Many resources are needed to download a project. Please understand that we have to compensate our server costs. Thank you in advance. Project price only 1 $
You can buy this project and download/modify it how often you want.
/*
* Ory Oathkeeper API
* Documentation for all of Ory Oathkeeper's APIs.
*
* The version of the OpenAPI document: v1.11.6
* Contact: [email protected]
*
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
* https://openapi-generator.tech
* Do not edit the class manually.
*/
package sh.ory.hydra.api;
import sh.ory.hydra.ApiCallback;
import sh.ory.hydra.ApiClient;
import sh.ory.hydra.ApiException;
import sh.ory.hydra.ApiResponse;
import sh.ory.hydra.Configuration;
import sh.ory.hydra.Pair;
import sh.ory.hydra.ProgressRequestBody;
import sh.ory.hydra.ProgressResponseBody;
import com.google.gson.reflect.TypeToken;
import java.io.IOException;
import sh.ory.hydra.model.JSONWebKeySet;
import sh.ory.hydra.model.JsonError;
import sh.ory.hydra.model.OAuth2Client;
import sh.ory.hydra.model.Oauth2TokenResponse;
import sh.ory.hydra.model.UserinfoResponse;
import sh.ory.hydra.model.WellKnown;
import java.lang.reflect.Type;
import java.util.ArrayList;
import java.util.HashMap;
import java.util.List;
import java.util.Map;
public class PublicApi {
private ApiClient localVarApiClient;
private int localHostIndex;
private String localCustomBaseUrl;
public PublicApi() {
this(Configuration.getDefaultApiClient());
}
public PublicApi(ApiClient apiClient) {
this.localVarApiClient = apiClient;
}
public ApiClient getApiClient() {
return localVarApiClient;
}
public void setApiClient(ApiClient apiClient) {
this.localVarApiClient = apiClient;
}
public int getHostIndex() {
return localHostIndex;
}
public void setHostIndex(int hostIndex) {
this.localHostIndex = hostIndex;
}
public String getCustomBaseUrl() {
return localCustomBaseUrl;
}
public void setCustomBaseUrl(String customBaseUrl) {
this.localCustomBaseUrl = customBaseUrl;
}
/**
* Build call for disconnectUser
* @param _callback Callback for upload/download progress
* @return Call to execute
* @throws ApiException If fail to serialize the request body object
* @http.response.details
Status Code
Description
Response Headers
302
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
*/
public okhttp3.Call disconnectUserCall(final ApiCallback _callback) throws ApiException {
String basePath = null;
// Operation Servers
String[] localBasePaths = new String[] { };
// Determine Base Path to Use
if (localCustomBaseUrl != null){
basePath = localCustomBaseUrl;
} else if ( localBasePaths.length > 0 ) {
basePath = localBasePaths[localHostIndex];
} else {
basePath = null;
}
Object localVarPostBody = null;
// create path and map variables
String localVarPath = "/oauth2/sessions/logout";
List localVarQueryParams = new ArrayList();
List localVarCollectionQueryParams = new ArrayList();
Map localVarHeaderParams = new HashMap();
Map localVarCookieParams = new HashMap();
Map localVarFormParams = new HashMap();
final String[] localVarAccepts = {
};
final String localVarAccept = localVarApiClient.selectHeaderAccept(localVarAccepts);
if (localVarAccept != null) {
localVarHeaderParams.put("Accept", localVarAccept);
}
final String[] localVarContentTypes = {
};
final String localVarContentType = localVarApiClient.selectHeaderContentType(localVarContentTypes);
if (localVarContentType != null) {
localVarHeaderParams.put("Content-Type", localVarContentType);
}
String[] localVarAuthNames = new String[] { };
return localVarApiClient.buildCall(basePath, localVarPath, "GET", localVarQueryParams, localVarCollectionQueryParams, localVarPostBody, localVarHeaderParams, localVarCookieParams, localVarFormParams, localVarAuthNames, _callback);
}
@SuppressWarnings("rawtypes")
private okhttp3.Call disconnectUserValidateBeforeCall(final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = disconnectUserCall(_callback);
return localVarCall;
}
/**
* OpenID Connect Front-Backchannel Enabled Logout
* This endpoint initiates and completes user logout at Ory Hydra and initiates OpenID Connect Front-/Back-channel logout: https://openid.net/specs/openid-connect-frontchannel-1_0.html https://openid.net/specs/openid-connect-backchannel-1_0.html
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
302
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
*/
public void disconnectUser() throws ApiException {
disconnectUserWithHttpInfo();
}
/**
* OpenID Connect Front-Backchannel Enabled Logout
* This endpoint initiates and completes user logout at Ory Hydra and initiates OpenID Connect Front-/Back-channel logout: https://openid.net/specs/openid-connect-frontchannel-1_0.html https://openid.net/specs/openid-connect-backchannel-1_0.html
* @return ApiResponse<Void>
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
302
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
*/
public ApiResponse disconnectUserWithHttpInfo() throws ApiException {
okhttp3.Call localVarCall = disconnectUserValidateBeforeCall(null);
return localVarApiClient.execute(localVarCall);
}
/**
* OpenID Connect Front-Backchannel Enabled Logout (asynchronously)
* This endpoint initiates and completes user logout at Ory Hydra and initiates OpenID Connect Front-/Back-channel logout: https://openid.net/specs/openid-connect-frontchannel-1_0.html https://openid.net/specs/openid-connect-backchannel-1_0.html
* @param _callback The callback to be executed when the API call finishes
* @return The request call
* @throws ApiException If fail to process the API call, e.g. serializing the request body object
* @http.response.details
Status Code
Description
Response Headers
302
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
*/
public okhttp3.Call disconnectUserAsync(final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = disconnectUserValidateBeforeCall(_callback);
localVarApiClient.executeAsync(localVarCall, _callback);
return localVarCall;
}
/**
* Build call for discoverOpenIDConfiguration
* @param _callback Callback for upload/download progress
* @return Call to execute
* @throws ApiException If fail to serialize the request body object
* @http.response.details
Status Code
Description
Response Headers
200
wellKnown
-
401
jsonError
-
500
jsonError
-
*/
public okhttp3.Call discoverOpenIDConfigurationCall(final ApiCallback _callback) throws ApiException {
String basePath = null;
// Operation Servers
String[] localBasePaths = new String[] { };
// Determine Base Path to Use
if (localCustomBaseUrl != null){
basePath = localCustomBaseUrl;
} else if ( localBasePaths.length > 0 ) {
basePath = localBasePaths[localHostIndex];
} else {
basePath = null;
}
Object localVarPostBody = null;
// create path and map variables
String localVarPath = "/.well-known/openid-configuration";
List localVarQueryParams = new ArrayList();
List localVarCollectionQueryParams = new ArrayList();
Map localVarHeaderParams = new HashMap();
Map localVarCookieParams = new HashMap();
Map localVarFormParams = new HashMap();
final String[] localVarAccepts = {
"application/json"
};
final String localVarAccept = localVarApiClient.selectHeaderAccept(localVarAccepts);
if (localVarAccept != null) {
localVarHeaderParams.put("Accept", localVarAccept);
}
final String[] localVarContentTypes = {
};
final String localVarContentType = localVarApiClient.selectHeaderContentType(localVarContentTypes);
if (localVarContentType != null) {
localVarHeaderParams.put("Content-Type", localVarContentType);
}
String[] localVarAuthNames = new String[] { };
return localVarApiClient.buildCall(basePath, localVarPath, "GET", localVarQueryParams, localVarCollectionQueryParams, localVarPostBody, localVarHeaderParams, localVarCookieParams, localVarFormParams, localVarAuthNames, _callback);
}
@SuppressWarnings("rawtypes")
private okhttp3.Call discoverOpenIDConfigurationValidateBeforeCall(final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = discoverOpenIDConfigurationCall(_callback);
return localVarCall;
}
/**
* OpenID Connect Discovery
* The well known endpoint an be used to retrieve information for OpenID Connect clients. We encourage you to not roll your own OpenID Connect client but to use an OpenID Connect client library instead. You can learn more on this flow at https://openid.net/specs/openid-connect-discovery-1_0.html . Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others. For a full list of clients go here: https://openid.net/developers/certified/
* @return WellKnown
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
200
wellKnown
-
401
jsonError
-
500
jsonError
-
*/
public WellKnown discoverOpenIDConfiguration() throws ApiException {
ApiResponse localVarResp = discoverOpenIDConfigurationWithHttpInfo();
return localVarResp.getData();
}
/**
* OpenID Connect Discovery
* The well known endpoint an be used to retrieve information for OpenID Connect clients. We encourage you to not roll your own OpenID Connect client but to use an OpenID Connect client library instead. You can learn more on this flow at https://openid.net/specs/openid-connect-discovery-1_0.html . Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others. For a full list of clients go here: https://openid.net/developers/certified/
* @return ApiResponse<WellKnown>
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
200
wellKnown
-
401
jsonError
-
500
jsonError
-
*/
public ApiResponse discoverOpenIDConfigurationWithHttpInfo() throws ApiException {
okhttp3.Call localVarCall = discoverOpenIDConfigurationValidateBeforeCall(null);
Type localVarReturnType = new TypeToken(){}.getType();
return localVarApiClient.execute(localVarCall, localVarReturnType);
}
/**
* OpenID Connect Discovery (asynchronously)
* The well known endpoint an be used to retrieve information for OpenID Connect clients. We encourage you to not roll your own OpenID Connect client but to use an OpenID Connect client library instead. You can learn more on this flow at https://openid.net/specs/openid-connect-discovery-1_0.html . Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others. For a full list of clients go here: https://openid.net/developers/certified/
* @param _callback The callback to be executed when the API call finishes
* @return The request call
* @throws ApiException If fail to process the API call, e.g. serializing the request body object
* @http.response.details
Status Code
Description
Response Headers
200
wellKnown
-
401
jsonError
-
500
jsonError
-
*/
public okhttp3.Call discoverOpenIDConfigurationAsync(final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = discoverOpenIDConfigurationValidateBeforeCall(_callback);
Type localVarReturnType = new TypeToken(){}.getType();
localVarApiClient.executeAsync(localVarCall, localVarReturnType, _callback);
return localVarCall;
}
/**
* Build call for dynamicClientRegistrationCreateOAuth2Client
* @param oauth2Client (required)
* @param _callback Callback for upload/download progress
* @return Call to execute
* @throws ApiException If fail to serialize the request body object
* @http.response.details
Status Code
Description
Response Headers
201
oAuth2Client
-
0
jsonError
-
*/
public okhttp3.Call dynamicClientRegistrationCreateOAuth2ClientCall(OAuth2Client oauth2Client, final ApiCallback _callback) throws ApiException {
String basePath = null;
// Operation Servers
String[] localBasePaths = new String[] { };
// Determine Base Path to Use
if (localCustomBaseUrl != null){
basePath = localCustomBaseUrl;
} else if ( localBasePaths.length > 0 ) {
basePath = localBasePaths[localHostIndex];
} else {
basePath = null;
}
Object localVarPostBody = oauth2Client;
// create path and map variables
String localVarPath = "/connect/register";
List localVarQueryParams = new ArrayList();
List localVarCollectionQueryParams = new ArrayList();
Map localVarHeaderParams = new HashMap();
Map localVarCookieParams = new HashMap();
Map localVarFormParams = new HashMap();
final String[] localVarAccepts = {
"application/json"
};
final String localVarAccept = localVarApiClient.selectHeaderAccept(localVarAccepts);
if (localVarAccept != null) {
localVarHeaderParams.put("Accept", localVarAccept);
}
final String[] localVarContentTypes = {
"application/json"
};
final String localVarContentType = localVarApiClient.selectHeaderContentType(localVarContentTypes);
if (localVarContentType != null) {
localVarHeaderParams.put("Content-Type", localVarContentType);
}
String[] localVarAuthNames = new String[] { };
return localVarApiClient.buildCall(basePath, localVarPath, "POST", localVarQueryParams, localVarCollectionQueryParams, localVarPostBody, localVarHeaderParams, localVarCookieParams, localVarFormParams, localVarAuthNames, _callback);
}
@SuppressWarnings("rawtypes")
private okhttp3.Call dynamicClientRegistrationCreateOAuth2ClientValidateBeforeCall(OAuth2Client oauth2Client, final ApiCallback _callback) throws ApiException {
// verify the required parameter 'oauth2Client' is set
if (oauth2Client == null) {
throw new ApiException("Missing the required parameter 'oauth2Client' when calling dynamicClientRegistrationCreateOAuth2Client(Async)");
}
okhttp3.Call localVarCall = dynamicClientRegistrationCreateOAuth2ClientCall(oauth2Client, _callback);
return localVarCall;
}
/**
* Register an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
* This endpoint behaves like the administrative counterpart (`createOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. Please note that using this endpoint you are not able to choose the `client_secret` nor the `client_id` as those values will be server generated when specifying `token_endpoint_auth_method` as `client_secret_basic` or `client_secret_post`. The `client_secret` will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somewhere safe.
* @param oauth2Client (required)
* @return OAuth2Client
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
201
oAuth2Client
-
0
jsonError
-
*/
public OAuth2Client dynamicClientRegistrationCreateOAuth2Client(OAuth2Client oauth2Client) throws ApiException {
ApiResponse localVarResp = dynamicClientRegistrationCreateOAuth2ClientWithHttpInfo(oauth2Client);
return localVarResp.getData();
}
/**
* Register an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
* This endpoint behaves like the administrative counterpart (`createOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. Please note that using this endpoint you are not able to choose the `client_secret` nor the `client_id` as those values will be server generated when specifying `token_endpoint_auth_method` as `client_secret_basic` or `client_secret_post`. The `client_secret` will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somewhere safe.
* @param oauth2Client (required)
* @return ApiResponse<OAuth2Client>
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
201
oAuth2Client
-
0
jsonError
-
*/
public ApiResponse dynamicClientRegistrationCreateOAuth2ClientWithHttpInfo(OAuth2Client oauth2Client) throws ApiException {
okhttp3.Call localVarCall = dynamicClientRegistrationCreateOAuth2ClientValidateBeforeCall(oauth2Client, null);
Type localVarReturnType = new TypeToken(){}.getType();
return localVarApiClient.execute(localVarCall, localVarReturnType);
}
/**
* Register an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol (asynchronously)
* This endpoint behaves like the administrative counterpart (`createOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. Please note that using this endpoint you are not able to choose the `client_secret` nor the `client_id` as those values will be server generated when specifying `token_endpoint_auth_method` as `client_secret_basic` or `client_secret_post`. The `client_secret` will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somewhere safe.
* @param oauth2Client (required)
* @param _callback The callback to be executed when the API call finishes
* @return The request call
* @throws ApiException If fail to process the API call, e.g. serializing the request body object
* @http.response.details
Status Code
Description
Response Headers
201
oAuth2Client
-
0
jsonError
-
*/
public okhttp3.Call dynamicClientRegistrationCreateOAuth2ClientAsync(OAuth2Client oauth2Client, final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = dynamicClientRegistrationCreateOAuth2ClientValidateBeforeCall(oauth2Client, _callback);
Type localVarReturnType = new TypeToken(){}.getType();
localVarApiClient.executeAsync(localVarCall, localVarReturnType, _callback);
return localVarCall;
}
/**
* Build call for dynamicClientRegistrationDeleteOAuth2Client
* @param id The id of the OAuth 2.0 Client. (required)
* @param _callback Callback for upload/download progress
* @return Call to execute
* @throws ApiException If fail to serialize the request body object
* @http.response.details
Status Code
Description
Response Headers
204
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
0
jsonError
-
*/
public okhttp3.Call dynamicClientRegistrationDeleteOAuth2ClientCall(String id, final ApiCallback _callback) throws ApiException {
String basePath = null;
// Operation Servers
String[] localBasePaths = new String[] { };
// Determine Base Path to Use
if (localCustomBaseUrl != null){
basePath = localCustomBaseUrl;
} else if ( localBasePaths.length > 0 ) {
basePath = localBasePaths[localHostIndex];
} else {
basePath = null;
}
Object localVarPostBody = null;
// create path and map variables
String localVarPath = "/connect/register/{id}"
.replaceAll("\\{" + "id" + "\\}", localVarApiClient.escapeString(id.toString()));
List localVarQueryParams = new ArrayList();
List localVarCollectionQueryParams = new ArrayList();
Map localVarHeaderParams = new HashMap();
Map localVarCookieParams = new HashMap();
Map localVarFormParams = new HashMap();
final String[] localVarAccepts = {
"application/json"
};
final String localVarAccept = localVarApiClient.selectHeaderAccept(localVarAccepts);
if (localVarAccept != null) {
localVarHeaderParams.put("Accept", localVarAccept);
}
final String[] localVarContentTypes = {
};
final String localVarContentType = localVarApiClient.selectHeaderContentType(localVarContentTypes);
if (localVarContentType != null) {
localVarHeaderParams.put("Content-Type", localVarContentType);
}
String[] localVarAuthNames = new String[] { };
return localVarApiClient.buildCall(basePath, localVarPath, "DELETE", localVarQueryParams, localVarCollectionQueryParams, localVarPostBody, localVarHeaderParams, localVarCookieParams, localVarFormParams, localVarAuthNames, _callback);
}
@SuppressWarnings("rawtypes")
private okhttp3.Call dynamicClientRegistrationDeleteOAuth2ClientValidateBeforeCall(String id, final ApiCallback _callback) throws ApiException {
// verify the required parameter 'id' is set
if (id == null) {
throw new ApiException("Missing the required parameter 'id' when calling dynamicClientRegistrationDeleteOAuth2Client(Async)");
}
okhttp3.Call localVarCall = dynamicClientRegistrationDeleteOAuth2ClientCall(id, _callback);
return localVarCall;
}
/**
* Deletes an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
* This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
* @param id The id of the OAuth 2.0 Client. (required)
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
204
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
0
jsonError
-
*/
public void dynamicClientRegistrationDeleteOAuth2Client(String id) throws ApiException {
dynamicClientRegistrationDeleteOAuth2ClientWithHttpInfo(id);
}
/**
* Deletes an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
* This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
* @param id The id of the OAuth 2.0 Client. (required)
* @return ApiResponse<Void>
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
204
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
0
jsonError
-
*/
public ApiResponse dynamicClientRegistrationDeleteOAuth2ClientWithHttpInfo(String id) throws ApiException {
okhttp3.Call localVarCall = dynamicClientRegistrationDeleteOAuth2ClientValidateBeforeCall(id, null);
return localVarApiClient.execute(localVarCall);
}
/**
* Deletes an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol (asynchronously)
* This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
* @param id The id of the OAuth 2.0 Client. (required)
* @param _callback The callback to be executed when the API call finishes
* @return The request call
* @throws ApiException If fail to process the API call, e.g. serializing the request body object
* @http.response.details
Status Code
Description
Response Headers
204
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
0
jsonError
-
*/
public okhttp3.Call dynamicClientRegistrationDeleteOAuth2ClientAsync(String id, final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = dynamicClientRegistrationDeleteOAuth2ClientValidateBeforeCall(id, _callback);
localVarApiClient.executeAsync(localVarCall, _callback);
return localVarCall;
}
/**
* Build call for dynamicClientRegistrationGetOAuth2Client
* @param id The id of the OAuth 2.0 Client. (required)
* @param _callback Callback for upload/download progress
* @return Call to execute
* @throws ApiException If fail to serialize the request body object
* @http.response.details
Status Code
Description
Response Headers
200
oAuth2Client
-
0
jsonError
-
*/
public okhttp3.Call dynamicClientRegistrationGetOAuth2ClientCall(String id, final ApiCallback _callback) throws ApiException {
String basePath = null;
// Operation Servers
String[] localBasePaths = new String[] { };
// Determine Base Path to Use
if (localCustomBaseUrl != null){
basePath = localCustomBaseUrl;
} else if ( localBasePaths.length > 0 ) {
basePath = localBasePaths[localHostIndex];
} else {
basePath = null;
}
Object localVarPostBody = null;
// create path and map variables
String localVarPath = "/connect/register/{id}"
.replaceAll("\\{" + "id" + "\\}", localVarApiClient.escapeString(id.toString()));
List localVarQueryParams = new ArrayList();
List localVarCollectionQueryParams = new ArrayList();
Map localVarHeaderParams = new HashMap();
Map localVarCookieParams = new HashMap();
Map localVarFormParams = new HashMap();
final String[] localVarAccepts = {
"application/json"
};
final String localVarAccept = localVarApiClient.selectHeaderAccept(localVarAccepts);
if (localVarAccept != null) {
localVarHeaderParams.put("Accept", localVarAccept);
}
final String[] localVarContentTypes = {
};
final String localVarContentType = localVarApiClient.selectHeaderContentType(localVarContentTypes);
if (localVarContentType != null) {
localVarHeaderParams.put("Content-Type", localVarContentType);
}
String[] localVarAuthNames = new String[] { };
return localVarApiClient.buildCall(basePath, localVarPath, "GET", localVarQueryParams, localVarCollectionQueryParams, localVarPostBody, localVarHeaderParams, localVarCookieParams, localVarFormParams, localVarAuthNames, _callback);
}
@SuppressWarnings("rawtypes")
private okhttp3.Call dynamicClientRegistrationGetOAuth2ClientValidateBeforeCall(String id, final ApiCallback _callback) throws ApiException {
// verify the required parameter 'id' is set
if (id == null) {
throw new ApiException("Missing the required parameter 'id' when calling dynamicClientRegistrationGetOAuth2Client(Async)");
}
okhttp3.Call localVarCall = dynamicClientRegistrationGetOAuth2ClientCall(id, _callback);
return localVarCall;
}
/**
* Get an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
* This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
* @param id The id of the OAuth 2.0 Client. (required)
* @return OAuth2Client
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
200
oAuth2Client
-
0
jsonError
-
*/
public OAuth2Client dynamicClientRegistrationGetOAuth2Client(String id) throws ApiException {
ApiResponse localVarResp = dynamicClientRegistrationGetOAuth2ClientWithHttpInfo(id);
return localVarResp.getData();
}
/**
* Get an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
* This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
* @param id The id of the OAuth 2.0 Client. (required)
* @return ApiResponse<OAuth2Client>
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
200
oAuth2Client
-
0
jsonError
-
*/
public ApiResponse dynamicClientRegistrationGetOAuth2ClientWithHttpInfo(String id) throws ApiException {
okhttp3.Call localVarCall = dynamicClientRegistrationGetOAuth2ClientValidateBeforeCall(id, null);
Type localVarReturnType = new TypeToken(){}.getType();
return localVarApiClient.execute(localVarCall, localVarReturnType);
}
/**
* Get an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol (asynchronously)
* This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
* @param id The id of the OAuth 2.0 Client. (required)
* @param _callback The callback to be executed when the API call finishes
* @return The request call
* @throws ApiException If fail to process the API call, e.g. serializing the request body object
* @http.response.details
Status Code
Description
Response Headers
200
oAuth2Client
-
0
jsonError
-
*/
public okhttp3.Call dynamicClientRegistrationGetOAuth2ClientAsync(String id, final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = dynamicClientRegistrationGetOAuth2ClientValidateBeforeCall(id, _callback);
Type localVarReturnType = new TypeToken(){}.getType();
localVarApiClient.executeAsync(localVarCall, localVarReturnType, _callback);
return localVarCall;
}
/**
* Build call for dynamicClientRegistrationUpdateOAuth2Client
* @param id The id of the OAuth 2.0 Client. (required)
* @param oauth2Client (required)
* @param _callback Callback for upload/download progress
* @return Call to execute
* @throws ApiException If fail to serialize the request body object
* @http.response.details
Status Code
Description
Response Headers
200
oAuth2Client
-
0
jsonError
-
*/
public okhttp3.Call dynamicClientRegistrationUpdateOAuth2ClientCall(String id, OAuth2Client oauth2Client, final ApiCallback _callback) throws ApiException {
String basePath = null;
// Operation Servers
String[] localBasePaths = new String[] { };
// Determine Base Path to Use
if (localCustomBaseUrl != null){
basePath = localCustomBaseUrl;
} else if ( localBasePaths.length > 0 ) {
basePath = localBasePaths[localHostIndex];
} else {
basePath = null;
}
Object localVarPostBody = oauth2Client;
// create path and map variables
String localVarPath = "/connect/register/{id}"
.replaceAll("\\{" + "id" + "\\}", localVarApiClient.escapeString(id.toString()));
List localVarQueryParams = new ArrayList();
List localVarCollectionQueryParams = new ArrayList();
Map localVarHeaderParams = new HashMap();
Map localVarCookieParams = new HashMap();
Map localVarFormParams = new HashMap();
final String[] localVarAccepts = {
"application/json"
};
final String localVarAccept = localVarApiClient.selectHeaderAccept(localVarAccepts);
if (localVarAccept != null) {
localVarHeaderParams.put("Accept", localVarAccept);
}
final String[] localVarContentTypes = {
"application/json"
};
final String localVarContentType = localVarApiClient.selectHeaderContentType(localVarContentTypes);
if (localVarContentType != null) {
localVarHeaderParams.put("Content-Type", localVarContentType);
}
String[] localVarAuthNames = new String[] { };
return localVarApiClient.buildCall(basePath, localVarPath, "PUT", localVarQueryParams, localVarCollectionQueryParams, localVarPostBody, localVarHeaderParams, localVarCookieParams, localVarFormParams, localVarAuthNames, _callback);
}
@SuppressWarnings("rawtypes")
private okhttp3.Call dynamicClientRegistrationUpdateOAuth2ClientValidateBeforeCall(String id, OAuth2Client oauth2Client, final ApiCallback _callback) throws ApiException {
// verify the required parameter 'id' is set
if (id == null) {
throw new ApiException("Missing the required parameter 'id' when calling dynamicClientRegistrationUpdateOAuth2Client(Async)");
}
// verify the required parameter 'oauth2Client' is set
if (oauth2Client == null) {
throw new ApiException("Missing the required parameter 'oauth2Client' when calling dynamicClientRegistrationUpdateOAuth2Client(Async)");
}
okhttp3.Call localVarCall = dynamicClientRegistrationUpdateOAuth2ClientCall(id, oauth2Client, _callback);
return localVarCall;
}
/**
* Update an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
* This endpoint behaves like the administrative counterpart (`updateOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
* @param id The id of the OAuth 2.0 Client. (required)
* @param oauth2Client (required)
* @return OAuth2Client
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
200
oAuth2Client
-
0
jsonError
-
*/
public OAuth2Client dynamicClientRegistrationUpdateOAuth2Client(String id, OAuth2Client oauth2Client) throws ApiException {
ApiResponse localVarResp = dynamicClientRegistrationUpdateOAuth2ClientWithHttpInfo(id, oauth2Client);
return localVarResp.getData();
}
/**
* Update an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
* This endpoint behaves like the administrative counterpart (`updateOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
* @param id The id of the OAuth 2.0 Client. (required)
* @param oauth2Client (required)
* @return ApiResponse<OAuth2Client>
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
200
oAuth2Client
-
0
jsonError
-
*/
public ApiResponse dynamicClientRegistrationUpdateOAuth2ClientWithHttpInfo(String id, OAuth2Client oauth2Client) throws ApiException {
okhttp3.Call localVarCall = dynamicClientRegistrationUpdateOAuth2ClientValidateBeforeCall(id, oauth2Client, null);
Type localVarReturnType = new TypeToken(){}.getType();
return localVarApiClient.execute(localVarCall, localVarReturnType);
}
/**
* Update an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol (asynchronously)
* This endpoint behaves like the administrative counterpart (`updateOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
* @param id The id of the OAuth 2.0 Client. (required)
* @param oauth2Client (required)
* @param _callback The callback to be executed when the API call finishes
* @return The request call
* @throws ApiException If fail to process the API call, e.g. serializing the request body object
* @http.response.details
Status Code
Description
Response Headers
200
oAuth2Client
-
0
jsonError
-
*/
public okhttp3.Call dynamicClientRegistrationUpdateOAuth2ClientAsync(String id, OAuth2Client oauth2Client, final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = dynamicClientRegistrationUpdateOAuth2ClientValidateBeforeCall(id, oauth2Client, _callback);
Type localVarReturnType = new TypeToken(){}.getType();
localVarApiClient.executeAsync(localVarCall, localVarReturnType, _callback);
return localVarCall;
}
/**
* Build call for oauth2Token
* @param grantType (required)
* @param clientId (optional)
* @param code (optional)
* @param redirectUri (optional)
* @param refreshToken (optional)
* @param _callback Callback for upload/download progress
* @return Call to execute
* @throws ApiException If fail to serialize the request body object
* @http.response.details
Status Code
Description
Response Headers
200
oauth2TokenResponse
-
400
jsonError
-
401
jsonError
-
500
jsonError
-
*/
public okhttp3.Call oauth2TokenCall(String grantType, String clientId, String code, String redirectUri, String refreshToken, final ApiCallback _callback) throws ApiException {
String basePath = null;
// Operation Servers
String[] localBasePaths = new String[] { };
// Determine Base Path to Use
if (localCustomBaseUrl != null){
basePath = localCustomBaseUrl;
} else if ( localBasePaths.length > 0 ) {
basePath = localBasePaths[localHostIndex];
} else {
basePath = null;
}
Object localVarPostBody = null;
// create path and map variables
String localVarPath = "/oauth2/token";
List localVarQueryParams = new ArrayList();
List localVarCollectionQueryParams = new ArrayList();
Map localVarHeaderParams = new HashMap();
Map localVarCookieParams = new HashMap();
Map localVarFormParams = new HashMap();
if (clientId != null) {
localVarFormParams.put("client_id", clientId);
}
if (code != null) {
localVarFormParams.put("code", code);
}
if (grantType != null) {
localVarFormParams.put("grant_type", grantType);
}
if (redirectUri != null) {
localVarFormParams.put("redirect_uri", redirectUri);
}
if (refreshToken != null) {
localVarFormParams.put("refresh_token", refreshToken);
}
final String[] localVarAccepts = {
"application/json"
};
final String localVarAccept = localVarApiClient.selectHeaderAccept(localVarAccepts);
if (localVarAccept != null) {
localVarHeaderParams.put("Accept", localVarAccept);
}
final String[] localVarContentTypes = {
"application/x-www-form-urlencoded"
};
final String localVarContentType = localVarApiClient.selectHeaderContentType(localVarContentTypes);
if (localVarContentType != null) {
localVarHeaderParams.put("Content-Type", localVarContentType);
}
String[] localVarAuthNames = new String[] { "basic", "oauth2" };
return localVarApiClient.buildCall(basePath, localVarPath, "POST", localVarQueryParams, localVarCollectionQueryParams, localVarPostBody, localVarHeaderParams, localVarCookieParams, localVarFormParams, localVarAuthNames, _callback);
}
@SuppressWarnings("rawtypes")
private okhttp3.Call oauth2TokenValidateBeforeCall(String grantType, String clientId, String code, String redirectUri, String refreshToken, final ApiCallback _callback) throws ApiException {
// verify the required parameter 'grantType' is set
if (grantType == null) {
throw new ApiException("Missing the required parameter 'grantType' when calling oauth2Token(Async)");
}
okhttp3.Call localVarCall = oauth2TokenCall(grantType, clientId, code, redirectUri, refreshToken, _callback);
return localVarCall;
}
/**
* The OAuth 2.0 Token Endpoint
* The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do note that Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above!
* @param grantType (required)
* @param clientId (optional)
* @param code (optional)
* @param redirectUri (optional)
* @param refreshToken (optional)
* @return Oauth2TokenResponse
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
200
oauth2TokenResponse
-
400
jsonError
-
401
jsonError
-
500
jsonError
-
*/
public Oauth2TokenResponse oauth2Token(String grantType, String clientId, String code, String redirectUri, String refreshToken) throws ApiException {
ApiResponse localVarResp = oauth2TokenWithHttpInfo(grantType, clientId, code, redirectUri, refreshToken);
return localVarResp.getData();
}
/**
* The OAuth 2.0 Token Endpoint
* The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do note that Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above!
* @param grantType (required)
* @param clientId (optional)
* @param code (optional)
* @param redirectUri (optional)
* @param refreshToken (optional)
* @return ApiResponse<Oauth2TokenResponse>
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
200
oauth2TokenResponse
-
400
jsonError
-
401
jsonError
-
500
jsonError
-
*/
public ApiResponse oauth2TokenWithHttpInfo(String grantType, String clientId, String code, String redirectUri, String refreshToken) throws ApiException {
okhttp3.Call localVarCall = oauth2TokenValidateBeforeCall(grantType, clientId, code, redirectUri, refreshToken, null);
Type localVarReturnType = new TypeToken(){}.getType();
return localVarApiClient.execute(localVarCall, localVarReturnType);
}
/**
* The OAuth 2.0 Token Endpoint (asynchronously)
* The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do note that Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above!
* @param grantType (required)
* @param clientId (optional)
* @param code (optional)
* @param redirectUri (optional)
* @param refreshToken (optional)
* @param _callback The callback to be executed when the API call finishes
* @return The request call
* @throws ApiException If fail to process the API call, e.g. serializing the request body object
* @http.response.details
Status Code
Description
Response Headers
200
oauth2TokenResponse
-
400
jsonError
-
401
jsonError
-
500
jsonError
-
*/
public okhttp3.Call oauth2TokenAsync(String grantType, String clientId, String code, String redirectUri, String refreshToken, final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = oauth2TokenValidateBeforeCall(grantType, clientId, code, redirectUri, refreshToken, _callback);
Type localVarReturnType = new TypeToken(){}.getType();
localVarApiClient.executeAsync(localVarCall, localVarReturnType, _callback);
return localVarCall;
}
/**
* Build call for oauthAuth
* @param _callback Callback for upload/download progress
* @return Call to execute
* @throws ApiException If fail to serialize the request body object
* @http.response.details
Status Code
Description
Response Headers
302
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
401
jsonError
-
500
jsonError
-
*/
public okhttp3.Call oauthAuthCall(final ApiCallback _callback) throws ApiException {
String basePath = null;
// Operation Servers
String[] localBasePaths = new String[] { };
// Determine Base Path to Use
if (localCustomBaseUrl != null){
basePath = localCustomBaseUrl;
} else if ( localBasePaths.length > 0 ) {
basePath = localBasePaths[localHostIndex];
} else {
basePath = null;
}
Object localVarPostBody = null;
// create path and map variables
String localVarPath = "/oauth2/auth";
List localVarQueryParams = new ArrayList();
List localVarCollectionQueryParams = new ArrayList();
Map localVarHeaderParams = new HashMap();
Map localVarCookieParams = new HashMap();
Map localVarFormParams = new HashMap();
final String[] localVarAccepts = {
"application/json"
};
final String localVarAccept = localVarApiClient.selectHeaderAccept(localVarAccepts);
if (localVarAccept != null) {
localVarHeaderParams.put("Accept", localVarAccept);
}
final String[] localVarContentTypes = {
};
final String localVarContentType = localVarApiClient.selectHeaderContentType(localVarContentTypes);
if (localVarContentType != null) {
localVarHeaderParams.put("Content-Type", localVarContentType);
}
String[] localVarAuthNames = new String[] { };
return localVarApiClient.buildCall(basePath, localVarPath, "GET", localVarQueryParams, localVarCollectionQueryParams, localVarPostBody, localVarHeaderParams, localVarCookieParams, localVarFormParams, localVarAuthNames, _callback);
}
@SuppressWarnings("rawtypes")
private okhttp3.Call oauthAuthValidateBeforeCall(final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = oauthAuthCall(_callback);
return localVarCall;
}
/**
* The OAuth 2.0 Authorize Endpoint
* This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
302
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
401
jsonError
-
500
jsonError
-
*/
public void oauthAuth() throws ApiException {
oauthAuthWithHttpInfo();
}
/**
* The OAuth 2.0 Authorize Endpoint
* This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749
* @return ApiResponse<Void>
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
302
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
401
jsonError
-
500
jsonError
-
*/
public ApiResponse oauthAuthWithHttpInfo() throws ApiException {
okhttp3.Call localVarCall = oauthAuthValidateBeforeCall(null);
return localVarApiClient.execute(localVarCall);
}
/**
* The OAuth 2.0 Authorize Endpoint (asynchronously)
* This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749
* @param _callback The callback to be executed when the API call finishes
* @return The request call
* @throws ApiException If fail to process the API call, e.g. serializing the request body object
* @http.response.details
Status Code
Description
Response Headers
302
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
401
jsonError
-
500
jsonError
-
*/
public okhttp3.Call oauthAuthAsync(final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = oauthAuthValidateBeforeCall(_callback);
localVarApiClient.executeAsync(localVarCall, _callback);
return localVarCall;
}
/**
* Build call for revokeOAuth2Token
* @param token (required)
* @param _callback Callback for upload/download progress
* @return Call to execute
* @throws ApiException If fail to serialize the request body object
* @http.response.details
Status Code
Description
Response Headers
200
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
401
jsonError
-
500
jsonError
-
*/
public okhttp3.Call revokeOAuth2TokenCall(String token, final ApiCallback _callback) throws ApiException {
String basePath = null;
// Operation Servers
String[] localBasePaths = new String[] { };
// Determine Base Path to Use
if (localCustomBaseUrl != null){
basePath = localCustomBaseUrl;
} else if ( localBasePaths.length > 0 ) {
basePath = localBasePaths[localHostIndex];
} else {
basePath = null;
}
Object localVarPostBody = null;
// create path and map variables
String localVarPath = "/oauth2/revoke";
List localVarQueryParams = new ArrayList();
List localVarCollectionQueryParams = new ArrayList();
Map localVarHeaderParams = new HashMap();
Map localVarCookieParams = new HashMap();
Map localVarFormParams = new HashMap();
if (token != null) {
localVarFormParams.put("token", token);
}
final String[] localVarAccepts = {
"application/json"
};
final String localVarAccept = localVarApiClient.selectHeaderAccept(localVarAccepts);
if (localVarAccept != null) {
localVarHeaderParams.put("Accept", localVarAccept);
}
final String[] localVarContentTypes = {
"application/x-www-form-urlencoded"
};
final String localVarContentType = localVarApiClient.selectHeaderContentType(localVarContentTypes);
if (localVarContentType != null) {
localVarHeaderParams.put("Content-Type", localVarContentType);
}
String[] localVarAuthNames = new String[] { "basic", "oauth2" };
return localVarApiClient.buildCall(basePath, localVarPath, "POST", localVarQueryParams, localVarCollectionQueryParams, localVarPostBody, localVarHeaderParams, localVarCookieParams, localVarFormParams, localVarAuthNames, _callback);
}
@SuppressWarnings("rawtypes")
private okhttp3.Call revokeOAuth2TokenValidateBeforeCall(String token, final ApiCallback _callback) throws ApiException {
// verify the required parameter 'token' is set
if (token == null) {
throw new ApiException("Missing the required parameter 'token' when calling revokeOAuth2Token(Async)");
}
okhttp3.Call localVarCall = revokeOAuth2TokenCall(token, _callback);
return localVarCall;
}
/**
* Revoke OAuth2 Tokens
* Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for.
* @param token (required)
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
200
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
401
jsonError
-
500
jsonError
-
*/
public void revokeOAuth2Token(String token) throws ApiException {
revokeOAuth2TokenWithHttpInfo(token);
}
/**
* Revoke OAuth2 Tokens
* Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for.
* @param token (required)
* @return ApiResponse<Void>
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
200
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
401
jsonError
-
500
jsonError
-
*/
public ApiResponse revokeOAuth2TokenWithHttpInfo(String token) throws ApiException {
okhttp3.Call localVarCall = revokeOAuth2TokenValidateBeforeCall(token, null);
return localVarApiClient.execute(localVarCall);
}
/**
* Revoke OAuth2 Tokens (asynchronously)
* Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for.
* @param token (required)
* @param _callback The callback to be executed when the API call finishes
* @return The request call
* @throws ApiException If fail to process the API call, e.g. serializing the request body object
* @http.response.details
Status Code
Description
Response Headers
200
Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.
-
401
jsonError
-
500
jsonError
-
*/
public okhttp3.Call revokeOAuth2TokenAsync(String token, final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = revokeOAuth2TokenValidateBeforeCall(token, _callback);
localVarApiClient.executeAsync(localVarCall, _callback);
return localVarCall;
}
/**
* Build call for userinfo
* @param _callback Callback for upload/download progress
* @return Call to execute
* @throws ApiException If fail to serialize the request body object
* @http.response.details
Status Code
Description
Response Headers
200
userinfoResponse
-
401
jsonError
-
500
jsonError
-
*/
public okhttp3.Call userinfoCall(final ApiCallback _callback) throws ApiException {
String basePath = null;
// Operation Servers
String[] localBasePaths = new String[] { };
// Determine Base Path to Use
if (localCustomBaseUrl != null){
basePath = localCustomBaseUrl;
} else if ( localBasePaths.length > 0 ) {
basePath = localBasePaths[localHostIndex];
} else {
basePath = null;
}
Object localVarPostBody = null;
// create path and map variables
String localVarPath = "/userinfo";
List localVarQueryParams = new ArrayList();
List localVarCollectionQueryParams = new ArrayList();
Map localVarHeaderParams = new HashMap();
Map localVarCookieParams = new HashMap();
Map localVarFormParams = new HashMap();
final String[] localVarAccepts = {
"application/json"
};
final String localVarAccept = localVarApiClient.selectHeaderAccept(localVarAccepts);
if (localVarAccept != null) {
localVarHeaderParams.put("Accept", localVarAccept);
}
final String[] localVarContentTypes = {
};
final String localVarContentType = localVarApiClient.selectHeaderContentType(localVarContentTypes);
if (localVarContentType != null) {
localVarHeaderParams.put("Content-Type", localVarContentType);
}
String[] localVarAuthNames = new String[] { "oauth2" };
return localVarApiClient.buildCall(basePath, localVarPath, "GET", localVarQueryParams, localVarCollectionQueryParams, localVarPostBody, localVarHeaderParams, localVarCookieParams, localVarFormParams, localVarAuthNames, _callback);
}
@SuppressWarnings("rawtypes")
private okhttp3.Call userinfoValidateBeforeCall(final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = userinfoCall(_callback);
return localVarCall;
}
/**
* OpenID Connect Userinfo
* This endpoint returns the payload of the ID Token, including the idTokenExtra values, of the provided OAuth 2.0 Access Token. For more information please [refer to the spec](http://openid.net/specs/openid-connect-core-1_0.html#UserInfo). In the case of authentication error, a WWW-Authenticate header might be set in the response with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3) for more details about header format.
* @return UserinfoResponse
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
200
userinfoResponse
-
401
jsonError
-
500
jsonError
-
*/
public UserinfoResponse userinfo() throws ApiException {
ApiResponse localVarResp = userinfoWithHttpInfo();
return localVarResp.getData();
}
/**
* OpenID Connect Userinfo
* This endpoint returns the payload of the ID Token, including the idTokenExtra values, of the provided OAuth 2.0 Access Token. For more information please [refer to the spec](http://openid.net/specs/openid-connect-core-1_0.html#UserInfo). In the case of authentication error, a WWW-Authenticate header might be set in the response with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3) for more details about header format.
* @return ApiResponse<UserinfoResponse>
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
200
userinfoResponse
-
401
jsonError
-
500
jsonError
-
*/
public ApiResponse userinfoWithHttpInfo() throws ApiException {
okhttp3.Call localVarCall = userinfoValidateBeforeCall(null);
Type localVarReturnType = new TypeToken(){}.getType();
return localVarApiClient.execute(localVarCall, localVarReturnType);
}
/**
* OpenID Connect Userinfo (asynchronously)
* This endpoint returns the payload of the ID Token, including the idTokenExtra values, of the provided OAuth 2.0 Access Token. For more information please [refer to the spec](http://openid.net/specs/openid-connect-core-1_0.html#UserInfo). In the case of authentication error, a WWW-Authenticate header might be set in the response with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3) for more details about header format.
* @param _callback The callback to be executed when the API call finishes
* @return The request call
* @throws ApiException If fail to process the API call, e.g. serializing the request body object
* @http.response.details
Status Code
Description
Response Headers
200
userinfoResponse
-
401
jsonError
-
500
jsonError
-
*/
public okhttp3.Call userinfoAsync(final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = userinfoValidateBeforeCall(_callback);
Type localVarReturnType = new TypeToken(){}.getType();
localVarApiClient.executeAsync(localVarCall, localVarReturnType, _callback);
return localVarCall;
}
/**
* Build call for wellKnown
* @param _callback Callback for upload/download progress
* @return Call to execute
* @throws ApiException If fail to serialize the request body object
* @http.response.details
Status Code
Description
Response Headers
200
JSONWebKeySet
-
500
jsonError
-
*/
public okhttp3.Call wellKnownCall(final ApiCallback _callback) throws ApiException {
String basePath = null;
// Operation Servers
String[] localBasePaths = new String[] { };
// Determine Base Path to Use
if (localCustomBaseUrl != null){
basePath = localCustomBaseUrl;
} else if ( localBasePaths.length > 0 ) {
basePath = localBasePaths[localHostIndex];
} else {
basePath = null;
}
Object localVarPostBody = null;
// create path and map variables
String localVarPath = "/.well-known/jwks.json";
List localVarQueryParams = new ArrayList();
List localVarCollectionQueryParams = new ArrayList();
Map localVarHeaderParams = new HashMap();
Map localVarCookieParams = new HashMap();
Map localVarFormParams = new HashMap();
final String[] localVarAccepts = {
"application/json"
};
final String localVarAccept = localVarApiClient.selectHeaderAccept(localVarAccepts);
if (localVarAccept != null) {
localVarHeaderParams.put("Accept", localVarAccept);
}
final String[] localVarContentTypes = {
};
final String localVarContentType = localVarApiClient.selectHeaderContentType(localVarContentTypes);
if (localVarContentType != null) {
localVarHeaderParams.put("Content-Type", localVarContentType);
}
String[] localVarAuthNames = new String[] { };
return localVarApiClient.buildCall(basePath, localVarPath, "GET", localVarQueryParams, localVarCollectionQueryParams, localVarPostBody, localVarHeaderParams, localVarCookieParams, localVarFormParams, localVarAuthNames, _callback);
}
@SuppressWarnings("rawtypes")
private okhttp3.Call wellKnownValidateBeforeCall(final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = wellKnownCall(_callback);
return localVarCall;
}
/**
* JSON Web Keys Discovery
* This endpoint returns JSON Web Keys to be used as public keys for verifying OpenID Connect ID Tokens and, if enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client libraries like [node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others.
* @return JSONWebKeySet
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
200
JSONWebKeySet
-
500
jsonError
-
*/
public JSONWebKeySet wellKnown() throws ApiException {
ApiResponse localVarResp = wellKnownWithHttpInfo();
return localVarResp.getData();
}
/**
* JSON Web Keys Discovery
* This endpoint returns JSON Web Keys to be used as public keys for verifying OpenID Connect ID Tokens and, if enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client libraries like [node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others.
* @return ApiResponse<JSONWebKeySet>
* @throws ApiException If fail to call the API, e.g. server error or cannot deserialize the response body
* @http.response.details
Status Code
Description
Response Headers
200
JSONWebKeySet
-
500
jsonError
-
*/
public ApiResponse wellKnownWithHttpInfo() throws ApiException {
okhttp3.Call localVarCall = wellKnownValidateBeforeCall(null);
Type localVarReturnType = new TypeToken(){}.getType();
return localVarApiClient.execute(localVarCall, localVarReturnType);
}
/**
* JSON Web Keys Discovery (asynchronously)
* This endpoint returns JSON Web Keys to be used as public keys for verifying OpenID Connect ID Tokens and, if enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client libraries like [node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others.
* @param _callback The callback to be executed when the API call finishes
* @return The request call
* @throws ApiException If fail to process the API call, e.g. serializing the request body object
* @http.response.details
Status Code
Description
Response Headers
200
JSONWebKeySet
-
500
jsonError
-
*/
public okhttp3.Call wellKnownAsync(final ApiCallback _callback) throws ApiException {
okhttp3.Call localVarCall = wellKnownValidateBeforeCall(_callback);
Type localVarReturnType = new TypeToken(){}.getType();
localVarApiClient.executeAsync(localVarCall, localVarReturnType, _callback);
return localVarCall;
}
}