.OAuth2Client {
return o.Payload
}
@@ -77,7 +79,7 @@ func NewUpdateOAuth2ClientInternalServerError() *UpdateOAuth2ClientInternalServe
return &UpdateOAuth2ClientInternalServerError{}
}
-/* UpdateOAuth2ClientInternalServerError describes a response with status code 500, with default header values.
+/*UpdateOAuth2ClientInternalServerError handles this case with default header values.
jsonError
*/
@@ -88,6 +90,7 @@ type UpdateOAuth2ClientInternalServerError struct {
func (o *UpdateOAuth2ClientInternalServerError) Error() string {
return fmt.Sprintf("[PUT /clients/{id}][%d] updateOAuth2ClientInternalServerError %+v", 500, o.Payload)
}
+
func (o *UpdateOAuth2ClientInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/metadata/metadata_client.go b/internal/httpclient/client/metadata/metadata_client.go
index 669fe3539b1..73bf982a7e6 100644
--- a/internal/httpclient/client/metadata/metadata_client.go
+++ b/internal/httpclient/client/metadata/metadata_client.go
@@ -25,12 +25,9 @@ type Client struct {
formats strfmt.Registry
}
-// ClientOption is the option for Client methods
-type ClientOption func(*runtime.ClientOperation)
-
// ClientService is the interface for Client methods
type ClientService interface {
- Prometheus(params *PrometheusParams, opts ...ClientOption) (*PrometheusOK, error)
+ Prometheus(params *PrometheusParams) (*PrometheusOK, error)
SetTransport(transport runtime.ClientTransport)
}
@@ -45,12 +42,13 @@ prometheus.io/port: "4434"
prometheus.io/path: "/metrics/prometheus"
```
*/
-func (a *Client) Prometheus(params *PrometheusParams, opts ...ClientOption) (*PrometheusOK, error) {
+func (a *Client) Prometheus(params *PrometheusParams) (*PrometheusOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewPrometheusParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "prometheus",
Method: "GET",
PathPattern: "/metrics/prometheus",
@@ -61,12 +59,7 @@ func (a *Client) Prometheus(params *PrometheusParams, opts ...ClientOption) (*Pr
Reader: &PrometheusReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
diff --git a/internal/httpclient/client/metadata/prometheus_parameters.go b/internal/httpclient/client/metadata/prometheus_parameters.go
index b98a921ea85..06b59ae0691 100644
--- a/internal/httpclient/client/metadata/prometheus_parameters.go
+++ b/internal/httpclient/client/metadata/prometheus_parameters.go
@@ -16,46 +16,47 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewPrometheusParams creates a new PrometheusParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewPrometheusParams creates a new PrometheusParams object
+// with the default values initialized.
func NewPrometheusParams() *PrometheusParams {
+
return &PrometheusParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewPrometheusParamsWithTimeout creates a new PrometheusParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewPrometheusParamsWithTimeout(timeout time.Duration) *PrometheusParams {
+
return &PrometheusParams{
+
timeout: timeout,
}
}
// NewPrometheusParamsWithContext creates a new PrometheusParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewPrometheusParamsWithContext(ctx context.Context) *PrometheusParams {
+
return &PrometheusParams{
+
Context: ctx,
}
}
// NewPrometheusParamsWithHTTPClient creates a new PrometheusParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewPrometheusParamsWithHTTPClient(client *http.Client) *PrometheusParams {
+
return &PrometheusParams{
HTTPClient: client,
}
}
-/* PrometheusParams contains all the parameters to send to the API endpoint
- for the prometheus operation.
-
- Typically these are written to a http.Request.
+/*PrometheusParams contains all the parameters to send to the API endpoint
+for the prometheus operation typically these are written to a http.Request
*/
type PrometheusParams struct {
timeout time.Duration
@@ -63,21 +64,6 @@ type PrometheusParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the prometheus params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *PrometheusParams) WithDefaults() *PrometheusParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the prometheus params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *PrometheusParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the prometheus params
func (o *PrometheusParams) WithTimeout(timeout time.Duration) *PrometheusParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/metadata/prometheus_responses.go b/internal/httpclient/client/metadata/prometheus_responses.go
index 91a18f4a176..8a4835a2d1f 100644
--- a/internal/httpclient/client/metadata/prometheus_responses.go
+++ b/internal/httpclient/client/metadata/prometheus_responses.go
@@ -26,8 +26,9 @@ func (o *PrometheusReader) ReadResponse(response runtime.ClientResponse, consume
return nil, err
}
return result, nil
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -36,9 +37,9 @@ func NewPrometheusOK() *PrometheusOK {
return &PrometheusOK{}
}
-/* PrometheusOK describes a response with status code 200, with default header values.
+/*PrometheusOK handles this case with default header values.
- Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
+Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
typically 201.
*/
type PrometheusOK struct {
diff --git a/internal/httpclient/client/public/disconnect_user_parameters.go b/internal/httpclient/client/public/disconnect_user_parameters.go
index e0c9b3938d5..e87c91fff85 100644
--- a/internal/httpclient/client/public/disconnect_user_parameters.go
+++ b/internal/httpclient/client/public/disconnect_user_parameters.go
@@ -16,46 +16,47 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewDisconnectUserParams creates a new DisconnectUserParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewDisconnectUserParams creates a new DisconnectUserParams object
+// with the default values initialized.
func NewDisconnectUserParams() *DisconnectUserParams {
+
return &DisconnectUserParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewDisconnectUserParamsWithTimeout creates a new DisconnectUserParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewDisconnectUserParamsWithTimeout(timeout time.Duration) *DisconnectUserParams {
+
return &DisconnectUserParams{
+
timeout: timeout,
}
}
// NewDisconnectUserParamsWithContext creates a new DisconnectUserParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewDisconnectUserParamsWithContext(ctx context.Context) *DisconnectUserParams {
+
return &DisconnectUserParams{
+
Context: ctx,
}
}
// NewDisconnectUserParamsWithHTTPClient creates a new DisconnectUserParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewDisconnectUserParamsWithHTTPClient(client *http.Client) *DisconnectUserParams {
+
return &DisconnectUserParams{
HTTPClient: client,
}
}
-/* DisconnectUserParams contains all the parameters to send to the API endpoint
- for the disconnect user operation.
-
- Typically these are written to a http.Request.
+/*DisconnectUserParams contains all the parameters to send to the API endpoint
+for the disconnect user operation typically these are written to a http.Request
*/
type DisconnectUserParams struct {
timeout time.Duration
@@ -63,21 +64,6 @@ type DisconnectUserParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the disconnect user params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *DisconnectUserParams) WithDefaults() *DisconnectUserParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the disconnect user params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *DisconnectUserParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the disconnect user params
func (o *DisconnectUserParams) WithTimeout(timeout time.Duration) *DisconnectUserParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/public/disconnect_user_responses.go b/internal/httpclient/client/public/disconnect_user_responses.go
index e5a423481dd..cba4856c5ef 100644
--- a/internal/httpclient/client/public/disconnect_user_responses.go
+++ b/internal/httpclient/client/public/disconnect_user_responses.go
@@ -26,8 +26,9 @@ func (o *DisconnectUserReader) ReadResponse(response runtime.ClientResponse, con
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -36,9 +37,9 @@ func NewDisconnectUserFound() *DisconnectUserFound {
return &DisconnectUserFound{}
}
-/* DisconnectUserFound describes a response with status code 302, with default header values.
+/*DisconnectUserFound handles this case with default header values.
- Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
+Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
typically 201.
*/
type DisconnectUserFound struct {
diff --git a/internal/httpclient/client/public/discover_open_id_configuration_parameters.go b/internal/httpclient/client/public/discover_open_id_configuration_parameters.go
index 93ff41bb9a5..db24ed1492a 100644
--- a/internal/httpclient/client/public/discover_open_id_configuration_parameters.go
+++ b/internal/httpclient/client/public/discover_open_id_configuration_parameters.go
@@ -16,46 +16,47 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewDiscoverOpenIDConfigurationParams creates a new DiscoverOpenIDConfigurationParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewDiscoverOpenIDConfigurationParams creates a new DiscoverOpenIDConfigurationParams object
+// with the default values initialized.
func NewDiscoverOpenIDConfigurationParams() *DiscoverOpenIDConfigurationParams {
+
return &DiscoverOpenIDConfigurationParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewDiscoverOpenIDConfigurationParamsWithTimeout creates a new DiscoverOpenIDConfigurationParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewDiscoverOpenIDConfigurationParamsWithTimeout(timeout time.Duration) *DiscoverOpenIDConfigurationParams {
+
return &DiscoverOpenIDConfigurationParams{
+
timeout: timeout,
}
}
// NewDiscoverOpenIDConfigurationParamsWithContext creates a new DiscoverOpenIDConfigurationParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewDiscoverOpenIDConfigurationParamsWithContext(ctx context.Context) *DiscoverOpenIDConfigurationParams {
+
return &DiscoverOpenIDConfigurationParams{
+
Context: ctx,
}
}
// NewDiscoverOpenIDConfigurationParamsWithHTTPClient creates a new DiscoverOpenIDConfigurationParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewDiscoverOpenIDConfigurationParamsWithHTTPClient(client *http.Client) *DiscoverOpenIDConfigurationParams {
+
return &DiscoverOpenIDConfigurationParams{
HTTPClient: client,
}
}
-/* DiscoverOpenIDConfigurationParams contains all the parameters to send to the API endpoint
- for the discover open ID configuration operation.
-
- Typically these are written to a http.Request.
+/*DiscoverOpenIDConfigurationParams contains all the parameters to send to the API endpoint
+for the discover open ID configuration operation typically these are written to a http.Request
*/
type DiscoverOpenIDConfigurationParams struct {
timeout time.Duration
@@ -63,21 +64,6 @@ type DiscoverOpenIDConfigurationParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the discover open ID configuration params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *DiscoverOpenIDConfigurationParams) WithDefaults() *DiscoverOpenIDConfigurationParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the discover open ID configuration params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *DiscoverOpenIDConfigurationParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the discover open ID configuration params
func (o *DiscoverOpenIDConfigurationParams) WithTimeout(timeout time.Duration) *DiscoverOpenIDConfigurationParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/public/discover_open_id_configuration_responses.go b/internal/httpclient/client/public/discover_open_id_configuration_responses.go
index ad0e1e75fba..a3e7a6c5b7c 100644
--- a/internal/httpclient/client/public/discover_open_id_configuration_responses.go
+++ b/internal/httpclient/client/public/discover_open_id_configuration_responses.go
@@ -41,8 +41,9 @@ func (o *DiscoverOpenIDConfigurationReader) ReadResponse(response runtime.Client
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,7 +52,7 @@ func NewDiscoverOpenIDConfigurationOK() *DiscoverOpenIDConfigurationOK {
return &DiscoverOpenIDConfigurationOK{}
}
-/* DiscoverOpenIDConfigurationOK describes a response with status code 200, with default header values.
+/*DiscoverOpenIDConfigurationOK handles this case with default header values.
wellKnown
*/
@@ -62,6 +63,7 @@ type DiscoverOpenIDConfigurationOK struct {
func (o *DiscoverOpenIDConfigurationOK) Error() string {
return fmt.Sprintf("[GET /.well-known/openid-configuration][%d] discoverOpenIdConfigurationOK %+v", 200, o.Payload)
}
+
func (o *DiscoverOpenIDConfigurationOK) GetPayload() *models.WellKnown {
return o.Payload
}
@@ -83,7 +85,7 @@ func NewDiscoverOpenIDConfigurationUnauthorized() *DiscoverOpenIDConfigurationUn
return &DiscoverOpenIDConfigurationUnauthorized{}
}
-/* DiscoverOpenIDConfigurationUnauthorized describes a response with status code 401, with default header values.
+/*DiscoverOpenIDConfigurationUnauthorized handles this case with default header values.
jsonError
*/
@@ -94,6 +96,7 @@ type DiscoverOpenIDConfigurationUnauthorized struct {
func (o *DiscoverOpenIDConfigurationUnauthorized) Error() string {
return fmt.Sprintf("[GET /.well-known/openid-configuration][%d] discoverOpenIdConfigurationUnauthorized %+v", 401, o.Payload)
}
+
func (o *DiscoverOpenIDConfigurationUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -115,7 +118,7 @@ func NewDiscoverOpenIDConfigurationInternalServerError() *DiscoverOpenIDConfigur
return &DiscoverOpenIDConfigurationInternalServerError{}
}
-/* DiscoverOpenIDConfigurationInternalServerError describes a response with status code 500, with default header values.
+/*DiscoverOpenIDConfigurationInternalServerError handles this case with default header values.
jsonError
*/
@@ -126,6 +129,7 @@ type DiscoverOpenIDConfigurationInternalServerError struct {
func (o *DiscoverOpenIDConfigurationInternalServerError) Error() string {
return fmt.Sprintf("[GET /.well-known/openid-configuration][%d] discoverOpenIdConfigurationInternalServerError %+v", 500, o.Payload)
}
+
func (o *DiscoverOpenIDConfigurationInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/public/is_instance_ready_parameters.go b/internal/httpclient/client/public/is_instance_ready_parameters.go
index 1d00d0188ae..b6ae09dcfd3 100644
--- a/internal/httpclient/client/public/is_instance_ready_parameters.go
+++ b/internal/httpclient/client/public/is_instance_ready_parameters.go
@@ -16,46 +16,47 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewIsInstanceReadyParams creates a new IsInstanceReadyParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewIsInstanceReadyParams creates a new IsInstanceReadyParams object
+// with the default values initialized.
func NewIsInstanceReadyParams() *IsInstanceReadyParams {
+
return &IsInstanceReadyParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewIsInstanceReadyParamsWithTimeout creates a new IsInstanceReadyParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewIsInstanceReadyParamsWithTimeout(timeout time.Duration) *IsInstanceReadyParams {
+
return &IsInstanceReadyParams{
+
timeout: timeout,
}
}
// NewIsInstanceReadyParamsWithContext creates a new IsInstanceReadyParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewIsInstanceReadyParamsWithContext(ctx context.Context) *IsInstanceReadyParams {
+
return &IsInstanceReadyParams{
+
Context: ctx,
}
}
// NewIsInstanceReadyParamsWithHTTPClient creates a new IsInstanceReadyParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewIsInstanceReadyParamsWithHTTPClient(client *http.Client) *IsInstanceReadyParams {
+
return &IsInstanceReadyParams{
HTTPClient: client,
}
}
-/* IsInstanceReadyParams contains all the parameters to send to the API endpoint
- for the is instance ready operation.
-
- Typically these are written to a http.Request.
+/*IsInstanceReadyParams contains all the parameters to send to the API endpoint
+for the is instance ready operation typically these are written to a http.Request
*/
type IsInstanceReadyParams struct {
timeout time.Duration
@@ -63,21 +64,6 @@ type IsInstanceReadyParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the is instance ready params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *IsInstanceReadyParams) WithDefaults() *IsInstanceReadyParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the is instance ready params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *IsInstanceReadyParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the is instance ready params
func (o *IsInstanceReadyParams) WithTimeout(timeout time.Duration) *IsInstanceReadyParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/public/is_instance_ready_responses.go b/internal/httpclient/client/public/is_instance_ready_responses.go
index e09081bd45b..2739bb4c847 100644
--- a/internal/httpclient/client/public/is_instance_ready_responses.go
+++ b/internal/httpclient/client/public/is_instance_ready_responses.go
@@ -35,8 +35,9 @@ func (o *IsInstanceReadyReader) ReadResponse(response runtime.ClientResponse, co
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -45,7 +46,7 @@ func NewIsInstanceReadyOK() *IsInstanceReadyOK {
return &IsInstanceReadyOK{}
}
-/* IsInstanceReadyOK describes a response with status code 200, with default header values.
+/*IsInstanceReadyOK handles this case with default header values.
healthStatus
*/
@@ -56,6 +57,7 @@ type IsInstanceReadyOK struct {
func (o *IsInstanceReadyOK) Error() string {
return fmt.Sprintf("[GET /health/ready][%d] isInstanceReadyOK %+v", 200, o.Payload)
}
+
func (o *IsInstanceReadyOK) GetPayload() *models.HealthStatus {
return o.Payload
}
@@ -77,7 +79,7 @@ func NewIsInstanceReadyServiceUnavailable() *IsInstanceReadyServiceUnavailable {
return &IsInstanceReadyServiceUnavailable{}
}
-/* IsInstanceReadyServiceUnavailable describes a response with status code 503, with default header values.
+/*IsInstanceReadyServiceUnavailable handles this case with default header values.
healthNotReadyStatus
*/
@@ -88,6 +90,7 @@ type IsInstanceReadyServiceUnavailable struct {
func (o *IsInstanceReadyServiceUnavailable) Error() string {
return fmt.Sprintf("[GET /health/ready][%d] isInstanceReadyServiceUnavailable %+v", 503, o.Payload)
}
+
func (o *IsInstanceReadyServiceUnavailable) GetPayload() *models.HealthNotReadyStatus {
return o.Payload
}
diff --git a/internal/httpclient/client/public/oauth2_token_parameters.go b/internal/httpclient/client/public/oauth2_token_parameters.go
index c67d2e921e3..6acc0424a20 100644
--- a/internal/httpclient/client/public/oauth2_token_parameters.go
+++ b/internal/httpclient/client/public/oauth2_token_parameters.go
@@ -16,62 +16,59 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewOauth2TokenParams creates a new Oauth2TokenParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewOauth2TokenParams creates a new Oauth2TokenParams object
+// with the default values initialized.
func NewOauth2TokenParams() *Oauth2TokenParams {
+ var ()
return &Oauth2TokenParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewOauth2TokenParamsWithTimeout creates a new Oauth2TokenParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewOauth2TokenParamsWithTimeout(timeout time.Duration) *Oauth2TokenParams {
+ var ()
return &Oauth2TokenParams{
+
timeout: timeout,
}
}
// NewOauth2TokenParamsWithContext creates a new Oauth2TokenParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewOauth2TokenParamsWithContext(ctx context.Context) *Oauth2TokenParams {
+ var ()
return &Oauth2TokenParams{
+
Context: ctx,
}
}
// NewOauth2TokenParamsWithHTTPClient creates a new Oauth2TokenParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewOauth2TokenParamsWithHTTPClient(client *http.Client) *Oauth2TokenParams {
+ var ()
return &Oauth2TokenParams{
HTTPClient: client,
}
}
-/* Oauth2TokenParams contains all the parameters to send to the API endpoint
- for the oauth2 token operation.
-
- Typically these are written to a http.Request.
+/*Oauth2TokenParams contains all the parameters to send to the API endpoint
+for the oauth2 token operation typically these are written to a http.Request
*/
type Oauth2TokenParams struct {
- // ClientID.
+ /*ClientID*/
ClientID *string
-
- // Code.
+ /*Code*/
Code *string
-
- // GrantType.
+ /*GrantType*/
GrantType string
-
- // RedirectURI.
+ /*RedirectURI*/
RedirectURI *string
-
- // RefreshToken.
+ /*RefreshToken*/
RefreshToken *string
timeout time.Duration
@@ -79,21 +76,6 @@ type Oauth2TokenParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the oauth2 token params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *Oauth2TokenParams) WithDefaults() *Oauth2TokenParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the oauth2 token params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *Oauth2TokenParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the oauth2 token params
func (o *Oauth2TokenParams) WithTimeout(timeout time.Duration) *Oauth2TokenParams {
o.SetTimeout(timeout)
@@ -203,6 +185,7 @@ func (o *Oauth2TokenParams) WriteToRequest(r runtime.ClientRequest, reg strfmt.R
return err
}
}
+
}
if o.Code != nil {
@@ -218,6 +201,7 @@ func (o *Oauth2TokenParams) WriteToRequest(r runtime.ClientRequest, reg strfmt.R
return err
}
}
+
}
// form param grant_type
@@ -242,6 +226,7 @@ func (o *Oauth2TokenParams) WriteToRequest(r runtime.ClientRequest, reg strfmt.R
return err
}
}
+
}
if o.RefreshToken != nil {
@@ -257,6 +242,7 @@ func (o *Oauth2TokenParams) WriteToRequest(r runtime.ClientRequest, reg strfmt.R
return err
}
}
+
}
if len(res) > 0 {
diff --git a/internal/httpclient/client/public/oauth2_token_responses.go b/internal/httpclient/client/public/oauth2_token_responses.go
index 72db050471a..1a0fe662680 100644
--- a/internal/httpclient/client/public/oauth2_token_responses.go
+++ b/internal/httpclient/client/public/oauth2_token_responses.go
@@ -47,8 +47,9 @@ func (o *Oauth2TokenReader) ReadResponse(response runtime.ClientResponse, consum
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -57,7 +58,7 @@ func NewOauth2TokenOK() *Oauth2TokenOK {
return &Oauth2TokenOK{}
}
-/* Oauth2TokenOK describes a response with status code 200, with default header values.
+/*Oauth2TokenOK handles this case with default header values.
oauth2TokenResponse
*/
@@ -68,6 +69,7 @@ type Oauth2TokenOK struct {
func (o *Oauth2TokenOK) Error() string {
return fmt.Sprintf("[POST /oauth2/token][%d] oauth2TokenOK %+v", 200, o.Payload)
}
+
func (o *Oauth2TokenOK) GetPayload() *models.Oauth2TokenResponse {
return o.Payload
}
@@ -89,7 +91,7 @@ func NewOauth2TokenBadRequest() *Oauth2TokenBadRequest {
return &Oauth2TokenBadRequest{}
}
-/* Oauth2TokenBadRequest describes a response with status code 400, with default header values.
+/*Oauth2TokenBadRequest handles this case with default header values.
jsonError
*/
@@ -100,6 +102,7 @@ type Oauth2TokenBadRequest struct {
func (o *Oauth2TokenBadRequest) Error() string {
return fmt.Sprintf("[POST /oauth2/token][%d] oauth2TokenBadRequest %+v", 400, o.Payload)
}
+
func (o *Oauth2TokenBadRequest) GetPayload() *models.JSONError {
return o.Payload
}
@@ -121,7 +124,7 @@ func NewOauth2TokenUnauthorized() *Oauth2TokenUnauthorized {
return &Oauth2TokenUnauthorized{}
}
-/* Oauth2TokenUnauthorized describes a response with status code 401, with default header values.
+/*Oauth2TokenUnauthorized handles this case with default header values.
jsonError
*/
@@ -132,6 +135,7 @@ type Oauth2TokenUnauthorized struct {
func (o *Oauth2TokenUnauthorized) Error() string {
return fmt.Sprintf("[POST /oauth2/token][%d] oauth2TokenUnauthorized %+v", 401, o.Payload)
}
+
func (o *Oauth2TokenUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -153,7 +157,7 @@ func NewOauth2TokenInternalServerError() *Oauth2TokenInternalServerError {
return &Oauth2TokenInternalServerError{}
}
-/* Oauth2TokenInternalServerError describes a response with status code 500, with default header values.
+/*Oauth2TokenInternalServerError handles this case with default header values.
jsonError
*/
@@ -164,6 +168,7 @@ type Oauth2TokenInternalServerError struct {
func (o *Oauth2TokenInternalServerError) Error() string {
return fmt.Sprintf("[POST /oauth2/token][%d] oauth2TokenInternalServerError %+v", 500, o.Payload)
}
+
func (o *Oauth2TokenInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/public/oauth_auth_parameters.go b/internal/httpclient/client/public/oauth_auth_parameters.go
index 46f21005985..4476b6a7414 100644
--- a/internal/httpclient/client/public/oauth_auth_parameters.go
+++ b/internal/httpclient/client/public/oauth_auth_parameters.go
@@ -16,46 +16,47 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewOauthAuthParams creates a new OauthAuthParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewOauthAuthParams creates a new OauthAuthParams object
+// with the default values initialized.
func NewOauthAuthParams() *OauthAuthParams {
+
return &OauthAuthParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewOauthAuthParamsWithTimeout creates a new OauthAuthParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewOauthAuthParamsWithTimeout(timeout time.Duration) *OauthAuthParams {
+
return &OauthAuthParams{
+
timeout: timeout,
}
}
// NewOauthAuthParamsWithContext creates a new OauthAuthParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewOauthAuthParamsWithContext(ctx context.Context) *OauthAuthParams {
+
return &OauthAuthParams{
+
Context: ctx,
}
}
// NewOauthAuthParamsWithHTTPClient creates a new OauthAuthParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewOauthAuthParamsWithHTTPClient(client *http.Client) *OauthAuthParams {
+
return &OauthAuthParams{
HTTPClient: client,
}
}
-/* OauthAuthParams contains all the parameters to send to the API endpoint
- for the oauth auth operation.
-
- Typically these are written to a http.Request.
+/*OauthAuthParams contains all the parameters to send to the API endpoint
+for the oauth auth operation typically these are written to a http.Request
*/
type OauthAuthParams struct {
timeout time.Duration
@@ -63,21 +64,6 @@ type OauthAuthParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the oauth auth params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *OauthAuthParams) WithDefaults() *OauthAuthParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the oauth auth params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *OauthAuthParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the oauth auth params
func (o *OauthAuthParams) WithTimeout(timeout time.Duration) *OauthAuthParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/public/oauth_auth_responses.go b/internal/httpclient/client/public/oauth_auth_responses.go
index 7a0a3477b9d..ad4a379f4c2 100644
--- a/internal/httpclient/client/public/oauth_auth_responses.go
+++ b/internal/httpclient/client/public/oauth_auth_responses.go
@@ -41,8 +41,9 @@ func (o *OauthAuthReader) ReadResponse(response runtime.ClientResponse, consumer
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,9 +52,9 @@ func NewOauthAuthFound() *OauthAuthFound {
return &OauthAuthFound{}
}
-/* OauthAuthFound describes a response with status code 302, with default header values.
+/*OauthAuthFound handles this case with default header values.
- Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
+Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
typically 201.
*/
type OauthAuthFound struct {
@@ -73,7 +74,7 @@ func NewOauthAuthUnauthorized() *OauthAuthUnauthorized {
return &OauthAuthUnauthorized{}
}
-/* OauthAuthUnauthorized describes a response with status code 401, with default header values.
+/*OauthAuthUnauthorized handles this case with default header values.
jsonError
*/
@@ -84,6 +85,7 @@ type OauthAuthUnauthorized struct {
func (o *OauthAuthUnauthorized) Error() string {
return fmt.Sprintf("[GET /oauth2/auth][%d] oauthAuthUnauthorized %+v", 401, o.Payload)
}
+
func (o *OauthAuthUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -105,7 +107,7 @@ func NewOauthAuthInternalServerError() *OauthAuthInternalServerError {
return &OauthAuthInternalServerError{}
}
-/* OauthAuthInternalServerError describes a response with status code 500, with default header values.
+/*OauthAuthInternalServerError handles this case with default header values.
jsonError
*/
@@ -116,6 +118,7 @@ type OauthAuthInternalServerError struct {
func (o *OauthAuthInternalServerError) Error() string {
return fmt.Sprintf("[GET /oauth2/auth][%d] oauthAuthInternalServerError %+v", 500, o.Payload)
}
+
func (o *OauthAuthInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/public/public_client.go b/internal/httpclient/client/public/public_client.go
index aed55d3e0d7..c5e30ab557d 100644
--- a/internal/httpclient/client/public/public_client.go
+++ b/internal/httpclient/client/public/public_client.go
@@ -25,26 +25,23 @@ type Client struct {
formats strfmt.Registry
}
-// ClientOption is the option for Client methods
-type ClientOption func(*runtime.ClientOperation)
-
// ClientService is the interface for Client methods
type ClientService interface {
- DisconnectUser(params *DisconnectUserParams, opts ...ClientOption) error
+ DisconnectUser(params *DisconnectUserParams) error
- DiscoverOpenIDConfiguration(params *DiscoverOpenIDConfigurationParams, opts ...ClientOption) (*DiscoverOpenIDConfigurationOK, error)
+ DiscoverOpenIDConfiguration(params *DiscoverOpenIDConfigurationParams) (*DiscoverOpenIDConfigurationOK, error)
- IsInstanceReady(params *IsInstanceReadyParams, opts ...ClientOption) (*IsInstanceReadyOK, error)
+ IsInstanceReady(params *IsInstanceReadyParams) (*IsInstanceReadyOK, error)
- Oauth2Token(params *Oauth2TokenParams, authInfo runtime.ClientAuthInfoWriter, opts ...ClientOption) (*Oauth2TokenOK, error)
+ Oauth2Token(params *Oauth2TokenParams, authInfo runtime.ClientAuthInfoWriter) (*Oauth2TokenOK, error)
- OauthAuth(params *OauthAuthParams, opts ...ClientOption) error
+ OauthAuth(params *OauthAuthParams) error
- RevokeOAuth2Token(params *RevokeOAuth2TokenParams, authInfo runtime.ClientAuthInfoWriter, opts ...ClientOption) (*RevokeOAuth2TokenOK, error)
+ RevokeOAuth2Token(params *RevokeOAuth2TokenParams, authInfo runtime.ClientAuthInfoWriter) (*RevokeOAuth2TokenOK, error)
- Userinfo(params *UserinfoParams, authInfo runtime.ClientAuthInfoWriter, opts ...ClientOption) (*UserinfoOK, error)
+ Userinfo(params *UserinfoParams, authInfo runtime.ClientAuthInfoWriter) (*UserinfoOK, error)
- WellKnown(params *WellKnownParams, opts ...ClientOption) (*WellKnownOK, error)
+ WellKnown(params *WellKnownParams) (*WellKnownOK, error)
SetTransport(transport runtime.ClientTransport)
}
@@ -57,12 +54,13 @@ type ClientService interface {
https://openid.net/specs/openid-connect-frontchannel-1_0.html
https://openid.net/specs/openid-connect-backchannel-1_0.html
*/
-func (a *Client) DisconnectUser(params *DisconnectUserParams, opts ...ClientOption) error {
+func (a *Client) DisconnectUser(params *DisconnectUserParams) error {
// TODO: Validate the params before sending
if params == nil {
params = NewDisconnectUserParams()
}
- op := &runtime.ClientOperation{
+
+ _, err := a.transport.Submit(&runtime.ClientOperation{
ID: "disconnectUser",
Method: "GET",
PathPattern: "/oauth2/sessions/logout",
@@ -73,12 +71,7 @@ func (a *Client) DisconnectUser(params *DisconnectUserParams, opts ...ClientOpti
Reader: &DisconnectUserReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- _, err := a.transport.Submit(op)
+ })
if err != nil {
return err
}
@@ -95,12 +88,13 @@ flow at https://openid.net/specs/openid-connect-discovery-1_0.html .
Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others.
For a full list of clients go here: https://openid.net/developers/certified/
*/
-func (a *Client) DiscoverOpenIDConfiguration(params *DiscoverOpenIDConfigurationParams, opts ...ClientOption) (*DiscoverOpenIDConfigurationOK, error) {
+func (a *Client) DiscoverOpenIDConfiguration(params *DiscoverOpenIDConfigurationParams) (*DiscoverOpenIDConfigurationOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewDiscoverOpenIDConfigurationParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "discoverOpenIDConfiguration",
Method: "GET",
PathPattern: "/.well-known/openid-configuration",
@@ -111,12 +105,7 @@ func (a *Client) DiscoverOpenIDConfiguration(params *DiscoverOpenIDConfiguration
Reader: &DiscoverOpenIDConfigurationReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -142,12 +131,13 @@ If the service supports TLS Edge Termination, this endpoint does not require the
Be aware that if you are running multiple nodes of this service, the health status will never
refer to the cluster state, only to a single instance.
*/
-func (a *Client) IsInstanceReady(params *IsInstanceReadyParams, opts ...ClientOption) (*IsInstanceReadyOK, error) {
+func (a *Client) IsInstanceReady(params *IsInstanceReadyParams) (*IsInstanceReadyOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewIsInstanceReadyParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "isInstanceReady",
Method: "GET",
PathPattern: "/health/ready",
@@ -158,12 +148,7 @@ func (a *Client) IsInstanceReady(params *IsInstanceReadyParams, opts ...ClientOp
Reader: &IsInstanceReadyReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -189,12 +174,13 @@ request entity-body.
>
> Do note that Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above!
*/
-func (a *Client) Oauth2Token(params *Oauth2TokenParams, authInfo runtime.ClientAuthInfoWriter, opts ...ClientOption) (*Oauth2TokenOK, error) {
+func (a *Client) Oauth2Token(params *Oauth2TokenParams, authInfo runtime.ClientAuthInfoWriter) (*Oauth2TokenOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewOauth2TokenParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "oauth2Token",
Method: "POST",
PathPattern: "/oauth2/token",
@@ -206,12 +192,7 @@ func (a *Client) Oauth2Token(params *Oauth2TokenParams, authInfo runtime.ClientA
AuthInfo: authInfo,
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -233,12 +214,13 @@ OAuth2 is a very popular protocol and a library for your programming language wi
To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749
*/
-func (a *Client) OauthAuth(params *OauthAuthParams, opts ...ClientOption) error {
+func (a *Client) OauthAuth(params *OauthAuthParams) error {
// TODO: Validate the params before sending
if params == nil {
params = NewOauthAuthParams()
}
- op := &runtime.ClientOperation{
+
+ _, err := a.transport.Submit(&runtime.ClientOperation{
ID: "oauthAuth",
Method: "GET",
PathPattern: "/oauth2/auth",
@@ -249,12 +231,7 @@ func (a *Client) OauthAuth(params *OauthAuthParams, opts ...ClientOption) error
Reader: &OauthAuthReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- _, err := a.transport.Submit(op)
+ })
if err != nil {
return err
}
@@ -269,12 +246,13 @@ longer be used to make access requests, and a revoked refresh token can no longe
Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by
the client the token was generated for.
*/
-func (a *Client) RevokeOAuth2Token(params *RevokeOAuth2TokenParams, authInfo runtime.ClientAuthInfoWriter, opts ...ClientOption) (*RevokeOAuth2TokenOK, error) {
+func (a *Client) RevokeOAuth2Token(params *RevokeOAuth2TokenParams, authInfo runtime.ClientAuthInfoWriter) (*RevokeOAuth2TokenOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewRevokeOAuth2TokenParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "revokeOAuth2Token",
Method: "POST",
PathPattern: "/oauth2/revoke",
@@ -286,12 +264,7 @@ func (a *Client) RevokeOAuth2Token(params *RevokeOAuth2TokenParams, authInfo run
AuthInfo: authInfo,
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -317,12 +290,13 @@ In the case of authentication error, a WWW-Authenticate header might be set in t
with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3)
for more details about header format.
*/
-func (a *Client) Userinfo(params *UserinfoParams, authInfo runtime.ClientAuthInfoWriter, opts ...ClientOption) (*UserinfoOK, error) {
+func (a *Client) Userinfo(params *UserinfoParams, authInfo runtime.ClientAuthInfoWriter) (*UserinfoOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewUserinfoParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "userinfo",
Method: "GET",
PathPattern: "/userinfo",
@@ -334,12 +308,7 @@ func (a *Client) Userinfo(params *UserinfoParams, authInfo runtime.ClientAuthInf
AuthInfo: authInfo,
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
@@ -360,12 +329,13 @@ func (a *Client) Userinfo(params *UserinfoParams, authInfo runtime.ClientAuthInf
if enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client libraries like
[node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others.
*/
-func (a *Client) WellKnown(params *WellKnownParams, opts ...ClientOption) (*WellKnownOK, error) {
+func (a *Client) WellKnown(params *WellKnownParams) (*WellKnownOK, error) {
// TODO: Validate the params before sending
if params == nil {
params = NewWellKnownParams()
}
- op := &runtime.ClientOperation{
+
+ result, err := a.transport.Submit(&runtime.ClientOperation{
ID: "wellKnown",
Method: "GET",
PathPattern: "/.well-known/jwks.json",
@@ -376,12 +346,7 @@ func (a *Client) WellKnown(params *WellKnownParams, opts ...ClientOption) (*Well
Reader: &WellKnownReader{formats: a.formats},
Context: params.Context,
Client: params.HTTPClient,
- }
- for _, opt := range opts {
- opt(op)
- }
-
- result, err := a.transport.Submit(op)
+ })
if err != nil {
return nil, err
}
diff --git a/internal/httpclient/client/public/revoke_o_auth2_token_parameters.go b/internal/httpclient/client/public/revoke_o_auth2_token_parameters.go
index 8a67b4b2903..782c6be73b8 100644
--- a/internal/httpclient/client/public/revoke_o_auth2_token_parameters.go
+++ b/internal/httpclient/client/public/revoke_o_auth2_token_parameters.go
@@ -16,50 +16,51 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewRevokeOAuth2TokenParams creates a new RevokeOAuth2TokenParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewRevokeOAuth2TokenParams creates a new RevokeOAuth2TokenParams object
+// with the default values initialized.
func NewRevokeOAuth2TokenParams() *RevokeOAuth2TokenParams {
+ var ()
return &RevokeOAuth2TokenParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewRevokeOAuth2TokenParamsWithTimeout creates a new RevokeOAuth2TokenParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewRevokeOAuth2TokenParamsWithTimeout(timeout time.Duration) *RevokeOAuth2TokenParams {
+ var ()
return &RevokeOAuth2TokenParams{
+
timeout: timeout,
}
}
// NewRevokeOAuth2TokenParamsWithContext creates a new RevokeOAuth2TokenParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewRevokeOAuth2TokenParamsWithContext(ctx context.Context) *RevokeOAuth2TokenParams {
+ var ()
return &RevokeOAuth2TokenParams{
+
Context: ctx,
}
}
// NewRevokeOAuth2TokenParamsWithHTTPClient creates a new RevokeOAuth2TokenParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewRevokeOAuth2TokenParamsWithHTTPClient(client *http.Client) *RevokeOAuth2TokenParams {
+ var ()
return &RevokeOAuth2TokenParams{
HTTPClient: client,
}
}
-/* RevokeOAuth2TokenParams contains all the parameters to send to the API endpoint
- for the revoke o auth2 token operation.
-
- Typically these are written to a http.Request.
+/*RevokeOAuth2TokenParams contains all the parameters to send to the API endpoint
+for the revoke o auth2 token operation typically these are written to a http.Request
*/
type RevokeOAuth2TokenParams struct {
- // Token.
+ /*Token*/
Token string
timeout time.Duration
@@ -67,21 +68,6 @@ type RevokeOAuth2TokenParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the revoke o auth2 token params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *RevokeOAuth2TokenParams) WithDefaults() *RevokeOAuth2TokenParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the revoke o auth2 token params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *RevokeOAuth2TokenParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the revoke o auth2 token params
func (o *RevokeOAuth2TokenParams) WithTimeout(timeout time.Duration) *RevokeOAuth2TokenParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/public/revoke_o_auth2_token_responses.go b/internal/httpclient/client/public/revoke_o_auth2_token_responses.go
index 3e34c0a0645..1e058d9b063 100644
--- a/internal/httpclient/client/public/revoke_o_auth2_token_responses.go
+++ b/internal/httpclient/client/public/revoke_o_auth2_token_responses.go
@@ -41,8 +41,9 @@ func (o *RevokeOAuth2TokenReader) ReadResponse(response runtime.ClientResponse,
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,9 +52,9 @@ func NewRevokeOAuth2TokenOK() *RevokeOAuth2TokenOK {
return &RevokeOAuth2TokenOK{}
}
-/* RevokeOAuth2TokenOK describes a response with status code 200, with default header values.
+/*RevokeOAuth2TokenOK handles this case with default header values.
- Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
+Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is
typically 201.
*/
type RevokeOAuth2TokenOK struct {
@@ -73,7 +74,7 @@ func NewRevokeOAuth2TokenUnauthorized() *RevokeOAuth2TokenUnauthorized {
return &RevokeOAuth2TokenUnauthorized{}
}
-/* RevokeOAuth2TokenUnauthorized describes a response with status code 401, with default header values.
+/*RevokeOAuth2TokenUnauthorized handles this case with default header values.
jsonError
*/
@@ -84,6 +85,7 @@ type RevokeOAuth2TokenUnauthorized struct {
func (o *RevokeOAuth2TokenUnauthorized) Error() string {
return fmt.Sprintf("[POST /oauth2/revoke][%d] revokeOAuth2TokenUnauthorized %+v", 401, o.Payload)
}
+
func (o *RevokeOAuth2TokenUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -105,7 +107,7 @@ func NewRevokeOAuth2TokenInternalServerError() *RevokeOAuth2TokenInternalServerE
return &RevokeOAuth2TokenInternalServerError{}
}
-/* RevokeOAuth2TokenInternalServerError describes a response with status code 500, with default header values.
+/*RevokeOAuth2TokenInternalServerError handles this case with default header values.
jsonError
*/
@@ -116,6 +118,7 @@ type RevokeOAuth2TokenInternalServerError struct {
func (o *RevokeOAuth2TokenInternalServerError) Error() string {
return fmt.Sprintf("[POST /oauth2/revoke][%d] revokeOAuth2TokenInternalServerError %+v", 500, o.Payload)
}
+
func (o *RevokeOAuth2TokenInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/public/userinfo_parameters.go b/internal/httpclient/client/public/userinfo_parameters.go
index 03b3ad50f4b..f9028b8ec43 100644
--- a/internal/httpclient/client/public/userinfo_parameters.go
+++ b/internal/httpclient/client/public/userinfo_parameters.go
@@ -16,46 +16,47 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewUserinfoParams creates a new UserinfoParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewUserinfoParams creates a new UserinfoParams object
+// with the default values initialized.
func NewUserinfoParams() *UserinfoParams {
+
return &UserinfoParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewUserinfoParamsWithTimeout creates a new UserinfoParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewUserinfoParamsWithTimeout(timeout time.Duration) *UserinfoParams {
+
return &UserinfoParams{
+
timeout: timeout,
}
}
// NewUserinfoParamsWithContext creates a new UserinfoParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewUserinfoParamsWithContext(ctx context.Context) *UserinfoParams {
+
return &UserinfoParams{
+
Context: ctx,
}
}
// NewUserinfoParamsWithHTTPClient creates a new UserinfoParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewUserinfoParamsWithHTTPClient(client *http.Client) *UserinfoParams {
+
return &UserinfoParams{
HTTPClient: client,
}
}
-/* UserinfoParams contains all the parameters to send to the API endpoint
- for the userinfo operation.
-
- Typically these are written to a http.Request.
+/*UserinfoParams contains all the parameters to send to the API endpoint
+for the userinfo operation typically these are written to a http.Request
*/
type UserinfoParams struct {
timeout time.Duration
@@ -63,21 +64,6 @@ type UserinfoParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the userinfo params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *UserinfoParams) WithDefaults() *UserinfoParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the userinfo params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *UserinfoParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the userinfo params
func (o *UserinfoParams) WithTimeout(timeout time.Duration) *UserinfoParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/public/userinfo_responses.go b/internal/httpclient/client/public/userinfo_responses.go
index 7a7f9cd033b..14a27428726 100644
--- a/internal/httpclient/client/public/userinfo_responses.go
+++ b/internal/httpclient/client/public/userinfo_responses.go
@@ -41,8 +41,9 @@ func (o *UserinfoReader) ReadResponse(response runtime.ClientResponse, consumer
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -51,7 +52,7 @@ func NewUserinfoOK() *UserinfoOK {
return &UserinfoOK{}
}
-/* UserinfoOK describes a response with status code 200, with default header values.
+/*UserinfoOK handles this case with default header values.
userinfoResponse
*/
@@ -62,6 +63,7 @@ type UserinfoOK struct {
func (o *UserinfoOK) Error() string {
return fmt.Sprintf("[GET /userinfo][%d] userinfoOK %+v", 200, o.Payload)
}
+
func (o *UserinfoOK) GetPayload() *models.UserinfoResponse {
return o.Payload
}
@@ -83,7 +85,7 @@ func NewUserinfoUnauthorized() *UserinfoUnauthorized {
return &UserinfoUnauthorized{}
}
-/* UserinfoUnauthorized describes a response with status code 401, with default header values.
+/*UserinfoUnauthorized handles this case with default header values.
jsonError
*/
@@ -94,6 +96,7 @@ type UserinfoUnauthorized struct {
func (o *UserinfoUnauthorized) Error() string {
return fmt.Sprintf("[GET /userinfo][%d] userinfoUnauthorized %+v", 401, o.Payload)
}
+
func (o *UserinfoUnauthorized) GetPayload() *models.JSONError {
return o.Payload
}
@@ -115,7 +118,7 @@ func NewUserinfoInternalServerError() *UserinfoInternalServerError {
return &UserinfoInternalServerError{}
}
-/* UserinfoInternalServerError describes a response with status code 500, with default header values.
+/*UserinfoInternalServerError handles this case with default header values.
jsonError
*/
@@ -126,6 +129,7 @@ type UserinfoInternalServerError struct {
func (o *UserinfoInternalServerError) Error() string {
return fmt.Sprintf("[GET /userinfo][%d] userinfoInternalServerError %+v", 500, o.Payload)
}
+
func (o *UserinfoInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/client/public/well_known_parameters.go b/internal/httpclient/client/public/well_known_parameters.go
index b9b34518e5b..206f42be2d7 100644
--- a/internal/httpclient/client/public/well_known_parameters.go
+++ b/internal/httpclient/client/public/well_known_parameters.go
@@ -16,46 +16,47 @@ import (
"github.com/go-openapi/strfmt"
)
-// NewWellKnownParams creates a new WellKnownParams object,
-// with the default timeout for this client.
-//
-// Default values are not hydrated, since defaults are normally applied by the API server side.
-//
-// To enforce default values in parameter, use SetDefaults or WithDefaults.
+// NewWellKnownParams creates a new WellKnownParams object
+// with the default values initialized.
func NewWellKnownParams() *WellKnownParams {
+
return &WellKnownParams{
+
timeout: cr.DefaultTimeout,
}
}
// NewWellKnownParamsWithTimeout creates a new WellKnownParams object
-// with the ability to set a timeout on a request.
+// with the default values initialized, and the ability to set a timeout on a request
func NewWellKnownParamsWithTimeout(timeout time.Duration) *WellKnownParams {
+
return &WellKnownParams{
+
timeout: timeout,
}
}
// NewWellKnownParamsWithContext creates a new WellKnownParams object
-// with the ability to set a context for a request.
+// with the default values initialized, and the ability to set a context for a request
func NewWellKnownParamsWithContext(ctx context.Context) *WellKnownParams {
+
return &WellKnownParams{
+
Context: ctx,
}
}
// NewWellKnownParamsWithHTTPClient creates a new WellKnownParams object
-// with the ability to set a custom HTTPClient for a request.
+// with the default values initialized, and the ability to set a custom HTTPClient for a request
func NewWellKnownParamsWithHTTPClient(client *http.Client) *WellKnownParams {
+
return &WellKnownParams{
HTTPClient: client,
}
}
-/* WellKnownParams contains all the parameters to send to the API endpoint
- for the well known operation.
-
- Typically these are written to a http.Request.
+/*WellKnownParams contains all the parameters to send to the API endpoint
+for the well known operation typically these are written to a http.Request
*/
type WellKnownParams struct {
timeout time.Duration
@@ -63,21 +64,6 @@ type WellKnownParams struct {
HTTPClient *http.Client
}
-// WithDefaults hydrates default values in the well known params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *WellKnownParams) WithDefaults() *WellKnownParams {
- o.SetDefaults()
- return o
-}
-
-// SetDefaults hydrates default values in the well known params (not the query body).
-//
-// All values with no default are reset to their zero value.
-func (o *WellKnownParams) SetDefaults() {
- // no default values defined for this parameter
-}
-
// WithTimeout adds the timeout to the well known params
func (o *WellKnownParams) WithTimeout(timeout time.Duration) *WellKnownParams {
o.SetTimeout(timeout)
diff --git a/internal/httpclient/client/public/well_known_responses.go b/internal/httpclient/client/public/well_known_responses.go
index 2d0a35e587c..8182a40c516 100644
--- a/internal/httpclient/client/public/well_known_responses.go
+++ b/internal/httpclient/client/public/well_known_responses.go
@@ -35,8 +35,9 @@ func (o *WellKnownReader) ReadResponse(response runtime.ClientResponse, consumer
return nil, err
}
return nil, result
+
default:
- return nil, runtime.NewAPIError("response status code does not match any response statuses defined for this endpoint in the swagger spec", response, response.Code())
+ return nil, runtime.NewAPIError("unknown error", response, response.Code())
}
}
@@ -45,7 +46,7 @@ func NewWellKnownOK() *WellKnownOK {
return &WellKnownOK{}
}
-/* WellKnownOK describes a response with status code 200, with default header values.
+/*WellKnownOK handles this case with default header values.
JSONWebKeySet
*/
@@ -56,6 +57,7 @@ type WellKnownOK struct {
func (o *WellKnownOK) Error() string {
return fmt.Sprintf("[GET /.well-known/jwks.json][%d] wellKnownOK %+v", 200, o.Payload)
}
+
func (o *WellKnownOK) GetPayload() *models.JSONWebKeySet {
return o.Payload
}
@@ -77,7 +79,7 @@ func NewWellKnownInternalServerError() *WellKnownInternalServerError {
return &WellKnownInternalServerError{}
}
-/* WellKnownInternalServerError describes a response with status code 500, with default header values.
+/*WellKnownInternalServerError handles this case with default header values.
jsonError
*/
@@ -88,6 +90,7 @@ type WellKnownInternalServerError struct {
func (o *WellKnownInternalServerError) Error() string {
return fmt.Sprintf("[GET /.well-known/jwks.json][%d] wellKnownInternalServerError %+v", 500, o.Payload)
}
+
func (o *WellKnownInternalServerError) GetPayload() *models.JSONError {
return o.Payload
}
diff --git a/internal/httpclient/models/accept_consent_request.go b/internal/httpclient/models/accept_consent_request.go
index 2d2123225fa..89d31c9c64a 100644
--- a/internal/httpclient/models/accept_consent_request.go
+++ b/internal/httpclient/models/accept_consent_request.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -67,6 +65,7 @@ func (m *AcceptConsentRequest) Validate(formats strfmt.Registry) error {
}
func (m *AcceptConsentRequest) validateGrantAccessTokenAudience(formats strfmt.Registry) error {
+
if swag.IsZero(m.GrantAccessTokenAudience) { // not required
return nil
}
@@ -82,6 +81,7 @@ func (m *AcceptConsentRequest) validateGrantAccessTokenAudience(formats strfmt.R
}
func (m *AcceptConsentRequest) validateGrantScope(formats strfmt.Registry) error {
+
if swag.IsZero(m.GrantScope) { // not required
return nil
}
@@ -97,6 +97,7 @@ func (m *AcceptConsentRequest) validateGrantScope(formats strfmt.Registry) error
}
func (m *AcceptConsentRequest) validateHandledAt(formats strfmt.Registry) error {
+
if swag.IsZero(m.HandledAt) { // not required
return nil
}
@@ -112,6 +113,7 @@ func (m *AcceptConsentRequest) validateHandledAt(formats strfmt.Registry) error
}
func (m *AcceptConsentRequest) validateSession(formats strfmt.Registry) error {
+
if swag.IsZero(m.Session) { // not required
return nil
}
@@ -128,82 +130,6 @@ func (m *AcceptConsentRequest) validateSession(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validate this accept consent request based on the context it is used
-func (m *AcceptConsentRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- var res []error
-
- if err := m.contextValidateGrantAccessTokenAudience(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateGrantScope(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateHandledAt(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateSession(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if len(res) > 0 {
- return errors.CompositeValidationError(res...)
- }
- return nil
-}
-
-func (m *AcceptConsentRequest) contextValidateGrantAccessTokenAudience(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.GrantAccessTokenAudience.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("grant_access_token_audience")
- }
- return err
- }
-
- return nil
-}
-
-func (m *AcceptConsentRequest) contextValidateGrantScope(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.GrantScope.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("grant_scope")
- }
- return err
- }
-
- return nil
-}
-
-func (m *AcceptConsentRequest) contextValidateHandledAt(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.HandledAt.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("handled_at")
- }
- return err
- }
-
- return nil
-}
-
-func (m *AcceptConsentRequest) contextValidateSession(ctx context.Context, formats strfmt.Registry) error {
-
- if m.Session != nil {
- if err := m.Session.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("session")
- }
- return err
- }
- }
-
- return nil
-}
-
// MarshalBinary interface implementation
func (m *AcceptConsentRequest) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/accept_login_request.go b/internal/httpclient/models/accept_login_request.go
index 55d0afbea5f..4eae3c7ccc3 100644
--- a/internal/httpclient/models/accept_login_request.go
+++ b/internal/httpclient/models/accept_login_request.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -82,11 +80,6 @@ func (m *AcceptLoginRequest) validateSubject(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this accept login request based on context it is used
-func (m *AcceptLoginRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *AcceptLoginRequest) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/completed_request.go b/internal/httpclient/models/completed_request.go
index 2878fd455ba..ea54e898220 100644
--- a/internal/httpclient/models/completed_request.go
+++ b/internal/httpclient/models/completed_request.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -47,11 +45,6 @@ func (m *CompletedRequest) validateRedirectTo(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this completed request based on context it is used
-func (m *CompletedRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *CompletedRequest) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/consent_request.go b/internal/httpclient/models/consent_request.go
index c048fbbdcfe..64498026133 100644
--- a/internal/httpclient/models/consent_request.go
+++ b/internal/httpclient/models/consent_request.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -108,6 +106,7 @@ func (m *ConsentRequest) validateChallenge(formats strfmt.Registry) error {
}
func (m *ConsentRequest) validateClient(formats strfmt.Registry) error {
+
if swag.IsZero(m.Client) { // not required
return nil
}
@@ -125,6 +124,7 @@ func (m *ConsentRequest) validateClient(formats strfmt.Registry) error {
}
func (m *ConsentRequest) validateOidcContext(formats strfmt.Registry) error {
+
if swag.IsZero(m.OidcContext) { // not required
return nil
}
@@ -142,6 +142,7 @@ func (m *ConsentRequest) validateOidcContext(formats strfmt.Registry) error {
}
func (m *ConsentRequest) validateRequestedAccessTokenAudience(formats strfmt.Registry) error {
+
if swag.IsZero(m.RequestedAccessTokenAudience) { // not required
return nil
}
@@ -157,6 +158,7 @@ func (m *ConsentRequest) validateRequestedAccessTokenAudience(formats strfmt.Reg
}
func (m *ConsentRequest) validateRequestedScope(formats strfmt.Registry) error {
+
if swag.IsZero(m.RequestedScope) { // not required
return nil
}
@@ -171,84 +173,6 @@ func (m *ConsentRequest) validateRequestedScope(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validate this consent request based on the context it is used
-func (m *ConsentRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- var res []error
-
- if err := m.contextValidateClient(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateOidcContext(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateRequestedAccessTokenAudience(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateRequestedScope(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if len(res) > 0 {
- return errors.CompositeValidationError(res...)
- }
- return nil
-}
-
-func (m *ConsentRequest) contextValidateClient(ctx context.Context, formats strfmt.Registry) error {
-
- if m.Client != nil {
- if err := m.Client.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("client")
- }
- return err
- }
- }
-
- return nil
-}
-
-func (m *ConsentRequest) contextValidateOidcContext(ctx context.Context, formats strfmt.Registry) error {
-
- if m.OidcContext != nil {
- if err := m.OidcContext.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("oidc_context")
- }
- return err
- }
- }
-
- return nil
-}
-
-func (m *ConsentRequest) contextValidateRequestedAccessTokenAudience(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.RequestedAccessTokenAudience.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("requested_access_token_audience")
- }
- return err
- }
-
- return nil
-}
-
-func (m *ConsentRequest) contextValidateRequestedScope(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.RequestedScope.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("requested_scope")
- }
- return err
- }
-
- return nil
-}
-
// MarshalBinary interface implementation
func (m *ConsentRequest) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/consent_request_session.go b/internal/httpclient/models/consent_request_session.go
index eaab7a24543..0cd2ae45dac 100644
--- a/internal/httpclient/models/consent_request_session.go
+++ b/internal/httpclient/models/consent_request_session.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
)
@@ -33,11 +31,6 @@ func (m *ConsentRequestSession) Validate(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this consent request session based on context it is used
-func (m *ConsentRequestSession) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *ConsentRequestSession) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/container_wait_o_k_body_error.go b/internal/httpclient/models/container_wait_o_k_body_error.go
index 70637b4ce65..cc8113bb2a5 100644
--- a/internal/httpclient/models/container_wait_o_k_body_error.go
+++ b/internal/httpclient/models/container_wait_o_k_body_error.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
)
@@ -26,11 +24,6 @@ func (m *ContainerWaitOKBodyError) Validate(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this container wait o k body error based on context it is used
-func (m *ContainerWaitOKBodyError) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *ContainerWaitOKBodyError) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/flush_inactive_o_auth2_tokens_request.go b/internal/httpclient/models/flush_inactive_o_auth2_tokens_request.go
index 42c82eff485..6bd161403a9 100644
--- a/internal/httpclient/models/flush_inactive_o_auth2_tokens_request.go
+++ b/internal/httpclient/models/flush_inactive_o_auth2_tokens_request.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -40,6 +38,7 @@ func (m *FlushInactiveOAuth2TokensRequest) Validate(formats strfmt.Registry) err
}
func (m *FlushInactiveOAuth2TokensRequest) validateNotAfter(formats strfmt.Registry) error {
+
if swag.IsZero(m.NotAfter) { // not required
return nil
}
@@ -51,11 +50,6 @@ func (m *FlushInactiveOAuth2TokensRequest) validateNotAfter(formats strfmt.Regis
return nil
}
-// ContextValidate validates this flush inactive o auth2 tokens request based on context it is used
-func (m *FlushInactiveOAuth2TokensRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *FlushInactiveOAuth2TokensRequest) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/health_not_ready_status.go b/internal/httpclient/models/health_not_ready_status.go
index bab6d3873e8..64626783ed4 100644
--- a/internal/httpclient/models/health_not_ready_status.go
+++ b/internal/httpclient/models/health_not_ready_status.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
)
@@ -26,11 +24,6 @@ func (m *HealthNotReadyStatus) Validate(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this health not ready status based on context it is used
-func (m *HealthNotReadyStatus) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *HealthNotReadyStatus) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/health_status.go b/internal/httpclient/models/health_status.go
index 5525dbc20ea..60ba32416b0 100644
--- a/internal/httpclient/models/health_status.go
+++ b/internal/httpclient/models/health_status.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
)
@@ -26,11 +24,6 @@ func (m *HealthStatus) Validate(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this health status based on context it is used
-func (m *HealthStatus) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *HealthStatus) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/json_error.go b/internal/httpclient/models/json_error.go
index 5bd88f6e897..9819ea3551e 100644
--- a/internal/httpclient/models/json_error.go
+++ b/internal/httpclient/models/json_error.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
)
@@ -20,19 +18,15 @@ import (
type JSONError struct {
// Name is the error name.
- // Example: The requested resource could not be found
Error string `json:"error,omitempty"`
// Debug contains debug information. This is usually not available and has to be enabled.
- // Example: The database adapter was unable to find the element
ErrorDebug string `json:"error_debug,omitempty"`
// Description contains further information on the nature of the error.
- // Example: Object with ID 12345 does not exist
ErrorDescription string `json:"error_description,omitempty"`
// Code represents the error status code (404, 403, 401, ...).
- // Example: 404
StatusCode int64 `json:"status_code,omitempty"`
}
@@ -41,11 +35,6 @@ func (m *JSONError) Validate(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this json error based on context it is used
-func (m *JSONError) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *JSONError) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/json_web_key.go b/internal/httpclient/models/json_web_key.go
index 53f9bca2f92..737cde8d02d 100644
--- a/internal/httpclient/models/json_web_key.go
+++ b/internal/httpclient/models/json_web_key.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -26,32 +24,25 @@ type JSONWebKey struct {
// IANA "JSON Web Signature and Encryption Algorithms" registry
// established by [JWA] or be a value that contains a Collision-
// Resistant Name.
- // Example: RS256
// Required: true
Alg *string `json:"alg"`
// crv
- // Example: P-256
Crv string `json:"crv,omitempty"`
// d
- // Example: T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE
D string `json:"d,omitempty"`
// dp
- // Example: G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0
Dp string `json:"dp,omitempty"`
// dq
- // Example: s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk
Dq string `json:"dq,omitempty"`
// e
- // Example: AQAB
E string `json:"e,omitempty"`
// k
- // Example: GawgguFyGrWKav7AX4VKUg
K string `json:"k,omitempty"`
// The "kid" (key ID) parameter is used to match a specific key. This
@@ -63,7 +54,6 @@ type JSONWebKey struct {
// they have different "kty" (key type) values but are considered to be
// equivalent alternatives by the application using them.) The "kid"
// value is a case-sensitive string.
- // Example: 1603dfe0af8f4596
// Required: true
Kid *string `json:"kid"`
@@ -72,36 +62,29 @@ type JSONWebKey struct {
// either be registered in the IANA "JSON Web Key Types" registry
// established by [JWA] or be a value that contains a Collision-
// Resistant Name. The "kty" value is a case-sensitive string.
- // Example: RSA
// Required: true
Kty *string `json:"kty"`
// n
- // Example: vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0
N string `json:"n,omitempty"`
// p
- // Example: 6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ
P string `json:"p,omitempty"`
// q
- // Example: 0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ
Q string `json:"q,omitempty"`
// qi
- // Example: GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU
Qi string `json:"qi,omitempty"`
// Use ("public key use") identifies the intended use of
// the public key. The "use" parameter is employed to indicate whether
// a public key is used for encrypting data or verifying the signature
// on data. Values are commonly "sig" (signature) or "enc" (encryption).
- // Example: sig
// Required: true
Use *string `json:"use"`
// x
- // Example: f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU
X string `json:"x,omitempty"`
// The "x5c" (X.509 certificate chain) parameter contains a chain of one
@@ -114,7 +97,6 @@ type JSONWebKey struct {
X5c []string `json:"x5c"`
// y
- // Example: x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0
Y string `json:"y,omitempty"`
}
@@ -180,11 +162,6 @@ func (m *JSONWebKey) validateUse(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this JSON web key based on context it is used
-func (m *JSONWebKey) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *JSONWebKey) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/json_web_key_set.go b/internal/httpclient/models/json_web_key_set.go
index cd57ff03687..87649fa82c9 100644
--- a/internal/httpclient/models/json_web_key_set.go
+++ b/internal/httpclient/models/json_web_key_set.go
@@ -6,7 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
"strconv"
"github.com/go-openapi/errors"
@@ -46,6 +45,7 @@ func (m *JSONWebKeySet) Validate(formats strfmt.Registry) error {
}
func (m *JSONWebKeySet) validateKeys(formats strfmt.Registry) error {
+
if swag.IsZero(m.Keys) { // not required
return nil
}
@@ -69,38 +69,6 @@ func (m *JSONWebKeySet) validateKeys(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validate this JSON web key set based on the context it is used
-func (m *JSONWebKeySet) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- var res []error
-
- if err := m.contextValidateKeys(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if len(res) > 0 {
- return errors.CompositeValidationError(res...)
- }
- return nil
-}
-
-func (m *JSONWebKeySet) contextValidateKeys(ctx context.Context, formats strfmt.Registry) error {
-
- for i := 0; i < len(m.Keys); i++ {
-
- if m.Keys[i] != nil {
- if err := m.Keys[i].ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("keys" + "." + strconv.Itoa(i))
- }
- return err
- }
- }
-
- }
-
- return nil
-}
-
// MarshalBinary interface implementation
func (m *JSONWebKeySet) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/json_web_key_set_generator_request.go b/internal/httpclient/models/json_web_key_set_generator_request.go
index 3cad47f11d8..37144b9e72b 100644
--- a/internal/httpclient/models/json_web_key_set_generator_request.go
+++ b/internal/httpclient/models/json_web_key_set_generator_request.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -84,11 +82,6 @@ func (m *JSONWebKeySetGeneratorRequest) validateUse(formats strfmt.Registry) err
return nil
}
-// ContextValidate validates this json web key set generator request based on context it is used
-func (m *JSONWebKeySetGeneratorRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *JSONWebKeySetGeneratorRequest) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/login_request.go b/internal/httpclient/models/login_request.go
index 7148d4cfddc..4cf1b2d991b 100644
--- a/internal/httpclient/models/login_request.go
+++ b/internal/httpclient/models/login_request.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -135,6 +133,7 @@ func (m *LoginRequest) validateClient(formats strfmt.Registry) error {
}
func (m *LoginRequest) validateOidcContext(formats strfmt.Registry) error {
+
if swag.IsZero(m.OidcContext) { // not required
return nil
}
@@ -210,84 +209,6 @@ func (m *LoginRequest) validateSubject(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validate this login request based on the context it is used
-func (m *LoginRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- var res []error
-
- if err := m.contextValidateClient(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateOidcContext(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateRequestedAccessTokenAudience(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateRequestedScope(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if len(res) > 0 {
- return errors.CompositeValidationError(res...)
- }
- return nil
-}
-
-func (m *LoginRequest) contextValidateClient(ctx context.Context, formats strfmt.Registry) error {
-
- if m.Client != nil {
- if err := m.Client.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("client")
- }
- return err
- }
- }
-
- return nil
-}
-
-func (m *LoginRequest) contextValidateOidcContext(ctx context.Context, formats strfmt.Registry) error {
-
- if m.OidcContext != nil {
- if err := m.OidcContext.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("oidc_context")
- }
- return err
- }
- }
-
- return nil
-}
-
-func (m *LoginRequest) contextValidateRequestedAccessTokenAudience(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.RequestedAccessTokenAudience.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("requested_access_token_audience")
- }
- return err
- }
-
- return nil
-}
-
-func (m *LoginRequest) contextValidateRequestedScope(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.RequestedScope.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("requested_scope")
- }
- return err
- }
-
- return nil
-}
-
// MarshalBinary interface implementation
func (m *LoginRequest) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/logout_request.go b/internal/httpclient/models/logout_request.go
index 7450df11727..df025037502 100644
--- a/internal/httpclient/models/logout_request.go
+++ b/internal/httpclient/models/logout_request.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -53,6 +51,7 @@ func (m *LogoutRequest) Validate(formats strfmt.Registry) error {
}
func (m *LogoutRequest) validateClient(formats strfmt.Registry) error {
+
if swag.IsZero(m.Client) { // not required
return nil
}
@@ -69,34 +68,6 @@ func (m *LogoutRequest) validateClient(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validate this logout request based on the context it is used
-func (m *LogoutRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- var res []error
-
- if err := m.contextValidateClient(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if len(res) > 0 {
- return errors.CompositeValidationError(res...)
- }
- return nil
-}
-
-func (m *LogoutRequest) contextValidateClient(ctx context.Context, formats strfmt.Registry) error {
-
- if m.Client != nil {
- if err := m.Client.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("client")
- }
- return err
- }
- }
-
- return nil
-}
-
// MarshalBinary interface implementation
func (m *LogoutRequest) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/null_time.go b/internal/httpclient/models/null_time.go
index 46130d04b0b..8e2e60607ff 100644
--- a/internal/httpclient/models/null_time.go
+++ b/internal/httpclient/models/null_time.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -43,11 +41,6 @@ func (m NullTime) Validate(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this null time based on context it is used
-func (m NullTime) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *NullTime) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/o_auth2_client.go b/internal/httpclient/models/o_auth2_client.go
index f625d8421ec..0324fb28bef 100644
--- a/internal/httpclient/models/o_auth2_client.go
+++ b/internal/httpclient/models/o_auth2_client.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -215,6 +213,7 @@ func (m *OAuth2Client) Validate(formats strfmt.Registry) error {
}
func (m *OAuth2Client) validateAllowedCorsOrigins(formats strfmt.Registry) error {
+
if swag.IsZero(m.AllowedCorsOrigins) { // not required
return nil
}
@@ -230,6 +229,7 @@ func (m *OAuth2Client) validateAllowedCorsOrigins(formats strfmt.Registry) error
}
func (m *OAuth2Client) validateAudience(formats strfmt.Registry) error {
+
if swag.IsZero(m.Audience) { // not required
return nil
}
@@ -245,6 +245,7 @@ func (m *OAuth2Client) validateAudience(formats strfmt.Registry) error {
}
func (m *OAuth2Client) validateContacts(formats strfmt.Registry) error {
+
if swag.IsZero(m.Contacts) { // not required
return nil
}
@@ -260,6 +261,7 @@ func (m *OAuth2Client) validateContacts(formats strfmt.Registry) error {
}
func (m *OAuth2Client) validateCreatedAt(formats strfmt.Registry) error {
+
if swag.IsZero(m.CreatedAt) { // not required
return nil
}
@@ -272,6 +274,7 @@ func (m *OAuth2Client) validateCreatedAt(formats strfmt.Registry) error {
}
func (m *OAuth2Client) validateGrantTypes(formats strfmt.Registry) error {
+
if swag.IsZero(m.GrantTypes) { // not required
return nil
}
@@ -287,6 +290,7 @@ func (m *OAuth2Client) validateGrantTypes(formats strfmt.Registry) error {
}
func (m *OAuth2Client) validatePostLogoutRedirectUris(formats strfmt.Registry) error {
+
if swag.IsZero(m.PostLogoutRedirectUris) { // not required
return nil
}
@@ -302,6 +306,7 @@ func (m *OAuth2Client) validatePostLogoutRedirectUris(formats strfmt.Registry) e
}
func (m *OAuth2Client) validateRedirectUris(formats strfmt.Registry) error {
+
if swag.IsZero(m.RedirectUris) { // not required
return nil
}
@@ -317,6 +322,7 @@ func (m *OAuth2Client) validateRedirectUris(formats strfmt.Registry) error {
}
func (m *OAuth2Client) validateRequestUris(formats strfmt.Registry) error {
+
if swag.IsZero(m.RequestUris) { // not required
return nil
}
@@ -332,6 +338,7 @@ func (m *OAuth2Client) validateRequestUris(formats strfmt.Registry) error {
}
func (m *OAuth2Client) validateResponseTypes(formats strfmt.Registry) error {
+
if swag.IsZero(m.ResponseTypes) { // not required
return nil
}
@@ -347,11 +354,12 @@ func (m *OAuth2Client) validateResponseTypes(formats strfmt.Registry) error {
}
func (m *OAuth2Client) validateScope(formats strfmt.Registry) error {
+
if swag.IsZero(m.Scope) { // not required
return nil
}
- if err := validate.Pattern("scope", "body", m.Scope, `([a-zA-Z0-9\.\*]+\s?)+`); err != nil {
+ if err := validate.Pattern("scope", "body", string(m.Scope), `([a-zA-Z0-9\.\*]+\s?)+`); err != nil {
return err
}
@@ -359,6 +367,7 @@ func (m *OAuth2Client) validateScope(formats strfmt.Registry) error {
}
func (m *OAuth2Client) validateUpdatedAt(formats strfmt.Registry) error {
+
if swag.IsZero(m.UpdatedAt) { // not required
return nil
}
@@ -370,144 +379,6 @@ func (m *OAuth2Client) validateUpdatedAt(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validate this o auth2 client based on the context it is used
-func (m *OAuth2Client) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- var res []error
-
- if err := m.contextValidateAllowedCorsOrigins(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateAudience(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateContacts(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateGrantTypes(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidatePostLogoutRedirectUris(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateRedirectUris(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateRequestUris(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateResponseTypes(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if len(res) > 0 {
- return errors.CompositeValidationError(res...)
- }
- return nil
-}
-
-func (m *OAuth2Client) contextValidateAllowedCorsOrigins(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.AllowedCorsOrigins.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("allowed_cors_origins")
- }
- return err
- }
-
- return nil
-}
-
-func (m *OAuth2Client) contextValidateAudience(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.Audience.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("audience")
- }
- return err
- }
-
- return nil
-}
-
-func (m *OAuth2Client) contextValidateContacts(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.Contacts.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("contacts")
- }
- return err
- }
-
- return nil
-}
-
-func (m *OAuth2Client) contextValidateGrantTypes(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.GrantTypes.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("grant_types")
- }
- return err
- }
-
- return nil
-}
-
-func (m *OAuth2Client) contextValidatePostLogoutRedirectUris(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.PostLogoutRedirectUris.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("post_logout_redirect_uris")
- }
- return err
- }
-
- return nil
-}
-
-func (m *OAuth2Client) contextValidateRedirectUris(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.RedirectUris.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("redirect_uris")
- }
- return err
- }
-
- return nil
-}
-
-func (m *OAuth2Client) contextValidateRequestUris(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.RequestUris.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("request_uris")
- }
- return err
- }
-
- return nil
-}
-
-func (m *OAuth2Client) contextValidateResponseTypes(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.ResponseTypes.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("response_types")
- }
- return err
- }
-
- return nil
-}
-
// MarshalBinary interface implementation
func (m *OAuth2Client) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/o_auth2_token_introspection.go b/internal/httpclient/models/o_auth2_token_introspection.go
index a881a0d3ed2..fb97d72d935 100644
--- a/internal/httpclient/models/o_auth2_token_introspection.go
+++ b/internal/httpclient/models/o_auth2_token_introspection.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -107,11 +105,6 @@ func (m *OAuth2TokenIntrospection) validateActive(formats strfmt.Registry) error
return nil
}
-// ContextValidate validates this o auth2 token introspection based on context it is used
-func (m *OAuth2TokenIntrospection) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *OAuth2TokenIntrospection) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/oauth2_token_response.go b/internal/httpclient/models/oauth2_token_response.go
index 542885008fe..4aec720a00f 100644
--- a/internal/httpclient/models/oauth2_token_response.go
+++ b/internal/httpclient/models/oauth2_token_response.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
)
@@ -41,11 +39,6 @@ func (m *Oauth2TokenResponse) Validate(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this oauth2 token response based on context it is used
-func (m *Oauth2TokenResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *Oauth2TokenResponse) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/open_id_connect_context.go b/internal/httpclient/models/open_id_connect_context.go
index 398840441e0..cbfdd337e40 100644
--- a/internal/httpclient/models/open_id_connect_context.go
+++ b/internal/httpclient/models/open_id_connect_context.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
)
@@ -61,11 +59,6 @@ func (m *OpenIDConnectContext) Validate(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this open ID connect context based on context it is used
-func (m *OpenIDConnectContext) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *OpenIDConnectContext) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/patch_document.go b/internal/httpclient/models/patch_document.go
index 0f8b9cac0db..fb3ea3652ef 100644
--- a/internal/httpclient/models/patch_document.go
+++ b/internal/httpclient/models/patch_document.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -23,12 +21,10 @@ type PatchDocument struct {
From string `json:"from,omitempty"`
// The operation to be performed
- // Example: \"replace\
// Required: true
Op *string `json:"op"`
// A JSON-pointer
- // Example: \"/name\
// Required: true
Path *string `json:"path"`
@@ -72,11 +68,6 @@ func (m *PatchDocument) validatePath(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this patch document based on context it is used
-func (m *PatchDocument) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *PatchDocument) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/patch_request.go b/internal/httpclient/models/patch_request.go
index e974c6748e9..df227f4b73e 100644
--- a/internal/httpclient/models/patch_request.go
+++ b/internal/httpclient/models/patch_request.go
@@ -6,7 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
"strconv"
"github.com/go-openapi/errors"
@@ -44,26 +43,3 @@ func (m PatchRequest) Validate(formats strfmt.Registry) error {
}
return nil
}
-
-// ContextValidate validate this patch request based on the context it is used
-func (m PatchRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- var res []error
-
- for i := 0; i < len(m); i++ {
-
- if m[i] != nil {
- if err := m[i].ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName(strconv.Itoa(i))
- }
- return err
- }
- }
-
- }
-
- if len(res) > 0 {
- return errors.CompositeValidationError(res...)
- }
- return nil
-}
diff --git a/internal/httpclient/models/plugin_config.go b/internal/httpclient/models/plugin_config.go
index d062713f842..caaeea8e7d6 100644
--- a/internal/httpclient/models/plugin_config.go
+++ b/internal/httpclient/models/plugin_config.go
@@ -6,7 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
"strconv"
"github.com/go-openapi/errors"
@@ -329,6 +328,7 @@ func (m *PluginConfig) validatePropagatedMount(formats strfmt.Registry) error {
}
func (m *PluginConfig) validateUser(formats strfmt.Registry) error {
+
if swag.IsZero(m.User) { // not required
return nil
}
@@ -355,6 +355,7 @@ func (m *PluginConfig) validateWorkDir(formats strfmt.Registry) error {
}
func (m *PluginConfig) validateRootfs(formats strfmt.Registry) error {
+
if swag.IsZero(m.Rootfs) { // not required
return nil
}
@@ -371,168 +372,6 @@ func (m *PluginConfig) validateRootfs(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validate this plugin config based on the context it is used
-func (m *PluginConfig) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- var res []error
-
- if err := m.contextValidateArgs(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateEnv(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateInterface(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateLinux(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateMounts(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateNetwork(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateUser(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateRootfs(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if len(res) > 0 {
- return errors.CompositeValidationError(res...)
- }
- return nil
-}
-
-func (m *PluginConfig) contextValidateArgs(ctx context.Context, formats strfmt.Registry) error {
-
- if m.Args != nil {
- if err := m.Args.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("Args")
- }
- return err
- }
- }
-
- return nil
-}
-
-func (m *PluginConfig) contextValidateEnv(ctx context.Context, formats strfmt.Registry) error {
-
- for i := 0; i < len(m.Env); i++ {
-
- if m.Env[i] != nil {
- if err := m.Env[i].ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("Env" + "." + strconv.Itoa(i))
- }
- return err
- }
- }
-
- }
-
- return nil
-}
-
-func (m *PluginConfig) contextValidateInterface(ctx context.Context, formats strfmt.Registry) error {
-
- if m.Interface != nil {
- if err := m.Interface.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("Interface")
- }
- return err
- }
- }
-
- return nil
-}
-
-func (m *PluginConfig) contextValidateLinux(ctx context.Context, formats strfmt.Registry) error {
-
- if m.Linux != nil {
- if err := m.Linux.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("Linux")
- }
- return err
- }
- }
-
- return nil
-}
-
-func (m *PluginConfig) contextValidateMounts(ctx context.Context, formats strfmt.Registry) error {
-
- for i := 0; i < len(m.Mounts); i++ {
-
- if m.Mounts[i] != nil {
- if err := m.Mounts[i].ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("Mounts" + "." + strconv.Itoa(i))
- }
- return err
- }
- }
-
- }
-
- return nil
-}
-
-func (m *PluginConfig) contextValidateNetwork(ctx context.Context, formats strfmt.Registry) error {
-
- if m.Network != nil {
- if err := m.Network.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("Network")
- }
- return err
- }
- }
-
- return nil
-}
-
-func (m *PluginConfig) contextValidateUser(ctx context.Context, formats strfmt.Registry) error {
-
- if m.User != nil {
- if err := m.User.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("User")
- }
- return err
- }
- }
-
- return nil
-}
-
-func (m *PluginConfig) contextValidateRootfs(ctx context.Context, formats strfmt.Registry) error {
-
- if m.Rootfs != nil {
- if err := m.Rootfs.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("rootfs")
- }
- return err
- }
- }
-
- return nil
-}
-
// MarshalBinary interface implementation
func (m *PluginConfig) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/plugin_config_args.go b/internal/httpclient/models/plugin_config_args.go
index 15a65d6994a..053450e0ae9 100644
--- a/internal/httpclient/models/plugin_config_args.go
+++ b/internal/httpclient/models/plugin_config_args.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -98,11 +96,6 @@ func (m *PluginConfigArgs) validateValue(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this plugin config args based on context it is used
-func (m *PluginConfigArgs) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *PluginConfigArgs) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/plugin_config_interface.go b/internal/httpclient/models/plugin_config_interface.go
index 3e77cc86694..ccf8fc422dc 100644
--- a/internal/httpclient/models/plugin_config_interface.go
+++ b/internal/httpclient/models/plugin_config_interface.go
@@ -6,7 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
"strconv"
"github.com/go-openapi/errors"
@@ -20,9 +19,6 @@ import (
// swagger:model PluginConfigInterface
type PluginConfigInterface struct {
- // Protocol to use for clients connecting to the plugin.
- ProtocolScheme string `json:"ProtocolScheme,omitempty"`
-
// socket
// Required: true
Socket *string `json:"Socket"`
@@ -84,38 +80,6 @@ func (m *PluginConfigInterface) validateTypes(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validate this plugin config interface based on the context it is used
-func (m *PluginConfigInterface) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- var res []error
-
- if err := m.contextValidateTypes(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if len(res) > 0 {
- return errors.CompositeValidationError(res...)
- }
- return nil
-}
-
-func (m *PluginConfigInterface) contextValidateTypes(ctx context.Context, formats strfmt.Registry) error {
-
- for i := 0; i < len(m.Types); i++ {
-
- if m.Types[i] != nil {
- if err := m.Types[i].ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("Types" + "." + strconv.Itoa(i))
- }
- return err
- }
- }
-
- }
-
- return nil
-}
-
// MarshalBinary interface implementation
func (m *PluginConfigInterface) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/plugin_config_linux_swagger.go b/internal/httpclient/models/plugin_config_linux_swagger.go
index 046ba2ab691..5671eb4d28a 100644
--- a/internal/httpclient/models/plugin_config_linux_swagger.go
+++ b/internal/httpclient/models/plugin_config_linux_swagger.go
@@ -6,7 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
"strconv"
"github.com/go-openapi/errors"
@@ -98,38 +97,6 @@ func (m *PluginConfigLinux) validateDevices(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validate this plugin config linux based on the context it is used
-func (m *PluginConfigLinux) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- var res []error
-
- if err := m.contextValidateDevices(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if len(res) > 0 {
- return errors.CompositeValidationError(res...)
- }
- return nil
-}
-
-func (m *PluginConfigLinux) contextValidateDevices(ctx context.Context, formats strfmt.Registry) error {
-
- for i := 0; i < len(m.Devices); i++ {
-
- if m.Devices[i] != nil {
- if err := m.Devices[i].ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("Devices" + "." + strconv.Itoa(i))
- }
- return err
- }
- }
-
- }
-
- return nil
-}
-
// MarshalBinary interface implementation
func (m *PluginConfigLinux) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/plugin_config_network.go b/internal/httpclient/models/plugin_config_network.go
index 89fb2c56807..5649fd30a9b 100644
--- a/internal/httpclient/models/plugin_config_network.go
+++ b/internal/httpclient/models/plugin_config_network.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -47,11 +45,6 @@ func (m *PluginConfigNetwork) validateType(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this plugin config network based on context it is used
-func (m *PluginConfigNetwork) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *PluginConfigNetwork) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/plugin_config_rootfs.go b/internal/httpclient/models/plugin_config_rootfs.go
index 64d545ac12b..4497e49a3fe 100644
--- a/internal/httpclient/models/plugin_config_rootfs.go
+++ b/internal/httpclient/models/plugin_config_rootfs.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
)
@@ -29,11 +27,6 @@ func (m *PluginConfigRootfs) Validate(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this plugin config rootfs based on context it is used
-func (m *PluginConfigRootfs) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *PluginConfigRootfs) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/plugin_config_user.go b/internal/httpclient/models/plugin_config_user.go
index 610727721e9..73574d68ff6 100644
--- a/internal/httpclient/models/plugin_config_user.go
+++ b/internal/httpclient/models/plugin_config_user.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
)
@@ -29,11 +27,6 @@ func (m *PluginConfigUser) Validate(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this plugin config user based on context it is used
-func (m *PluginConfigUser) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *PluginConfigUser) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/plugin_device.go b/internal/httpclient/models/plugin_device.go
index 8818e2dd71a..7a3de422abc 100644
--- a/internal/httpclient/models/plugin_device.go
+++ b/internal/httpclient/models/plugin_device.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -98,11 +96,6 @@ func (m *PluginDevice) validateSettable(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this plugin device based on context it is used
-func (m *PluginDevice) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *PluginDevice) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/plugin_env.go b/internal/httpclient/models/plugin_env.go
index 00c2bcc6d69..6ed6644db68 100644
--- a/internal/httpclient/models/plugin_env.go
+++ b/internal/httpclient/models/plugin_env.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -98,11 +96,6 @@ func (m *PluginEnv) validateValue(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this plugin env based on context it is used
-func (m *PluginEnv) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *PluginEnv) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/plugin_interface_type.go b/internal/httpclient/models/plugin_interface_type.go
index cb3185daba1..d66549040eb 100644
--- a/internal/httpclient/models/plugin_interface_type.go
+++ b/internal/httpclient/models/plugin_interface_type.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -81,11 +79,6 @@ func (m *PluginInterfaceType) validateVersion(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this plugin interface type based on context it is used
-func (m *PluginInterfaceType) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *PluginInterfaceType) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/plugin_mount.go b/internal/httpclient/models/plugin_mount.go
index be79d1e16bd..41eadd58191 100644
--- a/internal/httpclient/models/plugin_mount.go
+++ b/internal/httpclient/models/plugin_mount.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -149,11 +147,6 @@ func (m *PluginMount) validateType(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this plugin mount based on context it is used
-func (m *PluginMount) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *PluginMount) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/plugin_settings.go b/internal/httpclient/models/plugin_settings.go
index 5da66acb905..4e7d4ba9748 100644
--- a/internal/httpclient/models/plugin_settings.go
+++ b/internal/httpclient/models/plugin_settings.go
@@ -6,7 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
"strconv"
"github.com/go-openapi/errors"
@@ -131,60 +130,6 @@ func (m *PluginSettings) validateMounts(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validate this plugin settings based on the context it is used
-func (m *PluginSettings) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- var res []error
-
- if err := m.contextValidateDevices(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateMounts(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if len(res) > 0 {
- return errors.CompositeValidationError(res...)
- }
- return nil
-}
-
-func (m *PluginSettings) contextValidateDevices(ctx context.Context, formats strfmt.Registry) error {
-
- for i := 0; i < len(m.Devices); i++ {
-
- if m.Devices[i] != nil {
- if err := m.Devices[i].ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("Devices" + "." + strconv.Itoa(i))
- }
- return err
- }
- }
-
- }
-
- return nil
-}
-
-func (m *PluginSettings) contextValidateMounts(ctx context.Context, formats strfmt.Registry) error {
-
- for i := 0; i < len(m.Mounts); i++ {
-
- if m.Mounts[i] != nil {
- if err := m.Mounts[i].ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("Mounts" + "." + strconv.Itoa(i))
- }
- return err
- }
- }
-
- }
-
- return nil
-}
-
// MarshalBinary interface implementation
func (m *PluginSettings) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/previous_consent_session.go b/internal/httpclient/models/previous_consent_session.go
index 28e68bad493..b0b0616f356 100644
--- a/internal/httpclient/models/previous_consent_session.go
+++ b/internal/httpclient/models/previous_consent_session.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -75,6 +73,7 @@ func (m *PreviousConsentSession) Validate(formats strfmt.Registry) error {
}
func (m *PreviousConsentSession) validateConsentRequest(formats strfmt.Registry) error {
+
if swag.IsZero(m.ConsentRequest) { // not required
return nil
}
@@ -92,6 +91,7 @@ func (m *PreviousConsentSession) validateConsentRequest(formats strfmt.Registry)
}
func (m *PreviousConsentSession) validateGrantAccessTokenAudience(formats strfmt.Registry) error {
+
if swag.IsZero(m.GrantAccessTokenAudience) { // not required
return nil
}
@@ -107,6 +107,7 @@ func (m *PreviousConsentSession) validateGrantAccessTokenAudience(formats strfmt
}
func (m *PreviousConsentSession) validateGrantScope(formats strfmt.Registry) error {
+
if swag.IsZero(m.GrantScope) { // not required
return nil
}
@@ -122,6 +123,7 @@ func (m *PreviousConsentSession) validateGrantScope(formats strfmt.Registry) err
}
func (m *PreviousConsentSession) validateHandledAt(formats strfmt.Registry) error {
+
if swag.IsZero(m.HandledAt) { // not required
return nil
}
@@ -137,6 +139,7 @@ func (m *PreviousConsentSession) validateHandledAt(formats strfmt.Registry) erro
}
func (m *PreviousConsentSession) validateSession(formats strfmt.Registry) error {
+
if swag.IsZero(m.Session) { // not required
return nil
}
@@ -153,100 +156,6 @@ func (m *PreviousConsentSession) validateSession(formats strfmt.Registry) error
return nil
}
-// ContextValidate validate this previous consent session based on the context it is used
-func (m *PreviousConsentSession) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- var res []error
-
- if err := m.contextValidateConsentRequest(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateGrantAccessTokenAudience(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateGrantScope(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateHandledAt(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if err := m.contextValidateSession(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if len(res) > 0 {
- return errors.CompositeValidationError(res...)
- }
- return nil
-}
-
-func (m *PreviousConsentSession) contextValidateConsentRequest(ctx context.Context, formats strfmt.Registry) error {
-
- if m.ConsentRequest != nil {
- if err := m.ConsentRequest.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("consent_request")
- }
- return err
- }
- }
-
- return nil
-}
-
-func (m *PreviousConsentSession) contextValidateGrantAccessTokenAudience(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.GrantAccessTokenAudience.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("grant_access_token_audience")
- }
- return err
- }
-
- return nil
-}
-
-func (m *PreviousConsentSession) contextValidateGrantScope(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.GrantScope.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("grant_scope")
- }
- return err
- }
-
- return nil
-}
-
-func (m *PreviousConsentSession) contextValidateHandledAt(ctx context.Context, formats strfmt.Registry) error {
-
- if err := m.HandledAt.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("handled_at")
- }
- return err
- }
-
- return nil
-}
-
-func (m *PreviousConsentSession) contextValidateSession(ctx context.Context, formats strfmt.Registry) error {
-
- if m.Session != nil {
- if err := m.Session.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("session")
- }
- return err
- }
- }
-
- return nil
-}
-
// MarshalBinary interface implementation
func (m *PreviousConsentSession) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/reject_request.go b/internal/httpclient/models/reject_request.go
index 42cf41b5228..37c02f35926 100644
--- a/internal/httpclient/models/reject_request.go
+++ b/internal/httpclient/models/reject_request.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
)
@@ -43,11 +41,6 @@ func (m *RejectRequest) Validate(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this reject request based on context it is used
-func (m *RejectRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *RejectRequest) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/request_was_handled_response.go b/internal/httpclient/models/request_was_handled_response.go
index 5430cd2ef03..1a224f2b3e8 100644
--- a/internal/httpclient/models/request_was_handled_response.go
+++ b/internal/httpclient/models/request_was_handled_response.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -47,11 +45,6 @@ func (m *RequestWasHandledResponse) validateRedirectTo(formats strfmt.Registry)
return nil
}
-// ContextValidate validates this request was handled response based on context it is used
-func (m *RequestWasHandledResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *RequestWasHandledResponse) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/string_slice_pipe_delimiter.go b/internal/httpclient/models/string_slice_pipe_delimiter.go
index 76d7a757791..c7bc80e83c0 100644
--- a/internal/httpclient/models/string_slice_pipe_delimiter.go
+++ b/internal/httpclient/models/string_slice_pipe_delimiter.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/strfmt"
)
@@ -20,8 +18,3 @@ type StringSlicePipeDelimiter []string
func (m StringSlicePipeDelimiter) Validate(formats strfmt.Registry) error {
return nil
}
-
-// ContextValidate validates this string slice pipe delimiter based on context it is used
-func (m StringSlicePipeDelimiter) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
diff --git a/internal/httpclient/models/userinfo_response.go b/internal/httpclient/models/userinfo_response.go
index a78e76c3204..9b5fb8685fb 100644
--- a/internal/httpclient/models/userinfo_response.go
+++ b/internal/httpclient/models/userinfo_response.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
)
@@ -80,11 +78,6 @@ func (m *UserinfoResponse) Validate(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this userinfo response based on context it is used
-func (m *UserinfoResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *UserinfoResponse) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/version.go b/internal/httpclient/models/version.go
index 2a92642e537..8e687bcb20d 100644
--- a/internal/httpclient/models/version.go
+++ b/internal/httpclient/models/version.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
)
@@ -26,11 +24,6 @@ func (m *Version) Validate(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this version based on context it is used
-func (m *Version) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *Version) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/volume.go b/internal/httpclient/models/volume.go
index a27d9734b32..d777e291958 100644
--- a/internal/httpclient/models/volume.go
+++ b/internal/httpclient/models/volume.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -108,10 +106,6 @@ func (m *Volume) validateDriver(formats strfmt.Registry) error {
func (m *Volume) validateLabels(formats strfmt.Registry) error {
- if err := validate.Required("Labels", "body", m.Labels); err != nil {
- return err
- }
-
return nil
}
@@ -135,10 +129,6 @@ func (m *Volume) validateName(formats strfmt.Registry) error {
func (m *Volume) validateOptions(formats strfmt.Registry) error {
- if err := validate.Required("Options", "body", m.Options); err != nil {
- return err
- }
-
return nil
}
@@ -152,6 +142,7 @@ func (m *Volume) validateScope(formats strfmt.Registry) error {
}
func (m *Volume) validateUsageData(formats strfmt.Registry) error {
+
if swag.IsZero(m.UsageData) { // not required
return nil
}
@@ -168,34 +159,6 @@ func (m *Volume) validateUsageData(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validate this volume based on the context it is used
-func (m *Volume) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- var res []error
-
- if err := m.contextValidateUsageData(ctx, formats); err != nil {
- res = append(res, err)
- }
-
- if len(res) > 0 {
- return errors.CompositeValidationError(res...)
- }
- return nil
-}
-
-func (m *Volume) contextValidateUsageData(ctx context.Context, formats strfmt.Registry) error {
-
- if m.UsageData != nil {
- if err := m.UsageData.ContextValidate(ctx, formats); err != nil {
- if ve, ok := err.(*errors.Validation); ok {
- return ve.ValidateName("UsageData")
- }
- return err
- }
- }
-
- return nil
-}
-
// MarshalBinary interface implementation
func (m *Volume) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/volume_usage_data.go b/internal/httpclient/models/volume_usage_data.go
index bfae17367cf..886190c490b 100644
--- a/internal/httpclient/models/volume_usage_data.go
+++ b/internal/httpclient/models/volume_usage_data.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -69,11 +67,6 @@ func (m *VolumeUsageData) validateSize(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this volume usage data based on context it is used
-func (m *VolumeUsageData) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *VolumeUsageData) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/internal/httpclient/models/well_known.go b/internal/httpclient/models/well_known.go
index d06e5d74034..7641cc66a44 100644
--- a/internal/httpclient/models/well_known.go
+++ b/internal/httpclient/models/well_known.go
@@ -6,8 +6,6 @@ package models
// Editing this file might prove futile when you re-run the swagger generate command
import (
- "context"
-
"github.com/go-openapi/errors"
"github.com/go-openapi/strfmt"
"github.com/go-openapi/swag"
@@ -23,7 +21,6 @@ import (
type WellKnown struct {
// URL of the OP's OAuth 2.0 Authorization Endpoint.
- // Example: https://playground.ory.sh/ory-hydra/public/oauth2/auth
// Required: true
AuthorizationEndpoint *string `json:"authorization_endpoint"`
@@ -67,7 +64,6 @@ type WellKnown struct {
// URL using the https scheme with no query or fragment component that the OP asserts as its IssuerURL Identifier.
// If IssuerURL discovery is supported , this value MUST be identical to the issuer value returned
// by WebFinger. This also MUST be identical to the iss Claim value in ID Tokens issued from this IssuerURL.
- // Example: https://playground.ory.sh/ory-hydra/public/
// Required: true
Issuer *string `json:"issuer"`
@@ -78,12 +74,10 @@ type WellKnown struct {
// Although some algorithms allow the same key to be used for both signatures and encryption, doing so is
// NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of
// keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate.
- // Example: https://playground.ory.sh/ory-hydra/public/.well-known/jwks.json
// Required: true
JwksURI *string `json:"jwks_uri"`
// URL of the OP's Dynamic Client Registration Endpoint.
- // Example: https://playground.ory.sh/ory-hydra/admin/client
RegistrationEndpoint string `json:"registration_endpoint,omitempty"`
// JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for Request Objects,
@@ -123,7 +117,6 @@ type WellKnown struct {
SubjectTypesSupported []string `json:"subject_types_supported"`
// URL of the OP's OAuth 2.0 Token Endpoint
- // Example: https://playground.ory.sh/ory-hydra/public/oauth2/token
// Required: true
TokenEndpoint *string `json:"token_endpoint"`
@@ -239,11 +232,6 @@ func (m *WellKnown) validateTokenEndpoint(formats strfmt.Registry) error {
return nil
}
-// ContextValidate validates this well known based on context it is used
-func (m *WellKnown) ContextValidate(ctx context.Context, formats strfmt.Registry) error {
- return nil
-}
-
// MarshalBinary interface implementation
func (m *WellKnown) MarshalBinary() ([]byte, error) {
if m == nil {
diff --git a/quickstart-cockroach.yml b/quickstart-cockroach.yml
index 45e8df1100b..ab72259a6e2 100644
--- a/quickstart-cockroach.yml
+++ b/quickstart-cockroach.yml
@@ -14,12 +14,12 @@ version: '3.7'
services:
hydra-migrate:
- image: oryd/hydra:v1.10.2
+ image: oryd/hydra:v1.10.3-pre.1
environment:
- DSN=cockroach://root@cockroachd:26257/defaultdb?sslmode=disable&max_conns=20&max_idle_conns=4
hydra:
- image: oryd/hydra:v1.10.2
+ image: oryd/hydra:v1.10.3-pre.1
environment:
- DSN=cockroach://root@cockroachd:26257/defaultdb?sslmode=disable&max_conns=20&max_idle_conns=4
diff --git a/quickstart-mysql.yml b/quickstart-mysql.yml
index cb6e52f2907..e9f19c8cd71 100644
--- a/quickstart-mysql.yml
+++ b/quickstart-mysql.yml
@@ -15,12 +15,12 @@ version: '3.7'
services:
hydra-migrate:
- image: oryd/hydra:v1.10.2
+ image: oryd/hydra:v1.10.3-pre.1
environment:
- DSN=mysql://root:secret@tcp(mysqld:3306)/mysql?max_conns=20&max_idle_conns=4
hydra:
- image: oryd/hydra:v1.10.2
+ image: oryd/hydra:v1.10.3-pre.1
environment:
- DSN=mysql://root:secret@tcp(mysqld:3306)/mysql?max_conns=20&max_idle_conns=4
diff --git a/quickstart-postgres.yml b/quickstart-postgres.yml
index 0ea4dfd0f4b..fc9f609f51d 100644
--- a/quickstart-postgres.yml
+++ b/quickstart-postgres.yml
@@ -15,12 +15,12 @@ version: '3.7'
services:
hydra-migrate:
- image: oryd/hydra:v1.10.2
+ image: oryd/hydra:v1.10.3-pre.1
environment:
- DSN=postgres://hydra:secret@postgresd:5432/hydra?sslmode=disable&max_conns=20&max_idle_conns=4
hydra:
- image: oryd/hydra:v1.10.2
+ image: oryd/hydra:v1.10.3-pre.1
environment:
- DSN=postgres://hydra:secret@postgresd:5432/hydra?sslmode=disable&max_conns=20&max_idle_conns=4
diff --git a/quickstart.yml b/quickstart.yml
index 1f4a50861e7..0ddee46d808 100644
--- a/quickstart.yml
+++ b/quickstart.yml
@@ -15,7 +15,7 @@ version: '3.7'
services:
hydra:
- image: oryd/hydra:v1.10.2-sqlite
+ image: oryd/hydra:v1.10.3-pre.1-sqlite
ports:
- "4444:4444" # Public port
- "4445:4445" # Admin port
@@ -41,7 +41,7 @@ services:
- intranet
hydra-migrate:
- image: oryd/hydra:v1.10.2-sqlite
+ image: oryd/hydra:v1.10.3-pre.1-sqlite
environment:
- DSN=sqlite:///var/lib/sqlite/db.sqlite?_fk=true
command:
@@ -63,7 +63,7 @@ services:
consent:
environment:
- HYDRA_ADMIN_URL=http://hydra:4445
- image: oryd/hydra-login-consent-node:v1.10.2
+ image: oryd/hydra-login-consent-node:v1.10.3-pre.1
ports:
- "3000:3000"
restart: unless-stopped
diff --git a/spec/api.json b/spec/api.json
index fedfde0ba24..4f42294129a 100755
--- a/spec/api.json
+++ b/spec/api.json
@@ -2154,10 +2154,6 @@
"Types"
],
"properties": {
- "ProtocolScheme": {
- "description": "Protocol to use for clients connecting to the plugin.",
- "type": "string"
- },
"Socket": {
"description": "socket",
"type": "string"