ory-hydra-client-1.10.1: Auto-generated ory-hydra API Client
Safe HaskellNone
LanguageHaskell2010

ORYHydra.API.Admin

Description

 
Synopsis

Operations

Admin

acceptConsentRequest0

acceptConsentRequest0 Source #

PUT /oauth2/auth/requests/consent/accept

Accept a Consent Request

When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, heshe must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope ("Application my-dropbox-app wants write access to all your private files"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has authorized the OAuth 2.0 client to access resources on hisher behalf. The consent provider includes additional information, such as session data for access and ID tokens, and if the consent request should be used as basis for future requests. The response contains a redirect URL which the consent provider should redirect the user-agent to.

data AcceptConsentRequest0 Source #

Instances

Instances details
Produces AcceptConsentRequest0 MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

Consumes AcceptConsentRequest0 MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

HasBodyParam AcceptConsentRequest0 AcceptConsentRequest Source # 
Instance details

Defined in ORYHydra.API.Admin

acceptLoginRequest0

acceptLoginRequest0 Source #

PUT /oauth2/auth/requests/login/accept

Accept a Login Request

When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called "identity provider") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate ("show the subject a login screen") a subject (in OAuth2 the proper name for subject is "resource owner"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has successfully authenticated and includes additional information such as the subject's ID and if ORY Hydra should remember the subject's subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to.

data AcceptLoginRequest0 Source #

Instances

Instances details
Produces AcceptLoginRequest0 MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

Consumes AcceptLoginRequest0 MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

HasBodyParam AcceptLoginRequest0 AcceptLoginRequest Source # 
Instance details

Defined in ORYHydra.API.Admin

acceptLogoutRequest

acceptLogoutRequest Source #

PUT /oauth2/auth/requests/logout/accept

Accept a Logout Request

When a user or an application requests ORY Hydra to log out a user, this endpoint is used to confirm that logout request. No body is required. The response contains a redirect URL which the consent provider should redirect the user-agent to.

data AcceptLogoutRequest Source #

Instances

Instances details
Produces AcceptLogoutRequest MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

createJsonWebKeySet

createJsonWebKeySet Source #

POST /keys/{set}

Generate a New JSON Web Key

This endpoint is capable of generating JSON Web Key Sets for you. There a different strategies available, such as symmetric cryptographic keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON Web Key Set does not exist, it will be created. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.

createOAuth2Client

createOAuth2Client Source #

POST /clients

Create an OAuth 2.0 Client

Create a new OAuth 2.0 client If you pass client_secret the secret will be used, otherwise a random secret will be generated. The secret will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somwhere safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.

data CreateOAuth2Client Source #

Instances

Instances details
Produces CreateOAuth2Client MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

Consumes CreateOAuth2Client MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

HasBodyParam CreateOAuth2Client OAuth2Client Source # 
Instance details

Defined in ORYHydra.API.Admin

Methods

setBodyParam :: (Consumes CreateOAuth2Client contentType, MimeRender contentType OAuth2Client) => ORYHydraRequest CreateOAuth2Client contentType res accept -> OAuth2Client -> ORYHydraRequest CreateOAuth2Client contentType res accept Source #

deleteJsonWebKey

deleteJsonWebKey Source #

Arguments

:: Kid

"kid" - The kid of the desired key

-> Set

"set" - The set

-> ORYHydraRequest DeleteJsonWebKey MimeNoContent NoContent MimeNoContent 
DELETE /keys/{set}/{kid}

Delete a JSON Web Key

Use this endpoint to delete a single JSON Web Key. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.

data DeleteJsonWebKey Source #

Instances

Instances details
Produces DeleteJsonWebKey MimeNoContent Source # 
Instance details

Defined in ORYHydra.API.Admin

deleteJsonWebKeySet

deleteJsonWebKeySet Source #

DELETE /keys/{set}

Delete a JSON Web Key Set

Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.

data DeleteJsonWebKeySet Source #

Instances

Instances details
Produces DeleteJsonWebKeySet MimeNoContent Source # 
Instance details

Defined in ORYHydra.API.Admin

deleteOAuth2Client

deleteOAuth2Client Source #

Arguments

:: Id

"id" - The id of the OAuth 2.0 Client.

-> ORYHydraRequest DeleteOAuth2Client MimeNoContent NoContent MimeNoContent 
DELETE /clients/{id}

Deletes an OAuth 2.0 Client

Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.

data DeleteOAuth2Client Source #

Instances

Instances details
Produces DeleteOAuth2Client MimeNoContent Source # 
Instance details

Defined in ORYHydra.API.Admin

deleteOAuth2Token

deleteOAuth2Token Source #

DELETE /oauth2/tokens

Delete OAuth2 Access Tokens from a Client

This endpoint deletes OAuth2 access tokens issued for a client from the database

data DeleteOAuth2Token Source #

Instances

Instances details
Produces DeleteOAuth2Token MimeNoContent Source # 
Instance details

Defined in ORYHydra.API.Admin

flushInactiveOAuth2Tokens

flushInactiveOAuth2Tokens :: Consumes FlushInactiveOAuth2Tokens MimeJSON => ORYHydraRequest FlushInactiveOAuth2Tokens MimeJSON NoContent MimeNoContent Source #

POST /oauth2/flush

Flush Expired OAuth2 Access Tokens

This endpoint flushes expired OAuth2 access tokens from the database. You can set a time after which no tokens will be not be touched, in case you want to keep recent tokens for auditing. Refresh tokens can not be flushed as they are deleted automatically when performing the refresh flow.

getConsentRequest

getConsentRequest Source #

GET /oauth2/auth/requests/consent

Get Consent Request Information

When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope ("Application my-dropbox-app wants write access to all your private files"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request.

data GetConsentRequest Source #

Instances

Instances details
Produces GetConsentRequest MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

getJsonWebKey

getJsonWebKey Source #

Arguments

:: Kid

"kid" - The kid of the desired key

-> Set

"set" - The set

-> ORYHydraRequest GetJsonWebKey MimeNoContent JSONWebKeySet MimeJSON 
GET /keys/{set}/{kid}

Fetch a JSON Web Key

This endpoint returns a singular JSON Web Key, identified by the set and the specific key ID (kid).

data GetJsonWebKey Source #

Instances

Instances details
Produces GetJsonWebKey MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

getJsonWebKeySet

getJsonWebKeySet Source #

GET /keys/{set}

Retrieve a JSON Web Key Set

This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.

data GetJsonWebKeySet Source #

Instances

Instances details
Produces GetJsonWebKeySet MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

getLoginRequest

getLoginRequest Source #

GET /oauth2/auth/requests/login

Get a Login Request

When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called "identity provider") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate ("show the subject a login screen") a subject (in OAuth2 the proper name for subject is "resource owner"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.

data GetLoginRequest Source #

Instances

Instances details
Produces GetLoginRequest MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

getLogoutRequest

getLogoutRequest Source #

GET /oauth2/auth/requests/logout

Get a Logout Request

Use this endpoint to fetch a logout request.

data GetLogoutRequest Source #

Instances

Instances details
Produces GetLogoutRequest MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

getOAuth2Client

getOAuth2Client Source #

Arguments

:: Id

"id" - The id of the OAuth 2.0 Client.

-> ORYHydraRequest GetOAuth2Client MimeNoContent OAuth2Client MimeJSON 
GET /clients/{id}

Get an OAuth 2.0 Client.

Get an OAUth 2.0 client by its ID. This endpoint never returns passwords. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.

data GetOAuth2Client Source #

Instances

Instances details
Produces GetOAuth2Client MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

getVersion

getVersion :: ORYHydraRequest GetVersion MimeNoContent Version MimeJSON Source #

GET /version

Get Service Version

This endpoint returns the service version typically notated using semantic versioning. If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set.

data GetVersion Source #

Instances

Instances details
Produces GetVersion MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

introspectOAuth2Token

introspectOAuth2Token Source #

Arguments

:: Consumes IntrospectOAuth2Token MimeFormUrlEncoded 
=> Token

"token" - The string value of the token. For access tokens, this is the \"access_token\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \"refresh_token\" value returned.

-> ORYHydraRequest IntrospectOAuth2Token MimeFormUrlEncoded OAuth2TokenIntrospection MimeJSON 
POST /oauth2/introspect

Introspect OAuth2 Tokens

The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting accessTokenExtra during the consent flow. For more information read this blog post.

data IntrospectOAuth2Token Source #

Instances

Instances details
Produces IntrospectOAuth2Token MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

Consumes IntrospectOAuth2Token MimeFormUrlEncoded Source #
application/x-www-form-urlencoded
Instance details

Defined in ORYHydra.API.Admin

HasOptionalParam IntrospectOAuth2Token Scope Source #

Optional Param "scope" - An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false.

Instance details

Defined in ORYHydra.API.Admin

Methods

applyOptionalParam :: ORYHydraRequest IntrospectOAuth2Token contentType res accept -> Scope -> ORYHydraRequest IntrospectOAuth2Token contentType res accept Source #

(-&-) :: ORYHydraRequest IntrospectOAuth2Token contentType res accept -> Scope -> ORYHydraRequest IntrospectOAuth2Token contentType res accept Source #

isInstanceAlive

isInstanceAlive :: ORYHydraRequest IsInstanceAlive MimeNoContent HealthStatus MimeJSON Source #

GET /health/alive

Check Alive Status

This endpoint returns a 200 status code when the HTTP server is up running. This status does currently not include checks whether the database connection is working. If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set. Be aware that if you are running multiple nodes of this service, the health status will never refer to the cluster state, only to a single instance.

data IsInstanceAlive Source #

Instances

Instances details
Produces IsInstanceAlive MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

listOAuth2Clients

listOAuth2Clients :: ORYHydraRequest ListOAuth2Clients MimeNoContent [OAuth2Client] MimeJSON Source #

GET /clients

List OAuth 2.0 Clients

This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients. The limit parameter can be used to retrieve more clients, but it has an upper bound at 500 objects. Pagination should be used to retrieve more than 500 objects. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components. The "Link" header is also included in successful responses, which contains one or more links for pagination, formatted like so: 'https://hydra-url/admin/clients?limit={limit}&offset={offset}; rel="{page}"', where page is one of the following applicable pages: first, next, last, and previous. Multiple links can be included in this header, and will be separated by a comma.

data ListOAuth2Clients Source #

Instances

Instances details
Produces ListOAuth2Clients MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

HasOptionalParam ListOAuth2Clients Offset Source #

Optional Param "offset" - The offset from where to start looking.

Instance details

Defined in ORYHydra.API.Admin

Methods

applyOptionalParam :: ORYHydraRequest ListOAuth2Clients contentType res accept -> Offset -> ORYHydraRequest ListOAuth2Clients contentType res accept Source #

(-&-) :: ORYHydraRequest ListOAuth2Clients contentType res accept -> Offset -> ORYHydraRequest ListOAuth2Clients contentType res accept Source #

HasOptionalParam ListOAuth2Clients Limit Source #

Optional Param "limit" - The maximum amount of policies returned, upper bound is 500 policies

Instance details

Defined in ORYHydra.API.Admin

Methods

applyOptionalParam :: ORYHydraRequest ListOAuth2Clients contentType res accept -> Limit -> ORYHydraRequest ListOAuth2Clients contentType res accept Source #

(-&-) :: ORYHydraRequest ListOAuth2Clients contentType res accept -> Limit -> ORYHydraRequest ListOAuth2Clients contentType res accept Source #

listSubjectConsentSessions

listSubjectConsentSessions Source #

GET /oauth2/auth/sessions/consent

Lists All Consent Sessions of a Subject

This endpoint lists all subject's granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK. The "Link" header is also included in successful responses, which contains one or more links for pagination, formatted like so: 'https://hydra-url/admin/oauth2/auth/sessions/consent?subject={user}&limit={limit}&offset={offset}; rel="{page}"', where page is one of the following applicable pages: first, next, last, and previous. Multiple links can be included in this header, and will be separated by a comma.

data ListSubjectConsentSessions Source #

Instances

Instances details
Produces ListSubjectConsentSessions MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

prometheus

prometheus :: ORYHydraRequest Prometheus MimeNoContent NoContent MimeNoContent Source #

GET /metrics/prometheus

Get Snapshot Metrics from the Hydra Service.

If you're using k8s, you can then add annotations to your deployment like so: ``` metadata: annotations: prometheus.ioport: "4445" prometheus.iopath: "metricsprometheus" ``` If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set.

data Prometheus Source #

Instances

Instances details
Produces Prometheus MimeNoContent Source # 
Instance details

Defined in ORYHydra.API.Admin

rejectConsentRequest

rejectConsentRequest Source #

PUT /oauth2/auth/requests/consent/reject

Reject a Consent Request

When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, heshe must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope ("Application my-dropbox-app wants write access to all your private files"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has not authorized the OAuth 2.0 client to access resources on hisher behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to.

data RejectConsentRequest Source #

Instances

Instances details
Produces RejectConsentRequest MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

Consumes RejectConsentRequest MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

HasBodyParam RejectConsentRequest RejectRequest Source # 
Instance details

Defined in ORYHydra.API.Admin

Methods

setBodyParam :: (Consumes RejectConsentRequest contentType, MimeRender contentType RejectRequest) => ORYHydraRequest RejectConsentRequest contentType res accept -> RejectRequest -> ORYHydraRequest RejectConsentRequest contentType res accept Source #

rejectLoginRequest

rejectLoginRequest Source #

PUT /oauth2/auth/requests/login/reject

Reject a Login Request

When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called "identity provider") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate ("show the subject a login screen") a subject (in OAuth2 the proper name for subject is "resource owner"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has not authenticated and includes a reason why the authentication was be denied. The response contains a redirect URL which the login provider should redirect the user-agent to.

data RejectLoginRequest Source #

Instances

Instances details
Produces RejectLoginRequest MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

Consumes RejectLoginRequest MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

HasBodyParam RejectLoginRequest RejectRequest Source # 
Instance details

Defined in ORYHydra.API.Admin

Methods

setBodyParam :: (Consumes RejectLoginRequest contentType, MimeRender contentType RejectRequest) => ORYHydraRequest RejectLoginRequest contentType res accept -> RejectRequest -> ORYHydraRequest RejectLoginRequest contentType res accept Source #

rejectLogoutRequest

rejectLogoutRequest Source #

Arguments

:: Consumes RejectLogoutRequest contentType 
=> ContentType contentType

request content-type (MimeType)

-> LogoutChallenge

"logoutChallenge"

-> ORYHydraRequest RejectLogoutRequest contentType NoContent MimeNoContent 
PUT /oauth2/auth/requests/logout/reject

Reject a Logout Request

When a user or an application requests ORY Hydra to log out a user, this endpoint is used to deny that logout request. No body is required. The response is empty as the logout provider has to chose what action to perform next.

data RejectLogoutRequest Source #

Instances

Instances details
Produces RejectLogoutRequest MimeNoContent Source # 
Instance details

Defined in ORYHydra.API.Admin

Consumes RejectLogoutRequest MimeFormUrlEncoded Source #
application/x-www-form-urlencoded
Instance details

Defined in ORYHydra.API.Admin

Consumes RejectLogoutRequest MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

HasBodyParam RejectLogoutRequest RejectRequest Source # 
Instance details

Defined in ORYHydra.API.Admin

Methods

setBodyParam :: (Consumes RejectLogoutRequest contentType, MimeRender contentType RejectRequest) => ORYHydraRequest RejectLogoutRequest contentType res accept -> RejectRequest -> ORYHydraRequest RejectLogoutRequest contentType res accept Source #

revokeAuthenticationSession

revokeAuthenticationSession Source #

DELETE /oauth2/auth/sessions/login

Invalidates All Login Sessions of a Certain User Invalidates a Subject's Authentication Session

This endpoint invalidates a subject's authentication session. After revoking the authentication session, the subject has to re-authenticate at ORY Hydra. This endpoint does not invalidate any tokens and does not work with OpenID Connect Front- or Back-channel logout.

revokeConsentSessions

revokeConsentSessions Source #

Arguments

:: Subject

"subject" - The subject (Subject) who's consent sessions should be deleted.

-> ORYHydraRequest RevokeConsentSessions MimeNoContent NoContent MimeNoContent 
DELETE /oauth2/auth/sessions/consent

Revokes Consent Sessions of a Subject for a Specific OAuth 2.0 Client

This endpoint revokes a subject's granted consent sessions for a specific OAuth 2.0 Client and invalidates all associated OAuth 2.0 Access Tokens.

data RevokeConsentSessions Source #

Instances

Instances details
Produces RevokeConsentSessions MimeNoContent Source # 
Instance details

Defined in ORYHydra.API.Admin

HasOptionalParam RevokeConsentSessions Client Source #

Optional Param "client" - If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID

Instance details

Defined in ORYHydra.API.Admin

Methods

applyOptionalParam :: ORYHydraRequest RevokeConsentSessions contentType res accept -> Client -> ORYHydraRequest RevokeConsentSessions contentType res accept Source #

(-&-) :: ORYHydraRequest RevokeConsentSessions contentType res accept -> Client -> ORYHydraRequest RevokeConsentSessions contentType res accept Source #

HasOptionalParam RevokeConsentSessions All Source #

Optional Param "all" - If set to `?all=true`, deletes all consent sessions by the Subject that have been granted.

Instance details

Defined in ORYHydra.API.Admin

Methods

applyOptionalParam :: ORYHydraRequest RevokeConsentSessions contentType res accept -> All -> ORYHydraRequest RevokeConsentSessions contentType res accept Source #

(-&-) :: ORYHydraRequest RevokeConsentSessions contentType res accept -> All -> ORYHydraRequest RevokeConsentSessions contentType res accept Source #

updateJsonWebKey

updateJsonWebKey Source #

Arguments

:: Consumes UpdateJsonWebKey MimeJSON 
=> Kid

"kid" - The kid of the desired key

-> Set

"set" - The set

-> ORYHydraRequest UpdateJsonWebKey MimeJSON JSONWebKey MimeJSON 
PUT /keys/{set}/{kid}

Update a JSON Web Key

Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.

data UpdateJsonWebKey Source #

Instances

Instances details
Produces UpdateJsonWebKey MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

Consumes UpdateJsonWebKey MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

HasBodyParam UpdateJsonWebKey JSONWebKey Source # 
Instance details

Defined in ORYHydra.API.Admin

Methods

setBodyParam :: (Consumes UpdateJsonWebKey contentType, MimeRender contentType JSONWebKey) => ORYHydraRequest UpdateJsonWebKey contentType res accept -> JSONWebKey -> ORYHydraRequest UpdateJsonWebKey contentType res accept Source #

updateJsonWebKeySet

updateJsonWebKeySet Source #

PUT /keys/{set}

Update a JSON Web Key Set

Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.

data UpdateJsonWebKeySet Source #

Instances

Instances details
Produces UpdateJsonWebKeySet MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

Consumes UpdateJsonWebKeySet MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

HasBodyParam UpdateJsonWebKeySet JSONWebKeySet Source # 
Instance details

Defined in ORYHydra.API.Admin

Methods

setBodyParam :: (Consumes UpdateJsonWebKeySet contentType, MimeRender contentType JSONWebKeySet) => ORYHydraRequest UpdateJsonWebKeySet contentType res accept -> JSONWebKeySet -> ORYHydraRequest UpdateJsonWebKeySet contentType res accept Source #

updateOAuth2Client

updateOAuth2Client Source #

PUT /clients/{id}

Update an OAuth 2.0 Client

Update an existing OAuth 2.0 Client. If you pass client_secret the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. To manage ORY Hydra, you will need an OAuth 2.0 Client as well. Make sure that this endpoint is well protected and only callable by first-party components.

data UpdateOAuth2Client Source #

Instances

Instances details
Produces UpdateOAuth2Client MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

Consumes UpdateOAuth2Client MimeJSON Source #
application/json
Instance details

Defined in ORYHydra.API.Admin

HasBodyParam UpdateOAuth2Client OAuth2Client Source # 
Instance details

Defined in ORYHydra.API.Admin

Methods

setBodyParam :: (Consumes UpdateOAuth2Client contentType, MimeRender contentType OAuth2Client) => ORYHydraRequest UpdateOAuth2Client contentType res accept -> OAuth2Client -> ORYHydraRequest UpdateOAuth2Client contentType res accept Source #