From b5cb1534cc243202e90da10015aa8895fbbd9b66 Mon Sep 17 00:00:00 2001 From: hackerman <3372410+aeneasr@users.noreply.github.com> Date: Fri, 17 May 2019 11:05:33 +0200 Subject: [PATCH] sdk: Fix missing and broken swagger annotations (#1440) Closes #1435 Signed-off-by: aeneasr --- client/handler.go | 1 + docs/api.swagger.json | 44 +- oauth2/handler.go | 2 +- .../admin/create_o_auth2_client_responses.go | 36 ++ .../public/disconnect_user_responses.go | 2 +- sdk/go/hydra/client/public/public_client.go | 2 +- sdk/java/hydra-client-resttemplate/README.md | 2 +- .../docs/PublicApi.md | 2 +- .../java/com/github/ory/hydra/ApiClient.java | 2 +- .../com/github/ory/hydra/api/AdminApi.java | 3 +- .../com/github/ory/hydra/api/HealthApi.java | 2 +- .../com/github/ory/hydra/api/PublicApi.java | 4 +- .../com/github/ory/hydra/api/VersionApi.java | 2 +- .../com/github/ory/hydra/auth/ApiKeyAuth.java | 2 +- .../github/ory/hydra/auth/HttpBasicAuth.java | 2 +- .../java/com/github/ory/hydra/auth/OAuth.java | 2 +- .../ory/hydra/model/AcceptConsentRequest.java | 2 +- .../ory/hydra/model/AcceptLoginRequest.java | 2 +- .../ory/hydra/model/CompletedRequest.java | 2 +- .../ory/hydra/model/ConsentRequest.java | 2 +- .../hydra/model/ConsentRequestSession.java | 2 +- .../github/ory/hydra/model/EmptyResponse.java | 2 +- .../FlushInactiveOAuth2TokensRequest.java | 2 +- .../github/ory/hydra/model/GenericError.java | 2 +- .../ory/hydra/model/HealthNotReadyStatus.java | 2 +- .../github/ory/hydra/model/HealthStatus.java | 2 +- .../github/ory/hydra/model/JSONWebKey.java | 2 +- .../github/ory/hydra/model/JSONWebKeySet.java | 2 +- .../model/JsonWebKeySetGeneratorRequest.java | 2 +- .../github/ory/hydra/model/LoginRequest.java | 2 +- .../github/ory/hydra/model/LogoutRequest.java | 2 +- .../github/ory/hydra/model/OAuth2Client.java | 2 +- .../hydra/model/OAuth2TokenIntrospection.java | 2 +- .../ory/hydra/model/Oauth2TokenResponse.java | 2 +- .../ory/hydra/model/OauthTokenResponse.java | 2 +- .../ory/hydra/model/OpenIDConnectContext.java | 2 +- .../hydra/model/PreviousConsentSession.java | 2 +- .../github/ory/hydra/model/RejectRequest.java | 2 +- .../SwaggerFlushInactiveAccessTokens.java | 2 +- .../hydra/model/SwaggerJsonWebKeyQuery.java | 2 +- .../ory/hydra/model/SwaggerJwkCreateSet.java | 2 +- .../ory/hydra/model/SwaggerJwkSetQuery.java | 2 +- .../ory/hydra/model/SwaggerJwkUpdateSet.java | 2 +- .../hydra/model/SwaggerJwkUpdateSetKey.java | 2 +- .../SwaggerOAuthIntrospectionRequest.java | 2 +- .../SwaggerRevokeOAuth2TokenParameters.java | 2 +- .../model/Swaggeroauth2TokenParameters.java | 2 +- .../ory/hydra/model/UserinfoResponse.java | 2 +- .../com/github/ory/hydra/model/Version.java | 2 +- .../com/github/ory/hydra/model/WellKnown.java | 2 +- sdk/js/swagger/README.md | 2 +- sdk/js/swagger/docs/PublicApi.md | 2 +- sdk/js/swagger/src/api/PublicApi.js | 2 +- sdk/php/swagger/README.md | 6 +- sdk/php/swagger/autoload.php | 6 +- sdk/php/swagger/docs/Api/AdminApi.md | 180 +++---- sdk/php/swagger/docs/Api/HealthApi.md | 14 +- sdk/php/swagger/docs/Api/PublicApi.md | 48 +- sdk/php/swagger/docs/Api/VersionApi.md | 8 +- .../docs/Model/AcceptConsentRequest.md | 2 +- sdk/php/swagger/docs/Model/ConsentRequest.md | 4 +- sdk/php/swagger/docs/Model/JSONWebKeySet.md | 2 +- sdk/php/swagger/docs/Model/LoginRequest.md | 4 +- sdk/php/swagger/docs/Model/OAuth2Client.md | 2 +- .../docs/Model/PreviousConsentSession.md | 4 +- .../Model/SwaggerFlushInactiveAccessTokens.md | 2 +- .../swagger/docs/Model/SwaggerJwkCreateSet.md | 2 +- .../swagger/docs/Model/SwaggerJwkUpdateSet.md | 2 +- .../docs/Model/SwaggerJwkUpdateSetKey.md | 2 +- sdk/php/swagger/lib/Api/AdminApi.php | 496 +++++++++--------- sdk/php/swagger/lib/Api/HealthApi.php | 58 +- sdk/php/swagger/lib/Api/PublicApi.php | 120 ++--- sdk/php/swagger/lib/Api/VersionApi.php | 40 +- sdk/php/swagger/lib/ApiClient.php | 12 +- sdk/php/swagger/lib/ApiException.php | 6 +- sdk/php/swagger/lib/Configuration.php | 8 +- .../lib/Model/AcceptConsentRequest.php | 16 +- .../swagger/lib/Model/AcceptLoginRequest.php | 10 +- .../swagger/lib/Model/CompletedRequest.php | 10 +- sdk/php/swagger/lib/Model/ConsentRequest.php | 22 +- .../lib/Model/ConsentRequestSession.php | 10 +- sdk/php/swagger/lib/Model/EmptyResponse.php | 10 +- .../FlushInactiveOAuth2TokensRequest.php | 10 +- sdk/php/swagger/lib/Model/GenericError.php | 10 +- .../lib/Model/HealthNotReadyStatus.php | 10 +- sdk/php/swagger/lib/Model/HealthStatus.php | 10 +- sdk/php/swagger/lib/Model/JSONWebKey.php | 10 +- sdk/php/swagger/lib/Model/JSONWebKeySet.php | 16 +- .../Model/JsonWebKeySetGeneratorRequest.php | 10 +- sdk/php/swagger/lib/Model/LoginRequest.php | 22 +- sdk/php/swagger/lib/Model/LogoutRequest.php | 10 +- sdk/php/swagger/lib/Model/OAuth2Client.php | 16 +- .../lib/Model/OAuth2TokenIntrospection.php | 10 +- .../swagger/lib/Model/Oauth2TokenResponse.php | 10 +- .../swagger/lib/Model/OauthTokenResponse.php | 10 +- .../lib/Model/OpenIDConnectContext.php | 10 +- .../lib/Model/PreviousConsentSession.php | 22 +- sdk/php/swagger/lib/Model/RejectRequest.php | 10 +- .../SwaggerFlushInactiveAccessTokens.php | 16 +- .../lib/Model/SwaggerJsonWebKeyQuery.php | 10 +- .../swagger/lib/Model/SwaggerJwkCreateSet.php | 16 +- .../swagger/lib/Model/SwaggerJwkSetQuery.php | 10 +- .../swagger/lib/Model/SwaggerJwkUpdateSet.php | 16 +- .../lib/Model/SwaggerJwkUpdateSetKey.php | 16 +- .../SwaggerOAuthIntrospectionRequest.php | 10 +- .../SwaggerRevokeOAuth2TokenParameters.php | 10 +- .../Model/Swaggeroauth2TokenParameters.php | 10 +- .../swagger/lib/Model/UserinfoResponse.php | 10 +- sdk/php/swagger/lib/Model/Version.php | 10 +- sdk/php/swagger/lib/Model/WellKnown.php | 10 +- sdk/php/swagger/lib/ObjectSerializer.php | 8 +- 111 files changed, 843 insertions(+), 795 deletions(-) diff --git a/client/handler.go b/client/handler.go index 808bee26d9c..63e5ffcb191 100644 --- a/client/handler.go +++ b/client/handler.go @@ -75,6 +75,7 @@ func (h *Handler) SetRoutes(admin *x.RouterAdmin) { // // Responses: // 201: oAuth2Client +// 400: genericError // 409: genericError // 500: genericError func (h *Handler) Create(w http.ResponseWriter, r *http.Request, _ httprouter.Params) { diff --git a/docs/api.swagger.json b/docs/api.swagger.json index 9e27e717f18..8cbfee0359a 100644 --- a/docs/api.swagger.json +++ b/docs/api.swagger.json @@ -171,6 +171,12 @@ "$ref": "#/definitions/oAuth2Client" } }, + "400": { + "description": "genericError", + "schema": { + "$ref": "#/definitions/genericError" + } + }, "409": { "description": "genericError", "schema": { @@ -1491,25 +1497,6 @@ } } }, - "/oauth2/disconnect": { - "get": { - "description": "This endpoint initiates and completes user logout at ORY Hydra and initiates OpenID Connect Front-/Back-channel logout:\n\nhttps://openid.net/specs/openid-connect-frontchannel-1_0.html\nhttps://openid.net/specs/openid-connect-backchannel-1_0.html", - "schemes": [ - "http", - "https" - ], - "tags": [ - "public" - ], - "summary": "OpenID Connect Front-Backchannel enabled Logout", - "operationId": "disconnectUser", - "responses": { - "302": { - "$ref": "#/responses/emptyResponse" - } - } - } - }, "/oauth2/flush": { "post": { "description": "This endpoint flushes expired OAuth2 access tokens from the database. You can set a time after which no tokens will be\nnot be touched, in case you want to keep recent tokens for auditing. Refresh tokens can not be flushed as they are deleted\nautomatically when performing the refresh flow.", @@ -1669,6 +1656,25 @@ } } }, + "/oauth2/sessions/logout": { + "get": { + "description": "This endpoint initiates and completes user logout at ORY Hydra and initiates OpenID Connect Front-/Back-channel logout:\n\nhttps://openid.net/specs/openid-connect-frontchannel-1_0.html\nhttps://openid.net/specs/openid-connect-backchannel-1_0.html", + "schemes": [ + "http", + "https" + ], + "tags": [ + "public" + ], + "summary": "OpenID Connect Front-Backchannel enabled Logout", + "operationId": "disconnectUser", + "responses": { + "302": { + "$ref": "#/responses/emptyResponse" + } + } + } + }, "/oauth2/token": { "post": { "security": [ diff --git a/oauth2/handler.go b/oauth2/handler.go index 767d7a2d5e9..556777044c7 100644 --- a/oauth2/handler.go +++ b/oauth2/handler.go @@ -104,7 +104,7 @@ func (h *Handler) SetRoutes(admin *x.RouterAdmin, public *x.RouterPublic, corsMi admin.POST(FlushPath, h.FlushHandler) } -// swagger:route GET /oauth2/disconnect public disconnectUser +// swagger:route GET /oauth2/sessions/logout public disconnectUser // // OpenID Connect Front-Backchannel enabled Logout // diff --git a/sdk/go/hydra/client/admin/create_o_auth2_client_responses.go b/sdk/go/hydra/client/admin/create_o_auth2_client_responses.go index a571f821fc0..18690506d87 100644 --- a/sdk/go/hydra/client/admin/create_o_auth2_client_responses.go +++ b/sdk/go/hydra/client/admin/create_o_auth2_client_responses.go @@ -32,6 +32,13 @@ func (o *CreateOAuth2ClientReader) ReadResponse(response runtime.ClientResponse, } return result, nil + case 400: + result := NewCreateOAuth2ClientBadRequest() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + case 409: result := NewCreateOAuth2ClientConflict() if err := result.readResponse(response, consumer, o.formats); err != nil { @@ -80,6 +87,35 @@ func (o *CreateOAuth2ClientCreated) readResponse(response runtime.ClientResponse return nil } +// NewCreateOAuth2ClientBadRequest creates a CreateOAuth2ClientBadRequest with default headers values +func NewCreateOAuth2ClientBadRequest() *CreateOAuth2ClientBadRequest { + return &CreateOAuth2ClientBadRequest{} +} + +/*CreateOAuth2ClientBadRequest handles this case with default header values. + +genericError +*/ +type CreateOAuth2ClientBadRequest struct { + Payload *models.GenericError +} + +func (o *CreateOAuth2ClientBadRequest) Error() string { + return fmt.Sprintf("[POST /clients][%d] createOAuth2ClientBadRequest %+v", 400, o.Payload) +} + +func (o *CreateOAuth2ClientBadRequest) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(models.GenericError) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + // NewCreateOAuth2ClientConflict creates a CreateOAuth2ClientConflict with default headers values func NewCreateOAuth2ClientConflict() *CreateOAuth2ClientConflict { return &CreateOAuth2ClientConflict{} diff --git a/sdk/go/hydra/client/public/disconnect_user_responses.go b/sdk/go/hydra/client/public/disconnect_user_responses.go index 0fa24aae330..6eb693012d4 100644 --- a/sdk/go/hydra/client/public/disconnect_user_responses.go +++ b/sdk/go/hydra/client/public/disconnect_user_responses.go @@ -48,7 +48,7 @@ type DisconnectUserFound struct { } func (o *DisconnectUserFound) Error() string { - return fmt.Sprintf("[GET /oauth2/disconnect][%d] disconnectUserFound ", 302) + return fmt.Sprintf("[GET /oauth2/sessions/logout][%d] disconnectUserFound ", 302) } func (o *DisconnectUserFound) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { diff --git a/sdk/go/hydra/client/public/public_client.go b/sdk/go/hydra/client/public/public_client.go index 332d0daf26f..9f97afabc25 100644 --- a/sdk/go/hydra/client/public/public_client.go +++ b/sdk/go/hydra/client/public/public_client.go @@ -41,7 +41,7 @@ func (a *Client) DisconnectUser(params *DisconnectUserParams) error { _, err := a.transport.Submit(&runtime.ClientOperation{ ID: "disconnectUser", Method: "GET", - PathPattern: "/oauth2/disconnect", + PathPattern: "/oauth2/sessions/logout", ProducesMediaTypes: []string{"application/json"}, ConsumesMediaTypes: []string{"application/json", "application/x-www-form-urlencoded"}, Schemes: []string{"http", "https"}, diff --git a/sdk/java/hydra-client-resttemplate/README.md b/sdk/java/hydra-client-resttemplate/README.md index 65e69fd2245..ab34987ab8e 100644 --- a/sdk/java/hydra-client-resttemplate/README.md +++ b/sdk/java/hydra-client-resttemplate/README.md @@ -119,7 +119,7 @@ Class | Method | HTTP request | Description *AdminApi* | [**updateOAuth2Client**](docs/AdminApi.md#updateOAuth2Client) | **PUT** /clients/{id} | Update an OAuth 2.0 Client *HealthApi* | [**isInstanceAlive**](docs/HealthApi.md#isInstanceAlive) | **GET** /health/alive | Check alive status *HealthApi* | [**isInstanceReady**](docs/HealthApi.md#isInstanceReady) | **GET** /health/ready | Check readiness status -*PublicApi* | [**disconnectUser**](docs/PublicApi.md#disconnectUser) | **GET** /oauth2/disconnect | OpenID Connect Front-Backchannel enabled Logout +*PublicApi* | [**disconnectUser**](docs/PublicApi.md#disconnectUser) | **GET** /oauth2/sessions/logout | OpenID Connect Front-Backchannel enabled Logout *PublicApi* | [**discoverOpenIDConfiguration**](docs/PublicApi.md#discoverOpenIDConfiguration) | **GET** /.well-known/openid-configuration | OpenID Connect Discovery *PublicApi* | [**oauth2Token**](docs/PublicApi.md#oauth2Token) | **POST** /oauth2/token | The OAuth 2.0 token endpoint *PublicApi* | [**oauthAuth**](docs/PublicApi.md#oauthAuth) | **GET** /oauth2/auth | The OAuth 2.0 authorize endpoint diff --git a/sdk/java/hydra-client-resttemplate/docs/PublicApi.md b/sdk/java/hydra-client-resttemplate/docs/PublicApi.md index 75394e8c706..0c6dc44183d 100644 --- a/sdk/java/hydra-client-resttemplate/docs/PublicApi.md +++ b/sdk/java/hydra-client-resttemplate/docs/PublicApi.md @@ -4,7 +4,7 @@ All URIs are relative to *http://localhost* Method | HTTP request | Description ------------- | ------------- | ------------- -[**disconnectUser**](PublicApi.md#disconnectUser) | **GET** /oauth2/disconnect | OpenID Connect Front-Backchannel enabled Logout +[**disconnectUser**](PublicApi.md#disconnectUser) | **GET** /oauth2/sessions/logout | OpenID Connect Front-Backchannel enabled Logout [**discoverOpenIDConfiguration**](PublicApi.md#discoverOpenIDConfiguration) | **GET** /.well-known/openid-configuration | OpenID Connect Discovery [**oauth2Token**](PublicApi.md#oauth2Token) | **POST** /oauth2/token | The OAuth 2.0 token endpoint [**oauthAuth**](PublicApi.md#oauthAuth) | **GET** /oauth2/auth | The OAuth 2.0 authorize endpoint diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java index ff2220d73df..a844d78ff9d 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java @@ -50,7 +50,7 @@ import com.github.ory.hydra.auth.ApiKeyAuth; import com.github.ory.hydra.auth.OAuth; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") @Component("com.github.ory.hydra.ApiClient") public class ApiClient { public enum CollectionFormat { diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java index 084074e256d..c8cfd9c0b5a 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java @@ -37,7 +37,7 @@ import org.springframework.http.HttpStatus; import org.springframework.http.MediaType; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") @Component("com.github.ory.hydra.api.AdminApi") public class AdminApi { private ApiClient apiClient; @@ -229,6 +229,7 @@ public JSONWebKeySet createJsonWebKeySet(String set, JsonWebKeySetGeneratorReque * Create an OAuth 2.0 client * Create a new OAuth 2.0 client If you pass `client_secret` the secret will be used, otherwise a random secret will be generated. The secret will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somwhere safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components. *

201 - oAuth2Client + *

400 - genericError *

409 - genericError *

500 - genericError * @param body The body parameter diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/HealthApi.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/HealthApi.java index bd3822e59a0..408a7015694 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/HealthApi.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/HealthApi.java @@ -25,7 +25,7 @@ import org.springframework.http.HttpStatus; import org.springframework.http.MediaType; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") @Component("com.github.ory.hydra.api.HealthApi") public class HealthApi { private ApiClient apiClient; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java index 7fd7b891af3..c27e8ab8704 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java @@ -27,7 +27,7 @@ import org.springframework.http.HttpStatus; import org.springframework.http.MediaType; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") @Component("com.github.ory.hydra.api.PublicApi") public class PublicApi { private ApiClient apiClient; @@ -58,7 +58,7 @@ public void setApiClient(ApiClient apiClient) { public void disconnectUser() throws RestClientException { Object postBody = null; - String path = UriComponentsBuilder.fromPath("/oauth2/disconnect").build().toUriString(); + String path = UriComponentsBuilder.fromPath("/oauth2/sessions/logout").build().toUriString(); final MultiValueMap queryParams = new LinkedMultiValueMap(); final HttpHeaders headerParams = new HttpHeaders(); diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/VersionApi.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/VersionApi.java index 00ab65a36e5..bd4df39997a 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/VersionApi.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/VersionApi.java @@ -23,7 +23,7 @@ import org.springframework.http.HttpStatus; import org.springframework.http.MediaType; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") @Component("com.github.ory.hydra.api.VersionApi") public class VersionApi { private ApiClient apiClient; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java index a7b0842184e..8f2963c9f02 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java @@ -3,7 +3,7 @@ import org.springframework.http.HttpHeaders; import org.springframework.util.MultiValueMap; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class ApiKeyAuth implements Authentication { private final String location; private final String paramName; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java index 3290472ec43..38e01dc4fdb 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java @@ -7,7 +7,7 @@ import org.springframework.util.Base64Utils; import org.springframework.util.MultiValueMap; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class HttpBasicAuth implements Authentication { private String username; private String password; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java index 7aca463cb46..8b0c0ebb10c 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java @@ -3,7 +3,7 @@ import org.springframework.http.HttpHeaders; import org.springframework.util.MultiValueMap; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class OAuth implements Authentication { private String accessToken; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java index 5a279763d97..3ff7fb543b4 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java @@ -26,7 +26,7 @@ /** * AcceptConsentRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class AcceptConsentRequest { @JsonProperty("grant_access_token_audience") private List grantAccessTokenAudience = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java index ef1f41fc911..2510bb0c451 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java @@ -26,7 +26,7 @@ /** * AcceptLoginRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class AcceptLoginRequest { @JsonProperty("acr") private String acr = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java index c35cacefd47..028488b23e3 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java @@ -23,7 +23,7 @@ /** * CompletedRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class CompletedRequest { @JsonProperty("redirect_to") private String redirectTo = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java index 15cdf82db0f..c1b676e165b 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java @@ -29,7 +29,7 @@ /** * ConsentRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class ConsentRequest { @JsonProperty("acr") private String acr = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java index 35f5b38ffd9..500f0d27467 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java @@ -26,7 +26,7 @@ /** * ConsentRequestSession */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class ConsentRequestSession { @JsonProperty("access_token") private Map accessToken = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/EmptyResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/EmptyResponse.java index a2e832ba44b..ea31dfee8f6 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/EmptyResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/EmptyResponse.java @@ -20,7 +20,7 @@ * Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. */ @ApiModel(description = "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class EmptyResponse { @Override diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java index 105a63e47df..cd8ccc01d7e 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java @@ -24,7 +24,7 @@ /** * FlushInactiveOAuth2TokensRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class FlushInactiveOAuth2TokensRequest { @JsonProperty("notAfter") private DateTime notAfter = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java index 89c060378a7..a2de95210f1 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java @@ -24,7 +24,7 @@ * Error responses are sent when an error (e.g. unauthorized, bad request, ...) occurred. */ @ApiModel(description = "Error responses are sent when an error (e.g. unauthorized, bad request, ...) occurred.") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class GenericError { @JsonProperty("error") private String error = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java index 94aaefc75ab..c3ed701282c 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java @@ -26,7 +26,7 @@ /** * HealthNotReadyStatus */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class HealthNotReadyStatus { @JsonProperty("errors") private Map errors = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java index 9928dcbfcc2..0bf78c4b82b 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java @@ -23,7 +23,7 @@ /** * HealthStatus */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class HealthStatus { @JsonProperty("status") private String status = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java index 7c1e084e8c7..90cfb0bbef3 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java @@ -25,7 +25,7 @@ /** * JSONWebKey */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class JSONWebKey { @JsonProperty("alg") private String alg = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java index c529e9707ad..5dfd2669e41 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java @@ -26,7 +26,7 @@ /** * JSONWebKeySet */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class JSONWebKeySet { @JsonProperty("keys") private List keys = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java index e12912f99b6..d54498ae274 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java @@ -23,7 +23,7 @@ /** * JsonWebKeySetGeneratorRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class JsonWebKeySetGeneratorRequest { @JsonProperty("alg") private String alg = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java index e5789f5d95c..a4845d2ab15 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java @@ -27,7 +27,7 @@ /** * LoginRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class LoginRequest { @JsonProperty("challenge") private String challenge = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LogoutRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LogoutRequest.java index e1881ddf77a..05ad2e9b63d 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LogoutRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LogoutRequest.java @@ -23,7 +23,7 @@ /** * LogoutRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class LogoutRequest { @JsonProperty("request_url") private String requestUrl = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java index 9a2368cf5a0..d4fe1a3899a 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java @@ -27,7 +27,7 @@ /** * OAuth2Client */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class OAuth2Client { @JsonProperty("allowed_cors_origins") private List allowedCorsOrigins = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java index 4daf944aa9b..d60db3568b6 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java @@ -28,7 +28,7 @@ * https://tools.ietf.org/html/rfc7662 */ @ApiModel(description = "https://tools.ietf.org/html/rfc7662") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class OAuth2TokenIntrospection { @JsonProperty("active") private Boolean active = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java index 8e5f9871bed..2c5ca35cb2e 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java @@ -24,7 +24,7 @@ * The Access Token Response */ @ApiModel(description = "The Access Token Response") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class Oauth2TokenResponse { @JsonProperty("access_token") private String accessToken = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java index 1e8029c7f60..1aac40d0f99 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java @@ -24,7 +24,7 @@ * The token response */ @ApiModel(description = "The token response") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class OauthTokenResponse { @JsonProperty("access_token") private String accessToken = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java index 0836db37878..58c35cdbd83 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java @@ -27,7 +27,7 @@ /** * OpenIDConnectContext */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class OpenIDConnectContext { @JsonProperty("acr_values") private List acrValues = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java index e5770e80840..b56a19621af 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java @@ -28,7 +28,7 @@ * The response used to return used consent requests same as HandledLoginRequest, just with consent_request exposed as json */ @ApiModel(description = "The response used to return used consent requests same as HandledLoginRequest, just with consent_request exposed as json") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class PreviousConsentSession { @JsonProperty("consent_request") private ConsentRequest consentRequest = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java index c3277409a6e..3e8ced905d5 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java @@ -23,7 +23,7 @@ /** * RejectRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class RejectRequest { @JsonProperty("error") private String error = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerFlushInactiveAccessTokens.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerFlushInactiveAccessTokens.java index 178d44489c6..56fdecbe99f 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerFlushInactiveAccessTokens.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerFlushInactiveAccessTokens.java @@ -24,7 +24,7 @@ /** * SwaggerFlushInactiveAccessTokens */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class SwaggerFlushInactiveAccessTokens { @JsonProperty("Body") private FlushInactiveOAuth2TokensRequest body = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJsonWebKeyQuery.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJsonWebKeyQuery.java index 07c89adba56..93870b8d213 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJsonWebKeyQuery.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJsonWebKeyQuery.java @@ -23,7 +23,7 @@ /** * SwaggerJsonWebKeyQuery */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class SwaggerJsonWebKeyQuery { @JsonProperty("kid") private String kid = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkCreateSet.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkCreateSet.java index b639eaf0f8a..5fd117749a3 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkCreateSet.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkCreateSet.java @@ -24,7 +24,7 @@ /** * SwaggerJwkCreateSet */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class SwaggerJwkCreateSet { @JsonProperty("Body") private JsonWebKeySetGeneratorRequest body = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkSetQuery.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkSetQuery.java index b39995fddfb..b82ed0d06eb 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkSetQuery.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkSetQuery.java @@ -23,7 +23,7 @@ /** * SwaggerJwkSetQuery */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class SwaggerJwkSetQuery { @JsonProperty("set") private String set = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSet.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSet.java index e56a048c815..a14c44cebe9 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSet.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSet.java @@ -24,7 +24,7 @@ /** * SwaggerJwkUpdateSet */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class SwaggerJwkUpdateSet { @JsonProperty("Body") private JSONWebKeySet body = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSetKey.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSetKey.java index ce6168ca025..e46b5d9c5c1 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSetKey.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSetKey.java @@ -24,7 +24,7 @@ /** * SwaggerJwkUpdateSetKey */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class SwaggerJwkUpdateSetKey { @JsonProperty("Body") private JSONWebKey body = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthIntrospectionRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthIntrospectionRequest.java index b41edd548ac..8528f1349b6 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthIntrospectionRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthIntrospectionRequest.java @@ -23,7 +23,7 @@ /** * SwaggerOAuthIntrospectionRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class SwaggerOAuthIntrospectionRequest { @JsonProperty("scope") private String scope = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerRevokeOAuth2TokenParameters.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerRevokeOAuth2TokenParameters.java index 0934a9ff08f..4391171cfb1 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerRevokeOAuth2TokenParameters.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerRevokeOAuth2TokenParameters.java @@ -23,7 +23,7 @@ /** * SwaggerRevokeOAuth2TokenParameters */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class SwaggerRevokeOAuth2TokenParameters { @JsonProperty("token") private String token = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenParameters.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenParameters.java index 398498d2935..f6fc30cec89 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenParameters.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenParameters.java @@ -23,7 +23,7 @@ /** * Swaggeroauth2TokenParameters */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class Swaggeroauth2TokenParameters { @JsonProperty("client_id") private String clientId = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java index 89f98be7bea..4310205274c 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java @@ -24,7 +24,7 @@ * The userinfo response */ @ApiModel(description = "The userinfo response") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class UserinfoResponse { @JsonProperty("birthdate") private String birthdate = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java index 7c9c332f577..4c149ad9eaa 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java @@ -23,7 +23,7 @@ /** * Version */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class Version { @JsonProperty("version") private String version = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java index 6a169c7ad85..5d17359c285 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java @@ -26,7 +26,7 @@ * It includes links to several endpoints (e.g. /oauth2/token) and exposes information on supported signature algorithms among others. */ @ApiModel(description = "It includes links to several endpoints (e.g. /oauth2/token) and exposes information on supported signature algorithms among others.") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-08T10:14:06.817+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-05-17T10:32:12.084+02:00") public class WellKnown { @JsonProperty("authorization_endpoint") private String authorizationEndpoint = null; diff --git a/sdk/js/swagger/README.md b/sdk/js/swagger/README.md index 7df42a16edf..dc66c8f9456 100644 --- a/sdk/js/swagger/README.md +++ b/sdk/js/swagger/README.md @@ -148,7 +148,7 @@ Class | Method | HTTP request | Description *OryHydra.AdminApi* | [**updateOAuth2Client**](docs/AdminApi.md#updateOAuth2Client) | **PUT** /clients/{id} | Update an OAuth 2.0 Client *OryHydra.HealthApi* | [**isInstanceAlive**](docs/HealthApi.md#isInstanceAlive) | **GET** /health/alive | Check alive status *OryHydra.HealthApi* | [**isInstanceReady**](docs/HealthApi.md#isInstanceReady) | **GET** /health/ready | Check readiness status -*OryHydra.PublicApi* | [**disconnectUser**](docs/PublicApi.md#disconnectUser) | **GET** /oauth2/disconnect | OpenID Connect Front-Backchannel enabled Logout +*OryHydra.PublicApi* | [**disconnectUser**](docs/PublicApi.md#disconnectUser) | **GET** /oauth2/sessions/logout | OpenID Connect Front-Backchannel enabled Logout *OryHydra.PublicApi* | [**discoverOpenIDConfiguration**](docs/PublicApi.md#discoverOpenIDConfiguration) | **GET** /.well-known/openid-configuration | OpenID Connect Discovery *OryHydra.PublicApi* | [**oauth2Token**](docs/PublicApi.md#oauth2Token) | **POST** /oauth2/token | The OAuth 2.0 token endpoint *OryHydra.PublicApi* | [**oauthAuth**](docs/PublicApi.md#oauthAuth) | **GET** /oauth2/auth | The OAuth 2.0 authorize endpoint diff --git a/sdk/js/swagger/docs/PublicApi.md b/sdk/js/swagger/docs/PublicApi.md index d8e5480157d..e9cf2ce56d9 100644 --- a/sdk/js/swagger/docs/PublicApi.md +++ b/sdk/js/swagger/docs/PublicApi.md @@ -4,7 +4,7 @@ All URIs are relative to *http://localhost* Method | HTTP request | Description ------------- | ------------- | ------------- -[**disconnectUser**](PublicApi.md#disconnectUser) | **GET** /oauth2/disconnect | OpenID Connect Front-Backchannel enabled Logout +[**disconnectUser**](PublicApi.md#disconnectUser) | **GET** /oauth2/sessions/logout | OpenID Connect Front-Backchannel enabled Logout [**discoverOpenIDConfiguration**](PublicApi.md#discoverOpenIDConfiguration) | **GET** /.well-known/openid-configuration | OpenID Connect Discovery [**oauth2Token**](PublicApi.md#oauth2Token) | **POST** /oauth2/token | The OAuth 2.0 token endpoint [**oauthAuth**](PublicApi.md#oauthAuth) | **GET** /oauth2/auth | The OAuth 2.0 authorize endpoint diff --git a/sdk/js/swagger/src/api/PublicApi.js b/sdk/js/swagger/src/api/PublicApi.js index 2a011100096..cafa7278ac6 100644 --- a/sdk/js/swagger/src/api/PublicApi.js +++ b/sdk/js/swagger/src/api/PublicApi.js @@ -79,7 +79,7 @@ var returnType = null; return this.apiClient.callApi( - '/oauth2/disconnect', 'GET', + '/oauth2/sessions/logout', 'GET', pathParams, queryParams, headerParams, formParams, postBody, authNames, contentTypes, accepts, returnType, callback ); diff --git a/sdk/php/swagger/README.md b/sdk/php/swagger/README.md index 880110bf7cb..1d86d158e97 100644 --- a/sdk/php/swagger/README.md +++ b/sdk/php/swagger/README.md @@ -56,9 +56,9 @@ Please follow the [installation procedure](#installation--usage) and then run th acceptConsentRequest($consent_challenge, $body); @@ -104,7 +104,7 @@ Class | Method | HTTP request | Description *AdminApi* | [**updateOAuth2Client**](docs/Api/AdminApi.md#updateoauth2client) | **PUT** /clients/{id} | Update an OAuth 2.0 Client *HealthApi* | [**isInstanceAlive**](docs/Api/HealthApi.md#isinstancealive) | **GET** /health/alive | Check alive status *HealthApi* | [**isInstanceReady**](docs/Api/HealthApi.md#isinstanceready) | **GET** /health/ready | Check readiness status -*PublicApi* | [**disconnectUser**](docs/Api/PublicApi.md#disconnectuser) | **GET** /oauth2/disconnect | OpenID Connect Front-Backchannel enabled Logout +*PublicApi* | [**disconnectUser**](docs/Api/PublicApi.md#disconnectuser) | **GET** /oauth2/sessions/logout | OpenID Connect Front-Backchannel enabled Logout *PublicApi* | [**discoverOpenIDConfiguration**](docs/Api/PublicApi.md#discoveropenidconfiguration) | **GET** /.well-known/openid-configuration | OpenID Connect Discovery *PublicApi* | [**oauth2Token**](docs/Api/PublicApi.md#oauth2token) | **POST** /oauth2/token | The OAuth 2.0 token endpoint *PublicApi* | [**oauthAuth**](docs/Api/PublicApi.md#oauthauth) | **GET** /oauth2/auth | The OAuth 2.0 authorize endpoint diff --git a/sdk/php/swagger/autoload.php b/sdk/php/swagger/autoload.php index 018247686e8..1dab38a6a65 100644 --- a/sdk/php/swagger/autoload.php +++ b/sdk/php/swagger/autoload.php @@ -15,10 +15,10 @@ * An example of a project-specific implementation. * * After registering this autoload function with SPL, the following line - * would cause the function to attempt to load the \Hydra\SDK\Baz\Qux class + * would cause the function to attempt to load the \HydraSDK\Baz\Qux class * from /path/to/project/lib/Baz/Qux.php: * - * new \Hydra\SDK\Baz\Qux; + * new \HydraSDK\Baz\Qux; * * @param string $class The fully-qualified class name. * @@ -27,7 +27,7 @@ spl_autoload_register(function ($class) { // project-specific namespace prefix - $prefix = 'Hydra\\SDK\\'; + $prefix = 'HydraSDK\\'; // base directory for the namespace prefix $base_dir = __DIR__ . '/lib/'; diff --git a/sdk/php/swagger/docs/Api/AdminApi.md b/sdk/php/swagger/docs/Api/AdminApi.md index e1c4d13e8be..975f19de178 100644 --- a/sdk/php/swagger/docs/Api/AdminApi.md +++ b/sdk/php/swagger/docs/Api/AdminApi.md @@ -1,4 +1,4 @@ -# Hydra\SDK\AdminApi +# HydraSDK\AdminApi Client for Hydra All URIs are relative to *http://localhost* @@ -34,7 +34,7 @@ Method | HTTP request | Description # **acceptConsentRequest** -> \Hydra\SDK\Model\CompletedRequest acceptConsentRequest($consent_challenge, $body) +> \HydraSDK\Model\CompletedRequest acceptConsentRequest($consent_challenge, $body) Accept an consent request @@ -45,9 +45,9 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY acceptConsentRequest($consent_challenge, $body); @@ -63,11 +63,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **consent_challenge** | **string**| | - **body** | [**\Hydra\SDK\Model\AcceptConsentRequest**](../Model/AcceptConsentRequest.md)| | [optional] + **body** | [**\HydraSDK\Model\AcceptConsentRequest**](../Model/AcceptConsentRequest.md)| | [optional] ### Return type -[**\Hydra\SDK\Model\CompletedRequest**](../Model/CompletedRequest.md) +[**\HydraSDK\Model\CompletedRequest**](../Model/CompletedRequest.md) ### Authorization @@ -81,7 +81,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **acceptLoginRequest** -> \Hydra\SDK\Model\CompletedRequest acceptLoginRequest($login_challenge, $body) +> \HydraSDK\Model\CompletedRequest acceptLoginRequest($login_challenge, $body) Accept an login request @@ -92,9 +92,9 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY acceptLoginRequest($login_challenge, $body); @@ -110,11 +110,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **login_challenge** | **string**| | - **body** | [**\Hydra\SDK\Model\AcceptLoginRequest**](../Model/AcceptLoginRequest.md)| | [optional] + **body** | [**\HydraSDK\Model\AcceptLoginRequest**](../Model/AcceptLoginRequest.md)| | [optional] ### Return type -[**\Hydra\SDK\Model\CompletedRequest**](../Model/CompletedRequest.md) +[**\HydraSDK\Model\CompletedRequest**](../Model/CompletedRequest.md) ### Authorization @@ -128,7 +128,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **acceptLogoutRequest** -> \Hydra\SDK\Model\CompletedRequest acceptLogoutRequest($logout_challenge) +> \HydraSDK\Model\CompletedRequest acceptLogoutRequest($logout_challenge) Accept a logout request @@ -139,7 +139,7 @@ When a user or an application requests ORY Hydra to log out a user, this endpoin \Hydra\SDK\Model\JSONWebKeySet createJsonWebKeySet($set, $body) +> \HydraSDK\Model\JSONWebKeySet createJsonWebKeySet($set, $body) Generate a new JSON Web Key @@ -184,9 +184,9 @@ This endpoint is capable of generating JSON Web Key Sets for you. There a differ createJsonWebKeySet($set, $body); @@ -202,11 +202,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **set** | **string**| The set | - **body** | [**\Hydra\SDK\Model\JsonWebKeySetGeneratorRequest**](../Model/JsonWebKeySetGeneratorRequest.md)| | [optional] + **body** | [**\HydraSDK\Model\JsonWebKeySetGeneratorRequest**](../Model/JsonWebKeySetGeneratorRequest.md)| | [optional] ### Return type -[**\Hydra\SDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md) +[**\HydraSDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md) ### Authorization @@ -220,7 +220,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **createOAuth2Client** -> \Hydra\SDK\Model\OAuth2Client createOAuth2Client($body) +> \HydraSDK\Model\OAuth2Client createOAuth2Client($body) Create an OAuth 2.0 client @@ -231,8 +231,8 @@ Create a new OAuth 2.0 client If you pass `client_secret` the secret will be use createOAuth2Client($body); @@ -247,11 +247,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **body** | [**\Hydra\SDK\Model\OAuth2Client**](../Model/OAuth2Client.md)| | + **body** | [**\HydraSDK\Model\OAuth2Client**](../Model/OAuth2Client.md)| | ### Return type -[**\Hydra\SDK\Model\OAuth2Client**](../Model/OAuth2Client.md) +[**\HydraSDK\Model\OAuth2Client**](../Model/OAuth2Client.md) ### Authorization @@ -276,7 +276,7 @@ Use this endpoint to delete a single JSON Web Key. A JSON Web Key (JWK) is a Ja flushInactiveOAuth2Tokens($body); @@ -425,7 +425,7 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **body** | [**\Hydra\SDK\Model\FlushInactiveOAuth2TokensRequest**](../Model/FlushInactiveOAuth2TokensRequest.md)| | [optional] + **body** | [**\HydraSDK\Model\FlushInactiveOAuth2TokensRequest**](../Model/FlushInactiveOAuth2TokensRequest.md)| | [optional] ### Return type @@ -443,7 +443,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **getConsentRequest** -> \Hydra\SDK\Model\ConsentRequest getConsentRequest($consent_challenge) +> \HydraSDK\Model\ConsentRequest getConsentRequest($consent_challenge) Get consent request information @@ -454,7 +454,7 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY \Hydra\SDK\Model\JSONWebKeySet getJsonWebKey($kid, $set) +> \HydraSDK\Model\JSONWebKeySet getJsonWebKey($kid, $set) Fetch a JSON Web Key @@ -499,7 +499,7 @@ This endpoint returns a singular JSON Web Key, identified by the set and the spe \Hydra\SDK\Model\JSONWebKeySet getJsonWebKeySet($set) +> \HydraSDK\Model\JSONWebKeySet getJsonWebKeySet($set) Retrieve a JSON Web Key Set @@ -546,7 +546,7 @@ This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. A JSON Web \Hydra\SDK\Model\LoginRequest getLoginRequest($login_challenge) +> \HydraSDK\Model\LoginRequest getLoginRequest($login_challenge) Get an login request @@ -591,7 +591,7 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY \Hydra\SDK\Model\LogoutRequest getLogoutRequest($logout_challenge) +> \HydraSDK\Model\LogoutRequest getLogoutRequest($logout_challenge) Get a logout request @@ -636,7 +636,7 @@ Use this endpoint to fetch a logout request. \Hydra\SDK\Model\OAuth2Client getOAuth2Client($id) +> \HydraSDK\Model\OAuth2Client getOAuth2Client($id) Get an OAuth 2.0 Client. @@ -681,7 +681,7 @@ Get an OAUth 2.0 client by its ID. This endpoint never returns passwords. OAuth \Hydra\SDK\Model\OAuth2TokenIntrospection introspectOAuth2Token($token, $scope) +> \HydraSDK\Model\OAuth2TokenIntrospection introspectOAuth2Token($token, $scope) Introspect OAuth2 tokens @@ -727,12 +727,12 @@ The introspection endpoint allows to check if a token (both refresh and access) require_once(__DIR__ . '/vendor/autoload.php'); // Configure HTTP basic authorization: basic -Hydra\SDK\Configuration::getDefaultConfiguration()->setUsername('YOUR_USERNAME'); -Hydra\SDK\Configuration::getDefaultConfiguration()->setPassword('YOUR_PASSWORD'); +HydraSDK\Configuration::getDefaultConfiguration()->setUsername('YOUR_USERNAME'); +HydraSDK\Configuration::getDefaultConfiguration()->setPassword('YOUR_PASSWORD'); // Configure OAuth2 access token for authorization: oauth2 -Hydra\SDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); +HydraSDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); -$api_instance = new Hydra\SDK\Api\AdminApi(); +$api_instance = new HydraSDK\Api\AdminApi(); $token = "token_example"; // string | The string value of the token. For access tokens, this is the \"access_token\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \"refresh_token\" value returned. $scope = "scope_example"; // string | An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. @@ -754,7 +754,7 @@ Name | Type | Description | Notes ### Return type -[**\Hydra\SDK\Model\OAuth2TokenIntrospection**](../Model/OAuth2TokenIntrospection.md) +[**\HydraSDK\Model\OAuth2TokenIntrospection**](../Model/OAuth2TokenIntrospection.md) ### Authorization @@ -768,7 +768,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **listOAuth2Clients** -> \Hydra\SDK\Model\OAuth2Client[] listOAuth2Clients($limit, $offset) +> \HydraSDK\Model\OAuth2Client[] listOAuth2Clients($limit, $offset) List OAuth 2.0 Clients @@ -779,7 +779,7 @@ This endpoint lists all clients in the database, and never returns client secret \Hydra\SDK\Model\PreviousConsentSession[] listSubjectConsentSessions($subject) +> \HydraSDK\Model\PreviousConsentSession[] listSubjectConsentSessions($subject) Lists all consent sessions of a subject @@ -826,7 +826,7 @@ This endpoint lists all subject's granted consent sessions, including client and \Hydra\SDK\Model\CompletedRequest rejectConsentRequest($consent_challenge, $body) +> \HydraSDK\Model\CompletedRequest rejectConsentRequest($consent_challenge, $body) Reject an consent request @@ -871,9 +871,9 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY rejectConsentRequest($consent_challenge, $body); @@ -889,11 +889,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **consent_challenge** | **string**| | - **body** | [**\Hydra\SDK\Model\RejectRequest**](../Model/RejectRequest.md)| | [optional] + **body** | [**\HydraSDK\Model\RejectRequest**](../Model/RejectRequest.md)| | [optional] ### Return type -[**\Hydra\SDK\Model\CompletedRequest**](../Model/CompletedRequest.md) +[**\HydraSDK\Model\CompletedRequest**](../Model/CompletedRequest.md) ### Authorization @@ -907,7 +907,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **rejectLoginRequest** -> \Hydra\SDK\Model\CompletedRequest rejectLoginRequest($login_challenge, $body) +> \HydraSDK\Model\CompletedRequest rejectLoginRequest($login_challenge, $body) Reject a login request @@ -918,9 +918,9 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY rejectLoginRequest($login_challenge, $body); @@ -936,11 +936,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **login_challenge** | **string**| | - **body** | [**\Hydra\SDK\Model\RejectRequest**](../Model/RejectRequest.md)| | [optional] + **body** | [**\HydraSDK\Model\RejectRequest**](../Model/RejectRequest.md)| | [optional] ### Return type -[**\Hydra\SDK\Model\CompletedRequest**](../Model/CompletedRequest.md) +[**\HydraSDK\Model\CompletedRequest**](../Model/CompletedRequest.md) ### Authorization @@ -965,9 +965,9 @@ When a user or an application requests ORY Hydra to log out a user, this endpoin rejectLogoutRequest($logout_challenge, $body); @@ -982,7 +982,7 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **logout_challenge** | **string**| | - **body** | [**\Hydra\SDK\Model\RejectRequest**](../Model/RejectRequest.md)| | [optional] + **body** | [**\HydraSDK\Model\RejectRequest**](../Model/RejectRequest.md)| | [optional] ### Return type @@ -1011,7 +1011,7 @@ This endpoint invalidates a subject's authentication session. After revoking the \Hydra\SDK\Model\JSONWebKey updateJsonWebKey($kid, $set, $body) +> \HydraSDK\Model\JSONWebKey updateJsonWebKey($kid, $set, $body) Update a JSON Web Key @@ -1101,10 +1101,10 @@ Use this method if you do not want to let Hydra generate the JWKs for you, but i updateJsonWebKey($kid, $set, $body); @@ -1121,11 +1121,11 @@ Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **kid** | **string**| The kid of the desired key | **set** | **string**| The set | - **body** | [**\Hydra\SDK\Model\JSONWebKey**](../Model/JSONWebKey.md)| | [optional] + **body** | [**\HydraSDK\Model\JSONWebKey**](../Model/JSONWebKey.md)| | [optional] ### Return type -[**\Hydra\SDK\Model\JSONWebKey**](../Model/JSONWebKey.md) +[**\HydraSDK\Model\JSONWebKey**](../Model/JSONWebKey.md) ### Authorization @@ -1139,7 +1139,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **updateJsonWebKeySet** -> \Hydra\SDK\Model\JSONWebKeySet updateJsonWebKeySet($set, $body) +> \HydraSDK\Model\JSONWebKeySet updateJsonWebKeySet($set, $body) Update a JSON Web Key Set @@ -1150,9 +1150,9 @@ Use this method if you do not want to let Hydra generate the JWKs for you, but i updateJsonWebKeySet($set, $body); @@ -1168,11 +1168,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **set** | **string**| The set | - **body** | [**\Hydra\SDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md)| | [optional] + **body** | [**\HydraSDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md)| | [optional] ### Return type -[**\Hydra\SDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md) +[**\HydraSDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md) ### Authorization @@ -1186,7 +1186,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **updateOAuth2Client** -> \Hydra\SDK\Model\OAuth2Client updateOAuth2Client($id, $body) +> \HydraSDK\Model\OAuth2Client updateOAuth2Client($id, $body) Update an OAuth 2.0 Client @@ -1197,9 +1197,9 @@ Update an existing OAuth 2.0 Client. If you pass `client_secret` the secret will updateOAuth2Client($id, $body); @@ -1215,11 +1215,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **id** | **string**| | - **body** | [**\Hydra\SDK\Model\OAuth2Client**](../Model/OAuth2Client.md)| | + **body** | [**\HydraSDK\Model\OAuth2Client**](../Model/OAuth2Client.md)| | ### Return type -[**\Hydra\SDK\Model\OAuth2Client**](../Model/OAuth2Client.md) +[**\HydraSDK\Model\OAuth2Client**](../Model/OAuth2Client.md) ### Authorization diff --git a/sdk/php/swagger/docs/Api/HealthApi.md b/sdk/php/swagger/docs/Api/HealthApi.md index f19484859f2..e2a27fcb95c 100644 --- a/sdk/php/swagger/docs/Api/HealthApi.md +++ b/sdk/php/swagger/docs/Api/HealthApi.md @@ -1,4 +1,4 @@ -# Hydra\SDK\HealthApi +# HydraSDK\HealthApi Client for Hydra All URIs are relative to *http://localhost* @@ -10,7 +10,7 @@ Method | HTTP request | Description # **isInstanceAlive** -> \Hydra\SDK\Model\HealthStatus isInstanceAlive() +> \HydraSDK\Model\HealthStatus isInstanceAlive() Check alive status @@ -21,7 +21,7 @@ This endpoint returns a 200 status code when the HTTP server is up running. This isInstanceAlive(); @@ -37,7 +37,7 @@ This endpoint does not need any parameter. ### Return type -[**\Hydra\SDK\Model\HealthStatus**](../Model/HealthStatus.md) +[**\HydraSDK\Model\HealthStatus**](../Model/HealthStatus.md) ### Authorization @@ -51,7 +51,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **isInstanceReady** -> \Hydra\SDK\Model\HealthStatus isInstanceReady() +> \HydraSDK\Model\HealthStatus isInstanceReady() Check readiness status @@ -62,7 +62,7 @@ This endpoint returns a 200 status code when the HTTP server is up running and t isInstanceReady(); @@ -78,7 +78,7 @@ This endpoint does not need any parameter. ### Return type -[**\Hydra\SDK\Model\HealthStatus**](../Model/HealthStatus.md) +[**\HydraSDK\Model\HealthStatus**](../Model/HealthStatus.md) ### Authorization diff --git a/sdk/php/swagger/docs/Api/PublicApi.md b/sdk/php/swagger/docs/Api/PublicApi.md index 0f3dfb103f4..250959232ae 100644 --- a/sdk/php/swagger/docs/Api/PublicApi.md +++ b/sdk/php/swagger/docs/Api/PublicApi.md @@ -1,11 +1,11 @@ -# Hydra\SDK\PublicApi +# HydraSDK\PublicApi Client for Hydra All URIs are relative to *http://localhost* Method | HTTP request | Description ------------- | ------------- | ------------- -[**disconnectUser**](PublicApi.md#disconnectUser) | **GET** /oauth2/disconnect | OpenID Connect Front-Backchannel enabled Logout +[**disconnectUser**](PublicApi.md#disconnectUser) | **GET** /oauth2/sessions/logout | OpenID Connect Front-Backchannel enabled Logout [**discoverOpenIDConfiguration**](PublicApi.md#discoverOpenIDConfiguration) | **GET** /.well-known/openid-configuration | OpenID Connect Discovery [**oauth2Token**](PublicApi.md#oauth2Token) | **POST** /oauth2/token | The OAuth 2.0 token endpoint [**oauthAuth**](PublicApi.md#oauthAuth) | **GET** /oauth2/auth | The OAuth 2.0 authorize endpoint @@ -26,7 +26,7 @@ This endpoint initiates and completes user logout at ORY Hydra and initiates Ope disconnectUser(); @@ -55,7 +55,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **discoverOpenIDConfiguration** -> \Hydra\SDK\Model\WellKnown discoverOpenIDConfiguration() +> \HydraSDK\Model\WellKnown discoverOpenIDConfiguration() OpenID Connect Discovery @@ -66,7 +66,7 @@ The well known endpoint an be used to retrieve information for OpenID Connect cl discoverOpenIDConfiguration(); @@ -82,7 +82,7 @@ This endpoint does not need any parameter. ### Return type -[**\Hydra\SDK\Model\WellKnown**](../Model/WellKnown.md) +[**\HydraSDK\Model\WellKnown**](../Model/WellKnown.md) ### Authorization @@ -96,7 +96,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **oauth2Token** -> \Hydra\SDK\Model\Oauth2TokenResponse oauth2Token($grant_type, $code, $redirect_uri, $client_id) +> \HydraSDK\Model\Oauth2TokenResponse oauth2Token($grant_type, $code, $redirect_uri, $client_id) The OAuth 2.0 token endpoint @@ -108,12 +108,12 @@ The client makes a request to the token endpoint by sending the following parame require_once(__DIR__ . '/vendor/autoload.php'); // Configure HTTP basic authorization: basic -Hydra\SDK\Configuration::getDefaultConfiguration()->setUsername('YOUR_USERNAME'); -Hydra\SDK\Configuration::getDefaultConfiguration()->setPassword('YOUR_PASSWORD'); +HydraSDK\Configuration::getDefaultConfiguration()->setUsername('YOUR_USERNAME'); +HydraSDK\Configuration::getDefaultConfiguration()->setPassword('YOUR_PASSWORD'); // Configure OAuth2 access token for authorization: oauth2 -Hydra\SDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); +HydraSDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); -$api_instance = new Hydra\SDK\Api\PublicApi(); +$api_instance = new HydraSDK\Api\PublicApi(); $grant_type = "grant_type_example"; // string | $code = "code_example"; // string | $redirect_uri = "redirect_uri_example"; // string | @@ -139,7 +139,7 @@ Name | Type | Description | Notes ### Return type -[**\Hydra\SDK\Model\Oauth2TokenResponse**](../Model/Oauth2TokenResponse.md) +[**\HydraSDK\Model\Oauth2TokenResponse**](../Model/Oauth2TokenResponse.md) ### Authorization @@ -164,7 +164,7 @@ This endpoint is not documented here because you should never use your own imple oauthAuth(); @@ -205,12 +205,12 @@ Revoking a token (both access and refresh) means that the tokens will be invalid require_once(__DIR__ . '/vendor/autoload.php'); // Configure HTTP basic authorization: basic -Hydra\SDK\Configuration::getDefaultConfiguration()->setUsername('YOUR_USERNAME'); -Hydra\SDK\Configuration::getDefaultConfiguration()->setPassword('YOUR_PASSWORD'); +HydraSDK\Configuration::getDefaultConfiguration()->setUsername('YOUR_USERNAME'); +HydraSDK\Configuration::getDefaultConfiguration()->setPassword('YOUR_PASSWORD'); // Configure OAuth2 access token for authorization: oauth2 -Hydra\SDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); +HydraSDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); -$api_instance = new Hydra\SDK\Api\PublicApi(); +$api_instance = new HydraSDK\Api\PublicApi(); $token = "token_example"; // string | try { @@ -243,7 +243,7 @@ void (empty response body) [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **userinfo** -> \Hydra\SDK\Model\UserinfoResponse userinfo() +> \HydraSDK\Model\UserinfoResponse userinfo() OpenID Connect Userinfo @@ -255,9 +255,9 @@ This endpoint returns the payload of the ID Token, including the idTokenExtra va require_once(__DIR__ . '/vendor/autoload.php'); // Configure OAuth2 access token for authorization: oauth2 -Hydra\SDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); +HydraSDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); -$api_instance = new Hydra\SDK\Api\PublicApi(); +$api_instance = new HydraSDK\Api\PublicApi(); try { $result = $api_instance->userinfo(); @@ -273,7 +273,7 @@ This endpoint does not need any parameter. ### Return type -[**\Hydra\SDK\Model\UserinfoResponse**](../Model/UserinfoResponse.md) +[**\HydraSDK\Model\UserinfoResponse**](../Model/UserinfoResponse.md) ### Authorization @@ -287,7 +287,7 @@ This endpoint does not need any parameter. [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **wellKnown** -> \Hydra\SDK\Model\JSONWebKeySet wellKnown() +> \HydraSDK\Model\JSONWebKeySet wellKnown() JSON Web Keys Discovery @@ -298,7 +298,7 @@ This endpoint returns JSON Web Keys to be used as public keys for verifying Open wellKnown(); @@ -314,7 +314,7 @@ This endpoint does not need any parameter. ### Return type -[**\Hydra\SDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md) +[**\HydraSDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md) ### Authorization diff --git a/sdk/php/swagger/docs/Api/VersionApi.md b/sdk/php/swagger/docs/Api/VersionApi.md index 8f9d8710f6e..6380e1e8722 100644 --- a/sdk/php/swagger/docs/Api/VersionApi.md +++ b/sdk/php/swagger/docs/Api/VersionApi.md @@ -1,4 +1,4 @@ -# Hydra\SDK\VersionApi +# HydraSDK\VersionApi Client for Hydra All URIs are relative to *http://localhost* @@ -9,7 +9,7 @@ Method | HTTP request | Description # **getVersion** -> \Hydra\SDK\Model\Version getVersion() +> \HydraSDK\Model\Version getVersion() Get service version @@ -20,7 +20,7 @@ This endpoint returns the service version typically notated using semantic versi getVersion(); @@ -36,7 +36,7 @@ This endpoint does not need any parameter. ### Return type -[**\Hydra\SDK\Model\Version**](../Model/Version.md) +[**\HydraSDK\Model\Version**](../Model/Version.md) ### Authorization diff --git a/sdk/php/swagger/docs/Model/AcceptConsentRequest.md b/sdk/php/swagger/docs/Model/AcceptConsentRequest.md index 8327ab65d80..729b5d0f77a 100644 --- a/sdk/php/swagger/docs/Model/AcceptConsentRequest.md +++ b/sdk/php/swagger/docs/Model/AcceptConsentRequest.md @@ -7,7 +7,7 @@ Name | Type | Description | Notes **grant_scope** | **string[]** | GrantScope sets the scope the user authorized the client to use. Should be a subset of `requested_scope`. | [optional] **remember** | **bool** | Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. | [optional] **remember_for** | **int** | RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. | [optional] -**session** | [**\Hydra\SDK\Model\ConsentRequestSession**](ConsentRequestSession.md) | | [optional] +**session** | [**\HydraSDK\Model\ConsentRequestSession**](ConsentRequestSession.md) | | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/ConsentRequest.md b/sdk/php/swagger/docs/Model/ConsentRequest.md index 6827df5acad..4460d0c226c 100644 --- a/sdk/php/swagger/docs/Model/ConsentRequest.md +++ b/sdk/php/swagger/docs/Model/ConsentRequest.md @@ -5,11 +5,11 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **acr** | **string** | ACR represents the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it to express that, for example, a user authenticated using two factor authentication. | [optional] **challenge** | **string** | Challenge is the identifier (\"authorization challenge\") of the consent authorization request. It is used to identify the session. | [optional] -**client** | [**\Hydra\SDK\Model\OAuth2Client**](OAuth2Client.md) | | [optional] +**client** | [**\HydraSDK\Model\OAuth2Client**](OAuth2Client.md) | | [optional] **context** | **map[string,object]** | Context contains arbitrary information set by the login endpoint or is empty if not set. | [optional] **login_challenge** | **string** | LoginChallenge is the login challenge this consent challenge belongs to. It can be used to associate a login and consent request in the login & consent app. | [optional] **login_session_id** | **string** | LoginSessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. | [optional] -**oidc_context** | [**\Hydra\SDK\Model\OpenIDConnectContext**](OpenIDConnectContext.md) | | [optional] +**oidc_context** | [**\HydraSDK\Model\OpenIDConnectContext**](OpenIDConnectContext.md) | | [optional] **request_url** | **string** | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. | [optional] **requested_access_token_audience** | **string[]** | RequestedScope contains the access token audience as requested by the OAuth 2.0 Client. | [optional] **requested_scope** | **string[]** | RequestedScope contains the OAuth 2.0 Scope requested by the OAuth 2.0 Client. | [optional] diff --git a/sdk/php/swagger/docs/Model/JSONWebKeySet.md b/sdk/php/swagger/docs/Model/JSONWebKeySet.md index 6a33be226cb..0f93f587dd9 100644 --- a/sdk/php/swagger/docs/Model/JSONWebKeySet.md +++ b/sdk/php/swagger/docs/Model/JSONWebKeySet.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**keys** | [**\Hydra\SDK\Model\JSONWebKey[]**](JSONWebKey.md) | The value of the \"keys\" parameter is an array of JWK values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. | [optional] +**keys** | [**\HydraSDK\Model\JSONWebKey[]**](JSONWebKey.md) | The value of the \"keys\" parameter is an array of JWK values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/LoginRequest.md b/sdk/php/swagger/docs/Model/LoginRequest.md index f6c4d483020..08f4a23c5ba 100644 --- a/sdk/php/swagger/docs/Model/LoginRequest.md +++ b/sdk/php/swagger/docs/Model/LoginRequest.md @@ -4,8 +4,8 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **challenge** | **string** | Challenge is the identifier (\"login challenge\") of the login request. It is used to identify the session. | [optional] -**client** | [**\Hydra\SDK\Model\OAuth2Client**](OAuth2Client.md) | | [optional] -**oidc_context** | [**\Hydra\SDK\Model\OpenIDConnectContext**](OpenIDConnectContext.md) | | [optional] +**client** | [**\HydraSDK\Model\OAuth2Client**](OAuth2Client.md) | | [optional] +**oidc_context** | [**\HydraSDK\Model\OpenIDConnectContext**](OpenIDConnectContext.md) | | [optional] **request_url** | **string** | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. | [optional] **requested_access_token_audience** | **string[]** | RequestedScope contains the access token audience as requested by the OAuth 2.0 Client. | [optional] **requested_scope** | **string[]** | RequestedScope contains the OAuth 2.0 Scope requested by the OAuth 2.0 Client. | [optional] diff --git a/sdk/php/swagger/docs/Model/OAuth2Client.md b/sdk/php/swagger/docs/Model/OAuth2Client.md index deaf6a3474b..e14a3ddd23e 100644 --- a/sdk/php/swagger/docs/Model/OAuth2Client.md +++ b/sdk/php/swagger/docs/Model/OAuth2Client.md @@ -17,7 +17,7 @@ Name | Type | Description | Notes **frontchannel_logout_session_required** | **bool** | Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be included to identify the RP session with the OP when the frontchannel_logout_uri is used. If omitted, the default value is false. | [optional] **frontchannel_logout_uri** | **string** | RP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query parameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the request and to determine which of the potentially multiple sessions is to be logged out; if either is included, both MUST be. | [optional] **grant_types** | **string[]** | GrantTypes is an array of grant types the client is allowed to use. | [optional] -**jwks** | [**\Hydra\SDK\Model\JSONWebKeySet**](JSONWebKeySet.md) | | [optional] +**jwks** | [**\HydraSDK\Model\JSONWebKeySet**](JSONWebKeySet.md) | | [optional] **jwks_uri** | **string** | URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. | [optional] **logo_uri** | **string** | LogoURI is an URL string that references a logo for the client. | [optional] **owner** | **string** | Owner is a string identifying the owner of the OAuth 2.0 Client. | [optional] diff --git a/sdk/php/swagger/docs/Model/PreviousConsentSession.md b/sdk/php/swagger/docs/Model/PreviousConsentSession.md index 0ec811bef76..6248c8eb237 100644 --- a/sdk/php/swagger/docs/Model/PreviousConsentSession.md +++ b/sdk/php/swagger/docs/Model/PreviousConsentSession.md @@ -3,12 +3,12 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**consent_request** | [**\Hydra\SDK\Model\ConsentRequest**](ConsentRequest.md) | | [optional] +**consent_request** | [**\HydraSDK\Model\ConsentRequest**](ConsentRequest.md) | | [optional] **grant_access_token_audience** | **string[]** | GrantedAudience sets the audience the user authorized the client to use. Should be a subset of `requested_access_token_audience`. | [optional] **grant_scope** | **string[]** | GrantScope sets the scope the user authorized the client to use. Should be a subset of `requested_scope` | [optional] **remember** | **bool** | Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. | [optional] **remember_for** | **int** | RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. | [optional] -**session** | [**\Hydra\SDK\Model\ConsentRequestSession**](ConsentRequestSession.md) | | [optional] +**session** | [**\HydraSDK\Model\ConsentRequestSession**](ConsentRequestSession.md) | | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/SwaggerFlushInactiveAccessTokens.md b/sdk/php/swagger/docs/Model/SwaggerFlushInactiveAccessTokens.md index 8e6fe3db45f..a1c83f53473 100644 --- a/sdk/php/swagger/docs/Model/SwaggerFlushInactiveAccessTokens.md +++ b/sdk/php/swagger/docs/Model/SwaggerFlushInactiveAccessTokens.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**\Hydra\SDK\Model\FlushInactiveOAuth2TokensRequest**](FlushInactiveOAuth2TokensRequest.md) | | [optional] +**body** | [**\HydraSDK\Model\FlushInactiveOAuth2TokensRequest**](FlushInactiveOAuth2TokensRequest.md) | | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/SwaggerJwkCreateSet.md b/sdk/php/swagger/docs/Model/SwaggerJwkCreateSet.md index 75e10ac5243..2335e275513 100644 --- a/sdk/php/swagger/docs/Model/SwaggerJwkCreateSet.md +++ b/sdk/php/swagger/docs/Model/SwaggerJwkCreateSet.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**\Hydra\SDK\Model\JsonWebKeySetGeneratorRequest**](JsonWebKeySetGeneratorRequest.md) | | [optional] +**body** | [**\HydraSDK\Model\JsonWebKeySetGeneratorRequest**](JsonWebKeySetGeneratorRequest.md) | | [optional] **set** | **string** | The set in: path | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSet.md b/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSet.md index 4f34e2537a8..a612d125acc 100644 --- a/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSet.md +++ b/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSet.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**\Hydra\SDK\Model\JSONWebKeySet**](JSONWebKeySet.md) | | [optional] +**body** | [**\HydraSDK\Model\JSONWebKeySet**](JSONWebKeySet.md) | | [optional] **set** | **string** | The set in: path | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSetKey.md b/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSetKey.md index 65b1bb6c156..61724b5a325 100644 --- a/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSetKey.md +++ b/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSetKey.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**\Hydra\SDK\Model\JSONWebKey**](JSONWebKey.md) | | [optional] +**body** | [**\HydraSDK\Model\JSONWebKey**](JSONWebKey.md) | | [optional] **kid** | **string** | The kid of the desired key in: path | **set** | **string** | The set in: path | diff --git a/sdk/php/swagger/lib/Api/AdminApi.php b/sdk/php/swagger/lib/Api/AdminApi.php index 41db131e0f0..29406752c08 100644 --- a/sdk/php/swagger/lib/Api/AdminApi.php +++ b/sdk/php/swagger/lib/Api/AdminApi.php @@ -4,7 +4,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -26,18 +26,18 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Api; +namespace HydraSDK\Api; -use \Hydra\SDK\ApiClient; -use \Hydra\SDK\ApiException; -use \Hydra\SDK\Configuration; -use \Hydra\SDK\ObjectSerializer; +use \HydraSDK\ApiClient; +use \HydraSDK\ApiException; +use \HydraSDK\Configuration; +use \HydraSDK\ObjectSerializer; /** * AdminApi Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -46,16 +46,16 @@ class AdminApi /** * API Client * - * @var \Hydra\SDK\ApiClient instance of the ApiClient + * @var \HydraSDK\ApiClient instance of the ApiClient */ protected $apiClient; /** * Constructor * - * @param \Hydra\SDK\ApiClient|null $apiClient The api client to use + * @param \HydraSDK\ApiClient|null $apiClient The api client to use */ - public function __construct(\Hydra\SDK\ApiClient $apiClient = null) + public function __construct(\HydraSDK\ApiClient $apiClient = null) { if ($apiClient === null) { $apiClient = new ApiClient(); @@ -67,7 +67,7 @@ public function __construct(\Hydra\SDK\ApiClient $apiClient = null) /** * Get API client * - * @return \Hydra\SDK\ApiClient get the API client + * @return \HydraSDK\ApiClient get the API client */ public function getApiClient() { @@ -77,11 +77,11 @@ public function getApiClient() /** * Set the API client * - * @param \Hydra\SDK\ApiClient $apiClient set the API client + * @param \HydraSDK\ApiClient $apiClient set the API client * * @return AdminApi */ - public function setApiClient(\Hydra\SDK\ApiClient $apiClient) + public function setApiClient(\HydraSDK\ApiClient $apiClient) { $this->apiClient = $apiClient; return $this; @@ -95,9 +95,9 @@ public function setApiClient(\Hydra\SDK\ApiClient $apiClient) * Client for Hydra * * @param string $consent_challenge (required) - * @param \Hydra\SDK\Model\AcceptConsentRequest $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\CompletedRequest + * @param \HydraSDK\Model\AcceptConsentRequest $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\CompletedRequest */ public function acceptConsentRequest($consent_challenge, $body = null) { @@ -113,9 +113,9 @@ public function acceptConsentRequest($consent_challenge, $body = null) * Client for Hydra * * @param string $consent_challenge (required) - * @param \Hydra\SDK\Model\AcceptConsentRequest $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) + * @param \HydraSDK\Model\AcceptConsentRequest $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) */ public function acceptConsentRequestWithHttpInfo($consent_challenge, $body = null) { @@ -159,23 +159,23 @@ public function acceptConsentRequestWithHttpInfo($consent_challenge, $body = nul $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\CompletedRequest', + '\HydraSDK\Model\CompletedRequest', '/oauth2/auth/requests/consent/accept' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\CompletedRequest', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\CompletedRequest', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -192,9 +192,9 @@ public function acceptConsentRequestWithHttpInfo($consent_challenge, $body = nul * Client for Hydra * * @param string $login_challenge (required) - * @param \Hydra\SDK\Model\AcceptLoginRequest $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\CompletedRequest + * @param \HydraSDK\Model\AcceptLoginRequest $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\CompletedRequest */ public function acceptLoginRequest($login_challenge, $body = null) { @@ -210,9 +210,9 @@ public function acceptLoginRequest($login_challenge, $body = null) * Client for Hydra * * @param string $login_challenge (required) - * @param \Hydra\SDK\Model\AcceptLoginRequest $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) + * @param \HydraSDK\Model\AcceptLoginRequest $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) */ public function acceptLoginRequestWithHttpInfo($login_challenge, $body = null) { @@ -256,27 +256,27 @@ public function acceptLoginRequestWithHttpInfo($login_challenge, $body = null) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\CompletedRequest', + '\HydraSDK\Model\CompletedRequest', '/oauth2/auth/requests/login/accept' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\CompletedRequest', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\CompletedRequest', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -293,8 +293,8 @@ public function acceptLoginRequestWithHttpInfo($login_challenge, $body = null) * Client for Hydra * * @param string $logout_challenge (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\CompletedRequest + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\CompletedRequest */ public function acceptLogoutRequest($logout_challenge) { @@ -310,8 +310,8 @@ public function acceptLogoutRequest($logout_challenge) * Client for Hydra * * @param string $logout_challenge (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) */ public function acceptLogoutRequestWithHttpInfo($logout_challenge) { @@ -350,23 +350,23 @@ public function acceptLogoutRequestWithHttpInfo($logout_challenge) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\CompletedRequest', + '\HydraSDK\Model\CompletedRequest', '/oauth2/auth/requests/logout/accept' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\CompletedRequest', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\CompletedRequest', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -383,9 +383,9 @@ public function acceptLogoutRequestWithHttpInfo($logout_challenge) * Client for Hydra * * @param string $set The set (required) - * @param \Hydra\SDK\Model\JsonWebKeySetGeneratorRequest $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\JSONWebKeySet + * @param \HydraSDK\Model\JsonWebKeySetGeneratorRequest $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\JSONWebKeySet */ public function createJsonWebKeySet($set, $body = null) { @@ -401,9 +401,9 @@ public function createJsonWebKeySet($set, $body = null) * Client for Hydra * * @param string $set The set (required) - * @param \Hydra\SDK\Model\JsonWebKeySetGeneratorRequest $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) + * @param \HydraSDK\Model\JsonWebKeySetGeneratorRequest $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) */ public function createJsonWebKeySetWithHttpInfo($set, $body = null) { @@ -451,27 +451,27 @@ public function createJsonWebKeySetWithHttpInfo($set, $body = null) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\JSONWebKeySet', + '\HydraSDK\Model\JSONWebKeySet', '/keys/{set}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 201: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\JSONWebKeySet', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\JSONWebKeySet', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -487,9 +487,9 @@ public function createJsonWebKeySetWithHttpInfo($set, $body = null) * * Client for Hydra * - * @param \Hydra\SDK\Model\OAuth2Client $body (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\OAuth2Client + * @param \HydraSDK\Model\OAuth2Client $body (required) + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\OAuth2Client */ public function createOAuth2Client($body) { @@ -504,9 +504,9 @@ public function createOAuth2Client($body) * * Client for Hydra * - * @param \Hydra\SDK\Model\OAuth2Client $body (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\OAuth2Client, HTTP status code, HTTP response headers (array of strings) + * @param \HydraSDK\Model\OAuth2Client $body (required) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\OAuth2Client, HTTP status code, HTTP response headers (array of strings) */ public function createOAuth2ClientWithHttpInfo($body) { @@ -546,23 +546,27 @@ public function createOAuth2ClientWithHttpInfo($body) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\OAuth2Client', + '\HydraSDK\Model\OAuth2Client', '/clients' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\OAuth2Client', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\OAuth2Client', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 201: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\OAuth2Client', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\OAuth2Client', $e->getResponseHeaders()); + $e->setResponseObject($data); + break; + case 400: + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 409: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -580,7 +584,7 @@ public function createOAuth2ClientWithHttpInfo($body) * * @param string $kid The kid of the desired key (required) * @param string $set The set (required) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return void */ public function deleteJsonWebKey($kid, $set) @@ -598,7 +602,7 @@ public function deleteJsonWebKey($kid, $set) * * @param string $kid The kid of the desired key (required) * @param string $set The set (required) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function deleteJsonWebKeyWithHttpInfo($kid, $set) @@ -662,15 +666,15 @@ public function deleteJsonWebKeyWithHttpInfo($kid, $set) } catch (ApiException $e) { switch ($e->getCode()) { case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -687,7 +691,7 @@ public function deleteJsonWebKeyWithHttpInfo($kid, $set) * Client for Hydra * * @param string $set The set (required) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return void */ public function deleteJsonWebKeySet($set) @@ -704,7 +708,7 @@ public function deleteJsonWebKeySet($set) * Client for Hydra * * @param string $set The set (required) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function deleteJsonWebKeySetWithHttpInfo($set) @@ -756,15 +760,15 @@ public function deleteJsonWebKeySetWithHttpInfo($set) } catch (ApiException $e) { switch ($e->getCode()) { case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -781,7 +785,7 @@ public function deleteJsonWebKeySetWithHttpInfo($set) * Client for Hydra * * @param string $id The id of the OAuth 2.0 Client. (required) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return void */ public function deleteOAuth2Client($id) @@ -798,7 +802,7 @@ public function deleteOAuth2Client($id) * Client for Hydra * * @param string $id The id of the OAuth 2.0 Client. (required) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function deleteOAuth2ClientWithHttpInfo($id) @@ -850,11 +854,11 @@ public function deleteOAuth2ClientWithHttpInfo($id) } catch (ApiException $e) { switch ($e->getCode()) { case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -870,8 +874,8 @@ public function deleteOAuth2ClientWithHttpInfo($id) * * Client for Hydra * - * @param \Hydra\SDK\Model\FlushInactiveOAuth2TokensRequest $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @param \HydraSDK\Model\FlushInactiveOAuth2TokensRequest $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response * @return void */ public function flushInactiveOAuth2Tokens($body = null) @@ -887,8 +891,8 @@ public function flushInactiveOAuth2Tokens($body = null) * * Client for Hydra * - * @param \Hydra\SDK\Model\FlushInactiveOAuth2TokensRequest $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @param \HydraSDK\Model\FlushInactiveOAuth2TokensRequest $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function flushInactiveOAuth2TokensWithHttpInfo($body = null) @@ -933,11 +937,11 @@ public function flushInactiveOAuth2TokensWithHttpInfo($body = null) } catch (ApiException $e) { switch ($e->getCode()) { case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -954,8 +958,8 @@ public function flushInactiveOAuth2TokensWithHttpInfo($body = null) * Client for Hydra * * @param string $consent_challenge (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\ConsentRequest + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\ConsentRequest */ public function getConsentRequest($consent_challenge) { @@ -971,8 +975,8 @@ public function getConsentRequest($consent_challenge) * Client for Hydra * * @param string $consent_challenge (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\ConsentRequest, HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\ConsentRequest, HTTP status code, HTTP response headers (array of strings) */ public function getConsentRequestWithHttpInfo($consent_challenge) { @@ -1011,27 +1015,27 @@ public function getConsentRequestWithHttpInfo($consent_challenge) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\ConsentRequest', + '\HydraSDK\Model\ConsentRequest', '/oauth2/auth/requests/consent' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\ConsentRequest', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\ConsentRequest', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\ConsentRequest', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\ConsentRequest', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 409: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1049,8 +1053,8 @@ public function getConsentRequestWithHttpInfo($consent_challenge) * * @param string $kid The kid of the desired key (required) * @param string $set The set (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\JSONWebKeySet + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\JSONWebKeySet */ public function getJsonWebKey($kid, $set) { @@ -1067,8 +1071,8 @@ public function getJsonWebKey($kid, $set) * * @param string $kid The kid of the desired key (required) * @param string $set The set (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) */ public function getJsonWebKeyWithHttpInfo($kid, $set) { @@ -1123,23 +1127,23 @@ public function getJsonWebKeyWithHttpInfo($kid, $set) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\JSONWebKeySet', + '\HydraSDK\Model\JSONWebKeySet', '/keys/{set}/{kid}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\JSONWebKeySet', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\JSONWebKeySet', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1156,8 +1160,8 @@ public function getJsonWebKeyWithHttpInfo($kid, $set) * Client for Hydra * * @param string $set The set (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\JSONWebKeySet + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\JSONWebKeySet */ public function getJsonWebKeySet($set) { @@ -1173,8 +1177,8 @@ public function getJsonWebKeySet($set) * Client for Hydra * * @param string $set The set (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) */ public function getJsonWebKeySetWithHttpInfo($set) { @@ -1217,27 +1221,27 @@ public function getJsonWebKeySetWithHttpInfo($set) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\JSONWebKeySet', + '\HydraSDK\Model\JSONWebKeySet', '/keys/{set}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\JSONWebKeySet', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\JSONWebKeySet', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1254,8 +1258,8 @@ public function getJsonWebKeySetWithHttpInfo($set) * Client for Hydra * * @param string $login_challenge (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\LoginRequest + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\LoginRequest */ public function getLoginRequest($login_challenge) { @@ -1271,8 +1275,8 @@ public function getLoginRequest($login_challenge) * Client for Hydra * * @param string $login_challenge (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\LoginRequest, HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\LoginRequest, HTTP status code, HTTP response headers (array of strings) */ public function getLoginRequestWithHttpInfo($login_challenge) { @@ -1311,31 +1315,31 @@ public function getLoginRequestWithHttpInfo($login_challenge) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\LoginRequest', + '\HydraSDK\Model\LoginRequest', '/oauth2/auth/requests/login' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\LoginRequest', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\LoginRequest', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\LoginRequest', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\LoginRequest', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 400: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 409: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1352,8 +1356,8 @@ public function getLoginRequestWithHttpInfo($login_challenge) * Client for Hydra * * @param string $logout_challenge (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\LogoutRequest + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\LogoutRequest */ public function getLogoutRequest($logout_challenge) { @@ -1369,8 +1373,8 @@ public function getLogoutRequest($logout_challenge) * Client for Hydra * * @param string $logout_challenge (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\LogoutRequest, HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\LogoutRequest, HTTP status code, HTTP response headers (array of strings) */ public function getLogoutRequestWithHttpInfo($logout_challenge) { @@ -1409,23 +1413,23 @@ public function getLogoutRequestWithHttpInfo($logout_challenge) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\LogoutRequest', + '\HydraSDK\Model\LogoutRequest', '/oauth2/auth/requests/logout' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\LogoutRequest', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\LogoutRequest', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\LogoutRequest', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\LogoutRequest', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1442,8 +1446,8 @@ public function getLogoutRequestWithHttpInfo($logout_challenge) * Client for Hydra * * @param string $id The id of the OAuth 2.0 Client. (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\OAuth2Client + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\OAuth2Client */ public function getOAuth2Client($id) { @@ -1459,8 +1463,8 @@ public function getOAuth2Client($id) * Client for Hydra * * @param string $id The id of the OAuth 2.0 Client. (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\OAuth2Client, HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\OAuth2Client, HTTP status code, HTTP response headers (array of strings) */ public function getOAuth2ClientWithHttpInfo($id) { @@ -1503,23 +1507,23 @@ public function getOAuth2ClientWithHttpInfo($id) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\OAuth2Client', + '\HydraSDK\Model\OAuth2Client', '/clients/{id}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\OAuth2Client', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\OAuth2Client', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\OAuth2Client', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\OAuth2Client', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1537,8 +1541,8 @@ public function getOAuth2ClientWithHttpInfo($id) * * @param string $token The string value of the token. For access tokens, this is the \"access_token\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \"refresh_token\" value returned. (required) * @param string $scope An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\OAuth2TokenIntrospection + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\OAuth2TokenIntrospection */ public function introspectOAuth2Token($token, $scope = null) { @@ -1555,8 +1559,8 @@ public function introspectOAuth2Token($token, $scope = null) * * @param string $token The string value of the token. For access tokens, this is the \"access_token\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \"refresh_token\" value returned. (required) * @param string $scope An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\OAuth2TokenIntrospection, HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\OAuth2TokenIntrospection, HTTP status code, HTTP response headers (array of strings) */ public function introspectOAuth2TokenWithHttpInfo($token, $scope = null) { @@ -1607,23 +1611,23 @@ public function introspectOAuth2TokenWithHttpInfo($token, $scope = null) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\OAuth2TokenIntrospection', + '\HydraSDK\Model\OAuth2TokenIntrospection', '/oauth2/introspect' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\OAuth2TokenIntrospection', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\OAuth2TokenIntrospection', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\OAuth2TokenIntrospection', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\OAuth2TokenIntrospection', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1641,8 +1645,8 @@ public function introspectOAuth2TokenWithHttpInfo($token, $scope = null) * * @param int $limit The maximum amount of policies returned. (optional) * @param int $offset The offset from where to start looking. (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\OAuth2Client[] + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\OAuth2Client[] */ public function listOAuth2Clients($limit = null, $offset = null) { @@ -1659,8 +1663,8 @@ public function listOAuth2Clients($limit = null, $offset = null) * * @param int $limit The maximum amount of policies returned. (optional) * @param int $offset The offset from where to start looking. (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\OAuth2Client[], HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\OAuth2Client[], HTTP status code, HTTP response headers (array of strings) */ public function listOAuth2ClientsWithHttpInfo($limit = null, $offset = null) { @@ -1699,19 +1703,19 @@ public function listOAuth2ClientsWithHttpInfo($limit = null, $offset = null) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\OAuth2Client[]', + '\HydraSDK\Model\OAuth2Client[]', '/clients' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\OAuth2Client[]', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\OAuth2Client[]', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\OAuth2Client[]', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\OAuth2Client[]', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1728,8 +1732,8 @@ public function listOAuth2ClientsWithHttpInfo($limit = null, $offset = null) * Client for Hydra * * @param string $subject (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\PreviousConsentSession[] + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\PreviousConsentSession[] */ public function listSubjectConsentSessions($subject) { @@ -1745,8 +1749,8 @@ public function listSubjectConsentSessions($subject) * Client for Hydra * * @param string $subject (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\PreviousConsentSession[], HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\PreviousConsentSession[], HTTP status code, HTTP response headers (array of strings) */ public function listSubjectConsentSessionsWithHttpInfo($subject) { @@ -1785,27 +1789,27 @@ public function listSubjectConsentSessionsWithHttpInfo($subject) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\PreviousConsentSession[]', + '\HydraSDK\Model\PreviousConsentSession[]', '/oauth2/auth/sessions/consent' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\PreviousConsentSession[]', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\PreviousConsentSession[]', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\PreviousConsentSession[]', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\PreviousConsentSession[]', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 400: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1822,9 +1826,9 @@ public function listSubjectConsentSessionsWithHttpInfo($subject) * Client for Hydra * * @param string $consent_challenge (required) - * @param \Hydra\SDK\Model\RejectRequest $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\CompletedRequest + * @param \HydraSDK\Model\RejectRequest $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\CompletedRequest */ public function rejectConsentRequest($consent_challenge, $body = null) { @@ -1840,9 +1844,9 @@ public function rejectConsentRequest($consent_challenge, $body = null) * Client for Hydra * * @param string $consent_challenge (required) - * @param \Hydra\SDK\Model\RejectRequest $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) + * @param \HydraSDK\Model\RejectRequest $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) */ public function rejectConsentRequestWithHttpInfo($consent_challenge, $body = null) { @@ -1886,23 +1890,23 @@ public function rejectConsentRequestWithHttpInfo($consent_challenge, $body = nul $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\CompletedRequest', + '\HydraSDK\Model\CompletedRequest', '/oauth2/auth/requests/consent/reject' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\CompletedRequest', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\CompletedRequest', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1919,9 +1923,9 @@ public function rejectConsentRequestWithHttpInfo($consent_challenge, $body = nul * Client for Hydra * * @param string $login_challenge (required) - * @param \Hydra\SDK\Model\RejectRequest $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\CompletedRequest + * @param \HydraSDK\Model\RejectRequest $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\CompletedRequest */ public function rejectLoginRequest($login_challenge, $body = null) { @@ -1937,9 +1941,9 @@ public function rejectLoginRequest($login_challenge, $body = null) * Client for Hydra * * @param string $login_challenge (required) - * @param \Hydra\SDK\Model\RejectRequest $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) + * @param \HydraSDK\Model\RejectRequest $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) */ public function rejectLoginRequestWithHttpInfo($login_challenge, $body = null) { @@ -1983,27 +1987,27 @@ public function rejectLoginRequestWithHttpInfo($login_challenge, $body = null) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\CompletedRequest', + '\HydraSDK\Model\CompletedRequest', '/oauth2/auth/requests/login/reject' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\CompletedRequest', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\CompletedRequest', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -2020,8 +2024,8 @@ public function rejectLoginRequestWithHttpInfo($login_challenge, $body = null) * Client for Hydra * * @param string $logout_challenge (required) - * @param \Hydra\SDK\Model\RejectRequest $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @param \HydraSDK\Model\RejectRequest $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response * @return void */ public function rejectLogoutRequest($logout_challenge, $body = null) @@ -2038,8 +2042,8 @@ public function rejectLogoutRequest($logout_challenge, $body = null) * Client for Hydra * * @param string $logout_challenge (required) - * @param \Hydra\SDK\Model\RejectRequest $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @param \HydraSDK\Model\RejectRequest $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function rejectLogoutRequestWithHttpInfo($logout_challenge, $body = null) @@ -2092,11 +2096,11 @@ public function rejectLogoutRequestWithHttpInfo($logout_challenge, $body = null) } catch (ApiException $e) { switch ($e->getCode()) { case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -2113,7 +2117,7 @@ public function rejectLogoutRequestWithHttpInfo($logout_challenge, $body = null) * Client for Hydra * * @param string $subject (required) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return void */ public function revokeAuthenticationSession($subject) @@ -2130,7 +2134,7 @@ public function revokeAuthenticationSession($subject) * Client for Hydra * * @param string $subject (required) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function revokeAuthenticationSessionWithHttpInfo($subject) @@ -2178,15 +2182,15 @@ public function revokeAuthenticationSessionWithHttpInfo($subject) } catch (ApiException $e) { switch ($e->getCode()) { case 400: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -2204,7 +2208,7 @@ public function revokeAuthenticationSessionWithHttpInfo($subject) * * @param string $subject The subject (Subject) who's consent sessions should be deleted. (required) * @param string $client If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return void */ public function revokeConsentSessions($subject, $client = null) @@ -2222,7 +2226,7 @@ public function revokeConsentSessions($subject, $client = null) * * @param string $subject The subject (Subject) who's consent sessions should be deleted. (required) * @param string $client If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function revokeConsentSessionsWithHttpInfo($subject, $client = null) @@ -2274,15 +2278,15 @@ public function revokeConsentSessionsWithHttpInfo($subject, $client = null) } catch (ApiException $e) { switch ($e->getCode()) { case 400: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -2300,9 +2304,9 @@ public function revokeConsentSessionsWithHttpInfo($subject, $client = null) * * @param string $kid The kid of the desired key (required) * @param string $set The set (required) - * @param \Hydra\SDK\Model\JSONWebKey $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\JSONWebKey + * @param \HydraSDK\Model\JSONWebKey $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\JSONWebKey */ public function updateJsonWebKey($kid, $set, $body = null) { @@ -2319,9 +2323,9 @@ public function updateJsonWebKey($kid, $set, $body = null) * * @param string $kid The kid of the desired key (required) * @param string $set The set (required) - * @param \Hydra\SDK\Model\JSONWebKey $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\JSONWebKey, HTTP status code, HTTP response headers (array of strings) + * @param \HydraSDK\Model\JSONWebKey $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\JSONWebKey, HTTP status code, HTTP response headers (array of strings) */ public function updateJsonWebKeyWithHttpInfo($kid, $set, $body = null) { @@ -2381,27 +2385,27 @@ public function updateJsonWebKeyWithHttpInfo($kid, $set, $body = null) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\JSONWebKey', + '\HydraSDK\Model\JSONWebKey', '/keys/{set}/{kid}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\JSONWebKey', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\JSONWebKey', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\JSONWebKey', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\JSONWebKey', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -2418,9 +2422,9 @@ public function updateJsonWebKeyWithHttpInfo($kid, $set, $body = null) * Client for Hydra * * @param string $set The set (required) - * @param \Hydra\SDK\Model\JSONWebKeySet $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\JSONWebKeySet + * @param \HydraSDK\Model\JSONWebKeySet $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\JSONWebKeySet */ public function updateJsonWebKeySet($set, $body = null) { @@ -2436,9 +2440,9 @@ public function updateJsonWebKeySet($set, $body = null) * Client for Hydra * * @param string $set The set (required) - * @param \Hydra\SDK\Model\JSONWebKeySet $body (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) + * @param \HydraSDK\Model\JSONWebKeySet $body (optional) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) */ public function updateJsonWebKeySetWithHttpInfo($set, $body = null) { @@ -2486,27 +2490,27 @@ public function updateJsonWebKeySetWithHttpInfo($set, $body = null) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\JSONWebKeySet', + '\HydraSDK\Model\JSONWebKeySet', '/keys/{set}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\JSONWebKeySet', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\JSONWebKeySet', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -2523,9 +2527,9 @@ public function updateJsonWebKeySetWithHttpInfo($set, $body = null) * Client for Hydra * * @param string $id (required) - * @param \Hydra\SDK\Model\OAuth2Client $body (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\OAuth2Client + * @param \HydraSDK\Model\OAuth2Client $body (required) + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\OAuth2Client */ public function updateOAuth2Client($id, $body) { @@ -2541,9 +2545,9 @@ public function updateOAuth2Client($id, $body) * Client for Hydra * * @param string $id (required) - * @param \Hydra\SDK\Model\OAuth2Client $body (required) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\OAuth2Client, HTTP status code, HTTP response headers (array of strings) + * @param \HydraSDK\Model\OAuth2Client $body (required) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\OAuth2Client, HTTP status code, HTTP response headers (array of strings) */ public function updateOAuth2ClientWithHttpInfo($id, $body) { @@ -2595,19 +2599,19 @@ public function updateOAuth2ClientWithHttpInfo($id, $body) $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\OAuth2Client', + '\HydraSDK\Model\OAuth2Client', '/clients/{id}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\OAuth2Client', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\OAuth2Client', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\OAuth2Client', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\OAuth2Client', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } diff --git a/sdk/php/swagger/lib/Api/HealthApi.php b/sdk/php/swagger/lib/Api/HealthApi.php index d086115d527..4f7969056f7 100644 --- a/sdk/php/swagger/lib/Api/HealthApi.php +++ b/sdk/php/swagger/lib/Api/HealthApi.php @@ -4,7 +4,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -26,18 +26,18 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Api; +namespace HydraSDK\Api; -use \Hydra\SDK\ApiClient; -use \Hydra\SDK\ApiException; -use \Hydra\SDK\Configuration; -use \Hydra\SDK\ObjectSerializer; +use \HydraSDK\ApiClient; +use \HydraSDK\ApiException; +use \HydraSDK\Configuration; +use \HydraSDK\ObjectSerializer; /** * HealthApi Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -46,16 +46,16 @@ class HealthApi /** * API Client * - * @var \Hydra\SDK\ApiClient instance of the ApiClient + * @var \HydraSDK\ApiClient instance of the ApiClient */ protected $apiClient; /** * Constructor * - * @param \Hydra\SDK\ApiClient|null $apiClient The api client to use + * @param \HydraSDK\ApiClient|null $apiClient The api client to use */ - public function __construct(\Hydra\SDK\ApiClient $apiClient = null) + public function __construct(\HydraSDK\ApiClient $apiClient = null) { if ($apiClient === null) { $apiClient = new ApiClient(); @@ -67,7 +67,7 @@ public function __construct(\Hydra\SDK\ApiClient $apiClient = null) /** * Get API client * - * @return \Hydra\SDK\ApiClient get the API client + * @return \HydraSDK\ApiClient get the API client */ public function getApiClient() { @@ -77,11 +77,11 @@ public function getApiClient() /** * Set the API client * - * @param \Hydra\SDK\ApiClient $apiClient set the API client + * @param \HydraSDK\ApiClient $apiClient set the API client * * @return HealthApi */ - public function setApiClient(\Hydra\SDK\ApiClient $apiClient) + public function setApiClient(\HydraSDK\ApiClient $apiClient) { $this->apiClient = $apiClient; return $this; @@ -94,8 +94,8 @@ public function setApiClient(\Hydra\SDK\ApiClient $apiClient) * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\HealthStatus + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\HealthStatus */ public function isInstanceAlive() { @@ -110,8 +110,8 @@ public function isInstanceAlive() * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\HealthStatus, HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\HealthStatus, HTTP status code, HTTP response headers (array of strings) */ public function isInstanceAliveWithHttpInfo() { @@ -142,19 +142,19 @@ public function isInstanceAliveWithHttpInfo() $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\HealthStatus', + '\HydraSDK\Model\HealthStatus', '/health/alive' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\HealthStatus', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\HealthStatus', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\HealthStatus', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\HealthStatus', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -170,8 +170,8 @@ public function isInstanceAliveWithHttpInfo() * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\HealthStatus + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\HealthStatus */ public function isInstanceReady() { @@ -186,8 +186,8 @@ public function isInstanceReady() * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\HealthStatus, HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\HealthStatus, HTTP status code, HTTP response headers (array of strings) */ public function isInstanceReadyWithHttpInfo() { @@ -218,19 +218,19 @@ public function isInstanceReadyWithHttpInfo() $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\HealthStatus', + '\HydraSDK\Model\HealthStatus', '/health/ready' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\HealthStatus', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\HealthStatus', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\HealthStatus', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\HealthStatus', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 503: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\HealthNotReadyStatus', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\HealthNotReadyStatus', $e->getResponseHeaders()); $e->setResponseObject($data); break; } diff --git a/sdk/php/swagger/lib/Api/PublicApi.php b/sdk/php/swagger/lib/Api/PublicApi.php index da560bfd967..2be6c51d13d 100644 --- a/sdk/php/swagger/lib/Api/PublicApi.php +++ b/sdk/php/swagger/lib/Api/PublicApi.php @@ -4,7 +4,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -26,18 +26,18 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Api; +namespace HydraSDK\Api; -use \Hydra\SDK\ApiClient; -use \Hydra\SDK\ApiException; -use \Hydra\SDK\Configuration; -use \Hydra\SDK\ObjectSerializer; +use \HydraSDK\ApiClient; +use \HydraSDK\ApiException; +use \HydraSDK\Configuration; +use \HydraSDK\ObjectSerializer; /** * PublicApi Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -46,16 +46,16 @@ class PublicApi /** * API Client * - * @var \Hydra\SDK\ApiClient instance of the ApiClient + * @var \HydraSDK\ApiClient instance of the ApiClient */ protected $apiClient; /** * Constructor * - * @param \Hydra\SDK\ApiClient|null $apiClient The api client to use + * @param \HydraSDK\ApiClient|null $apiClient The api client to use */ - public function __construct(\Hydra\SDK\ApiClient $apiClient = null) + public function __construct(\HydraSDK\ApiClient $apiClient = null) { if ($apiClient === null) { $apiClient = new ApiClient(); @@ -67,7 +67,7 @@ public function __construct(\Hydra\SDK\ApiClient $apiClient = null) /** * Get API client * - * @return \Hydra\SDK\ApiClient get the API client + * @return \HydraSDK\ApiClient get the API client */ public function getApiClient() { @@ -77,11 +77,11 @@ public function getApiClient() /** * Set the API client * - * @param \Hydra\SDK\ApiClient $apiClient set the API client + * @param \HydraSDK\ApiClient $apiClient set the API client * * @return PublicApi */ - public function setApiClient(\Hydra\SDK\ApiClient $apiClient) + public function setApiClient(\HydraSDK\ApiClient $apiClient) { $this->apiClient = $apiClient; return $this; @@ -94,7 +94,7 @@ public function setApiClient(\Hydra\SDK\ApiClient $apiClient) * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return void */ public function disconnectUser() @@ -110,13 +110,13 @@ public function disconnectUser() * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function disconnectUserWithHttpInfo() { // parse inputs - $resourcePath = "/oauth2/disconnect"; + $resourcePath = "/oauth2/sessions/logout"; $httpBody = ''; $queryParams = []; $headerParams = []; @@ -143,7 +143,7 @@ public function disconnectUserWithHttpInfo() $httpBody, $headerParams, null, - '/oauth2/disconnect' + '/oauth2/sessions/logout' ); return [null, $statusCode, $httpHeader]; @@ -162,8 +162,8 @@ public function disconnectUserWithHttpInfo() * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\WellKnown + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\WellKnown */ public function discoverOpenIDConfiguration() { @@ -178,8 +178,8 @@ public function discoverOpenIDConfiguration() * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\WellKnown, HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\WellKnown, HTTP status code, HTTP response headers (array of strings) */ public function discoverOpenIDConfigurationWithHttpInfo() { @@ -210,23 +210,23 @@ public function discoverOpenIDConfigurationWithHttpInfo() $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\WellKnown', + '\HydraSDK\Model\WellKnown', '/.well-known/openid-configuration' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\WellKnown', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\WellKnown', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\WellKnown', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\WellKnown', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -246,8 +246,8 @@ public function discoverOpenIDConfigurationWithHttpInfo() * @param string $code (optional) * @param string $redirect_uri (optional) * @param string $client_id (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\Oauth2TokenResponse + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\Oauth2TokenResponse */ public function oauth2Token($grant_type, $code = null, $redirect_uri = null, $client_id = null) { @@ -266,8 +266,8 @@ public function oauth2Token($grant_type, $code = null, $redirect_uri = null, $cl * @param string $code (optional) * @param string $redirect_uri (optional) * @param string $client_id (optional) - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\Oauth2TokenResponse, HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\Oauth2TokenResponse, HTTP status code, HTTP response headers (array of strings) */ public function oauth2TokenWithHttpInfo($grant_type, $code = null, $redirect_uri = null, $client_id = null) { @@ -326,23 +326,23 @@ public function oauth2TokenWithHttpInfo($grant_type, $code = null, $redirect_uri $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\Oauth2TokenResponse', + '\HydraSDK\Model\Oauth2TokenResponse', '/oauth2/token' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\Oauth2TokenResponse', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\Oauth2TokenResponse', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\Oauth2TokenResponse', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\Oauth2TokenResponse', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -358,7 +358,7 @@ public function oauth2TokenWithHttpInfo($grant_type, $code = null, $redirect_uri * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return void */ public function oauthAuth() @@ -374,7 +374,7 @@ public function oauthAuth() * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function oauthAuthWithHttpInfo() @@ -414,11 +414,11 @@ public function oauthAuthWithHttpInfo() } catch (ApiException $e) { switch ($e->getCode()) { case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -435,7 +435,7 @@ public function oauthAuthWithHttpInfo() * Client for Hydra * * @param string $token (required) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return void */ public function revokeOAuth2Token($token) @@ -452,7 +452,7 @@ public function revokeOAuth2Token($token) * Client for Hydra * * @param string $token (required) - * @throws \Hydra\SDK\ApiException on non-2xx response + * @throws \HydraSDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function revokeOAuth2TokenWithHttpInfo($token) @@ -508,11 +508,11 @@ public function revokeOAuth2TokenWithHttpInfo($token) } catch (ApiException $e) { switch ($e->getCode()) { case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -528,8 +528,8 @@ public function revokeOAuth2TokenWithHttpInfo($token) * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\UserinfoResponse + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\UserinfoResponse */ public function userinfo() { @@ -544,8 +544,8 @@ public function userinfo() * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\UserinfoResponse, HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\UserinfoResponse, HTTP status code, HTTP response headers (array of strings) */ public function userinfoWithHttpInfo() { @@ -580,23 +580,23 @@ public function userinfoWithHttpInfo() $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\UserinfoResponse', + '\HydraSDK\Model\UserinfoResponse', '/userinfo' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\UserinfoResponse', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\UserinfoResponse', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\UserinfoResponse', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\UserinfoResponse', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -612,8 +612,8 @@ public function userinfoWithHttpInfo() * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\JSONWebKeySet + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\JSONWebKeySet */ public function wellKnown() { @@ -628,8 +628,8 @@ public function wellKnown() * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) */ public function wellKnownWithHttpInfo() { @@ -660,19 +660,19 @@ public function wellKnownWithHttpInfo() $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\JSONWebKeySet', + '\HydraSDK\Model\JSONWebKeySet', '/.well-known/jwks.json' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\JSONWebKeySet', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\JSONWebKeySet', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } diff --git a/sdk/php/swagger/lib/Api/VersionApi.php b/sdk/php/swagger/lib/Api/VersionApi.php index 129ff066209..6e28933b03d 100644 --- a/sdk/php/swagger/lib/Api/VersionApi.php +++ b/sdk/php/swagger/lib/Api/VersionApi.php @@ -4,7 +4,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -26,18 +26,18 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Api; +namespace HydraSDK\Api; -use \Hydra\SDK\ApiClient; -use \Hydra\SDK\ApiException; -use \Hydra\SDK\Configuration; -use \Hydra\SDK\ObjectSerializer; +use \HydraSDK\ApiClient; +use \HydraSDK\ApiException; +use \HydraSDK\Configuration; +use \HydraSDK\ObjectSerializer; /** * VersionApi Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -46,16 +46,16 @@ class VersionApi /** * API Client * - * @var \Hydra\SDK\ApiClient instance of the ApiClient + * @var \HydraSDK\ApiClient instance of the ApiClient */ protected $apiClient; /** * Constructor * - * @param \Hydra\SDK\ApiClient|null $apiClient The api client to use + * @param \HydraSDK\ApiClient|null $apiClient The api client to use */ - public function __construct(\Hydra\SDK\ApiClient $apiClient = null) + public function __construct(\HydraSDK\ApiClient $apiClient = null) { if ($apiClient === null) { $apiClient = new ApiClient(); @@ -67,7 +67,7 @@ public function __construct(\Hydra\SDK\ApiClient $apiClient = null) /** * Get API client * - * @return \Hydra\SDK\ApiClient get the API client + * @return \HydraSDK\ApiClient get the API client */ public function getApiClient() { @@ -77,11 +77,11 @@ public function getApiClient() /** * Set the API client * - * @param \Hydra\SDK\ApiClient $apiClient set the API client + * @param \HydraSDK\ApiClient $apiClient set the API client * * @return VersionApi */ - public function setApiClient(\Hydra\SDK\ApiClient $apiClient) + public function setApiClient(\HydraSDK\ApiClient $apiClient) { $this->apiClient = $apiClient; return $this; @@ -94,8 +94,8 @@ public function setApiClient(\Hydra\SDK\ApiClient $apiClient) * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return \Hydra\SDK\Model\Version + * @throws \HydraSDK\ApiException on non-2xx response + * @return \HydraSDK\Model\Version */ public function getVersion() { @@ -110,8 +110,8 @@ public function getVersion() * * Client for Hydra * - * @throws \Hydra\SDK\ApiException on non-2xx response - * @return array of \Hydra\SDK\Model\Version, HTTP status code, HTTP response headers (array of strings) + * @throws \HydraSDK\ApiException on non-2xx response + * @return array of \HydraSDK\Model\Version, HTTP status code, HTTP response headers (array of strings) */ public function getVersionWithHttpInfo() { @@ -142,15 +142,15 @@ public function getVersionWithHttpInfo() $queryParams, $httpBody, $headerParams, - '\Hydra\SDK\Model\Version', + '\HydraSDK\Model\Version', '/version' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\Version', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\Version', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\Version', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\Version', $e->getResponseHeaders()); $e->setResponseObject($data); break; } diff --git a/sdk/php/swagger/lib/ApiClient.php b/sdk/php/swagger/lib/ApiClient.php index a8f30299147..99eda49d0f7 100644 --- a/sdk/php/swagger/lib/ApiClient.php +++ b/sdk/php/swagger/lib/ApiClient.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,13 +27,13 @@ * Do not edit the class manually. */ -namespace Hydra\SDK; +namespace HydraSDK; /** * ApiClient Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -66,7 +66,7 @@ class ApiClient * * @param Configuration $config config for this ApiClient */ - public function __construct(\Hydra\SDK\Configuration $config = null) + public function __construct(\HydraSDK\Configuration $config = null) { if ($config === null) { $config = Configuration::getDefaultConfiguration(); @@ -132,7 +132,7 @@ public function getApiKeyWithPrefix($apiKeyIdentifier) * @param string $responseType expected response type of the endpoint * @param string $endpointPath path to method endpoint before expanding parameters * - * @throws \Hydra\SDK\ApiException on a non 2xx response + * @throws \HydraSDK\ApiException on a non 2xx response * @return mixed */ public function callApi($resourcePath, $method, $queryParams, $postData, $headerParams, $responseType = null, $endpointPath = null) @@ -153,7 +153,7 @@ public function callApi($resourcePath, $method, $queryParams, $postData, $header if ($postData and in_array('Content-Type: application/x-www-form-urlencoded', $headers, true)) { $postData = http_build_query($postData); } elseif ((is_object($postData) or is_array($postData)) and !in_array('Content-Type: multipart/form-data', $headers, true)) { // json model - $postData = json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($postData)); + $postData = json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($postData)); } $url = $this->config->getHost() . $resourcePath; diff --git a/sdk/php/swagger/lib/ApiException.php b/sdk/php/swagger/lib/ApiException.php index d901f76822c..a4dadcab2bf 100644 --- a/sdk/php/swagger/lib/ApiException.php +++ b/sdk/php/swagger/lib/ApiException.php @@ -4,7 +4,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -26,7 +26,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK; +namespace HydraSDK; use \Exception; @@ -34,7 +34,7 @@ * ApiException Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ diff --git a/sdk/php/swagger/lib/Configuration.php b/sdk/php/swagger/lib/Configuration.php index bda40142cf0..4b1732a73a2 100644 --- a/sdk/php/swagger/lib/Configuration.php +++ b/sdk/php/swagger/lib/Configuration.php @@ -4,7 +4,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -26,14 +26,14 @@ * Do not edit the class manually. */ -namespace Hydra\SDK; +namespace HydraSDK; /** * Configuration Class Doc Comment * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -724,7 +724,7 @@ public static function setDefaultConfiguration(Configuration $config) */ public static function toDebugReport() { - $report = 'PHP SDK (Hydra\SDK) Debug Report:' . PHP_EOL; + $report = 'PHP SDK (HydraSDK) Debug Report:' . PHP_EOL; $report .= ' OS: ' . php_uname() . PHP_EOL; $report .= ' PHP Version: ' . PHP_VERSION . PHP_EOL; $report .= ' OpenAPI Spec Version: latest' . PHP_EOL; diff --git a/sdk/php/swagger/lib/Model/AcceptConsentRequest.php b/sdk/php/swagger/lib/Model/AcceptConsentRequest.php index 9ab4e36a67d..43544464461 100644 --- a/sdk/php/swagger/lib/Model/AcceptConsentRequest.php +++ b/sdk/php/swagger/lib/Model/AcceptConsentRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * AcceptConsentRequest Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -58,7 +58,7 @@ class AcceptConsentRequest implements ArrayAccess 'grant_scope' => 'string[]', 'remember' => 'bool', 'remember_for' => 'int', - 'session' => '\Hydra\SDK\Model\ConsentRequestSession' + 'session' => '\HydraSDK\Model\ConsentRequestSession' ]; /** @@ -270,7 +270,7 @@ public function setRememberFor($remember_for) /** * Gets session - * @return \Hydra\SDK\Model\ConsentRequestSession + * @return \HydraSDK\Model\ConsentRequestSession */ public function getSession() { @@ -279,7 +279,7 @@ public function getSession() /** * Sets session - * @param \Hydra\SDK\Model\ConsentRequestSession $session + * @param \HydraSDK\Model\ConsentRequestSession $session * @return $this */ public function setSession($session) @@ -340,10 +340,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/AcceptLoginRequest.php b/sdk/php/swagger/lib/Model/AcceptLoginRequest.php index d713b3b0602..f3ddaaa51d5 100644 --- a/sdk/php/swagger/lib/Model/AcceptLoginRequest.php +++ b/sdk/php/swagger/lib/Model/AcceptLoginRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * AcceptLoginRequest Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -373,10 +373,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/CompletedRequest.php b/sdk/php/swagger/lib/Model/CompletedRequest.php index 90382cd1e68..a886a94b211 100644 --- a/sdk/php/swagger/lib/Model/CompletedRequest.php +++ b/sdk/php/swagger/lib/Model/CompletedRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * CompletedRequest Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -232,10 +232,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/ConsentRequest.php b/sdk/php/swagger/lib/Model/ConsentRequest.php index d61ddcf1a23..25c2ad59e6a 100644 --- a/sdk/php/swagger/lib/Model/ConsentRequest.php +++ b/sdk/php/swagger/lib/Model/ConsentRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * ConsentRequest Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -56,11 +56,11 @@ class ConsentRequest implements ArrayAccess protected static $swaggerTypes = [ 'acr' => 'string', 'challenge' => 'string', - 'client' => '\Hydra\SDK\Model\OAuth2Client', + 'client' => '\HydraSDK\Model\OAuth2Client', 'context' => 'map[string,object]', 'login_challenge' => 'string', 'login_session_id' => 'string', - 'oidc_context' => '\Hydra\SDK\Model\OpenIDConnectContext', + 'oidc_context' => '\HydraSDK\Model\OpenIDConnectContext', 'request_url' => 'string', 'requested_access_token_audience' => 'string[]', 'requested_scope' => 'string[]', @@ -270,7 +270,7 @@ public function setChallenge($challenge) /** * Gets client - * @return \Hydra\SDK\Model\OAuth2Client + * @return \HydraSDK\Model\OAuth2Client */ public function getClient() { @@ -279,7 +279,7 @@ public function getClient() /** * Sets client - * @param \Hydra\SDK\Model\OAuth2Client $client + * @param \HydraSDK\Model\OAuth2Client $client * @return $this */ public function setClient($client) @@ -354,7 +354,7 @@ public function setLoginSessionId($login_session_id) /** * Gets oidc_context - * @return \Hydra\SDK\Model\OpenIDConnectContext + * @return \HydraSDK\Model\OpenIDConnectContext */ public function getOidcContext() { @@ -363,7 +363,7 @@ public function getOidcContext() /** * Sets oidc_context - * @param \Hydra\SDK\Model\OpenIDConnectContext $oidc_context + * @param \HydraSDK\Model\OpenIDConnectContext $oidc_context * @return $this */ public function setOidcContext($oidc_context) @@ -529,10 +529,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/ConsentRequestSession.php b/sdk/php/swagger/lib/Model/ConsentRequestSession.php index 793b3f17d1f..71dc351e520 100644 --- a/sdk/php/swagger/lib/Model/ConsentRequestSession.php +++ b/sdk/php/swagger/lib/Model/ConsentRequestSession.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * ConsentRequestSession Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -259,10 +259,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/EmptyResponse.php b/sdk/php/swagger/lib/Model/EmptyResponse.php index b722b695c91..d84250309b8 100644 --- a/sdk/php/swagger/lib/Model/EmptyResponse.php +++ b/sdk/php/swagger/lib/Model/EmptyResponse.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -36,7 +36,7 @@ * * @category Class * @description Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -211,10 +211,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/FlushInactiveOAuth2TokensRequest.php b/sdk/php/swagger/lib/Model/FlushInactiveOAuth2TokensRequest.php index ac21f9af90f..585bdda4992 100644 --- a/sdk/php/swagger/lib/Model/FlushInactiveOAuth2TokensRequest.php +++ b/sdk/php/swagger/lib/Model/FlushInactiveOAuth2TokensRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * FlushInactiveOAuth2TokensRequest Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -232,10 +232,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/GenericError.php b/sdk/php/swagger/lib/Model/GenericError.php index 5e79c635b5b..4a7e66d3a7e 100644 --- a/sdk/php/swagger/lib/Model/GenericError.php +++ b/sdk/php/swagger/lib/Model/GenericError.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -36,7 +36,7 @@ * * @category Class * @description Error responses are sent when an error (e.g. unauthorized, bad request, ...) occurred. - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -320,10 +320,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/HealthNotReadyStatus.php b/sdk/php/swagger/lib/Model/HealthNotReadyStatus.php index 8148caf3687..a27a375331f 100644 --- a/sdk/php/swagger/lib/Model/HealthNotReadyStatus.php +++ b/sdk/php/swagger/lib/Model/HealthNotReadyStatus.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * HealthNotReadyStatus Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -232,10 +232,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/HealthStatus.php b/sdk/php/swagger/lib/Model/HealthStatus.php index 236ee218b24..48d3ce7439c 100644 --- a/sdk/php/swagger/lib/Model/HealthStatus.php +++ b/sdk/php/swagger/lib/Model/HealthStatus.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * HealthStatus Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -232,10 +232,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/JSONWebKey.php b/sdk/php/swagger/lib/Model/JSONWebKey.php index 16d425c4e49..7d88f1069f2 100644 --- a/sdk/php/swagger/lib/Model/JSONWebKey.php +++ b/sdk/php/swagger/lib/Model/JSONWebKey.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * JSONWebKey Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -688,10 +688,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/JSONWebKeySet.php b/sdk/php/swagger/lib/Model/JSONWebKeySet.php index e56e1189ea7..6586329c340 100644 --- a/sdk/php/swagger/lib/Model/JSONWebKeySet.php +++ b/sdk/php/swagger/lib/Model/JSONWebKeySet.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * JSONWebKeySet Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -54,7 +54,7 @@ class JSONWebKeySet implements ArrayAccess * @var string[] */ protected static $swaggerTypes = [ - 'keys' => '\Hydra\SDK\Model\JSONWebKey[]' + 'keys' => '\HydraSDK\Model\JSONWebKey[]' ]; /** @@ -162,7 +162,7 @@ public function valid() /** * Gets keys - * @return \Hydra\SDK\Model\JSONWebKey[] + * @return \HydraSDK\Model\JSONWebKey[] */ public function getKeys() { @@ -171,7 +171,7 @@ public function getKeys() /** * Sets keys - * @param \Hydra\SDK\Model\JSONWebKey[] $keys The value of the \"keys\" parameter is an array of JWK values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. + * @param \HydraSDK\Model\JSONWebKey[] $keys The value of the \"keys\" parameter is an array of JWK values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. * @return $this */ public function setKeys($keys) @@ -232,10 +232,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/JsonWebKeySetGeneratorRequest.php b/sdk/php/swagger/lib/Model/JsonWebKeySetGeneratorRequest.php index a8b687c59d3..1678b6448db 100644 --- a/sdk/php/swagger/lib/Model/JsonWebKeySetGeneratorRequest.php +++ b/sdk/php/swagger/lib/Model/JsonWebKeySetGeneratorRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * JsonWebKeySetGeneratorRequest Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -304,10 +304,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/LoginRequest.php b/sdk/php/swagger/lib/Model/LoginRequest.php index cc700f385a0..b67bbfcbe6d 100644 --- a/sdk/php/swagger/lib/Model/LoginRequest.php +++ b/sdk/php/swagger/lib/Model/LoginRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * LoginRequest Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -55,8 +55,8 @@ class LoginRequest implements ArrayAccess */ protected static $swaggerTypes = [ 'challenge' => 'string', - 'client' => '\Hydra\SDK\Model\OAuth2Client', - 'oidc_context' => '\Hydra\SDK\Model\OpenIDConnectContext', + 'client' => '\HydraSDK\Model\OAuth2Client', + 'oidc_context' => '\HydraSDK\Model\OpenIDConnectContext', 'request_url' => 'string', 'requested_access_token_audience' => 'string[]', 'requested_scope' => 'string[]', @@ -231,7 +231,7 @@ public function setChallenge($challenge) /** * Gets client - * @return \Hydra\SDK\Model\OAuth2Client + * @return \HydraSDK\Model\OAuth2Client */ public function getClient() { @@ -240,7 +240,7 @@ public function getClient() /** * Sets client - * @param \Hydra\SDK\Model\OAuth2Client $client + * @param \HydraSDK\Model\OAuth2Client $client * @return $this */ public function setClient($client) @@ -252,7 +252,7 @@ public function setClient($client) /** * Gets oidc_context - * @return \Hydra\SDK\Model\OpenIDConnectContext + * @return \HydraSDK\Model\OpenIDConnectContext */ public function getOidcContext() { @@ -261,7 +261,7 @@ public function getOidcContext() /** * Sets oidc_context - * @param \Hydra\SDK\Model\OpenIDConnectContext $oidc_context + * @param \HydraSDK\Model\OpenIDConnectContext $oidc_context * @return $this */ public function setOidcContext($oidc_context) @@ -448,10 +448,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/LogoutRequest.php b/sdk/php/swagger/lib/Model/LogoutRequest.php index b335ea88093..05a777c3062 100644 --- a/sdk/php/swagger/lib/Model/LogoutRequest.php +++ b/sdk/php/swagger/lib/Model/LogoutRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * LogoutRequest Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -313,10 +313,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/OAuth2Client.php b/sdk/php/swagger/lib/Model/OAuth2Client.php index 358412ee854..0d94f7bd603 100644 --- a/sdk/php/swagger/lib/Model/OAuth2Client.php +++ b/sdk/php/swagger/lib/Model/OAuth2Client.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * OAuth2Client Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -68,7 +68,7 @@ class OAuth2Client implements ArrayAccess 'frontchannel_logout_session_required' => 'bool', 'frontchannel_logout_uri' => 'string', 'grant_types' => 'string[]', - 'jwks' => '\Hydra\SDK\Model\JSONWebKeySet', + 'jwks' => '\HydraSDK\Model\JSONWebKeySet', 'jwks_uri' => 'string', 'logo_uri' => 'string', 'owner' => 'string', @@ -643,7 +643,7 @@ public function setGrantTypes($grant_types) /** * Gets jwks - * @return \Hydra\SDK\Model\JSONWebKeySet + * @return \HydraSDK\Model\JSONWebKeySet */ public function getJwks() { @@ -652,7 +652,7 @@ public function getJwks() /** * Sets jwks - * @param \Hydra\SDK\Model\JSONWebKeySet $jwks + * @param \HydraSDK\Model\JSONWebKeySet $jwks * @return $this */ public function setJwks($jwks) @@ -1054,10 +1054,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/OAuth2TokenIntrospection.php b/sdk/php/swagger/lib/Model/OAuth2TokenIntrospection.php index 72544d27d5b..4d13bf0671f 100644 --- a/sdk/php/swagger/lib/Model/OAuth2TokenIntrospection.php +++ b/sdk/php/swagger/lib/Model/OAuth2TokenIntrospection.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -36,7 +36,7 @@ * * @category Class * @description https://tools.ietf.org/html/rfc7662 - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -563,10 +563,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/Oauth2TokenResponse.php b/sdk/php/swagger/lib/Model/Oauth2TokenResponse.php index e9e76707f75..f73cd748d27 100644 --- a/sdk/php/swagger/lib/Model/Oauth2TokenResponse.php +++ b/sdk/php/swagger/lib/Model/Oauth2TokenResponse.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -36,7 +36,7 @@ * * @category Class * @description The Access Token Response - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -314,10 +314,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/OauthTokenResponse.php b/sdk/php/swagger/lib/Model/OauthTokenResponse.php index 64a5cd615dc..6ee9cd341ec 100644 --- a/sdk/php/swagger/lib/Model/OauthTokenResponse.php +++ b/sdk/php/swagger/lib/Model/OauthTokenResponse.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -36,7 +36,7 @@ * * @category Class * @description The token response - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -368,10 +368,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/OpenIDConnectContext.php b/sdk/php/swagger/lib/Model/OpenIDConnectContext.php index 50a6b3adeae..97af8c9145a 100644 --- a/sdk/php/swagger/lib/Model/OpenIDConnectContext.php +++ b/sdk/php/swagger/lib/Model/OpenIDConnectContext.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * OpenIDConnectContext Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -340,10 +340,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/PreviousConsentSession.php b/sdk/php/swagger/lib/Model/PreviousConsentSession.php index 21085fe4cda..833475cfd11 100644 --- a/sdk/php/swagger/lib/Model/PreviousConsentSession.php +++ b/sdk/php/swagger/lib/Model/PreviousConsentSession.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -36,7 +36,7 @@ * * @category Class * @description The response used to return used consent requests same as HandledLoginRequest, just with consent_request exposed as json - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -55,12 +55,12 @@ class PreviousConsentSession implements ArrayAccess * @var string[] */ protected static $swaggerTypes = [ - 'consent_request' => '\Hydra\SDK\Model\ConsentRequest', + 'consent_request' => '\HydraSDK\Model\ConsentRequest', 'grant_access_token_audience' => 'string[]', 'grant_scope' => 'string[]', 'remember' => 'bool', 'remember_for' => 'int', - 'session' => '\Hydra\SDK\Model\ConsentRequestSession' + 'session' => '\HydraSDK\Model\ConsentRequestSession' ]; /** @@ -193,7 +193,7 @@ public function valid() /** * Gets consent_request - * @return \Hydra\SDK\Model\ConsentRequest + * @return \HydraSDK\Model\ConsentRequest */ public function getConsentRequest() { @@ -202,7 +202,7 @@ public function getConsentRequest() /** * Sets consent_request - * @param \Hydra\SDK\Model\ConsentRequest $consent_request + * @param \HydraSDK\Model\ConsentRequest $consent_request * @return $this */ public function setConsentRequest($consent_request) @@ -298,7 +298,7 @@ public function setRememberFor($remember_for) /** * Gets session - * @return \Hydra\SDK\Model\ConsentRequestSession + * @return \HydraSDK\Model\ConsentRequestSession */ public function getSession() { @@ -307,7 +307,7 @@ public function getSession() /** * Sets session - * @param \Hydra\SDK\Model\ConsentRequestSession $session + * @param \HydraSDK\Model\ConsentRequestSession $session * @return $this */ public function setSession($session) @@ -368,10 +368,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/RejectRequest.php b/sdk/php/swagger/lib/Model/RejectRequest.php index b3ceed1f6e6..9fcec63feac 100644 --- a/sdk/php/swagger/lib/Model/RejectRequest.php +++ b/sdk/php/swagger/lib/Model/RejectRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * RejectRequest Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -340,10 +340,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerFlushInactiveAccessTokens.php b/sdk/php/swagger/lib/Model/SwaggerFlushInactiveAccessTokens.php index 34add503b39..291114cfe9e 100644 --- a/sdk/php/swagger/lib/Model/SwaggerFlushInactiveAccessTokens.php +++ b/sdk/php/swagger/lib/Model/SwaggerFlushInactiveAccessTokens.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerFlushInactiveAccessTokens Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -54,7 +54,7 @@ class SwaggerFlushInactiveAccessTokens implements ArrayAccess * @var string[] */ protected static $swaggerTypes = [ - 'body' => '\Hydra\SDK\Model\FlushInactiveOAuth2TokensRequest' + 'body' => '\HydraSDK\Model\FlushInactiveOAuth2TokensRequest' ]; /** @@ -162,7 +162,7 @@ public function valid() /** * Gets body - * @return \Hydra\SDK\Model\FlushInactiveOAuth2TokensRequest + * @return \HydraSDK\Model\FlushInactiveOAuth2TokensRequest */ public function getBody() { @@ -171,7 +171,7 @@ public function getBody() /** * Sets body - * @param \Hydra\SDK\Model\FlushInactiveOAuth2TokensRequest $body + * @param \HydraSDK\Model\FlushInactiveOAuth2TokensRequest $body * @return $this */ public function setBody($body) @@ -232,10 +232,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerJsonWebKeyQuery.php b/sdk/php/swagger/lib/Model/SwaggerJsonWebKeyQuery.php index bbe51d93d70..397a427e1f5 100644 --- a/sdk/php/swagger/lib/Model/SwaggerJsonWebKeyQuery.php +++ b/sdk/php/swagger/lib/Model/SwaggerJsonWebKeyQuery.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerJsonWebKeyQuery Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -271,10 +271,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerJwkCreateSet.php b/sdk/php/swagger/lib/Model/SwaggerJwkCreateSet.php index 7e407ea2f14..decafa53cd5 100644 --- a/sdk/php/swagger/lib/Model/SwaggerJwkCreateSet.php +++ b/sdk/php/swagger/lib/Model/SwaggerJwkCreateSet.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerJwkCreateSet Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -54,7 +54,7 @@ class SwaggerJwkCreateSet implements ArrayAccess * @var string[] */ protected static $swaggerTypes = [ - 'body' => '\Hydra\SDK\Model\JsonWebKeySetGeneratorRequest', + 'body' => '\HydraSDK\Model\JsonWebKeySetGeneratorRequest', 'set' => 'string' ]; @@ -174,7 +174,7 @@ public function valid() /** * Gets body - * @return \Hydra\SDK\Model\JsonWebKeySetGeneratorRequest + * @return \HydraSDK\Model\JsonWebKeySetGeneratorRequest */ public function getBody() { @@ -183,7 +183,7 @@ public function getBody() /** * Sets body - * @param \Hydra\SDK\Model\JsonWebKeySetGeneratorRequest $body + * @param \HydraSDK\Model\JsonWebKeySetGeneratorRequest $body * @return $this */ public function setBody($body) @@ -265,10 +265,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerJwkSetQuery.php b/sdk/php/swagger/lib/Model/SwaggerJwkSetQuery.php index c62603bb622..e7998f95469 100644 --- a/sdk/php/swagger/lib/Model/SwaggerJwkSetQuery.php +++ b/sdk/php/swagger/lib/Model/SwaggerJwkSetQuery.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerJwkSetQuery Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -238,10 +238,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSet.php b/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSet.php index a7c06319d66..65d23be50ab 100644 --- a/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSet.php +++ b/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSet.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerJwkUpdateSet Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -54,7 +54,7 @@ class SwaggerJwkUpdateSet implements ArrayAccess * @var string[] */ protected static $swaggerTypes = [ - 'body' => '\Hydra\SDK\Model\JSONWebKeySet', + 'body' => '\HydraSDK\Model\JSONWebKeySet', 'set' => 'string' ]; @@ -174,7 +174,7 @@ public function valid() /** * Gets body - * @return \Hydra\SDK\Model\JSONWebKeySet + * @return \HydraSDK\Model\JSONWebKeySet */ public function getBody() { @@ -183,7 +183,7 @@ public function getBody() /** * Sets body - * @param \Hydra\SDK\Model\JSONWebKeySet $body + * @param \HydraSDK\Model\JSONWebKeySet $body * @return $this */ public function setBody($body) @@ -265,10 +265,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSetKey.php b/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSetKey.php index 6db823924f8..e4d9801b86f 100644 --- a/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSetKey.php +++ b/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSetKey.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerJwkUpdateSetKey Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -54,7 +54,7 @@ class SwaggerJwkUpdateSetKey implements ArrayAccess * @var string[] */ protected static $swaggerTypes = [ - 'body' => '\Hydra\SDK\Model\JSONWebKey', + 'body' => '\HydraSDK\Model\JSONWebKey', 'kid' => 'string', 'set' => 'string' ]; @@ -186,7 +186,7 @@ public function valid() /** * Gets body - * @return \Hydra\SDK\Model\JSONWebKey + * @return \HydraSDK\Model\JSONWebKey */ public function getBody() { @@ -195,7 +195,7 @@ public function getBody() /** * Sets body - * @param \Hydra\SDK\Model\JSONWebKey $body + * @param \HydraSDK\Model\JSONWebKey $body * @return $this */ public function setBody($body) @@ -298,10 +298,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerOAuthIntrospectionRequest.php b/sdk/php/swagger/lib/Model/SwaggerOAuthIntrospectionRequest.php index d5c33967bc7..b8837a9b112 100644 --- a/sdk/php/swagger/lib/Model/SwaggerOAuthIntrospectionRequest.php +++ b/sdk/php/swagger/lib/Model/SwaggerOAuthIntrospectionRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerOAuthIntrospectionRequest Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -265,10 +265,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerRevokeOAuth2TokenParameters.php b/sdk/php/swagger/lib/Model/SwaggerRevokeOAuth2TokenParameters.php index 169b1dbd940..fc528264135 100644 --- a/sdk/php/swagger/lib/Model/SwaggerRevokeOAuth2TokenParameters.php +++ b/sdk/php/swagger/lib/Model/SwaggerRevokeOAuth2TokenParameters.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerRevokeOAuth2TokenParameters Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -238,10 +238,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/Swaggeroauth2TokenParameters.php b/sdk/php/swagger/lib/Model/Swaggeroauth2TokenParameters.php index 33d546d9873..ce4364687e0 100644 --- a/sdk/php/swagger/lib/Model/Swaggeroauth2TokenParameters.php +++ b/sdk/php/swagger/lib/Model/Swaggeroauth2TokenParameters.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * Swaggeroauth2TokenParameters Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -319,10 +319,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/UserinfoResponse.php b/sdk/php/swagger/lib/Model/UserinfoResponse.php index 4df874cd59d..fb503998de6 100644 --- a/sdk/php/swagger/lib/Model/UserinfoResponse.php +++ b/sdk/php/swagger/lib/Model/UserinfoResponse.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -36,7 +36,7 @@ * * @category Class * @description The userinfo response - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -719,10 +719,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/Version.php b/sdk/php/swagger/lib/Model/Version.php index 7ea5b6cb60c..42dfdfde69a 100644 --- a/sdk/php/swagger/lib/Model/Version.php +++ b/sdk/php/swagger/lib/Model/Version.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * Version Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -232,10 +232,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/WellKnown.php b/sdk/php/swagger/lib/Model/WellKnown.php index 46f1bbc78cb..355c2b092f4 100644 --- a/sdk/php/swagger/lib/Model/WellKnown.php +++ b/sdk/php/swagger/lib/Model/WellKnown.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace Hydra\SDK\Model; +namespace HydraSDK\Model; use \ArrayAccess; @@ -36,7 +36,7 @@ * * @category Class * @description It includes links to several endpoints (e.g. /oauth2/token) and exposes information on supported signature algorithms among others. - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -923,10 +923,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/ObjectSerializer.php b/sdk/php/swagger/lib/ObjectSerializer.php index 03f518870cd..23cb1284b10 100644 --- a/sdk/php/swagger/lib/ObjectSerializer.php +++ b/sdk/php/swagger/lib/ObjectSerializer.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,13 +27,13 @@ * Do not edit the class manually. */ -namespace Hydra\SDK; +namespace HydraSDK; /** * ObjectSerializer Class Doc Comment * * @category Class - * @package Hydra\SDK + * @package HydraSDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -288,7 +288,7 @@ public static function deserialize($data, $class, $httpHeaders = null) // If a discriminator is defined and points to a valid subclass, use it. $discriminator = $class::DISCRIMINATOR; if (!empty($discriminator) && isset($data->{$discriminator}) && is_string($data->{$discriminator})) { - $subclass = '\Hydra\SDK\Model\\' . $data->{$discriminator}; + $subclass = '\HydraSDK\Model\\' . $data->{$discriminator}; if (is_subclass_of($subclass, $class)) { $class = $subclass; }