From 957a2d670a4be8c6e1a30b2df222fc566e13b8a1 Mon Sep 17 00:00:00 2001 From: hackerman <3372410+aeneasr@users.noreply.github.com> Date: Thu, 11 Apr 2019 20:42:49 +0200 Subject: [PATCH] oauth2: Expose revocation endpoint at OIDC Discovery (#1355) Closes #12678 Signed-off-by: aeneasr --- docs/api.swagger.json | 305 ++++++++++++++---- oauth2/doc.go | 3 + oauth2/handler.go | 1 + oauth2/handler_test.go | 1 + sdk/go/hydra/models/authentication_request.go | 2 +- sdk/go/hydra/models/authentication_session.go | 3 +- sdk/go/hydra/models/client.go | 4 +- sdk/go/hydra/models/consent_request.go | 2 +- .../models/consent_request_session_data.go | 2 +- sdk/go/hydra/models/empty_response.go | 2 +- .../flush_inactive_o_auth2_tokens_request.go | 3 +- sdk/go/hydra/models/generic_error.go | 2 +- .../hydra/models/handled_consent_request.go | 2 +- sdk/go/hydra/models/handled_login_request.go | 2 +- sdk/go/hydra/models/introspection.go | 2 +- sdk/go/hydra/models/login_request.go | 2 +- .../hydra/models/open_id_connect_context.go | 2 +- .../hydra/models/previous_consent_session.go | 2 +- sdk/go/hydra/models/request_denied_error.go | 2 +- .../hydra/models/request_handler_response.go | 2 +- .../swagger_flush_inactive_access_tokens.go | 4 +- .../models/swagger_json_web_key_query.go | 6 +- sdk/go/hydra/models/swagger_jwk_create_set.go | 4 +- sdk/go/hydra/models/swagger_jwk_set_query.go | 4 +- sdk/go/hydra/models/swagger_jwk_update_set.go | 4 +- .../models/swagger_jwk_update_set_key.go | 4 +- .../swagger_o_auth_introspection_request.go | 4 +- ...swagger_revoke_o_auth2_token_parameters.go | 4 +- .../models/swaggeroauth2_token_parameters.go | 4 +- sdk/go/hydra/models/well_known.go | 3 + sdk/java/hydra-client-resttemplate/README.md | 1 + .../docs/AuthenticationSession.md | 2 +- .../hydra-client-resttemplate/docs/Client.md | 4 +- .../docs/PreviousConsentSession.md | 2 +- .../docs/SwaggerJwkCreateSet.md | 2 +- .../docs/SwaggerJwkUpdateSet.md | 2 +- .../docs/SwaggerJwkUpdateSetKey.md | 2 +- .../docs/WellKnown.md | 1 + .../java/com/github/ory/hydra/ApiClient.java | 2 +- .../com/github/ory/hydra/api/AdminApi.java | 2 +- .../com/github/ory/hydra/api/HealthApi.java | 2 +- .../com/github/ory/hydra/api/PublicApi.java | 2 +- .../com/github/ory/hydra/api/VersionApi.java | 2 +- .../com/github/ory/hydra/auth/ApiKeyAuth.java | 2 +- .../github/ory/hydra/auth/HttpBasicAuth.java | 2 +- .../java/com/github/ory/hydra/auth/OAuth.java | 2 +- .../ory/hydra/model/AcceptConsentRequest.java | 2 +- .../ory/hydra/model/AcceptLoginRequest.java | 2 +- .../hydra/model/AuthenticationRequest.java | 2 +- .../hydra/model/AuthenticationSession.java | 10 +- .../com/github/ory/hydra/model/Client.java | 10 +- .../ory/hydra/model/CompletedRequest.java | 2 +- .../ory/hydra/model/ConsentRequest.java | 2 +- .../hydra/model/ConsentRequestSession.java | 2 +- .../model/ConsentRequestSessionData.java | 2 +- .../github/ory/hydra/model/CreateRequest.java | 2 +- .../github/ory/hydra/model/EmptyResponse.java | 2 +- .../FlushInactiveOAuth2TokensRequest.java | 2 +- .../github/ory/hydra/model/GenericError.java | 2 +- .../hydra/model/HandledConsentRequest.java | 2 +- .../ory/hydra/model/HandledLoginRequest.java | 2 +- .../ory/hydra/model/HealthNotReadyStatus.java | 2 +- .../github/ory/hydra/model/HealthStatus.java | 2 +- .../github/ory/hydra/model/Introspection.java | 2 +- .../github/ory/hydra/model/JSONWebKey.java | 2 +- .../github/ory/hydra/model/JSONWebKeySet.java | 2 +- .../model/JsonWebKeySetGeneratorRequest.java | 2 +- .../github/ory/hydra/model/LoginRequest.java | 2 +- .../github/ory/hydra/model/OAuth2Client.java | 2 +- .../hydra/model/OAuth2TokenIntrospection.java | 2 +- .../ory/hydra/model/Oauth2TokenResponse.java | 2 +- .../ory/hydra/model/OauthTokenResponse.java | 2 +- .../ory/hydra/model/OpenIDConnectContext.java | 2 +- .../hydra/model/PreviousConsentSession.java | 16 +- .../github/ory/hydra/model/RejectRequest.java | 2 +- .../ory/hydra/model/RequestDeniedError.java | 2 +- .../hydra/model/RequestHandlerResponse.java | 2 +- .../SwaggerFlushInactiveAccessTokens.java | 5 +- .../ory/hydra/model/SwaggerHealthStatus.java | 2 +- .../ory/hydra/model/SwaggerJSONWebKey.java | 2 +- .../ory/hydra/model/SwaggerJSONWebKeySet.java | 2 +- .../hydra/model/SwaggerJsonWebKeyQuery.java | 5 +- .../ory/hydra/model/SwaggerJwkCreateSet.java | 15 +- .../ory/hydra/model/SwaggerJwkSetQuery.java | 5 +- .../ory/hydra/model/SwaggerJwkUpdateSet.java | 15 +- .../hydra/model/SwaggerJwkUpdateSetKey.java | 15 +- .../hydra/model/SwaggerNotReadyStatus.java | 2 +- .../SwaggerOAuthIntrospectionRequest.java | 5 +- .../model/SwaggerOAuthTokenResponse.java | 2 +- .../SwaggerRevokeOAuth2TokenParameters.java | 5 +- .../ory/hydra/model/SwaggerVersion.java | 2 +- .../model/Swaggeroauth2TokenParameters.java | 5 +- .../model/Swaggeroauth2TokenResponse.java | 2 +- .../model/SwaggeruserinfoResponsePayload.java | 2 +- .../ory/hydra/model/UserinfoResponse.java | 2 +- .../com/github/ory/hydra/model/Version.java | 2 +- .../com/github/ory/hydra/model/WellKnown.java | 27 +- sdk/js/swagger/README.md | 1 + sdk/js/swagger/docs/AuthenticationSession.md | 2 +- sdk/js/swagger/docs/Client.md | 4 +- sdk/js/swagger/docs/PreviousConsentSession.md | 2 +- sdk/js/swagger/docs/SwaggerJwkCreateSet.md | 2 +- sdk/js/swagger/docs/SwaggerJwkUpdateSet.md | 2 +- sdk/js/swagger/docs/SwaggerJwkUpdateSetKey.md | 2 +- sdk/js/swagger/docs/WellKnown.md | 1 + sdk/js/swagger/src/index.js | 11 +- .../src/model/AuthenticationSession.js | 4 +- sdk/js/swagger/src/model/Client.js | 4 +- .../src/model/PreviousConsentSession.js | 14 +- .../model/SwaggerFlushInactiveAccessTokens.js | 1 - .../src/model/SwaggerJsonWebKeyQuery.js | 1 - .../swagger/src/model/SwaggerJwkCreateSet.js | 13 +- .../swagger/src/model/SwaggerJwkSetQuery.js | 1 - .../swagger/src/model/SwaggerJwkUpdateSet.js | 13 +- .../src/model/SwaggerJwkUpdateSetKey.js | 13 +- .../model/SwaggerOAuthIntrospectionRequest.js | 1 - .../SwaggerRevokeOAuth2TokenParameters.js | 1 - .../src/model/Swaggeroauth2TokenParameters.js | 1 - sdk/js/swagger/src/model/WellKnown.js | 9 + sdk/php/swagger/README.md | 1 + .../docs/Model/AuthenticationSession.md | 2 +- sdk/php/swagger/docs/Model/Client.md | 4 +- .../docs/Model/PreviousConsentSession.md | 2 +- .../swagger/docs/Model/SwaggerJwkCreateSet.md | 2 +- .../swagger/docs/Model/SwaggerJwkUpdateSet.md | 2 +- .../docs/Model/SwaggerJwkUpdateSetKey.md | 2 +- sdk/php/swagger/docs/Model/WellKnown.md | 1 + .../lib/Model/AuthenticationSession.php | 4 +- sdk/php/swagger/lib/Model/Client.php | 4 +- .../lib/Model/PreviousConsentSession.php | 8 +- .../SwaggerFlushInactiveAccessTokens.php | 1 - .../lib/Model/SwaggerJsonWebKeyQuery.php | 1 - .../swagger/lib/Model/SwaggerJwkCreateSet.php | 7 +- .../swagger/lib/Model/SwaggerJwkSetQuery.php | 1 - .../swagger/lib/Model/SwaggerJwkUpdateSet.php | 7 +- .../lib/Model/SwaggerJwkUpdateSetKey.php | 7 +- .../SwaggerOAuthIntrospectionRequest.php | 1 - .../SwaggerRevokeOAuth2TokenParameters.php | 1 - .../Model/Swaggeroauth2TokenParameters.php | 1 - sdk/php/swagger/lib/Model/WellKnown.php | 27 ++ 140 files changed, 535 insertions(+), 287 deletions(-) diff --git a/docs/api.swagger.json b/docs/api.swagger.json index 8cd34e48dcf..380d2ac9852 100644 --- a/docs/api.swagger.json +++ b/docs/api.swagger.json @@ -1705,7 +1705,7 @@ "definitions": { "AuthenticationRequest": { "type": "object", - "title": "AuthenticationRequest AuthenticationRequest AuthenticationRequest AuthenticationRequest AuthenticationRequest Contains information on an ongoing login request.", + "title": "AuthenticationRequest AuthenticationRequest AuthenticationRequest AuthenticationRequest AuthenticationRequest AuthenticationRequest Contains information on an ongoing login request.", "properties": { "challenge": { "description": "Challenge is the identifier (\"authentication challenge\") of the consent authentication request. It is used to\nidentify the session.", @@ -1758,11 +1758,11 @@ "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" }, "AuthenticationSession": { - "description": "AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession authentication session", + "description": "AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession authentication session", "type": "object", "properties": { "AuthenticatedAt": { - "description": "authenticated at\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time", + "description": "authenticated at\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time", "type": "string", "format": "date-time" }, @@ -1775,11 +1775,11 @@ "type": "string" } }, - "x-go-package": "github.com/ory/hydra/consent" + "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" }, "Client": { "type": "object", - "title": "Client Client Client Client Client Client Client Client Client Client Client represents an OAuth 2.0 Client.", + "title": "Client Client Client Client Client Client Client Client Client Client Client Client represents an OAuth 2.0 Client.", "properties": { "allowed_cors_origins": { "description": "AllowedCORSOrigins are one or more URLs (scheme://host[:port]) which are allowed to make CORS requests\nto the /oauth/token endpoint. If this array is empty, the sever's CORS origin configuration (`CORS_ALLOWED_ORIGINS`)\nwill be used instead. If this array is set, the allowed origins are appended to the server's CORS origin configuration.\nBe aware that environment variable `CORS_ENABLED` MUST be set to `true` for this to work.", @@ -1832,7 +1832,7 @@ "x-go-name": "Contacts" }, "created_at": { - "description": "CreatedAt returns the timestamp of the client's creation.\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time", + "description": "CreatedAt returns the timestamp of the client's creation.\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time", "type": "string", "format": "date-time", "x-go-name": "CreatedAt" @@ -1926,7 +1926,7 @@ "x-go-name": "TermsOfServiceURI" }, "updated_at": { - "description": "UpdatedAt returns the timestamp of the last update.\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time", + "description": "UpdatedAt returns the timestamp of the last update.\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time\nFormat: date-time", "type": "string", "format": "date-time", "x-go-name": "UpdatedAt" @@ -1941,7 +1941,7 @@ }, "ConsentRequest": { "type": "object", - "title": "ConsentRequest Contains information on an ongoing consent request.", + "title": "ConsentRequest ConsentRequest Contains information on an ongoing consent request.", "properties": { "acr": { "description": "ACR represents the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it\nto express that, for example, a user authenticated using two factor authentication.", @@ -2013,7 +2013,7 @@ }, "ConsentRequestSessionData": { "type": "object", - "title": "ConsentRequestSessionData ConsentRequestSessionData Used to pass session data to a consent request.", + "title": "ConsentRequestSessionData ConsentRequestSessionData ConsentRequestSessionData Used to pass session data to a consent request.", "properties": { "access_token": { "description": "AccessToken sets session data for the access and refresh token, as well as any future tokens issued by the\nrefresh grant. Keep in mind that this data will be available to anyone performing OAuth 2.0 Challenge Introspection.\nIf only your services can perform OAuth 2.0 Challenge Introspection, this is usually fine. But if third parties\ncan access that endpoint as well, sensitive data from the session might be exposed to them. Use with care!", @@ -2034,12 +2034,17 @@ }, "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" }, + "EmptyResponse": { + "description": "EmptyResponse Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201.", + "type": "object", + "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + }, "FlushInactiveOAuth2TokensRequest": { - "description": "FlushInactiveOAuth2TokensRequest FlushInactiveOAuth2TokensRequest flush inactive o auth2 tokens request", + "description": "FlushInactiveOAuth2TokensRequest FlushInactiveOAuth2TokensRequest FlushInactiveOAuth2TokensRequest flush inactive o auth2 tokens request", "type": "object", "properties": { "notAfter": { - "description": "NotAfter sets after which point tokens should not be flushed. This is useful when you want to keep a history\nof recently issued tokens for auditing.\nFormat: date-time\nFormat: date-time", + "description": "NotAfter sets after which point tokens should not be flushed. This is useful when you want to keep a history\nof recently issued tokens for auditing.\nFormat: date-time\nFormat: date-time\nFormat: date-time", "type": "string", "format": "date-time", "x-go-name": "NotAfter" @@ -2047,9 +2052,41 @@ }, "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" }, + "GenericError": { + "description": "Error responses are sent when an error (e.g. unauthorized, bad request, ...) occurred.", + "type": "object", + "title": "GenericError Error response", + "required": [ + "error" + ], + "properties": { + "error": { + "description": "Name is the error name.", + "type": "string", + "x-go-name": "Name" + }, + "error_code": { + "description": "Code represents the error status code (404, 403, 401, ...).", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "error_debug": { + "description": "Debug contains debug information. This is usually not available and has to be enabled.", + "type": "string", + "x-go-name": "Debug" + }, + "error_hint": { + "description": "Hint contains further information on the nature of the error.", + "type": "string", + "x-go-name": "Hint" + } + }, + "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + }, "HandledConsentRequest": { "type": "object", - "title": "HandledConsentRequest HandledConsentRequest HandledConsentRequest HandledConsentRequest HandledConsentRequest HandledConsentRequest HandledConsentRequest HandledConsentRequest The request payload used to accept a consent request.", + "title": "HandledConsentRequest The request payload used to accept a consent request.", "properties": { "grant_access_token_audience": { "description": "GrantedAudience sets the audience the user authorized the client to use. Should be a subset of `requested_access_token_audience`.", @@ -2086,7 +2123,7 @@ }, "HandledLoginRequest": { "type": "object", - "title": "HandledLoginRequest HandledLoginRequest HandledLoginRequest HandledLoginRequest is the request payload used to accept a login request.", + "title": "HandledLoginRequest HandledLoginRequest HandledLoginRequest HandledLoginRequest HandledLoginRequest is the request payload used to accept a login request.", "required": [ "subject" ], @@ -2131,7 +2168,7 @@ "Introspection": { "description": "https://tools.ietf.org/html/rfc7662", "type": "object", - "title": "Introspection Introspection contains an access token's session data as specified by IETF RFC 7662, see:", + "title": "Introspection Introspection Introspection contains an access token's session data as specified by IETF RFC 7662, see:", "required": [ "active" ], @@ -2335,7 +2372,7 @@ }, "LoginRequest": { "type": "object", - "title": "LoginRequest LoginRequest Contains information on an ongoing login request.", + "title": "LoginRequest LoginRequest LoginRequest Contains information on an ongoing login request.", "properties": { "challenge": { "description": "Challenge is the identifier (\"authentication challenge\") of the consent authentication request. It is used to\nidentify the session.", @@ -2389,7 +2426,7 @@ }, "OpenIDConnectContext": { "type": "object", - "title": "OpenIDConnectContext OpenIDConnectContext OpenIDConnectContext OpenIDConnectContext Contains optional information about the OpenID Connect request.", + "title": "OpenIDConnectContext Contains optional information about the OpenID Connect request.", "properties": { "acr_values": { "description": "ACRValues is the Authentication AuthorizationContext Class Reference requested in the OAuth 2.0 Authorization request.\nIt is a parameter defined by OpenID Connect and expresses which level of authentication (e.g. 2FA) is required.\n\nOpenID Connect defines it as follows:\n\u003e Requested Authentication AuthorizationContext Class Reference values. Space-separated string that specifies the acr values\nthat the Authorization Server is being requested to use for processing this Authentication Request, with the\nvalues appearing in order of preference. The Authentication AuthorizationContext Class satisfied by the authentication\nperformed is returned as the acr Claim Value, as specified in Section 2. The acr Claim is requested as a\nVoluntary Claim by this parameter.", @@ -2429,11 +2466,11 @@ "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" }, "PreviousConsentSession": { - "description": "The response used to return handled consent requests\nsame as HandledLoginRequest, just with consent_request exposed as json", + "description": "PreviousConsentSession The response used to return handled consent requests\nsame as HandledLoginRequest, just with consent_request exposed as json", "type": "object", "properties": { "consent_request": { - "$ref": "#/definitions/consentRequest" + "$ref": "#/definitions/ConsentRequest" }, "grant_access_token_audience": { "description": "GrantedAudience sets the audience the user authorized the client to use. Should be a subset of `requested_access_token_audience`.", @@ -2463,14 +2500,14 @@ "x-go-name": "RememberFor" }, "session": { - "$ref": "#/definitions/consentRequestSession" + "$ref": "#/definitions/ConsentRequestSessionData" } }, - "x-go-package": "github.com/ory/hydra/consent" + "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" }, "RequestDeniedError": { "type": "object", - "title": "RequestDeniedError The request payload used to accept a login or consent request.", + "title": "RequestDeniedError RequestDeniedError The request payload used to accept a login or consent request.", "properties": { "error": { "description": "name", @@ -2503,7 +2540,7 @@ }, "RequestHandlerResponse": { "type": "object", - "title": "RequestHandlerResponse The response payload sent when accepting or rejecting a login or consent request.", + "title": "RequestHandlerResponse RequestHandlerResponse The response payload sent when accepting or rejecting a login or consent request.", "properties": { "redirect_to": { "description": "RedirectURL is the URL which you should redirect the user to once the authentication process is completed.", @@ -2513,10 +2550,181 @@ }, "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" }, + "SwaggerFlushInactiveAccessTokens": { + "description": "SwaggerFlushInactiveAccessTokens SwaggerFlushInactiveAccessTokens swagger flush inactive access tokens", + "type": "object", + "properties": { + "Body": { + "$ref": "#/definitions/FlushInactiveOAuth2TokensRequest" + } + }, + "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + }, + "SwaggerJSONWebKeyQuery": { + "description": "SwaggerJSONWebKeyQuery SwaggerJSONWebKeyQuery swagger Json web key query", + "type": "object", + "required": [ + "kid", + "set" + ], + "properties": { + "kid": { + "description": "The kid of the desired key\nin: path", + "type": "string", + "x-go-name": "KID" + }, + "set": { + "description": "The set\nin: path", + "type": "string", + "x-go-name": "Set" + } + }, + "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + }, + "SwaggerJwkCreateSet": { + "description": "SwaggerJwkCreateSet SwaggerJwkCreateSet swagger jwk create set", + "type": "object", + "required": [ + "set" + ], + "properties": { + "Body": { + "$ref": "#/definitions/createRequest" + }, + "set": { + "description": "The set\nin: path", + "type": "string", + "x-go-name": "Set" + } + }, + "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + }, + "SwaggerJwkSetQuery": { + "description": "SwaggerJwkSetQuery SwaggerJwkSetQuery swagger jwk set query", + "type": "object", + "required": [ + "set" + ], + "properties": { + "set": { + "description": "The set\nin: path", + "type": "string", + "x-go-name": "Set" + } + }, + "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + }, + "SwaggerJwkUpdateSet": { + "description": "SwaggerJwkUpdateSet SwaggerJwkUpdateSet swagger jwk update set", + "type": "object", + "required": [ + "set" + ], + "properties": { + "Body": { + "$ref": "#/definitions/swaggerJSONWebKeySet" + }, + "set": { + "description": "The set\nin: path", + "type": "string", + "x-go-name": "Set" + } + }, + "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + }, + "SwaggerJwkUpdateSetKey": { + "description": "SwaggerJwkUpdateSetKey SwaggerJwkUpdateSetKey swagger jwk update set key", + "type": "object", + "required": [ + "kid", + "set" + ], + "properties": { + "Body": { + "$ref": "#/definitions/swaggerJSONWebKey" + }, + "kid": { + "description": "The kid of the desired key\nin: path", + "type": "string", + "x-go-name": "KID" + }, + "set": { + "description": "The set\nin: path", + "type": "string", + "x-go-name": "Set" + } + }, + "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + }, + "SwaggerOAuthIntrospectionRequest": { + "description": "SwaggerOAuthIntrospectionRequest SwaggerOAuthIntrospectionRequest swagger o auth introspection request", + "type": "object", + "required": [ + "token" + ], + "properties": { + "scope": { + "description": "An optional, space separated list of required scopes. If the access token was not granted one of the\nscopes, the result of active will be false.\n\nin: formData", + "type": "string", + "x-go-name": "Scope" + }, + "token": { + "description": "The string value of the token. For access tokens, this\nis the \"access_token\" value returned from the token endpoint\ndefined in OAuth 2.0 [RFC6749], Section 5.1.\nThis endpoint DOES NOT accept refresh tokens for validation.", + "type": "string", + "x-go-name": "Token" + } + }, + "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + }, + "SwaggerRevokeOAuth2TokenParameters": { + "description": "SwaggerRevokeOAuth2TokenParameters SwaggerRevokeOAuth2TokenParameters swagger revoke o auth2 token parameters", + "type": "object", + "required": [ + "token" + ], + "properties": { + "token": { + "description": "in: formData", + "type": "string", + "x-go-name": "Token" + } + }, + "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + }, + "Swaggeroauth2TokenParameters": { + "description": "Swaggeroauth2TokenParameters Swaggeroauth2TokenParameters swaggeroauth2 token parameters", + "type": "object", + "required": [ + "grant_type" + ], + "properties": { + "client_id": { + "description": "in: formData", + "type": "string", + "x-go-name": "ClientID" + }, + "code": { + "description": "in: formData", + "type": "string", + "x-go-name": "Code" + }, + "grant_type": { + "description": "in: formData", + "type": "string", + "x-go-name": "GrantType" + }, + "redirect_uri": { + "description": "in: formData", + "type": "string", + "x-go-name": "RedirectURI" + } + }, + "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + }, "WellKnown": { "description": "It includes links to several endpoints (e.g. /oauth2/token) and exposes information on supported signature algorithms\namong others.", "type": "object", - "title": "WellKnown WellKnown WellKnown represents important OpenID Connect discovery metadata", + "title": "WellKnown WellKnown represents important OpenID Connect discovery metadata", "required": [ "authorization_endpoint", "id_token_signing_alg_values_supported", @@ -2876,7 +3084,6 @@ "emptyResponse": { "description": "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is\ntypically 201.", "type": "object", - "x-go-name": "EmptyResponse", "x-go-package": "github.com/ory/hydra" }, "flushInactiveOAuth2TokensRequest": { @@ -2926,7 +3133,6 @@ "example": "Object with ID 12345 does not exist" } }, - "x-go-name": "GenericError", "x-go-package": "github.com/ory/hydra" }, "healthNotReadyStatus": { @@ -3424,15 +3630,13 @@ "x-go-package": "github.com/ory/hydra/consent" }, "swaggerFlushInactiveAccessTokens": { - "description": "SwaggerFlushInactiveAccessTokens swagger flush inactive access tokens", "type": "object", "properties": { "Body": { - "$ref": "#/definitions/FlushInactiveOAuth2TokensRequest" + "$ref": "#/definitions/flushInactiveOAuth2TokensRequest" } }, - "x-go-name": "SwaggerFlushInactiveAccessTokens", - "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + "x-go-package": "github.com/ory/hydra/oauth2" }, "swaggerHealthStatus": { "description": "SwaggerHealthStatus swagger health status", @@ -3566,7 +3770,6 @@ "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" }, "swaggerJsonWebKeyQuery": { - "description": "SwaggerJSONWebKeyQuery swagger Json web key query", "type": "object", "required": [ "kid", @@ -3584,18 +3787,16 @@ "x-go-name": "Set" } }, - "x-go-name": "SwaggerJSONWebKeyQuery", - "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + "x-go-package": "github.com/ory/hydra/jwk" }, "swaggerJwkCreateSet": { - "description": "SwaggerJwkCreateSet swagger jwk create set", "type": "object", "required": [ "set" ], "properties": { "Body": { - "$ref": "#/definitions/createRequest" + "$ref": "#/definitions/jsonWebKeySetGeneratorRequest" }, "set": { "description": "The set\nin: path", @@ -3603,11 +3804,9 @@ "x-go-name": "Set" } }, - "x-go-name": "SwaggerJwkCreateSet", - "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + "x-go-package": "github.com/ory/hydra/jwk" }, "swaggerJwkSetQuery": { - "description": "SwaggerJwkSetQuery swagger jwk set query", "type": "object", "required": [ "set" @@ -3619,18 +3818,16 @@ "x-go-name": "Set" } }, - "x-go-name": "SwaggerJwkSetQuery", - "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + "x-go-package": "github.com/ory/hydra/jwk" }, "swaggerJwkUpdateSet": { - "description": "SwaggerJwkUpdateSet swagger jwk update set", "type": "object", "required": [ "set" ], "properties": { "Body": { - "$ref": "#/definitions/swaggerJSONWebKeySet" + "$ref": "#/definitions/JSONWebKeySet" }, "set": { "description": "The set\nin: path", @@ -3638,11 +3835,9 @@ "x-go-name": "Set" } }, - "x-go-name": "SwaggerJwkUpdateSet", - "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + "x-go-package": "github.com/ory/hydra/jwk" }, "swaggerJwkUpdateSetKey": { - "description": "SwaggerJwkUpdateSetKey swagger jwk update set key", "type": "object", "required": [ "kid", @@ -3650,7 +3845,7 @@ ], "properties": { "Body": { - "$ref": "#/definitions/swaggerJSONWebKey" + "$ref": "#/definitions/JSONWebKey" }, "kid": { "description": "The kid of the desired key\nin: path", @@ -3663,8 +3858,7 @@ "x-go-name": "Set" } }, - "x-go-name": "SwaggerJwkUpdateSetKey", - "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + "x-go-package": "github.com/ory/hydra/jwk" }, "swaggerNotReadyStatus": { "description": "SwaggerNotReadyStatus swagger not ready status", @@ -3683,7 +3877,6 @@ "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" }, "swaggerOAuthIntrospectionRequest": { - "description": "SwaggerOAuthIntrospectionRequest swagger o auth introspection request", "type": "object", "required": [ "token" @@ -3700,8 +3893,7 @@ "x-go-name": "Token" } }, - "x-go-name": "SwaggerOAuthIntrospectionRequest", - "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + "x-go-package": "github.com/ory/hydra/oauth2" }, "swaggerOAuthTokenResponse": { "description": "SwaggerOAuthTokenResponse The token response", @@ -3745,7 +3937,6 @@ "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" }, "swaggerRevokeOAuth2TokenParameters": { - "description": "SwaggerRevokeOAuth2TokenParameters swagger revoke o auth2 token parameters", "type": "object", "required": [ "token" @@ -3757,8 +3948,7 @@ "x-go-name": "Token" } }, - "x-go-name": "SwaggerRevokeOAuth2TokenParameters", - "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + "x-go-package": "github.com/ory/hydra/oauth2" }, "swaggerVersion": { "description": "SwaggerVersion swagger version", @@ -3774,7 +3964,6 @@ "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" }, "swaggeroauth2TokenParameters": { - "description": "Swaggeroauth2TokenParameters swaggeroauth2 token parameters", "type": "object", "required": [ "grant_type" @@ -3801,8 +3990,7 @@ "x-go-name": "RedirectURI" } }, - "x-go-name": "Swaggeroauth2TokenParameters", - "x-go-package": "github.com/ory/hydra/sdk/go/hydra/models" + "x-go-package": "github.com/ory/hydra/oauth2" }, "swaggeroauth2TokenResponse": { "description": "Swaggeroauth2TokenResponse The Access Token Response", @@ -4150,6 +4338,11 @@ }, "x-go-name": "ResponseTypes" }, + "revocation_endpoint": { + "description": "URL of the authorization server's OAuth 2.0 revocation endpoint.", + "type": "string", + "x-go-name": "RevocationEndpoint" + }, "scopes_supported": { "description": "SON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST\nsupport the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used", "type": "array", diff --git a/oauth2/doc.go b/oauth2/doc.go index 8a45610666d..b29f8e7aaf1 100644 --- a/oauth2/doc.go +++ b/oauth2/doc.go @@ -120,6 +120,9 @@ type WellKnown struct { // Boolean value specifying whether the OP supports use of the claims parameter, with true indicating support. ClaimsParameterSupported bool `json:"claims_parameter_supported"` + + // URL of the authorization server's OAuth 2.0 revocation endpoint. + RevocationEndpoint string `json:"revocation_endpoint"` } // swagger:model flushInactiveOAuth2TokensRequest diff --git a/oauth2/handler.go b/oauth2/handler.go index 7efacca06dd..e05cf88af3f 100644 --- a/oauth2/handler.go +++ b/oauth2/handler.go @@ -112,6 +112,7 @@ func (h *Handler) WellKnownHandler(w http.ResponseWriter, r *http.Request) { AuthURL: urlx.AppendPaths(h.c.IssuerURL(), AuthPath).String(), TokenURL: urlx.AppendPaths(h.c.IssuerURL(), TokenPath).String(), JWKsURI: urlx.AppendPaths(h.c.IssuerURL(), JWKPath).String(), + RevocationEndpoint: urlx.AppendPaths(h.c.IssuerURL(), RevocationPath).String(), RegistrationEndpoint: h.c.OAuth2ClientRegistrationURL().String(), SubjectTypes: h.c.SubjectTypesSupported(), ResponseTypes: []string{"code", "code id_token", "id_token", "token id_token", "token", "token id_token code"}, diff --git a/oauth2/handler_test.go b/oauth2/handler_test.go index 35708c95491..53924952aa9 100644 --- a/oauth2/handler_test.go +++ b/oauth2/handler_test.go @@ -394,6 +394,7 @@ func TestHandlerWellKnown(t *testing.T) { AuthURL: urlx.AppendPaths(conf.IssuerURL(), oauth2.AuthPath).String(), TokenURL: urlx.AppendPaths(conf.IssuerURL(), oauth2.TokenPath).String(), JWKsURI: urlx.AppendPaths(conf.IssuerURL(), oauth2.JWKPath).String(), + RevocationEndpoint: urlx.AppendPaths(conf.IssuerURL(), oauth2.RevocationPath).String(), RegistrationEndpoint: conf.OAuth2ClientRegistrationURL().String(), SubjectTypes: []string{"pairwise", "public"}, ResponseTypes: []string{"code", "code id_token", "id_token", "token id_token", "token", "token id_token code"}, diff --git a/sdk/go/hydra/models/authentication_request.go b/sdk/go/hydra/models/authentication_request.go index 860b4858814..67071dcb86f 100644 --- a/sdk/go/hydra/models/authentication_request.go +++ b/sdk/go/hydra/models/authentication_request.go @@ -12,7 +12,7 @@ import ( "github.com/go-openapi/swag" ) -// AuthenticationRequest AuthenticationRequest AuthenticationRequest AuthenticationRequest AuthenticationRequest AuthenticationRequest Contains information on an ongoing login request. +// AuthenticationRequest AuthenticationRequest AuthenticationRequest AuthenticationRequest AuthenticationRequest AuthenticationRequest AuthenticationRequest Contains information on an ongoing login request. // swagger:model AuthenticationRequest type AuthenticationRequest struct { diff --git a/sdk/go/hydra/models/authentication_session.go b/sdk/go/hydra/models/authentication_session.go index 8a72ac245c3..9cb2811b3f8 100644 --- a/sdk/go/hydra/models/authentication_session.go +++ b/sdk/go/hydra/models/authentication_session.go @@ -13,7 +13,7 @@ import ( "github.com/go-openapi/validate" ) -// AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession authentication session +// AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession authentication session // swagger:model AuthenticationSession type AuthenticationSession struct { @@ -32,6 +32,7 @@ type AuthenticationSession struct { // Format: date-time // Format: date-time // Format: date-time + // Format: date-time AuthenticatedAt strfmt.DateTime `json:"AuthenticatedAt,omitempty"` // ID diff --git a/sdk/go/hydra/models/client.go b/sdk/go/hydra/models/client.go index 07ffbc98526..932bbbe97e8 100644 --- a/sdk/go/hydra/models/client.go +++ b/sdk/go/hydra/models/client.go @@ -13,7 +13,7 @@ import ( "github.com/go-openapi/validate" ) -// Client Client Client Client Client Client Client Client Client Client Client Client represents an OAuth 2.0 Client. +// Client Client Client Client Client Client Client Client Client Client Client Client Client represents an OAuth 2.0 Client. // swagger:model Client type Client struct { @@ -52,6 +52,7 @@ type Client struct { // Format: date-time // Format: date-time // Format: date-time + // Format: date-time CreatedAt strfmt.DateTime `json:"created_at,omitempty"` // GrantTypes is an array of grant types the client is allowed to use. @@ -148,6 +149,7 @@ type Client struct { // Format: date-time // Format: date-time // Format: date-time + // Format: date-time UpdatedAt strfmt.DateTime `json:"updated_at,omitempty"` // JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT diff --git a/sdk/go/hydra/models/consent_request.go b/sdk/go/hydra/models/consent_request.go index f982d5095a9..539a81c94af 100644 --- a/sdk/go/hydra/models/consent_request.go +++ b/sdk/go/hydra/models/consent_request.go @@ -12,7 +12,7 @@ import ( "github.com/go-openapi/swag" ) -// ConsentRequest ConsentRequest Contains information on an ongoing consent request. +// ConsentRequest ConsentRequest ConsentRequest Contains information on an ongoing consent request. // swagger:model ConsentRequest type ConsentRequest struct { diff --git a/sdk/go/hydra/models/consent_request_session_data.go b/sdk/go/hydra/models/consent_request_session_data.go index 2d29a87137e..3fe77745013 100644 --- a/sdk/go/hydra/models/consent_request_session_data.go +++ b/sdk/go/hydra/models/consent_request_session_data.go @@ -11,7 +11,7 @@ import ( "github.com/go-openapi/swag" ) -// ConsentRequestSessionData ConsentRequestSessionData ConsentRequestSessionData Used to pass session data to a consent request. +// ConsentRequestSessionData Used to pass session data to a consent request. // swagger:model ConsentRequestSessionData type ConsentRequestSessionData struct { diff --git a/sdk/go/hydra/models/empty_response.go b/sdk/go/hydra/models/empty_response.go index 35f6180986e..68db4989eff 100644 --- a/sdk/go/hydra/models/empty_response.go +++ b/sdk/go/hydra/models/empty_response.go @@ -7,5 +7,5 @@ package models // EmptyResponse Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is // typically 201. -// swagger:model EmptyResponse +// swagger:model emptyResponse type EmptyResponse interface{} diff --git a/sdk/go/hydra/models/flush_inactive_o_auth2_tokens_request.go b/sdk/go/hydra/models/flush_inactive_o_auth2_tokens_request.go index a894b2a589d..c1ba1931386 100644 --- a/sdk/go/hydra/models/flush_inactive_o_auth2_tokens_request.go +++ b/sdk/go/hydra/models/flush_inactive_o_auth2_tokens_request.go @@ -13,7 +13,7 @@ import ( "github.com/go-openapi/validate" ) -// FlushInactiveOAuth2TokensRequest FlushInactiveOAuth2TokensRequest FlushInactiveOAuth2TokensRequest flush inactive o auth2 tokens request +// FlushInactiveOAuth2TokensRequest FlushInactiveOAuth2TokensRequest FlushInactiveOAuth2TokensRequest FlushInactiveOAuth2TokensRequest flush inactive o auth2 tokens request // swagger:model FlushInactiveOAuth2TokensRequest type FlushInactiveOAuth2TokensRequest struct { @@ -22,6 +22,7 @@ type FlushInactiveOAuth2TokensRequest struct { // Format: date-time // Format: date-time // Format: date-time + // Format: date-time NotAfter strfmt.DateTime `json:"notAfter,omitempty"` } diff --git a/sdk/go/hydra/models/generic_error.go b/sdk/go/hydra/models/generic_error.go index ed8343ab431..6db5020308d 100644 --- a/sdk/go/hydra/models/generic_error.go +++ b/sdk/go/hydra/models/generic_error.go @@ -16,7 +16,7 @@ import ( // GenericError Error response // // Error responses are sent when an error (e.g. unauthorized, bad request, ...) occurred. -// swagger:model GenericError +// swagger:model genericError type GenericError struct { // Code represents the error status code (404, 403, 401, ...). diff --git a/sdk/go/hydra/models/handled_consent_request.go b/sdk/go/hydra/models/handled_consent_request.go index 38c6ad90a53..b7b13f1264e 100644 --- a/sdk/go/hydra/models/handled_consent_request.go +++ b/sdk/go/hydra/models/handled_consent_request.go @@ -12,7 +12,7 @@ import ( "github.com/go-openapi/swag" ) -// HandledConsentRequest The request payload used to accept a consent request. +// HandledConsentRequest HandledConsentRequest The request payload used to accept a consent request. // swagger:model HandledConsentRequest type HandledConsentRequest struct { diff --git a/sdk/go/hydra/models/handled_login_request.go b/sdk/go/hydra/models/handled_login_request.go index e88dfcbaf71..64fda02db89 100644 --- a/sdk/go/hydra/models/handled_login_request.go +++ b/sdk/go/hydra/models/handled_login_request.go @@ -13,7 +13,7 @@ import ( "github.com/go-openapi/validate" ) -// HandledLoginRequest HandledLoginRequest HandledLoginRequest HandledLoginRequest HandledLoginRequest is the request payload used to accept a login request. +// HandledLoginRequest HandledLoginRequest is the request payload used to accept a login request. // swagger:model HandledLoginRequest type HandledLoginRequest struct { diff --git a/sdk/go/hydra/models/introspection.go b/sdk/go/hydra/models/introspection.go index 73d1950c48c..2fa9fee8e9f 100644 --- a/sdk/go/hydra/models/introspection.go +++ b/sdk/go/hydra/models/introspection.go @@ -13,7 +13,7 @@ import ( "github.com/go-openapi/validate" ) -// Introspection Introspection Introspection contains an access token's session data as specified by IETF RFC 7662, see: +// Introspection Introspection contains an access token's session data as specified by IETF RFC 7662, see: // // https://tools.ietf.org/html/rfc7662 // swagger:model Introspection diff --git a/sdk/go/hydra/models/login_request.go b/sdk/go/hydra/models/login_request.go index fcbf46071c5..2b3d7d22893 100644 --- a/sdk/go/hydra/models/login_request.go +++ b/sdk/go/hydra/models/login_request.go @@ -12,7 +12,7 @@ import ( "github.com/go-openapi/swag" ) -// LoginRequest LoginRequest LoginRequest Contains information on an ongoing login request. +// LoginRequest LoginRequest LoginRequest LoginRequest Contains information on an ongoing login request. // swagger:model LoginRequest type LoginRequest struct { diff --git a/sdk/go/hydra/models/open_id_connect_context.go b/sdk/go/hydra/models/open_id_connect_context.go index c861a587461..5488c51f2c6 100644 --- a/sdk/go/hydra/models/open_id_connect_context.go +++ b/sdk/go/hydra/models/open_id_connect_context.go @@ -11,7 +11,7 @@ import ( "github.com/go-openapi/swag" ) -// OpenIDConnectContext Contains optional information about the OpenID Connect request. +// OpenIDConnectContext OpenIDConnectContext Contains optional information about the OpenID Connect request. // swagger:model OpenIDConnectContext type OpenIDConnectContext struct { diff --git a/sdk/go/hydra/models/previous_consent_session.go b/sdk/go/hydra/models/previous_consent_session.go index 1834b1d9f73..c33515f5edd 100644 --- a/sdk/go/hydra/models/previous_consent_session.go +++ b/sdk/go/hydra/models/previous_consent_session.go @@ -12,7 +12,7 @@ import ( "github.com/go-openapi/swag" ) -// PreviousConsentSession The response used to return handled consent requests +// PreviousConsentSession PreviousConsentSession The response used to return handled consent requests // same as HandledLoginRequest, just with consent_request exposed as json // swagger:model PreviousConsentSession type PreviousConsentSession struct { diff --git a/sdk/go/hydra/models/request_denied_error.go b/sdk/go/hydra/models/request_denied_error.go index a51df5ccead..9262ef44d7c 100644 --- a/sdk/go/hydra/models/request_denied_error.go +++ b/sdk/go/hydra/models/request_denied_error.go @@ -11,7 +11,7 @@ import ( "github.com/go-openapi/swag" ) -// RequestDeniedError RequestDeniedError The request payload used to accept a login or consent request. +// RequestDeniedError RequestDeniedError RequestDeniedError The request payload used to accept a login or consent request. // swagger:model RequestDeniedError type RequestDeniedError struct { diff --git a/sdk/go/hydra/models/request_handler_response.go b/sdk/go/hydra/models/request_handler_response.go index 1ce8f035dd7..c3e1cbe44da 100644 --- a/sdk/go/hydra/models/request_handler_response.go +++ b/sdk/go/hydra/models/request_handler_response.go @@ -11,7 +11,7 @@ import ( "github.com/go-openapi/swag" ) -// RequestHandlerResponse RequestHandlerResponse The response payload sent when accepting or rejecting a login or consent request. +// RequestHandlerResponse The response payload sent when accepting or rejecting a login or consent request. // swagger:model RequestHandlerResponse type RequestHandlerResponse struct { diff --git a/sdk/go/hydra/models/swagger_flush_inactive_access_tokens.go b/sdk/go/hydra/models/swagger_flush_inactive_access_tokens.go index 142c2bfb3e8..d7d1f945910 100644 --- a/sdk/go/hydra/models/swagger_flush_inactive_access_tokens.go +++ b/sdk/go/hydra/models/swagger_flush_inactive_access_tokens.go @@ -12,8 +12,8 @@ import ( "github.com/go-openapi/swag" ) -// SwaggerFlushInactiveAccessTokens SwaggerFlushInactiveAccessTokens swagger flush inactive access tokens -// swagger:model SwaggerFlushInactiveAccessTokens +// SwaggerFlushInactiveAccessTokens swagger flush inactive access tokens +// swagger:model swaggerFlushInactiveAccessTokens type SwaggerFlushInactiveAccessTokens struct { // body diff --git a/sdk/go/hydra/models/swagger_json_web_key_query.go b/sdk/go/hydra/models/swagger_json_web_key_query.go index 25668bf2669..098aa41934e 100644 --- a/sdk/go/hydra/models/swagger_json_web_key_query.go +++ b/sdk/go/hydra/models/swagger_json_web_key_query.go @@ -13,8 +13,8 @@ import ( "github.com/go-openapi/validate" ) -// SwaggerJSONWebKeyQuery SwaggerJSONWebKeyQuery swagger Json web key query -// swagger:model SwaggerJSONWebKeyQuery +// SwaggerJSONWebKeyQuery swagger Json web key query +// swagger:model swaggerJsonWebKeyQuery type SwaggerJSONWebKeyQuery struct { // The kid of the desired key @@ -28,7 +28,7 @@ type SwaggerJSONWebKeyQuery struct { Set *string `json:"set"` } -// Validate validates this swagger JSON web key query +// Validate validates this swagger Json web key query func (m *SwaggerJSONWebKeyQuery) Validate(formats strfmt.Registry) error { var res []error diff --git a/sdk/go/hydra/models/swagger_jwk_create_set.go b/sdk/go/hydra/models/swagger_jwk_create_set.go index 3fe1942784c..a1a40d685c0 100644 --- a/sdk/go/hydra/models/swagger_jwk_create_set.go +++ b/sdk/go/hydra/models/swagger_jwk_create_set.go @@ -13,8 +13,8 @@ import ( "github.com/go-openapi/validate" ) -// SwaggerJwkCreateSet SwaggerJwkCreateSet swagger jwk create set -// swagger:model SwaggerJwkCreateSet +// SwaggerJwkCreateSet swagger jwk create set +// swagger:model swaggerJwkCreateSet type SwaggerJwkCreateSet struct { // body diff --git a/sdk/go/hydra/models/swagger_jwk_set_query.go b/sdk/go/hydra/models/swagger_jwk_set_query.go index 94aa22b127b..3df12e9d67a 100644 --- a/sdk/go/hydra/models/swagger_jwk_set_query.go +++ b/sdk/go/hydra/models/swagger_jwk_set_query.go @@ -13,8 +13,8 @@ import ( "github.com/go-openapi/validate" ) -// SwaggerJwkSetQuery SwaggerJwkSetQuery swagger jwk set query -// swagger:model SwaggerJwkSetQuery +// SwaggerJwkSetQuery swagger jwk set query +// swagger:model swaggerJwkSetQuery type SwaggerJwkSetQuery struct { // The set diff --git a/sdk/go/hydra/models/swagger_jwk_update_set.go b/sdk/go/hydra/models/swagger_jwk_update_set.go index 22453725119..441f90e5658 100644 --- a/sdk/go/hydra/models/swagger_jwk_update_set.go +++ b/sdk/go/hydra/models/swagger_jwk_update_set.go @@ -13,8 +13,8 @@ import ( "github.com/go-openapi/validate" ) -// SwaggerJwkUpdateSet SwaggerJwkUpdateSet swagger jwk update set -// swagger:model SwaggerJwkUpdateSet +// SwaggerJwkUpdateSet swagger jwk update set +// swagger:model swaggerJwkUpdateSet type SwaggerJwkUpdateSet struct { // body diff --git a/sdk/go/hydra/models/swagger_jwk_update_set_key.go b/sdk/go/hydra/models/swagger_jwk_update_set_key.go index 9d8872de1d5..b7d18dc61e0 100644 --- a/sdk/go/hydra/models/swagger_jwk_update_set_key.go +++ b/sdk/go/hydra/models/swagger_jwk_update_set_key.go @@ -13,8 +13,8 @@ import ( "github.com/go-openapi/validate" ) -// SwaggerJwkUpdateSetKey SwaggerJwkUpdateSetKey swagger jwk update set key -// swagger:model SwaggerJwkUpdateSetKey +// SwaggerJwkUpdateSetKey swagger jwk update set key +// swagger:model swaggerJwkUpdateSetKey type SwaggerJwkUpdateSetKey struct { // body diff --git a/sdk/go/hydra/models/swagger_o_auth_introspection_request.go b/sdk/go/hydra/models/swagger_o_auth_introspection_request.go index 1b0972716c8..509997f4d71 100644 --- a/sdk/go/hydra/models/swagger_o_auth_introspection_request.go +++ b/sdk/go/hydra/models/swagger_o_auth_introspection_request.go @@ -13,8 +13,8 @@ import ( "github.com/go-openapi/validate" ) -// SwaggerOAuthIntrospectionRequest SwaggerOAuthIntrospectionRequest swagger o auth introspection request -// swagger:model SwaggerOAuthIntrospectionRequest +// SwaggerOAuthIntrospectionRequest swagger o auth introspection request +// swagger:model swaggerOAuthIntrospectionRequest type SwaggerOAuthIntrospectionRequest struct { // An optional, space separated list of required scopes. If the access token was not granted one of the diff --git a/sdk/go/hydra/models/swagger_revoke_o_auth2_token_parameters.go b/sdk/go/hydra/models/swagger_revoke_o_auth2_token_parameters.go index f0adaa921f0..08a973c0566 100644 --- a/sdk/go/hydra/models/swagger_revoke_o_auth2_token_parameters.go +++ b/sdk/go/hydra/models/swagger_revoke_o_auth2_token_parameters.go @@ -13,8 +13,8 @@ import ( "github.com/go-openapi/validate" ) -// SwaggerRevokeOAuth2TokenParameters SwaggerRevokeOAuth2TokenParameters swagger revoke o auth2 token parameters -// swagger:model SwaggerRevokeOAuth2TokenParameters +// SwaggerRevokeOAuth2TokenParameters swagger revoke o auth2 token parameters +// swagger:model swaggerRevokeOAuth2TokenParameters type SwaggerRevokeOAuth2TokenParameters struct { // in: formData diff --git a/sdk/go/hydra/models/swaggeroauth2_token_parameters.go b/sdk/go/hydra/models/swaggeroauth2_token_parameters.go index 3ec4f82e1a8..c574ac70eb4 100644 --- a/sdk/go/hydra/models/swaggeroauth2_token_parameters.go +++ b/sdk/go/hydra/models/swaggeroauth2_token_parameters.go @@ -13,8 +13,8 @@ import ( "github.com/go-openapi/validate" ) -// Swaggeroauth2TokenParameters Swaggeroauth2TokenParameters swaggeroauth2 token parameters -// swagger:model Swaggeroauth2TokenParameters +// Swaggeroauth2TokenParameters swaggeroauth2 token parameters +// swagger:model swaggeroauth2TokenParameters type Swaggeroauth2TokenParameters struct { // in: formData diff --git a/sdk/go/hydra/models/well_known.go b/sdk/go/hydra/models/well_known.go index 45bf3f07802..b7904549ed5 100644 --- a/sdk/go/hydra/models/well_known.go +++ b/sdk/go/hydra/models/well_known.go @@ -76,6 +76,9 @@ type WellKnown struct { // Required: true ResponseTypes []string `json:"response_types_supported"` + // URL of the authorization server's OAuth 2.0 revocation endpoint. + RevocationEndpoint string `json:"revocation_endpoint,omitempty"` + // SON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST // support the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used ScopesSupported []string `json:"scopes_supported"` diff --git a/sdk/java/hydra-client-resttemplate/README.md b/sdk/java/hydra-client-resttemplate/README.md index ee02cddef29..a8eadfc3e7b 100644 --- a/sdk/java/hydra-client-resttemplate/README.md +++ b/sdk/java/hydra-client-resttemplate/README.md @@ -163,6 +163,7 @@ Class | Method | HTTP request | Description - [SwaggerFlushInactiveAccessTokens](docs/SwaggerFlushInactiveAccessTokens.md) - [SwaggerHealthStatus](docs/SwaggerHealthStatus.md) - [SwaggerJSONWebKey](docs/SwaggerJSONWebKey.md) + - [SwaggerJSONWebKeyQuery](docs/SwaggerJSONWebKeyQuery.md) - [SwaggerJSONWebKeySet](docs/SwaggerJSONWebKeySet.md) - [SwaggerJsonWebKeyQuery](docs/SwaggerJsonWebKeyQuery.md) - [SwaggerJwkCreateSet](docs/SwaggerJwkCreateSet.md) diff --git a/sdk/java/hydra-client-resttemplate/docs/AuthenticationSession.md b/sdk/java/hydra-client-resttemplate/docs/AuthenticationSession.md index c0ca20c14ad..f45b43cd3e7 100644 --- a/sdk/java/hydra-client-resttemplate/docs/AuthenticationSession.md +++ b/sdk/java/hydra-client-resttemplate/docs/AuthenticationSession.md @@ -4,7 +4,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**authenticatedAt** | [**DateTime**](DateTime.md) | authenticated at Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] +**authenticatedAt** | [**DateTime**](DateTime.md) | authenticated at Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] **ID** | **String** | ID | [optional] **subject** | **String** | subject | [optional] diff --git a/sdk/java/hydra-client-resttemplate/docs/Client.md b/sdk/java/hydra-client-resttemplate/docs/Client.md index d97a7f22528..a390e9a00f2 100644 --- a/sdk/java/hydra-client-resttemplate/docs/Client.md +++ b/sdk/java/hydra-client-resttemplate/docs/Client.md @@ -12,7 +12,7 @@ Name | Type | Description | Notes **clientSecretExpiresAt** | **Long** | SecretExpiresAt is an integer holding the time at which the client secret will expire or 0 if it will not expire. The time is represented as the number of seconds from 1970-01-01T00:00:00Z as measured in UTC until the date/time of expiration. | [optional] **clientUri** | **String** | ClientURI is an URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion. | [optional] **contacts** | **List<String>** | Contacts is a array of strings representing ways to contact people responsible for this client, typically email addresses. | [optional] -**createdAt** | [**DateTime**](DateTime.md) | CreatedAt returns the timestamp of the client's creation. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] +**createdAt** | [**DateTime**](DateTime.md) | CreatedAt returns the timestamp of the client's creation. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] **grantTypes** | **List<String>** | GrantTypes is an array of grant types the client is allowed to use. | [optional] **jwks** | [**SwaggerJSONWebKeySet**](SwaggerJSONWebKeySet.md) | | [optional] **jwksUri** | **String** | URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. | [optional] @@ -28,7 +28,7 @@ Name | Type | Description | Notes **subjectType** | **String** | SubjectType requested for responses to this Client. The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] **tokenEndpointAuthMethod** | **String** | Requested Client Authentication method for the Token Endpoint. The options are client_secret_post, client_secret_basic, private_key_jwt, and none. | [optional] **tosUri** | **String** | TermsOfServiceURI is a URL string that points to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. | [optional] -**updatedAt** | [**DateTime**](DateTime.md) | UpdatedAt returns the timestamp of the last update. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] +**updatedAt** | [**DateTime**](DateTime.md) | UpdatedAt returns the timestamp of the last update. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] **userinfoSignedResponseAlg** | **String** | JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. | [optional] diff --git a/sdk/java/hydra-client-resttemplate/docs/PreviousConsentSession.md b/sdk/java/hydra-client-resttemplate/docs/PreviousConsentSession.md index e0fe77f002f..c0640709ec5 100644 --- a/sdk/java/hydra-client-resttemplate/docs/PreviousConsentSession.md +++ b/sdk/java/hydra-client-resttemplate/docs/PreviousConsentSession.md @@ -9,7 +9,7 @@ Name | Type | Description | Notes **grantScope** | **List<String>** | GrantScope sets the scope the user authorized the client to use. Should be a subset of `requested_scope` | [optional] **remember** | **Boolean** | Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. | [optional] **rememberFor** | **Long** | RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. | [optional] -**session** | [**ConsentRequestSession**](ConsentRequestSession.md) | | [optional] +**session** | [**ConsentRequestSessionData**](ConsentRequestSessionData.md) | | [optional] diff --git a/sdk/java/hydra-client-resttemplate/docs/SwaggerJwkCreateSet.md b/sdk/java/hydra-client-resttemplate/docs/SwaggerJwkCreateSet.md index 9aef369f2da..1e7cb9ea493 100644 --- a/sdk/java/hydra-client-resttemplate/docs/SwaggerJwkCreateSet.md +++ b/sdk/java/hydra-client-resttemplate/docs/SwaggerJwkCreateSet.md @@ -4,7 +4,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**CreateRequest**](CreateRequest.md) | | [optional] +**body** | [**JsonWebKeySetGeneratorRequest**](JsonWebKeySetGeneratorRequest.md) | | [optional] **set** | **String** | The set in: path | diff --git a/sdk/java/hydra-client-resttemplate/docs/SwaggerJwkUpdateSet.md b/sdk/java/hydra-client-resttemplate/docs/SwaggerJwkUpdateSet.md index 4eeb049b1a0..92265799d4e 100644 --- a/sdk/java/hydra-client-resttemplate/docs/SwaggerJwkUpdateSet.md +++ b/sdk/java/hydra-client-resttemplate/docs/SwaggerJwkUpdateSet.md @@ -4,7 +4,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**SwaggerJSONWebKeySet**](SwaggerJSONWebKeySet.md) | | [optional] +**body** | [**JSONWebKeySet**](JSONWebKeySet.md) | | [optional] **set** | **String** | The set in: path | diff --git a/sdk/java/hydra-client-resttemplate/docs/SwaggerJwkUpdateSetKey.md b/sdk/java/hydra-client-resttemplate/docs/SwaggerJwkUpdateSetKey.md index edb859daa19..6163ddf763a 100644 --- a/sdk/java/hydra-client-resttemplate/docs/SwaggerJwkUpdateSetKey.md +++ b/sdk/java/hydra-client-resttemplate/docs/SwaggerJwkUpdateSetKey.md @@ -4,7 +4,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**SwaggerJSONWebKey**](SwaggerJSONWebKey.md) | | [optional] +**body** | [**JSONWebKey**](JSONWebKey.md) | | [optional] **kid** | **String** | The kid of the desired key in: path | **set** | **String** | The set in: path | diff --git a/sdk/java/hydra-client-resttemplate/docs/WellKnown.md b/sdk/java/hydra-client-resttemplate/docs/WellKnown.md index ca5d4ec3592..c4cbe0ab1d7 100644 --- a/sdk/java/hydra-client-resttemplate/docs/WellKnown.md +++ b/sdk/java/hydra-client-resttemplate/docs/WellKnown.md @@ -17,6 +17,7 @@ Name | Type | Description | Notes **requireRequestUriRegistration** | **Boolean** | Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter. | [optional] **responseModesSupported** | **List<String>** | JSON array containing a list of the OAuth 2.0 response_mode values that this OP supports. | [optional] **responseTypesSupported** | **List<String>** | JSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID Providers MUST support the code, id_token, and the token id_token Response Type values. | +**revocationEndpoint** | **String** | URL of the authorization server's OAuth 2.0 revocation endpoint. | [optional] **scopesSupported** | **List<String>** | SON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST support the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used | [optional] **subjectTypesSupported** | **List<String>** | JSON array containing a list of the Subject Identifier types that this OP supports. Valid types include pairwise and public. | **tokenEndpoint** | **String** | URL of the OP's OAuth 2.0 Token Endpoint | diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java index f6d48c2e49d..3fa8dc826be 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java @@ -50,7 +50,7 @@ import com.github.ory.hydra.auth.ApiKeyAuth; import com.github.ory.hydra.auth.OAuth; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") @Component("com.github.ory.hydra.ApiClient") public class ApiClient { public enum CollectionFormat { diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java index c8d8ad510a1..80344b0e1b1 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java @@ -36,7 +36,7 @@ import org.springframework.http.HttpStatus; import org.springframework.http.MediaType; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") @Component("com.github.ory.hydra.api.AdminApi") public class AdminApi { private ApiClient apiClient; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/HealthApi.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/HealthApi.java index 0605ab96ccd..eff4e246892 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/HealthApi.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/HealthApi.java @@ -25,7 +25,7 @@ import org.springframework.http.HttpStatus; import org.springframework.http.MediaType; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") @Component("com.github.ory.hydra.api.HealthApi") public class HealthApi { private ApiClient apiClient; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java index 03ae8e22d4b..550e0b7db1d 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java @@ -27,7 +27,7 @@ import org.springframework.http.HttpStatus; import org.springframework.http.MediaType; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") @Component("com.github.ory.hydra.api.PublicApi") public class PublicApi { private ApiClient apiClient; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/VersionApi.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/VersionApi.java index f62798775c8..9cd1e6430ac 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/VersionApi.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/VersionApi.java @@ -23,7 +23,7 @@ import org.springframework.http.HttpStatus; import org.springframework.http.MediaType; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") @Component("com.github.ory.hydra.api.VersionApi") public class VersionApi { private ApiClient apiClient; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java index d246704430b..ba8b686c822 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java @@ -3,7 +3,7 @@ import org.springframework.http.HttpHeaders; import org.springframework.util.MultiValueMap; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class ApiKeyAuth implements Authentication { private final String location; private final String paramName; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java index c51a7fbfe81..0986a622e16 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java @@ -7,7 +7,7 @@ import org.springframework.util.Base64Utils; import org.springframework.util.MultiValueMap; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class HttpBasicAuth implements Authentication { private String username; private String password; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java index 34a7deb9ce9..ab563c9bf1c 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java @@ -3,7 +3,7 @@ import org.springframework.http.HttpHeaders; import org.springframework.util.MultiValueMap; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class OAuth implements Authentication { private String accessToken; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java index 4fb5a9ca7c0..8e4c0d04ec2 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java @@ -26,7 +26,7 @@ /** * AcceptConsentRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class AcceptConsentRequest { @JsonProperty("grant_access_token_audience") private List grantAccessTokenAudience = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java index 02ccd9e1923..c599e5acf62 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java @@ -26,7 +26,7 @@ /** * AcceptLoginRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class AcceptLoginRequest { @JsonProperty("acr") private String acr = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AuthenticationRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AuthenticationRequest.java index 079eb8e1adc..0675af84fcf 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AuthenticationRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AuthenticationRequest.java @@ -27,7 +27,7 @@ /** * AuthenticationRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class AuthenticationRequest { @JsonProperty("challenge") private String challenge = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AuthenticationSession.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AuthenticationSession.java index 29d8860ee46..fa3c706fe48 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AuthenticationSession.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AuthenticationSession.java @@ -22,10 +22,10 @@ import org.joda.time.DateTime; /** - * AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession authentication session + * AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession authentication session */ -@ApiModel(description = "AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession authentication session") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@ApiModel(description = "AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession authentication session") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class AuthenticationSession { @JsonProperty("AuthenticatedAt") private DateTime authenticatedAt = null; @@ -42,10 +42,10 @@ public AuthenticationSession authenticatedAt(DateTime authenticatedAt) { } /** - * authenticated at Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time + * authenticated at Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time * @return authenticatedAt **/ - @ApiModelProperty(value = "authenticated at Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time") + @ApiModelProperty(value = "authenticated at Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time") public DateTime getAuthenticatedAt() { return authenticatedAt; } diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Client.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Client.java index 10bc26e55f7..fe99b248356 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Client.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Client.java @@ -27,7 +27,7 @@ /** * Client */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class Client { @JsonProperty("allowed_cors_origins") private List allowedCorsOrigins = null; @@ -281,10 +281,10 @@ public Client createdAt(DateTime createdAt) { } /** - * CreatedAt returns the timestamp of the client's creation. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time + * CreatedAt returns the timestamp of the client's creation. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time * @return createdAt **/ - @ApiModelProperty(value = "CreatedAt returns the timestamp of the client's creation. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time") + @ApiModelProperty(value = "CreatedAt returns the timestamp of the client's creation. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time") public DateTime getCreatedAt() { return createdAt; } @@ -601,10 +601,10 @@ public Client updatedAt(DateTime updatedAt) { } /** - * UpdatedAt returns the timestamp of the last update. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time + * UpdatedAt returns the timestamp of the last update. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time * @return updatedAt **/ - @ApiModelProperty(value = "UpdatedAt returns the timestamp of the last update. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time") + @ApiModelProperty(value = "UpdatedAt returns the timestamp of the last update. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time") public DateTime getUpdatedAt() { return updatedAt; } diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java index fb3b799808f..f1acaf4fe99 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java @@ -23,7 +23,7 @@ /** * CompletedRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class CompletedRequest { @JsonProperty("redirect_to") private String redirectTo = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java index 334c1d60e1e..49aa586a562 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java @@ -29,7 +29,7 @@ /** * ConsentRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class ConsentRequest { @JsonProperty("acr") private String acr = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java index 6ae2fcf0d96..0afad6baa16 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java @@ -26,7 +26,7 @@ /** * ConsentRequestSession */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class ConsentRequestSession { @JsonProperty("access_token") private Map accessToken = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSessionData.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSessionData.java index 94172a0e6e5..fdbd13ffad9 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSessionData.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSessionData.java @@ -26,7 +26,7 @@ /** * ConsentRequestSessionData */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class ConsentRequestSessionData { @JsonProperty("access_token") private Map accessToken = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CreateRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CreateRequest.java index 9262e4b688a..954361b585a 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CreateRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CreateRequest.java @@ -24,7 +24,7 @@ * CreateRequest create request */ @ApiModel(description = "CreateRequest create request") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class CreateRequest { @JsonProperty("alg") private String alg = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/EmptyResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/EmptyResponse.java index cf8e7bceac9..6787f42eef0 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/EmptyResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/EmptyResponse.java @@ -20,7 +20,7 @@ * Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. */ @ApiModel(description = "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class EmptyResponse { @Override diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java index 30c7cf7fb4c..618c0195ca4 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java @@ -24,7 +24,7 @@ /** * FlushInactiveOAuth2TokensRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class FlushInactiveOAuth2TokensRequest { @JsonProperty("notAfter") private DateTime notAfter = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java index 5b83c4f531d..cdcd00e5cee 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java @@ -24,7 +24,7 @@ * Error responses are sent when an error (e.g. unauthorized, bad request, ...) occurred. */ @ApiModel(description = "Error responses are sent when an error (e.g. unauthorized, bad request, ...) occurred.") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class GenericError { @JsonProperty("error") private String error = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HandledConsentRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HandledConsentRequest.java index 5f2c98b77e9..8258e3f500d 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HandledConsentRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HandledConsentRequest.java @@ -26,7 +26,7 @@ /** * HandledConsentRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class HandledConsentRequest { @JsonProperty("grant_access_token_audience") private List grantAccessTokenAudience = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HandledLoginRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HandledLoginRequest.java index 60c2c6c792b..9f5c5cb192c 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HandledLoginRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HandledLoginRequest.java @@ -26,7 +26,7 @@ /** * HandledLoginRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class HandledLoginRequest { @JsonProperty("acr") private String acr = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java index bfa1732d8c7..d5204682df1 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java @@ -26,7 +26,7 @@ /** * HealthNotReadyStatus */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class HealthNotReadyStatus { @JsonProperty("errors") private Map errors = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java index e3dbf97066b..4e56fc96136 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java @@ -23,7 +23,7 @@ /** * HealthStatus */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class HealthStatus { @JsonProperty("status") private String status = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Introspection.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Introspection.java index 09600c0d804..ecc1f771c3d 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Introspection.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Introspection.java @@ -28,7 +28,7 @@ * https://tools.ietf.org/html/rfc7662 */ @ApiModel(description = "https://tools.ietf.org/html/rfc7662") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class Introspection { @JsonProperty("active") private Boolean active = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java index 46191adcccd..d6dd6d42d19 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java @@ -25,7 +25,7 @@ /** * JSONWebKey */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class JSONWebKey { @JsonProperty("alg") private String alg = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java index b8b1954a9b3..399d852ca39 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java @@ -26,7 +26,7 @@ /** * JSONWebKeySet */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class JSONWebKeySet { @JsonProperty("keys") private List keys = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java index bb2f627b979..5999fdbfc9c 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java @@ -23,7 +23,7 @@ /** * JsonWebKeySetGeneratorRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class JsonWebKeySetGeneratorRequest { @JsonProperty("alg") private String alg = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java index 421e3ed647c..b664193ba96 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java @@ -27,7 +27,7 @@ /** * LoginRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class LoginRequest { @JsonProperty("challenge") private String challenge = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java index 0f60c326473..e1f7402b291 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java @@ -27,7 +27,7 @@ /** * OAuth2Client */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class OAuth2Client { @JsonProperty("allowed_cors_origins") private List allowedCorsOrigins = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java index 224a6ce6e97..43fc843f27a 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java @@ -28,7 +28,7 @@ * https://tools.ietf.org/html/rfc7662 */ @ApiModel(description = "https://tools.ietf.org/html/rfc7662") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class OAuth2TokenIntrospection { @JsonProperty("active") private Boolean active = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java index dbf4678e3b1..d74fcf9a832 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java @@ -24,7 +24,7 @@ * The Access Token Response */ @ApiModel(description = "The Access Token Response") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class Oauth2TokenResponse { @JsonProperty("access_token") private String accessToken = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java index cf43404a5cf..5f62438a31c 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java @@ -24,7 +24,7 @@ * The token response */ @ApiModel(description = "The token response") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class OauthTokenResponse { @JsonProperty("access_token") private String accessToken = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java index 70ebe4fb1d1..63ab8002881 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java @@ -27,7 +27,7 @@ /** * OpenIDConnectContext */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class OpenIDConnectContext { @JsonProperty("acr_values") private List acrValues = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java index 70ed2c83379..be90a4c24cf 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java @@ -18,17 +18,17 @@ import com.fasterxml.jackson.annotation.JsonCreator; import com.fasterxml.jackson.annotation.JsonValue; import com.github.ory.hydra.model.ConsentRequest; -import com.github.ory.hydra.model.ConsentRequestSession; +import com.github.ory.hydra.model.ConsentRequestSessionData; import io.swagger.annotations.ApiModel; import io.swagger.annotations.ApiModelProperty; import java.util.ArrayList; import java.util.List; /** - * The response used to return handled consent requests same as HandledLoginRequest, just with consent_request exposed as json + * PreviousConsentSession The response used to return handled consent requests same as HandledLoginRequest, just with consent_request exposed as json */ -@ApiModel(description = "The response used to return handled consent requests same as HandledLoginRequest, just with consent_request exposed as json") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@ApiModel(description = "PreviousConsentSession The response used to return handled consent requests same as HandledLoginRequest, just with consent_request exposed as json") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class PreviousConsentSession { @JsonProperty("consent_request") private ConsentRequest consentRequest = null; @@ -46,7 +46,7 @@ public class PreviousConsentSession { private Long rememberFor = null; @JsonProperty("session") - private ConsentRequestSession session = null; + private ConsentRequestSessionData session = null; public PreviousConsentSession consentRequest(ConsentRequest consentRequest) { this.consentRequest = consentRequest; @@ -154,7 +154,7 @@ public void setRememberFor(Long rememberFor) { this.rememberFor = rememberFor; } - public PreviousConsentSession session(ConsentRequestSession session) { + public PreviousConsentSession session(ConsentRequestSessionData session) { this.session = session; return this; } @@ -164,11 +164,11 @@ public PreviousConsentSession session(ConsentRequestSession session) { * @return session **/ @ApiModelProperty(value = "") - public ConsentRequestSession getSession() { + public ConsentRequestSessionData getSession() { return session; } - public void setSession(ConsentRequestSession session) { + public void setSession(ConsentRequestSessionData session) { this.session = session; } diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java index f1f43c10161..d7077172b2e 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java @@ -23,7 +23,7 @@ /** * RejectRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class RejectRequest { @JsonProperty("error") private String error = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RequestDeniedError.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RequestDeniedError.java index 9b3afdbd357..eb8d52554b7 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RequestDeniedError.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RequestDeniedError.java @@ -23,7 +23,7 @@ /** * RequestDeniedError */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class RequestDeniedError { @JsonProperty("error") private String error = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RequestHandlerResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RequestHandlerResponse.java index 465fa55673b..a9476d2ae71 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RequestHandlerResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RequestHandlerResponse.java @@ -23,7 +23,7 @@ /** * RequestHandlerResponse */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class RequestHandlerResponse { @JsonProperty("redirect_to") private String redirectTo = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerFlushInactiveAccessTokens.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerFlushInactiveAccessTokens.java index 8e53a5988fc..27404f61193 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerFlushInactiveAccessTokens.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerFlushInactiveAccessTokens.java @@ -22,10 +22,9 @@ import io.swagger.annotations.ApiModelProperty; /** - * SwaggerFlushInactiveAccessTokens swagger flush inactive access tokens + * SwaggerFlushInactiveAccessTokens */ -@ApiModel(description = "SwaggerFlushInactiveAccessTokens swagger flush inactive access tokens") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class SwaggerFlushInactiveAccessTokens { @JsonProperty("Body") private FlushInactiveOAuth2TokensRequest body = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerHealthStatus.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerHealthStatus.java index 98835646d30..2b551a28e45 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerHealthStatus.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerHealthStatus.java @@ -24,7 +24,7 @@ * SwaggerHealthStatus swagger health status */ @ApiModel(description = "SwaggerHealthStatus swagger health status") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class SwaggerHealthStatus { @JsonProperty("status") private String status = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJSONWebKey.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJSONWebKey.java index 84793c32b66..1e873ee242b 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJSONWebKey.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJSONWebKey.java @@ -26,7 +26,7 @@ * SwaggerJSONWebKey swagger JSON web key */ @ApiModel(description = "SwaggerJSONWebKey swagger JSON web key") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class SwaggerJSONWebKey { @JsonProperty("alg") private String alg = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJSONWebKeySet.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJSONWebKeySet.java index 12b1483a60d..c7842eec34e 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJSONWebKeySet.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJSONWebKeySet.java @@ -27,7 +27,7 @@ * SwaggerJSONWebKeySet swagger JSON web key set */ @ApiModel(description = "SwaggerJSONWebKeySet swagger JSON web key set") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class SwaggerJSONWebKeySet { @JsonProperty("keys") private List keys = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJsonWebKeyQuery.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJsonWebKeyQuery.java index a0f51275d19..73b9179a540 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJsonWebKeyQuery.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJsonWebKeyQuery.java @@ -21,10 +21,9 @@ import io.swagger.annotations.ApiModelProperty; /** - * SwaggerJSONWebKeyQuery swagger Json web key query + * SwaggerJsonWebKeyQuery */ -@ApiModel(description = "SwaggerJSONWebKeyQuery swagger Json web key query") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class SwaggerJsonWebKeyQuery { @JsonProperty("kid") private String kid = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkCreateSet.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkCreateSet.java index 7a7fcee23c3..10ee26f58f8 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkCreateSet.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkCreateSet.java @@ -17,23 +17,22 @@ import com.fasterxml.jackson.annotation.JsonProperty; import com.fasterxml.jackson.annotation.JsonCreator; import com.fasterxml.jackson.annotation.JsonValue; -import com.github.ory.hydra.model.CreateRequest; +import com.github.ory.hydra.model.JsonWebKeySetGeneratorRequest; import io.swagger.annotations.ApiModel; import io.swagger.annotations.ApiModelProperty; /** - * SwaggerJwkCreateSet swagger jwk create set + * SwaggerJwkCreateSet */ -@ApiModel(description = "SwaggerJwkCreateSet swagger jwk create set") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class SwaggerJwkCreateSet { @JsonProperty("Body") - private CreateRequest body = null; + private JsonWebKeySetGeneratorRequest body = null; @JsonProperty("set") private String set = null; - public SwaggerJwkCreateSet body(CreateRequest body) { + public SwaggerJwkCreateSet body(JsonWebKeySetGeneratorRequest body) { this.body = body; return this; } @@ -43,11 +42,11 @@ public SwaggerJwkCreateSet body(CreateRequest body) { * @return body **/ @ApiModelProperty(value = "") - public CreateRequest getBody() { + public JsonWebKeySetGeneratorRequest getBody() { return body; } - public void setBody(CreateRequest body) { + public void setBody(JsonWebKeySetGeneratorRequest body) { this.body = body; } diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkSetQuery.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkSetQuery.java index 804a7660c9f..4266d514cf3 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkSetQuery.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkSetQuery.java @@ -21,10 +21,9 @@ import io.swagger.annotations.ApiModelProperty; /** - * SwaggerJwkSetQuery swagger jwk set query + * SwaggerJwkSetQuery */ -@ApiModel(description = "SwaggerJwkSetQuery swagger jwk set query") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class SwaggerJwkSetQuery { @JsonProperty("set") private String set = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSet.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSet.java index fcab844a02c..d4363b64718 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSet.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSet.java @@ -17,23 +17,22 @@ import com.fasterxml.jackson.annotation.JsonProperty; import com.fasterxml.jackson.annotation.JsonCreator; import com.fasterxml.jackson.annotation.JsonValue; -import com.github.ory.hydra.model.SwaggerJSONWebKeySet; +import com.github.ory.hydra.model.JSONWebKeySet; import io.swagger.annotations.ApiModel; import io.swagger.annotations.ApiModelProperty; /** - * SwaggerJwkUpdateSet swagger jwk update set + * SwaggerJwkUpdateSet */ -@ApiModel(description = "SwaggerJwkUpdateSet swagger jwk update set") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class SwaggerJwkUpdateSet { @JsonProperty("Body") - private SwaggerJSONWebKeySet body = null; + private JSONWebKeySet body = null; @JsonProperty("set") private String set = null; - public SwaggerJwkUpdateSet body(SwaggerJSONWebKeySet body) { + public SwaggerJwkUpdateSet body(JSONWebKeySet body) { this.body = body; return this; } @@ -43,11 +42,11 @@ public SwaggerJwkUpdateSet body(SwaggerJSONWebKeySet body) { * @return body **/ @ApiModelProperty(value = "") - public SwaggerJSONWebKeySet getBody() { + public JSONWebKeySet getBody() { return body; } - public void setBody(SwaggerJSONWebKeySet body) { + public void setBody(JSONWebKeySet body) { this.body = body; } diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSetKey.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSetKey.java index eeb975869a9..aa900070a98 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSetKey.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSetKey.java @@ -17,18 +17,17 @@ import com.fasterxml.jackson.annotation.JsonProperty; import com.fasterxml.jackson.annotation.JsonCreator; import com.fasterxml.jackson.annotation.JsonValue; -import com.github.ory.hydra.model.SwaggerJSONWebKey; +import com.github.ory.hydra.model.JSONWebKey; import io.swagger.annotations.ApiModel; import io.swagger.annotations.ApiModelProperty; /** - * SwaggerJwkUpdateSetKey swagger jwk update set key + * SwaggerJwkUpdateSetKey */ -@ApiModel(description = "SwaggerJwkUpdateSetKey swagger jwk update set key") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class SwaggerJwkUpdateSetKey { @JsonProperty("Body") - private SwaggerJSONWebKey body = null; + private JSONWebKey body = null; @JsonProperty("kid") private String kid = null; @@ -36,7 +35,7 @@ public class SwaggerJwkUpdateSetKey { @JsonProperty("set") private String set = null; - public SwaggerJwkUpdateSetKey body(SwaggerJSONWebKey body) { + public SwaggerJwkUpdateSetKey body(JSONWebKey body) { this.body = body; return this; } @@ -46,11 +45,11 @@ public SwaggerJwkUpdateSetKey body(SwaggerJSONWebKey body) { * @return body **/ @ApiModelProperty(value = "") - public SwaggerJSONWebKey getBody() { + public JSONWebKey getBody() { return body; } - public void setBody(SwaggerJSONWebKey body) { + public void setBody(JSONWebKey body) { this.body = body; } diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerNotReadyStatus.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerNotReadyStatus.java index 2832dab3563..82aa21da755 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerNotReadyStatus.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerNotReadyStatus.java @@ -27,7 +27,7 @@ * SwaggerNotReadyStatus swagger not ready status */ @ApiModel(description = "SwaggerNotReadyStatus swagger not ready status") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class SwaggerNotReadyStatus { @JsonProperty("errors") private Map errors = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthIntrospectionRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthIntrospectionRequest.java index 117a65efa4b..00545f00801 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthIntrospectionRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthIntrospectionRequest.java @@ -21,10 +21,9 @@ import io.swagger.annotations.ApiModelProperty; /** - * SwaggerOAuthIntrospectionRequest swagger o auth introspection request + * SwaggerOAuthIntrospectionRequest */ -@ApiModel(description = "SwaggerOAuthIntrospectionRequest swagger o auth introspection request") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class SwaggerOAuthIntrospectionRequest { @JsonProperty("scope") private String scope = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthTokenResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthTokenResponse.java index cf613808c35..d12d34434ef 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthTokenResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthTokenResponse.java @@ -24,7 +24,7 @@ * SwaggerOAuthTokenResponse The token response */ @ApiModel(description = "SwaggerOAuthTokenResponse The token response") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class SwaggerOAuthTokenResponse { @JsonProperty("access_token") private String accessToken = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerRevokeOAuth2TokenParameters.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerRevokeOAuth2TokenParameters.java index 5c15a7610d0..5d782459e50 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerRevokeOAuth2TokenParameters.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerRevokeOAuth2TokenParameters.java @@ -21,10 +21,9 @@ import io.swagger.annotations.ApiModelProperty; /** - * SwaggerRevokeOAuth2TokenParameters swagger revoke o auth2 token parameters + * SwaggerRevokeOAuth2TokenParameters */ -@ApiModel(description = "SwaggerRevokeOAuth2TokenParameters swagger revoke o auth2 token parameters") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class SwaggerRevokeOAuth2TokenParameters { @JsonProperty("token") private String token = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerVersion.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerVersion.java index ef4ae79c8af..22183d87e2a 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerVersion.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerVersion.java @@ -24,7 +24,7 @@ * SwaggerVersion swagger version */ @ApiModel(description = "SwaggerVersion swagger version") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class SwaggerVersion { @JsonProperty("version") private String version = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenParameters.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenParameters.java index d84bb519baf..ba9d7cb7a88 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenParameters.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenParameters.java @@ -21,10 +21,9 @@ import io.swagger.annotations.ApiModelProperty; /** - * Swaggeroauth2TokenParameters swaggeroauth2 token parameters + * Swaggeroauth2TokenParameters */ -@ApiModel(description = "Swaggeroauth2TokenParameters swaggeroauth2 token parameters") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class Swaggeroauth2TokenParameters { @JsonProperty("client_id") private String clientId = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenResponse.java index 91ac04fa94d..5ff0453bcbe 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenResponse.java @@ -24,7 +24,7 @@ * Swaggeroauth2TokenResponse The Access Token Response */ @ApiModel(description = "Swaggeroauth2TokenResponse The Access Token Response") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class Swaggeroauth2TokenResponse { @JsonProperty("access_token") private String accessToken = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggeruserinfoResponsePayload.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggeruserinfoResponsePayload.java index 8a859c33be2..2f53e29d167 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggeruserinfoResponsePayload.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggeruserinfoResponsePayload.java @@ -24,7 +24,7 @@ * SwaggeruserinfoResponsePayload The userinfo response */ @ApiModel(description = "SwaggeruserinfoResponsePayload The userinfo response") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class SwaggeruserinfoResponsePayload { @JsonProperty("birthdate") private String birthdate = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java index 8fbce456b44..2c4604abb77 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java @@ -24,7 +24,7 @@ * The userinfo response */ @ApiModel(description = "The userinfo response") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class UserinfoResponse { @JsonProperty("birthdate") private String birthdate = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java index bfe657845f8..2caffcc0a41 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java @@ -23,7 +23,7 @@ /** * Version */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class Version { @JsonProperty("version") private String version = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java index c6edfa77d2b..fa8ae669ab5 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java @@ -26,7 +26,7 @@ * It includes links to several endpoints (e.g. /oauth2/token) and exposes information on supported signature algorithms among others. */ @ApiModel(description = "It includes links to several endpoints (e.g. /oauth2/token) and exposes information on supported signature algorithms among others.") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T18:32:06.000+02:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-04-11T20:30:02.841+02:00") public class WellKnown { @JsonProperty("authorization_endpoint") private String authorizationEndpoint = null; @@ -67,6 +67,9 @@ public class WellKnown { @JsonProperty("response_types_supported") private List responseTypesSupported = new ArrayList(); + @JsonProperty("revocation_endpoint") + private String revocationEndpoint = null; + @JsonProperty("scopes_supported") private List scopesSupported = null; @@ -353,6 +356,24 @@ public void setResponseTypesSupported(List responseTypesSupported) { this.responseTypesSupported = responseTypesSupported; } + public WellKnown revocationEndpoint(String revocationEndpoint) { + this.revocationEndpoint = revocationEndpoint; + return this; + } + + /** + * URL of the authorization server's OAuth 2.0 revocation endpoint. + * @return revocationEndpoint + **/ + @ApiModelProperty(value = "URL of the authorization server's OAuth 2.0 revocation endpoint.") + public String getRevocationEndpoint() { + return revocationEndpoint; + } + + public void setRevocationEndpoint(String revocationEndpoint) { + this.revocationEndpoint = revocationEndpoint; + } + public WellKnown scopesSupported(List scopesSupported) { this.scopesSupported = scopesSupported; return this; @@ -513,6 +534,7 @@ public boolean equals(java.lang.Object o) { Objects.equals(this.requireRequestUriRegistration, wellKnown.requireRequestUriRegistration) && Objects.equals(this.responseModesSupported, wellKnown.responseModesSupported) && Objects.equals(this.responseTypesSupported, wellKnown.responseTypesSupported) && + Objects.equals(this.revocationEndpoint, wellKnown.revocationEndpoint) && Objects.equals(this.scopesSupported, wellKnown.scopesSupported) && Objects.equals(this.subjectTypesSupported, wellKnown.subjectTypesSupported) && Objects.equals(this.tokenEndpoint, wellKnown.tokenEndpoint) && @@ -523,7 +545,7 @@ public boolean equals(java.lang.Object o) { @Override public int hashCode() { - return Objects.hash(authorizationEndpoint, claimsParameterSupported, claimsSupported, grantTypesSupported, idTokenSigningAlgValuesSupported, issuer, jwksUri, registrationEndpoint, requestParameterSupported, requestUriParameterSupported, requireRequestUriRegistration, responseModesSupported, responseTypesSupported, scopesSupported, subjectTypesSupported, tokenEndpoint, tokenEndpointAuthMethodsSupported, userinfoEndpoint, userinfoSigningAlgValuesSupported); + return Objects.hash(authorizationEndpoint, claimsParameterSupported, claimsSupported, grantTypesSupported, idTokenSigningAlgValuesSupported, issuer, jwksUri, registrationEndpoint, requestParameterSupported, requestUriParameterSupported, requireRequestUriRegistration, responseModesSupported, responseTypesSupported, revocationEndpoint, scopesSupported, subjectTypesSupported, tokenEndpoint, tokenEndpointAuthMethodsSupported, userinfoEndpoint, userinfoSigningAlgValuesSupported); } @@ -545,6 +567,7 @@ public String toString() { sb.append(" requireRequestUriRegistration: ").append(toIndentedString(requireRequestUriRegistration)).append("\n"); sb.append(" responseModesSupported: ").append(toIndentedString(responseModesSupported)).append("\n"); sb.append(" responseTypesSupported: ").append(toIndentedString(responseTypesSupported)).append("\n"); + sb.append(" revocationEndpoint: ").append(toIndentedString(revocationEndpoint)).append("\n"); sb.append(" scopesSupported: ").append(toIndentedString(scopesSupported)).append("\n"); sb.append(" subjectTypesSupported: ").append(toIndentedString(subjectTypesSupported)).append("\n"); sb.append(" tokenEndpoint: ").append(toIndentedString(tokenEndpoint)).append("\n"); diff --git a/sdk/js/swagger/README.md b/sdk/js/swagger/README.md index 0edbe600487..91d83c00d7f 100644 --- a/sdk/js/swagger/README.md +++ b/sdk/js/swagger/README.md @@ -192,6 +192,7 @@ Class | Method | HTTP request | Description - [OryHydra.SwaggerFlushInactiveAccessTokens](docs/SwaggerFlushInactiveAccessTokens.md) - [OryHydra.SwaggerHealthStatus](docs/SwaggerHealthStatus.md) - [OryHydra.SwaggerJSONWebKey](docs/SwaggerJSONWebKey.md) + - [OryHydra.SwaggerJSONWebKeyQuery](docs/SwaggerJSONWebKeyQuery.md) - [OryHydra.SwaggerJSONWebKeySet](docs/SwaggerJSONWebKeySet.md) - [OryHydra.SwaggerJsonWebKeyQuery](docs/SwaggerJsonWebKeyQuery.md) - [OryHydra.SwaggerJwkCreateSet](docs/SwaggerJwkCreateSet.md) diff --git a/sdk/js/swagger/docs/AuthenticationSession.md b/sdk/js/swagger/docs/AuthenticationSession.md index 4392fb60aa3..6df57f663b5 100644 --- a/sdk/js/swagger/docs/AuthenticationSession.md +++ b/sdk/js/swagger/docs/AuthenticationSession.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**authenticatedAt** | **Date** | authenticated at Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] +**authenticatedAt** | **Date** | authenticated at Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] **ID** | **String** | ID | [optional] **subject** | **String** | subject | [optional] diff --git a/sdk/js/swagger/docs/Client.md b/sdk/js/swagger/docs/Client.md index 1dc8fdb0a50..679bf33d4a3 100644 --- a/sdk/js/swagger/docs/Client.md +++ b/sdk/js/swagger/docs/Client.md @@ -11,7 +11,7 @@ Name | Type | Description | Notes **clientSecretExpiresAt** | **Number** | SecretExpiresAt is an integer holding the time at which the client secret will expire or 0 if it will not expire. The time is represented as the number of seconds from 1970-01-01T00:00:00Z as measured in UTC until the date/time of expiration. | [optional] **clientUri** | **String** | ClientURI is an URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion. | [optional] **contacts** | **[String]** | Contacts is a array of strings representing ways to contact people responsible for this client, typically email addresses. | [optional] -**createdAt** | **Date** | CreatedAt returns the timestamp of the client's creation. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] +**createdAt** | **Date** | CreatedAt returns the timestamp of the client's creation. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] **grantTypes** | **[String]** | GrantTypes is an array of grant types the client is allowed to use. | [optional] **jwks** | [**SwaggerJSONWebKeySet**](SwaggerJSONWebKeySet.md) | | [optional] **jwksUri** | **String** | URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. | [optional] @@ -27,7 +27,7 @@ Name | Type | Description | Notes **subjectType** | **String** | SubjectType requested for responses to this Client. The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] **tokenEndpointAuthMethod** | **String** | Requested Client Authentication method for the Token Endpoint. The options are client_secret_post, client_secret_basic, private_key_jwt, and none. | [optional] **tosUri** | **String** | TermsOfServiceURI is a URL string that points to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. | [optional] -**updatedAt** | **Date** | UpdatedAt returns the timestamp of the last update. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] +**updatedAt** | **Date** | UpdatedAt returns the timestamp of the last update. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] **userinfoSignedResponseAlg** | **String** | JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. | [optional] diff --git a/sdk/js/swagger/docs/PreviousConsentSession.md b/sdk/js/swagger/docs/PreviousConsentSession.md index a83bfb22a41..1fafdf4e9eb 100644 --- a/sdk/js/swagger/docs/PreviousConsentSession.md +++ b/sdk/js/swagger/docs/PreviousConsentSession.md @@ -8,6 +8,6 @@ Name | Type | Description | Notes **grantScope** | **[String]** | GrantScope sets the scope the user authorized the client to use. Should be a subset of `requested_scope` | [optional] **remember** | **Boolean** | Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. | [optional] **rememberFor** | **Number** | RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. | [optional] -**session** | [**ConsentRequestSession**](ConsentRequestSession.md) | | [optional] +**session** | [**ConsentRequestSessionData**](ConsentRequestSessionData.md) | | [optional] diff --git a/sdk/js/swagger/docs/SwaggerJwkCreateSet.md b/sdk/js/swagger/docs/SwaggerJwkCreateSet.md index 7eb99677905..26869314c7f 100644 --- a/sdk/js/swagger/docs/SwaggerJwkCreateSet.md +++ b/sdk/js/swagger/docs/SwaggerJwkCreateSet.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**CreateRequest**](CreateRequest.md) | | [optional] +**body** | [**JsonWebKeySetGeneratorRequest**](JsonWebKeySetGeneratorRequest.md) | | [optional] **set** | **String** | The set in: path | diff --git a/sdk/js/swagger/docs/SwaggerJwkUpdateSet.md b/sdk/js/swagger/docs/SwaggerJwkUpdateSet.md index 1043173801f..1f520e1b5d0 100644 --- a/sdk/js/swagger/docs/SwaggerJwkUpdateSet.md +++ b/sdk/js/swagger/docs/SwaggerJwkUpdateSet.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**SwaggerJSONWebKeySet**](SwaggerJSONWebKeySet.md) | | [optional] +**body** | [**JSONWebKeySet**](JSONWebKeySet.md) | | [optional] **set** | **String** | The set in: path | diff --git a/sdk/js/swagger/docs/SwaggerJwkUpdateSetKey.md b/sdk/js/swagger/docs/SwaggerJwkUpdateSetKey.md index f497e349b2b..6093ffddab3 100644 --- a/sdk/js/swagger/docs/SwaggerJwkUpdateSetKey.md +++ b/sdk/js/swagger/docs/SwaggerJwkUpdateSetKey.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**SwaggerJSONWebKey**](SwaggerJSONWebKey.md) | | [optional] +**body** | [**JSONWebKey**](JSONWebKey.md) | | [optional] **kid** | **String** | The kid of the desired key in: path | **set** | **String** | The set in: path | diff --git a/sdk/js/swagger/docs/WellKnown.md b/sdk/js/swagger/docs/WellKnown.md index 6acf46fa456..08a2142dcab 100644 --- a/sdk/js/swagger/docs/WellKnown.md +++ b/sdk/js/swagger/docs/WellKnown.md @@ -16,6 +16,7 @@ Name | Type | Description | Notes **requireRequestUriRegistration** | **Boolean** | Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter. | [optional] **responseModesSupported** | **[String]** | JSON array containing a list of the OAuth 2.0 response_mode values that this OP supports. | [optional] **responseTypesSupported** | **[String]** | JSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID Providers MUST support the code, id_token, and the token id_token Response Type values. | +**revocationEndpoint** | **String** | URL of the authorization server's OAuth 2.0 revocation endpoint. | [optional] **scopesSupported** | **[String]** | SON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST support the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used | [optional] **subjectTypesSupported** | **[String]** | JSON array containing a list of the Subject Identifier types that this OP supports. Valid types include pairwise and public. | **tokenEndpoint** | **String** | URL of the OP's OAuth 2.0 Token Endpoint | diff --git a/sdk/js/swagger/src/index.js b/sdk/js/swagger/src/index.js index 4b58c5876e1..0bedfc31c48 100644 --- a/sdk/js/swagger/src/index.js +++ b/sdk/js/swagger/src/index.js @@ -16,12 +16,12 @@ (function(factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient', 'model/AcceptConsentRequest', 'model/AcceptLoginRequest', 'model/AuthenticationRequest', 'model/AuthenticationSession', 'model/Client', 'model/CompletedRequest', 'model/ConsentRequest', 'model/ConsentRequestSession', 'model/ConsentRequestSessionData', 'model/CreateRequest', 'model/EmptyResponse', 'model/FlushInactiveOAuth2TokensRequest', 'model/GenericError', 'model/HandledConsentRequest', 'model/HandledLoginRequest', 'model/HealthNotReadyStatus', 'model/HealthStatus', 'model/Introspection', 'model/JSONWebKey', 'model/JSONWebKeySet', 'model/JsonWebKeySetGeneratorRequest', 'model/LoginRequest', 'model/OAuth2Client', 'model/OAuth2TokenIntrospection', 'model/Oauth2TokenResponse', 'model/OauthTokenResponse', 'model/OpenIDConnectContext', 'model/PreviousConsentSession', 'model/RejectRequest', 'model/RequestDeniedError', 'model/RequestHandlerResponse', 'model/SwaggerFlushInactiveAccessTokens', 'model/SwaggerHealthStatus', 'model/SwaggerJSONWebKey', 'model/SwaggerJSONWebKeySet', 'model/SwaggerJsonWebKeyQuery', 'model/SwaggerJwkCreateSet', 'model/SwaggerJwkSetQuery', 'model/SwaggerJwkUpdateSet', 'model/SwaggerJwkUpdateSetKey', 'model/SwaggerNotReadyStatus', 'model/SwaggerOAuthIntrospectionRequest', 'model/SwaggerOAuthTokenResponse', 'model/SwaggerRevokeOAuth2TokenParameters', 'model/SwaggerVersion', 'model/Swaggeroauth2TokenParameters', 'model/Swaggeroauth2TokenResponse', 'model/SwaggeruserinfoResponsePayload', 'model/UserinfoResponse', 'model/Version', 'model/WellKnown', 'api/AdminApi', 'api/HealthApi', 'api/PublicApi', 'api/VersionApi'], factory); + define(['ApiClient', 'model/AcceptConsentRequest', 'model/AcceptLoginRequest', 'model/AuthenticationRequest', 'model/AuthenticationSession', 'model/Client', 'model/CompletedRequest', 'model/ConsentRequest', 'model/ConsentRequestSession', 'model/ConsentRequestSessionData', 'model/CreateRequest', 'model/EmptyResponse', 'model/FlushInactiveOAuth2TokensRequest', 'model/GenericError', 'model/HandledConsentRequest', 'model/HandledLoginRequest', 'model/HealthNotReadyStatus', 'model/HealthStatus', 'model/Introspection', 'model/JSONWebKey', 'model/JSONWebKeySet', 'model/JsonWebKeySetGeneratorRequest', 'model/LoginRequest', 'model/OAuth2Client', 'model/OAuth2TokenIntrospection', 'model/Oauth2TokenResponse', 'model/OauthTokenResponse', 'model/OpenIDConnectContext', 'model/PreviousConsentSession', 'model/RejectRequest', 'model/RequestDeniedError', 'model/RequestHandlerResponse', 'model/SwaggerFlushInactiveAccessTokens', 'model/SwaggerHealthStatus', 'model/SwaggerJSONWebKey', 'model/SwaggerJSONWebKeyQuery', 'model/SwaggerJSONWebKeySet', 'model/SwaggerJsonWebKeyQuery', 'model/SwaggerJwkCreateSet', 'model/SwaggerJwkSetQuery', 'model/SwaggerJwkUpdateSet', 'model/SwaggerJwkUpdateSetKey', 'model/SwaggerNotReadyStatus', 'model/SwaggerOAuthIntrospectionRequest', 'model/SwaggerOAuthTokenResponse', 'model/SwaggerRevokeOAuth2TokenParameters', 'model/SwaggerVersion', 'model/Swaggeroauth2TokenParameters', 'model/Swaggeroauth2TokenResponse', 'model/SwaggeruserinfoResponsePayload', 'model/UserinfoResponse', 'model/Version', 'model/WellKnown', 'api/AdminApi', 'api/HealthApi', 'api/PublicApi', 'api/VersionApi'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('./ApiClient'), require('./model/AcceptConsentRequest'), require('./model/AcceptLoginRequest'), require('./model/AuthenticationRequest'), require('./model/AuthenticationSession'), require('./model/Client'), require('./model/CompletedRequest'), require('./model/ConsentRequest'), require('./model/ConsentRequestSession'), require('./model/ConsentRequestSessionData'), require('./model/CreateRequest'), require('./model/EmptyResponse'), require('./model/FlushInactiveOAuth2TokensRequest'), require('./model/GenericError'), require('./model/HandledConsentRequest'), require('./model/HandledLoginRequest'), require('./model/HealthNotReadyStatus'), require('./model/HealthStatus'), require('./model/Introspection'), require('./model/JSONWebKey'), require('./model/JSONWebKeySet'), require('./model/JsonWebKeySetGeneratorRequest'), require('./model/LoginRequest'), require('./model/OAuth2Client'), require('./model/OAuth2TokenIntrospection'), require('./model/Oauth2TokenResponse'), require('./model/OauthTokenResponse'), require('./model/OpenIDConnectContext'), require('./model/PreviousConsentSession'), require('./model/RejectRequest'), require('./model/RequestDeniedError'), require('./model/RequestHandlerResponse'), require('./model/SwaggerFlushInactiveAccessTokens'), require('./model/SwaggerHealthStatus'), require('./model/SwaggerJSONWebKey'), require('./model/SwaggerJSONWebKeySet'), require('./model/SwaggerJsonWebKeyQuery'), require('./model/SwaggerJwkCreateSet'), require('./model/SwaggerJwkSetQuery'), require('./model/SwaggerJwkUpdateSet'), require('./model/SwaggerJwkUpdateSetKey'), require('./model/SwaggerNotReadyStatus'), require('./model/SwaggerOAuthIntrospectionRequest'), require('./model/SwaggerOAuthTokenResponse'), require('./model/SwaggerRevokeOAuth2TokenParameters'), require('./model/SwaggerVersion'), require('./model/Swaggeroauth2TokenParameters'), require('./model/Swaggeroauth2TokenResponse'), require('./model/SwaggeruserinfoResponsePayload'), require('./model/UserinfoResponse'), require('./model/Version'), require('./model/WellKnown'), require('./api/AdminApi'), require('./api/HealthApi'), require('./api/PublicApi'), require('./api/VersionApi')); + module.exports = factory(require('./ApiClient'), require('./model/AcceptConsentRequest'), require('./model/AcceptLoginRequest'), require('./model/AuthenticationRequest'), require('./model/AuthenticationSession'), require('./model/Client'), require('./model/CompletedRequest'), require('./model/ConsentRequest'), require('./model/ConsentRequestSession'), require('./model/ConsentRequestSessionData'), require('./model/CreateRequest'), require('./model/EmptyResponse'), require('./model/FlushInactiveOAuth2TokensRequest'), require('./model/GenericError'), require('./model/HandledConsentRequest'), require('./model/HandledLoginRequest'), require('./model/HealthNotReadyStatus'), require('./model/HealthStatus'), require('./model/Introspection'), require('./model/JSONWebKey'), require('./model/JSONWebKeySet'), require('./model/JsonWebKeySetGeneratorRequest'), require('./model/LoginRequest'), require('./model/OAuth2Client'), require('./model/OAuth2TokenIntrospection'), require('./model/Oauth2TokenResponse'), require('./model/OauthTokenResponse'), require('./model/OpenIDConnectContext'), require('./model/PreviousConsentSession'), require('./model/RejectRequest'), require('./model/RequestDeniedError'), require('./model/RequestHandlerResponse'), require('./model/SwaggerFlushInactiveAccessTokens'), require('./model/SwaggerHealthStatus'), require('./model/SwaggerJSONWebKey'), require('./model/SwaggerJSONWebKeyQuery'), require('./model/SwaggerJSONWebKeySet'), require('./model/SwaggerJsonWebKeyQuery'), require('./model/SwaggerJwkCreateSet'), require('./model/SwaggerJwkSetQuery'), require('./model/SwaggerJwkUpdateSet'), require('./model/SwaggerJwkUpdateSetKey'), require('./model/SwaggerNotReadyStatus'), require('./model/SwaggerOAuthIntrospectionRequest'), require('./model/SwaggerOAuthTokenResponse'), require('./model/SwaggerRevokeOAuth2TokenParameters'), require('./model/SwaggerVersion'), require('./model/Swaggeroauth2TokenParameters'), require('./model/Swaggeroauth2TokenResponse'), require('./model/SwaggeruserinfoResponsePayload'), require('./model/UserinfoResponse'), require('./model/Version'), require('./model/WellKnown'), require('./api/AdminApi'), require('./api/HealthApi'), require('./api/PublicApi'), require('./api/VersionApi')); } -}(function(ApiClient, AcceptConsentRequest, AcceptLoginRequest, AuthenticationRequest, AuthenticationSession, Client, CompletedRequest, ConsentRequest, ConsentRequestSession, ConsentRequestSessionData, CreateRequest, EmptyResponse, FlushInactiveOAuth2TokensRequest, GenericError, HandledConsentRequest, HandledLoginRequest, HealthNotReadyStatus, HealthStatus, Introspection, JSONWebKey, JSONWebKeySet, JsonWebKeySetGeneratorRequest, LoginRequest, OAuth2Client, OAuth2TokenIntrospection, Oauth2TokenResponse, OauthTokenResponse, OpenIDConnectContext, PreviousConsentSession, RejectRequest, RequestDeniedError, RequestHandlerResponse, SwaggerFlushInactiveAccessTokens, SwaggerHealthStatus, SwaggerJSONWebKey, SwaggerJSONWebKeySet, SwaggerJsonWebKeyQuery, SwaggerJwkCreateSet, SwaggerJwkSetQuery, SwaggerJwkUpdateSet, SwaggerJwkUpdateSetKey, SwaggerNotReadyStatus, SwaggerOAuthIntrospectionRequest, SwaggerOAuthTokenResponse, SwaggerRevokeOAuth2TokenParameters, SwaggerVersion, Swaggeroauth2TokenParameters, Swaggeroauth2TokenResponse, SwaggeruserinfoResponsePayload, UserinfoResponse, Version, WellKnown, AdminApi, HealthApi, PublicApi, VersionApi) { +}(function(ApiClient, AcceptConsentRequest, AcceptLoginRequest, AuthenticationRequest, AuthenticationSession, Client, CompletedRequest, ConsentRequest, ConsentRequestSession, ConsentRequestSessionData, CreateRequest, EmptyResponse, FlushInactiveOAuth2TokensRequest, GenericError, HandledConsentRequest, HandledLoginRequest, HealthNotReadyStatus, HealthStatus, Introspection, JSONWebKey, JSONWebKeySet, JsonWebKeySetGeneratorRequest, LoginRequest, OAuth2Client, OAuth2TokenIntrospection, Oauth2TokenResponse, OauthTokenResponse, OpenIDConnectContext, PreviousConsentSession, RejectRequest, RequestDeniedError, RequestHandlerResponse, SwaggerFlushInactiveAccessTokens, SwaggerHealthStatus, SwaggerJSONWebKey, SwaggerJSONWebKeyQuery, SwaggerJSONWebKeySet, SwaggerJsonWebKeyQuery, SwaggerJwkCreateSet, SwaggerJwkSetQuery, SwaggerJwkUpdateSet, SwaggerJwkUpdateSetKey, SwaggerNotReadyStatus, SwaggerOAuthIntrospectionRequest, SwaggerOAuthTokenResponse, SwaggerRevokeOAuth2TokenParameters, SwaggerVersion, Swaggeroauth2TokenParameters, Swaggeroauth2TokenResponse, SwaggeruserinfoResponsePayload, UserinfoResponse, Version, WellKnown, AdminApi, HealthApi, PublicApi, VersionApi) { 'use strict'; /** @@ -231,6 +231,11 @@ * @property {module:model/SwaggerJSONWebKey} */ SwaggerJSONWebKey: SwaggerJSONWebKey, + /** + * The SwaggerJSONWebKeyQuery model constructor. + * @property {module:model/SwaggerJSONWebKeyQuery} + */ + SwaggerJSONWebKeyQuery: SwaggerJSONWebKeyQuery, /** * The SwaggerJSONWebKeySet model constructor. * @property {module:model/SwaggerJSONWebKeySet} diff --git a/sdk/js/swagger/src/model/AuthenticationSession.js b/sdk/js/swagger/src/model/AuthenticationSession.js index bd8ae4e6e32..9275ead479a 100644 --- a/sdk/js/swagger/src/model/AuthenticationSession.js +++ b/sdk/js/swagger/src/model/AuthenticationSession.js @@ -41,7 +41,7 @@ /** * Constructs a new AuthenticationSession. - * AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession authentication session + * AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession authentication session * @alias module:model/AuthenticationSession * @class */ @@ -78,7 +78,7 @@ } /** - * authenticated at Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time + * authenticated at Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time * @member {Date} AuthenticatedAt */ exports.prototype['AuthenticatedAt'] = undefined; diff --git a/sdk/js/swagger/src/model/Client.js b/sdk/js/swagger/src/model/Client.js index abeaf27f835..667e91e1399 100644 --- a/sdk/js/swagger/src/model/Client.js +++ b/sdk/js/swagger/src/model/Client.js @@ -209,7 +209,7 @@ */ exports.prototype['contacts'] = undefined; /** - * CreatedAt returns the timestamp of the client's creation. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time + * CreatedAt returns the timestamp of the client's creation. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time * @member {Date} created_at */ exports.prototype['created_at'] = undefined; @@ -288,7 +288,7 @@ */ exports.prototype['tos_uri'] = undefined; /** - * UpdatedAt returns the timestamp of the last update. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time + * UpdatedAt returns the timestamp of the last update. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time * @member {Date} updated_at */ exports.prototype['updated_at'] = undefined; diff --git a/sdk/js/swagger/src/model/PreviousConsentSession.js b/sdk/js/swagger/src/model/PreviousConsentSession.js index 85530565738..c8b77387e20 100644 --- a/sdk/js/swagger/src/model/PreviousConsentSession.js +++ b/sdk/js/swagger/src/model/PreviousConsentSession.js @@ -16,18 +16,18 @@ (function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient', 'model/ConsentRequest', 'model/ConsentRequestSession'], factory); + define(['ApiClient', 'model/ConsentRequest', 'model/ConsentRequestSessionData'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient'), require('./ConsentRequest'), require('./ConsentRequestSession')); + module.exports = factory(require('../ApiClient'), require('./ConsentRequest'), require('./ConsentRequestSessionData')); } else { // Browser globals (root is window) if (!root.OryHydra) { root.OryHydra = {}; } - root.OryHydra.PreviousConsentSession = factory(root.OryHydra.ApiClient, root.OryHydra.ConsentRequest, root.OryHydra.ConsentRequestSession); + root.OryHydra.PreviousConsentSession = factory(root.OryHydra.ApiClient, root.OryHydra.ConsentRequest, root.OryHydra.ConsentRequestSessionData); } -}(this, function(ApiClient, ConsentRequest, ConsentRequestSession) { +}(this, function(ApiClient, ConsentRequest, ConsentRequestSessionData) { 'use strict'; @@ -41,7 +41,7 @@ /** * Constructs a new PreviousConsentSession. - * The response used to return handled consent requests same as HandledLoginRequest, just with consent_request exposed as json + * PreviousConsentSession The response used to return handled consent requests same as HandledLoginRequest, just with consent_request exposed as json * @alias module:model/PreviousConsentSession * @class */ @@ -83,7 +83,7 @@ obj['remember_for'] = ApiClient.convertToType(data['remember_for'], 'Number'); } if (data.hasOwnProperty('session')) { - obj['session'] = ConsentRequestSession.constructFromObject(data['session']); + obj['session'] = ConsentRequestSessionData.constructFromObject(data['session']); } } return obj; @@ -114,7 +114,7 @@ */ exports.prototype['remember_for'] = undefined; /** - * @member {module:model/ConsentRequestSession} session + * @member {module:model/ConsentRequestSessionData} session */ exports.prototype['session'] = undefined; diff --git a/sdk/js/swagger/src/model/SwaggerFlushInactiveAccessTokens.js b/sdk/js/swagger/src/model/SwaggerFlushInactiveAccessTokens.js index abd656b2c56..3dc29012515 100644 --- a/sdk/js/swagger/src/model/SwaggerFlushInactiveAccessTokens.js +++ b/sdk/js/swagger/src/model/SwaggerFlushInactiveAccessTokens.js @@ -41,7 +41,6 @@ /** * Constructs a new SwaggerFlushInactiveAccessTokens. - * SwaggerFlushInactiveAccessTokens swagger flush inactive access tokens * @alias module:model/SwaggerFlushInactiveAccessTokens * @class */ diff --git a/sdk/js/swagger/src/model/SwaggerJsonWebKeyQuery.js b/sdk/js/swagger/src/model/SwaggerJsonWebKeyQuery.js index 3cc32075b2a..056e15e55bc 100644 --- a/sdk/js/swagger/src/model/SwaggerJsonWebKeyQuery.js +++ b/sdk/js/swagger/src/model/SwaggerJsonWebKeyQuery.js @@ -41,7 +41,6 @@ /** * Constructs a new SwaggerJsonWebKeyQuery. - * SwaggerJSONWebKeyQuery swagger Json web key query * @alias module:model/SwaggerJsonWebKeyQuery * @class * @param kid {String} The kid of the desired key in: path diff --git a/sdk/js/swagger/src/model/SwaggerJwkCreateSet.js b/sdk/js/swagger/src/model/SwaggerJwkCreateSet.js index ef5da670e8c..08f4f98c28b 100644 --- a/sdk/js/swagger/src/model/SwaggerJwkCreateSet.js +++ b/sdk/js/swagger/src/model/SwaggerJwkCreateSet.js @@ -16,18 +16,18 @@ (function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient', 'model/CreateRequest'], factory); + define(['ApiClient', 'model/JsonWebKeySetGeneratorRequest'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient'), require('./CreateRequest')); + module.exports = factory(require('../ApiClient'), require('./JsonWebKeySetGeneratorRequest')); } else { // Browser globals (root is window) if (!root.OryHydra) { root.OryHydra = {}; } - root.OryHydra.SwaggerJwkCreateSet = factory(root.OryHydra.ApiClient, root.OryHydra.CreateRequest); + root.OryHydra.SwaggerJwkCreateSet = factory(root.OryHydra.ApiClient, root.OryHydra.JsonWebKeySetGeneratorRequest); } -}(this, function(ApiClient, CreateRequest) { +}(this, function(ApiClient, JsonWebKeySetGeneratorRequest) { 'use strict'; @@ -41,7 +41,6 @@ /** * Constructs a new SwaggerJwkCreateSet. - * SwaggerJwkCreateSet swagger jwk create set * @alias module:model/SwaggerJwkCreateSet * @class * @param set {String} The set in: path @@ -65,7 +64,7 @@ obj = obj || new exports(); if (data.hasOwnProperty('Body')) { - obj['Body'] = CreateRequest.constructFromObject(data['Body']); + obj['Body'] = JsonWebKeySetGeneratorRequest.constructFromObject(data['Body']); } if (data.hasOwnProperty('set')) { obj['set'] = ApiClient.convertToType(data['set'], 'String'); @@ -75,7 +74,7 @@ } /** - * @member {module:model/CreateRequest} Body + * @member {module:model/JsonWebKeySetGeneratorRequest} Body */ exports.prototype['Body'] = undefined; /** diff --git a/sdk/js/swagger/src/model/SwaggerJwkSetQuery.js b/sdk/js/swagger/src/model/SwaggerJwkSetQuery.js index 375072143d0..5e79cb9bfcd 100644 --- a/sdk/js/swagger/src/model/SwaggerJwkSetQuery.js +++ b/sdk/js/swagger/src/model/SwaggerJwkSetQuery.js @@ -41,7 +41,6 @@ /** * Constructs a new SwaggerJwkSetQuery. - * SwaggerJwkSetQuery swagger jwk set query * @alias module:model/SwaggerJwkSetQuery * @class * @param set {String} The set in: path diff --git a/sdk/js/swagger/src/model/SwaggerJwkUpdateSet.js b/sdk/js/swagger/src/model/SwaggerJwkUpdateSet.js index a32a999f040..cef70b0b956 100644 --- a/sdk/js/swagger/src/model/SwaggerJwkUpdateSet.js +++ b/sdk/js/swagger/src/model/SwaggerJwkUpdateSet.js @@ -16,18 +16,18 @@ (function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient', 'model/SwaggerJSONWebKeySet'], factory); + define(['ApiClient', 'model/JSONWebKeySet'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient'), require('./SwaggerJSONWebKeySet')); + module.exports = factory(require('../ApiClient'), require('./JSONWebKeySet')); } else { // Browser globals (root is window) if (!root.OryHydra) { root.OryHydra = {}; } - root.OryHydra.SwaggerJwkUpdateSet = factory(root.OryHydra.ApiClient, root.OryHydra.SwaggerJSONWebKeySet); + root.OryHydra.SwaggerJwkUpdateSet = factory(root.OryHydra.ApiClient, root.OryHydra.JSONWebKeySet); } -}(this, function(ApiClient, SwaggerJSONWebKeySet) { +}(this, function(ApiClient, JSONWebKeySet) { 'use strict'; @@ -41,7 +41,6 @@ /** * Constructs a new SwaggerJwkUpdateSet. - * SwaggerJwkUpdateSet swagger jwk update set * @alias module:model/SwaggerJwkUpdateSet * @class * @param set {String} The set in: path @@ -65,7 +64,7 @@ obj = obj || new exports(); if (data.hasOwnProperty('Body')) { - obj['Body'] = SwaggerJSONWebKeySet.constructFromObject(data['Body']); + obj['Body'] = JSONWebKeySet.constructFromObject(data['Body']); } if (data.hasOwnProperty('set')) { obj['set'] = ApiClient.convertToType(data['set'], 'String'); @@ -75,7 +74,7 @@ } /** - * @member {module:model/SwaggerJSONWebKeySet} Body + * @member {module:model/JSONWebKeySet} Body */ exports.prototype['Body'] = undefined; /** diff --git a/sdk/js/swagger/src/model/SwaggerJwkUpdateSetKey.js b/sdk/js/swagger/src/model/SwaggerJwkUpdateSetKey.js index f5b58a365e8..d44badc1491 100644 --- a/sdk/js/swagger/src/model/SwaggerJwkUpdateSetKey.js +++ b/sdk/js/swagger/src/model/SwaggerJwkUpdateSetKey.js @@ -16,18 +16,18 @@ (function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient', 'model/SwaggerJSONWebKey'], factory); + define(['ApiClient', 'model/JSONWebKey'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient'), require('./SwaggerJSONWebKey')); + module.exports = factory(require('../ApiClient'), require('./JSONWebKey')); } else { // Browser globals (root is window) if (!root.OryHydra) { root.OryHydra = {}; } - root.OryHydra.SwaggerJwkUpdateSetKey = factory(root.OryHydra.ApiClient, root.OryHydra.SwaggerJSONWebKey); + root.OryHydra.SwaggerJwkUpdateSetKey = factory(root.OryHydra.ApiClient, root.OryHydra.JSONWebKey); } -}(this, function(ApiClient, SwaggerJSONWebKey) { +}(this, function(ApiClient, JSONWebKey) { 'use strict'; @@ -41,7 +41,6 @@ /** * Constructs a new SwaggerJwkUpdateSetKey. - * SwaggerJwkUpdateSetKey swagger jwk update set key * @alias module:model/SwaggerJwkUpdateSetKey * @class * @param kid {String} The kid of the desired key in: path @@ -67,7 +66,7 @@ obj = obj || new exports(); if (data.hasOwnProperty('Body')) { - obj['Body'] = SwaggerJSONWebKey.constructFromObject(data['Body']); + obj['Body'] = JSONWebKey.constructFromObject(data['Body']); } if (data.hasOwnProperty('kid')) { obj['kid'] = ApiClient.convertToType(data['kid'], 'String'); @@ -80,7 +79,7 @@ } /** - * @member {module:model/SwaggerJSONWebKey} Body + * @member {module:model/JSONWebKey} Body */ exports.prototype['Body'] = undefined; /** diff --git a/sdk/js/swagger/src/model/SwaggerOAuthIntrospectionRequest.js b/sdk/js/swagger/src/model/SwaggerOAuthIntrospectionRequest.js index 85955c80c96..beead8fc25f 100644 --- a/sdk/js/swagger/src/model/SwaggerOAuthIntrospectionRequest.js +++ b/sdk/js/swagger/src/model/SwaggerOAuthIntrospectionRequest.js @@ -41,7 +41,6 @@ /** * Constructs a new SwaggerOAuthIntrospectionRequest. - * SwaggerOAuthIntrospectionRequest swagger o auth introspection request * @alias module:model/SwaggerOAuthIntrospectionRequest * @class * @param token {String} The string value of the token. For access tokens, this is the \"access_token\" value returned from the token endpoint defined in OAuth 2.0 [RFC6749], Section 5.1. This endpoint DOES NOT accept refresh tokens for validation. diff --git a/sdk/js/swagger/src/model/SwaggerRevokeOAuth2TokenParameters.js b/sdk/js/swagger/src/model/SwaggerRevokeOAuth2TokenParameters.js index af07e7585af..ecf82010851 100644 --- a/sdk/js/swagger/src/model/SwaggerRevokeOAuth2TokenParameters.js +++ b/sdk/js/swagger/src/model/SwaggerRevokeOAuth2TokenParameters.js @@ -41,7 +41,6 @@ /** * Constructs a new SwaggerRevokeOAuth2TokenParameters. - * SwaggerRevokeOAuth2TokenParameters swagger revoke o auth2 token parameters * @alias module:model/SwaggerRevokeOAuth2TokenParameters * @class * @param token {String} in: formData diff --git a/sdk/js/swagger/src/model/Swaggeroauth2TokenParameters.js b/sdk/js/swagger/src/model/Swaggeroauth2TokenParameters.js index d1741a3a261..3ed606f054c 100644 --- a/sdk/js/swagger/src/model/Swaggeroauth2TokenParameters.js +++ b/sdk/js/swagger/src/model/Swaggeroauth2TokenParameters.js @@ -41,7 +41,6 @@ /** * Constructs a new Swaggeroauth2TokenParameters. - * Swaggeroauth2TokenParameters swaggeroauth2 token parameters * @alias module:model/Swaggeroauth2TokenParameters * @class * @param grantType {String} in: formData diff --git a/sdk/js/swagger/src/model/WellKnown.js b/sdk/js/swagger/src/model/WellKnown.js index b709cedf017..4c8b5fdf3f1 100644 --- a/sdk/js/swagger/src/model/WellKnown.js +++ b/sdk/js/swagger/src/model/WellKnown.js @@ -69,6 +69,7 @@ _this['response_types_supported'] = responseTypesSupported; + _this['subject_types_supported'] = subjectTypesSupported; _this['token_endpoint'] = tokenEndpoint; @@ -126,6 +127,9 @@ if (data.hasOwnProperty('response_types_supported')) { obj['response_types_supported'] = ApiClient.convertToType(data['response_types_supported'], ['String']); } + if (data.hasOwnProperty('revocation_endpoint')) { + obj['revocation_endpoint'] = ApiClient.convertToType(data['revocation_endpoint'], 'String'); + } if (data.hasOwnProperty('scopes_supported')) { obj['scopes_supported'] = ApiClient.convertToType(data['scopes_supported'], ['String']); } @@ -213,6 +217,11 @@ * @member {Array.} response_types_supported */ exports.prototype['response_types_supported'] = undefined; + /** + * URL of the authorization server's OAuth 2.0 revocation endpoint. + * @member {String} revocation_endpoint + */ + exports.prototype['revocation_endpoint'] = undefined; /** * SON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST support the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used * @member {Array.} scopes_supported diff --git a/sdk/php/swagger/README.md b/sdk/php/swagger/README.md index 781cc93e2ab..1d58f104ecd 100644 --- a/sdk/php/swagger/README.md +++ b/sdk/php/swagger/README.md @@ -148,6 +148,7 @@ Class | Method | HTTP request | Description - [SwaggerFlushInactiveAccessTokens](docs/Model/SwaggerFlushInactiveAccessTokens.md) - [SwaggerHealthStatus](docs/Model/SwaggerHealthStatus.md) - [SwaggerJSONWebKey](docs/Model/SwaggerJSONWebKey.md) + - [SwaggerJSONWebKeyQuery](docs/Model/SwaggerJSONWebKeyQuery.md) - [SwaggerJSONWebKeySet](docs/Model/SwaggerJSONWebKeySet.md) - [SwaggerJsonWebKeyQuery](docs/Model/SwaggerJsonWebKeyQuery.md) - [SwaggerJwkCreateSet](docs/Model/SwaggerJwkCreateSet.md) diff --git a/sdk/php/swagger/docs/Model/AuthenticationSession.md b/sdk/php/swagger/docs/Model/AuthenticationSession.md index 73e6c95cb6b..14a10575de9 100644 --- a/sdk/php/swagger/docs/Model/AuthenticationSession.md +++ b/sdk/php/swagger/docs/Model/AuthenticationSession.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**authenticated_at** | [**\DateTime**](\DateTime.md) | authenticated at Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] +**authenticated_at** | [**\DateTime**](\DateTime.md) | authenticated at Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] **id** | **string** | ID | [optional] **subject** | **string** | subject | [optional] diff --git a/sdk/php/swagger/docs/Model/Client.md b/sdk/php/swagger/docs/Model/Client.md index 3c0a0fca298..ee1e2d54138 100644 --- a/sdk/php/swagger/docs/Model/Client.md +++ b/sdk/php/swagger/docs/Model/Client.md @@ -11,7 +11,7 @@ Name | Type | Description | Notes **client_secret_expires_at** | **int** | SecretExpiresAt is an integer holding the time at which the client secret will expire or 0 if it will not expire. The time is represented as the number of seconds from 1970-01-01T00:00:00Z as measured in UTC until the date/time of expiration. | [optional] **client_uri** | **string** | ClientURI is an URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion. | [optional] **contacts** | **string[]** | Contacts is a array of strings representing ways to contact people responsible for this client, typically email addresses. | [optional] -**created_at** | [**\DateTime**](\DateTime.md) | CreatedAt returns the timestamp of the client's creation. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] +**created_at** | [**\DateTime**](\DateTime.md) | CreatedAt returns the timestamp of the client's creation. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] **grant_types** | **string[]** | GrantTypes is an array of grant types the client is allowed to use. | [optional] **jwks** | [**\Hydra\SDK\Model\SwaggerJSONWebKeySet**](SwaggerJSONWebKeySet.md) | | [optional] **jwks_uri** | **string** | URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. | [optional] @@ -27,7 +27,7 @@ Name | Type | Description | Notes **subject_type** | **string** | SubjectType requested for responses to this Client. The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] **token_endpoint_auth_method** | **string** | Requested Client Authentication method for the Token Endpoint. The options are client_secret_post, client_secret_basic, private_key_jwt, and none. | [optional] **tos_uri** | **string** | TermsOfServiceURI is a URL string that points to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. | [optional] -**updated_at** | [**\DateTime**](\DateTime.md) | UpdatedAt returns the timestamp of the last update. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] +**updated_at** | [**\DateTime**](\DateTime.md) | UpdatedAt returns the timestamp of the last update. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time | [optional] **userinfo_signed_response_alg** | **string** | JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/PreviousConsentSession.md b/sdk/php/swagger/docs/Model/PreviousConsentSession.md index 0ec811bef76..0720e4b7808 100644 --- a/sdk/php/swagger/docs/Model/PreviousConsentSession.md +++ b/sdk/php/swagger/docs/Model/PreviousConsentSession.md @@ -8,7 +8,7 @@ Name | Type | Description | Notes **grant_scope** | **string[]** | GrantScope sets the scope the user authorized the client to use. Should be a subset of `requested_scope` | [optional] **remember** | **bool** | Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. | [optional] **remember_for** | **int** | RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. | [optional] -**session** | [**\Hydra\SDK\Model\ConsentRequestSession**](ConsentRequestSession.md) | | [optional] +**session** | [**\Hydra\SDK\Model\ConsentRequestSessionData**](ConsentRequestSessionData.md) | | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/SwaggerJwkCreateSet.md b/sdk/php/swagger/docs/Model/SwaggerJwkCreateSet.md index a673b9aeb78..75e10ac5243 100644 --- a/sdk/php/swagger/docs/Model/SwaggerJwkCreateSet.md +++ b/sdk/php/swagger/docs/Model/SwaggerJwkCreateSet.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**\Hydra\SDK\Model\CreateRequest**](CreateRequest.md) | | [optional] +**body** | [**\Hydra\SDK\Model\JsonWebKeySetGeneratorRequest**](JsonWebKeySetGeneratorRequest.md) | | [optional] **set** | **string** | The set in: path | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSet.md b/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSet.md index fd26ccec48a..4f34e2537a8 100644 --- a/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSet.md +++ b/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSet.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**\Hydra\SDK\Model\SwaggerJSONWebKeySet**](SwaggerJSONWebKeySet.md) | | [optional] +**body** | [**\Hydra\SDK\Model\JSONWebKeySet**](JSONWebKeySet.md) | | [optional] **set** | **string** | The set in: path | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSetKey.md b/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSetKey.md index a1bd9e4f4ff..65b1bb6c156 100644 --- a/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSetKey.md +++ b/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSetKey.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**\Hydra\SDK\Model\SwaggerJSONWebKey**](SwaggerJSONWebKey.md) | | [optional] +**body** | [**\Hydra\SDK\Model\JSONWebKey**](JSONWebKey.md) | | [optional] **kid** | **string** | The kid of the desired key in: path | **set** | **string** | The set in: path | diff --git a/sdk/php/swagger/docs/Model/WellKnown.md b/sdk/php/swagger/docs/Model/WellKnown.md index 3d02e962da1..bbf3f20a320 100644 --- a/sdk/php/swagger/docs/Model/WellKnown.md +++ b/sdk/php/swagger/docs/Model/WellKnown.md @@ -16,6 +16,7 @@ Name | Type | Description | Notes **require_request_uri_registration** | **bool** | Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter. | [optional] **response_modes_supported** | **string[]** | JSON array containing a list of the OAuth 2.0 response_mode values that this OP supports. | [optional] **response_types_supported** | **string[]** | JSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID Providers MUST support the code, id_token, and the token id_token Response Type values. | +**revocation_endpoint** | **string** | URL of the authorization server's OAuth 2.0 revocation endpoint. | [optional] **scopes_supported** | **string[]** | SON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST support the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used | [optional] **subject_types_supported** | **string[]** | JSON array containing a list of the Subject Identifier types that this OP supports. Valid types include pairwise and public. | **token_endpoint** | **string** | URL of the OP's OAuth 2.0 Token Endpoint | diff --git a/sdk/php/swagger/lib/Model/AuthenticationSession.php b/sdk/php/swagger/lib/Model/AuthenticationSession.php index fd254bb2743..36cbbfe96b7 100644 --- a/sdk/php/swagger/lib/Model/AuthenticationSession.php +++ b/sdk/php/swagger/lib/Model/AuthenticationSession.php @@ -35,7 +35,7 @@ * AuthenticationSession Class Doc Comment * * @category Class - * @description AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession authentication session + * @description AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession AuthenticationSession authentication session * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen @@ -184,7 +184,7 @@ public function getAuthenticatedAt() /** * Sets authenticated_at - * @param \DateTime $authenticated_at authenticated at Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time + * @param \DateTime $authenticated_at authenticated at Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time * @return $this */ public function setAuthenticatedAt($authenticated_at) diff --git a/sdk/php/swagger/lib/Model/Client.php b/sdk/php/swagger/lib/Model/Client.php index 53d0c61d5ee..190f06eaf74 100644 --- a/sdk/php/swagger/lib/Model/Client.php +++ b/sdk/php/swagger/lib/Model/Client.php @@ -496,7 +496,7 @@ public function getCreatedAt() /** * Sets created_at - * @param \DateTime $created_at CreatedAt returns the timestamp of the client's creation. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time + * @param \DateTime $created_at CreatedAt returns the timestamp of the client's creation. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time * @return $this */ public function setCreatedAt($created_at) @@ -837,7 +837,7 @@ public function getUpdatedAt() /** * Sets updated_at - * @param \DateTime $updated_at UpdatedAt returns the timestamp of the last update. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time + * @param \DateTime $updated_at UpdatedAt returns the timestamp of the last update. Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time Format: date-time * @return $this */ public function setUpdatedAt($updated_at) diff --git a/sdk/php/swagger/lib/Model/PreviousConsentSession.php b/sdk/php/swagger/lib/Model/PreviousConsentSession.php index ce5a15519fa..20c98bac364 100644 --- a/sdk/php/swagger/lib/Model/PreviousConsentSession.php +++ b/sdk/php/swagger/lib/Model/PreviousConsentSession.php @@ -35,7 +35,7 @@ * PreviousConsentSession Class Doc Comment * * @category Class - * @description The response used to return handled consent requests same as HandledLoginRequest, just with consent_request exposed as json + * @description PreviousConsentSession The response used to return handled consent requests same as HandledLoginRequest, just with consent_request exposed as json * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen @@ -60,7 +60,7 @@ class PreviousConsentSession implements ArrayAccess 'grant_scope' => 'string[]', 'remember' => 'bool', 'remember_for' => 'int', - 'session' => '\Hydra\SDK\Model\ConsentRequestSession' + 'session' => '\Hydra\SDK\Model\ConsentRequestSessionData' ]; /** @@ -298,7 +298,7 @@ public function setRememberFor($remember_for) /** * Gets session - * @return \Hydra\SDK\Model\ConsentRequestSession + * @return \Hydra\SDK\Model\ConsentRequestSessionData */ public function getSession() { @@ -307,7 +307,7 @@ public function getSession() /** * Sets session - * @param \Hydra\SDK\Model\ConsentRequestSession $session + * @param \Hydra\SDK\Model\ConsentRequestSessionData $session * @return $this */ public function setSession($session) diff --git a/sdk/php/swagger/lib/Model/SwaggerFlushInactiveAccessTokens.php b/sdk/php/swagger/lib/Model/SwaggerFlushInactiveAccessTokens.php index 5e1b4a6d8b7..34add503b39 100644 --- a/sdk/php/swagger/lib/Model/SwaggerFlushInactiveAccessTokens.php +++ b/sdk/php/swagger/lib/Model/SwaggerFlushInactiveAccessTokens.php @@ -35,7 +35,6 @@ * SwaggerFlushInactiveAccessTokens Class Doc Comment * * @category Class - * @description SwaggerFlushInactiveAccessTokens swagger flush inactive access tokens * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen diff --git a/sdk/php/swagger/lib/Model/SwaggerJsonWebKeyQuery.php b/sdk/php/swagger/lib/Model/SwaggerJsonWebKeyQuery.php index 02a6b3f4998..bbe51d93d70 100644 --- a/sdk/php/swagger/lib/Model/SwaggerJsonWebKeyQuery.php +++ b/sdk/php/swagger/lib/Model/SwaggerJsonWebKeyQuery.php @@ -35,7 +35,6 @@ * SwaggerJsonWebKeyQuery Class Doc Comment * * @category Class - * @description SwaggerJSONWebKeyQuery swagger Json web key query * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen diff --git a/sdk/php/swagger/lib/Model/SwaggerJwkCreateSet.php b/sdk/php/swagger/lib/Model/SwaggerJwkCreateSet.php index b69f626e6a4..7e407ea2f14 100644 --- a/sdk/php/swagger/lib/Model/SwaggerJwkCreateSet.php +++ b/sdk/php/swagger/lib/Model/SwaggerJwkCreateSet.php @@ -35,7 +35,6 @@ * SwaggerJwkCreateSet Class Doc Comment * * @category Class - * @description SwaggerJwkCreateSet swagger jwk create set * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen @@ -55,7 +54,7 @@ class SwaggerJwkCreateSet implements ArrayAccess * @var string[] */ protected static $swaggerTypes = [ - 'body' => '\Hydra\SDK\Model\CreateRequest', + 'body' => '\Hydra\SDK\Model\JsonWebKeySetGeneratorRequest', 'set' => 'string' ]; @@ -175,7 +174,7 @@ public function valid() /** * Gets body - * @return \Hydra\SDK\Model\CreateRequest + * @return \Hydra\SDK\Model\JsonWebKeySetGeneratorRequest */ public function getBody() { @@ -184,7 +183,7 @@ public function getBody() /** * Sets body - * @param \Hydra\SDK\Model\CreateRequest $body + * @param \Hydra\SDK\Model\JsonWebKeySetGeneratorRequest $body * @return $this */ public function setBody($body) diff --git a/sdk/php/swagger/lib/Model/SwaggerJwkSetQuery.php b/sdk/php/swagger/lib/Model/SwaggerJwkSetQuery.php index 7fe3b4cf677..c62603bb622 100644 --- a/sdk/php/swagger/lib/Model/SwaggerJwkSetQuery.php +++ b/sdk/php/swagger/lib/Model/SwaggerJwkSetQuery.php @@ -35,7 +35,6 @@ * SwaggerJwkSetQuery Class Doc Comment * * @category Class - * @description SwaggerJwkSetQuery swagger jwk set query * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen diff --git a/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSet.php b/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSet.php index 15abb1e6af5..a7c06319d66 100644 --- a/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSet.php +++ b/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSet.php @@ -35,7 +35,6 @@ * SwaggerJwkUpdateSet Class Doc Comment * * @category Class - * @description SwaggerJwkUpdateSet swagger jwk update set * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen @@ -55,7 +54,7 @@ class SwaggerJwkUpdateSet implements ArrayAccess * @var string[] */ protected static $swaggerTypes = [ - 'body' => '\Hydra\SDK\Model\SwaggerJSONWebKeySet', + 'body' => '\Hydra\SDK\Model\JSONWebKeySet', 'set' => 'string' ]; @@ -175,7 +174,7 @@ public function valid() /** * Gets body - * @return \Hydra\SDK\Model\SwaggerJSONWebKeySet + * @return \Hydra\SDK\Model\JSONWebKeySet */ public function getBody() { @@ -184,7 +183,7 @@ public function getBody() /** * Sets body - * @param \Hydra\SDK\Model\SwaggerJSONWebKeySet $body + * @param \Hydra\SDK\Model\JSONWebKeySet $body * @return $this */ public function setBody($body) diff --git a/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSetKey.php b/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSetKey.php index 53d418e6722..6db823924f8 100644 --- a/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSetKey.php +++ b/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSetKey.php @@ -35,7 +35,6 @@ * SwaggerJwkUpdateSetKey Class Doc Comment * * @category Class - * @description SwaggerJwkUpdateSetKey swagger jwk update set key * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen @@ -55,7 +54,7 @@ class SwaggerJwkUpdateSetKey implements ArrayAccess * @var string[] */ protected static $swaggerTypes = [ - 'body' => '\Hydra\SDK\Model\SwaggerJSONWebKey', + 'body' => '\Hydra\SDK\Model\JSONWebKey', 'kid' => 'string', 'set' => 'string' ]; @@ -187,7 +186,7 @@ public function valid() /** * Gets body - * @return \Hydra\SDK\Model\SwaggerJSONWebKey + * @return \Hydra\SDK\Model\JSONWebKey */ public function getBody() { @@ -196,7 +195,7 @@ public function getBody() /** * Sets body - * @param \Hydra\SDK\Model\SwaggerJSONWebKey $body + * @param \Hydra\SDK\Model\JSONWebKey $body * @return $this */ public function setBody($body) diff --git a/sdk/php/swagger/lib/Model/SwaggerOAuthIntrospectionRequest.php b/sdk/php/swagger/lib/Model/SwaggerOAuthIntrospectionRequest.php index c59604c177a..7f88a2697c6 100644 --- a/sdk/php/swagger/lib/Model/SwaggerOAuthIntrospectionRequest.php +++ b/sdk/php/swagger/lib/Model/SwaggerOAuthIntrospectionRequest.php @@ -35,7 +35,6 @@ * SwaggerOAuthIntrospectionRequest Class Doc Comment * * @category Class - * @description SwaggerOAuthIntrospectionRequest swagger o auth introspection request * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen diff --git a/sdk/php/swagger/lib/Model/SwaggerRevokeOAuth2TokenParameters.php b/sdk/php/swagger/lib/Model/SwaggerRevokeOAuth2TokenParameters.php index 9ef6e86cc23..169b1dbd940 100644 --- a/sdk/php/swagger/lib/Model/SwaggerRevokeOAuth2TokenParameters.php +++ b/sdk/php/swagger/lib/Model/SwaggerRevokeOAuth2TokenParameters.php @@ -35,7 +35,6 @@ * SwaggerRevokeOAuth2TokenParameters Class Doc Comment * * @category Class - * @description SwaggerRevokeOAuth2TokenParameters swagger revoke o auth2 token parameters * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen diff --git a/sdk/php/swagger/lib/Model/Swaggeroauth2TokenParameters.php b/sdk/php/swagger/lib/Model/Swaggeroauth2TokenParameters.php index bc5c0a954dc..33d546d9873 100644 --- a/sdk/php/swagger/lib/Model/Swaggeroauth2TokenParameters.php +++ b/sdk/php/swagger/lib/Model/Swaggeroauth2TokenParameters.php @@ -35,7 +35,6 @@ * Swaggeroauth2TokenParameters Class Doc Comment * * @category Class - * @description Swaggeroauth2TokenParameters swaggeroauth2 token parameters * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen diff --git a/sdk/php/swagger/lib/Model/WellKnown.php b/sdk/php/swagger/lib/Model/WellKnown.php index e29d39ab5d4..98027133cb2 100644 --- a/sdk/php/swagger/lib/Model/WellKnown.php +++ b/sdk/php/swagger/lib/Model/WellKnown.php @@ -68,6 +68,7 @@ class WellKnown implements ArrayAccess 'require_request_uri_registration' => 'bool', 'response_modes_supported' => 'string[]', 'response_types_supported' => 'string[]', + 'revocation_endpoint' => 'string', 'scopes_supported' => 'string[]', 'subject_types_supported' => 'string[]', 'token_endpoint' => 'string', @@ -94,6 +95,7 @@ class WellKnown implements ArrayAccess 'require_request_uri_registration' => null, 'response_modes_supported' => null, 'response_types_supported' => null, + 'revocation_endpoint' => null, 'scopes_supported' => null, 'subject_types_supported' => null, 'token_endpoint' => null, @@ -130,6 +132,7 @@ public static function swaggerFormats() 'require_request_uri_registration' => 'require_request_uri_registration', 'response_modes_supported' => 'response_modes_supported', 'response_types_supported' => 'response_types_supported', + 'revocation_endpoint' => 'revocation_endpoint', 'scopes_supported' => 'scopes_supported', 'subject_types_supported' => 'subject_types_supported', 'token_endpoint' => 'token_endpoint', @@ -157,6 +160,7 @@ public static function swaggerFormats() 'require_request_uri_registration' => 'setRequireRequestUriRegistration', 'response_modes_supported' => 'setResponseModesSupported', 'response_types_supported' => 'setResponseTypesSupported', + 'revocation_endpoint' => 'setRevocationEndpoint', 'scopes_supported' => 'setScopesSupported', 'subject_types_supported' => 'setSubjectTypesSupported', 'token_endpoint' => 'setTokenEndpoint', @@ -184,6 +188,7 @@ public static function swaggerFormats() 'require_request_uri_registration' => 'getRequireRequestUriRegistration', 'response_modes_supported' => 'getResponseModesSupported', 'response_types_supported' => 'getResponseTypesSupported', + 'revocation_endpoint' => 'getRevocationEndpoint', 'scopes_supported' => 'getScopesSupported', 'subject_types_supported' => 'getSubjectTypesSupported', 'token_endpoint' => 'getTokenEndpoint', @@ -236,6 +241,7 @@ public function __construct(array $data = null) $this->container['require_request_uri_registration'] = isset($data['require_request_uri_registration']) ? $data['require_request_uri_registration'] : null; $this->container['response_modes_supported'] = isset($data['response_modes_supported']) ? $data['response_modes_supported'] : null; $this->container['response_types_supported'] = isset($data['response_types_supported']) ? $data['response_types_supported'] : null; + $this->container['revocation_endpoint'] = isset($data['revocation_endpoint']) ? $data['revocation_endpoint'] : null; $this->container['scopes_supported'] = isset($data['scopes_supported']) ? $data['scopes_supported'] : null; $this->container['subject_types_supported'] = isset($data['subject_types_supported']) ? $data['subject_types_supported'] : null; $this->container['token_endpoint'] = isset($data['token_endpoint']) ? $data['token_endpoint'] : null; @@ -584,6 +590,27 @@ public function setResponseTypesSupported($response_types_supported) return $this; } + /** + * Gets revocation_endpoint + * @return string + */ + public function getRevocationEndpoint() + { + return $this->container['revocation_endpoint']; + } + + /** + * Sets revocation_endpoint + * @param string $revocation_endpoint URL of the authorization server's OAuth 2.0 revocation endpoint. + * @return $this + */ + public function setRevocationEndpoint($revocation_endpoint) + { + $this->container['revocation_endpoint'] = $revocation_endpoint; + + return $this; + } + /** * Gets scopes_supported * @return string[]