From 0b8615d9c5e3b446e141713377cb2ac5553c9357 Mon Sep 17 00:00:00 2001 From: Sawada Shota Date: Thu, 14 Feb 2019 18:41:32 +0900 Subject: [PATCH 01/25] config: Support multi proxies between TLS termination proxy and hydra (#1283) Closes #1282 Signed-off-by: Shota SAWADA Signed-off-by: Kevin Minehart --- config/config.go | 21 +++++++++++++++------ config/config_test.go | 27 +++++++++++++++++++++++++++ go.mod | 2 +- go.sum | 2 ++ 4 files changed, 45 insertions(+), 7 deletions(-) diff --git a/config/config.go b/config/config.go index 686bee12d03..bad754b5b6a 100644 --- a/config/config.go +++ b/config/config.go @@ -36,12 +36,13 @@ import ( "github.com/sirupsen/logrus" "github.com/spf13/cobra" "github.com/spf13/viper" - "gopkg.in/yaml.v1" + yaml "gopkg.in/yaml.v1" "github.com/ory/fosite" foauth2 "github.com/ory/fosite/handler/oauth2" "github.com/ory/fosite/token/hmac" "github.com/ory/go-convenience/stringslice" + "github.com/ory/go-convenience/stringsx" "github.com/ory/go-convenience/urlx" "github.com/ory/hydra/metrics/prometheus" "github.com/ory/hydra/pkg" @@ -153,22 +154,30 @@ func (c *Config) GetScopeStrategy() fosite.ScopeStrategy { } func matchesRange(r *http.Request, ranges []string) error { - ip, _, err := net.SplitHostPort(r.RemoteAddr) + remoteIP, _, err := net.SplitHostPort(r.RemoteAddr) if err != nil { return errors.WithStack(err) } + check := []string{remoteIP} + for _, fwd := range stringsx.Splitx(r.Header.Get("X-Forwarded-For"), ",") { + check = append(check, strings.TrimSpace(fwd)) + } + for _, rn := range ranges { _, cidr, err := net.ParseCIDR(rn) if err != nil { return errors.WithStack(err) } - addr := net.ParseIP(ip) - if cidr.Contains(addr) { - return nil + + for _, ip := range check { + addr := net.ParseIP(ip) + if cidr.Contains(addr) { + return nil + } } } - return errors.Errorf("Remote address %s does not match cidr ranges %v", ip, ranges) + return errors.Errorf("neither remote address nor any x-forwarded-for values match CIDR ranges %v: %v, ranges, check)", ranges, check) } func newLogger(c *Config) *logrus.Logger { diff --git a/config/config_test.go b/config/config_test.go index c8f3f78d163..64b77611179 100644 --- a/config/config_test.go +++ b/config/config_test.go @@ -43,12 +43,16 @@ func TestDoesRequestSatisfyTermination(t *testing.T) { assert.Error(t, c.DoesRequestSatisfyTermination(&http.Request{Header: http.Header{}, URL: new(url.URL)})) c = &Config{AllowTLSTermination: "127.0.0.1/24"} + + // case of no X-Forwarded-Proto header r := &http.Request{Header: http.Header{}, URL: new(url.URL)} assert.Error(t, c.DoesRequestSatisfyTermination(r)) + // case that X-Forwarded-Proto is http r = &http.Request{Header: http.Header{"X-Forwarded-Proto": []string{"http"}}, URL: new(url.URL)} assert.Error(t, c.DoesRequestSatisfyTermination(r)) + // case that invalid remote is out of configured CIDER r = &http.Request{ RemoteAddr: "227.0.0.1:123", Header: http.Header{"X-Forwarded-Proto": []string{"https"}}, @@ -56,6 +60,17 @@ func TestDoesRequestSatisfyTermination(t *testing.T) { } assert.Error(t, c.DoesRequestSatisfyTermination(r)) + // case that remote address and X-Forwarded-For are out of configured CIDER + r = &http.Request{ + RemoteAddr: "227.0.0.1:123", + Header: http.Header{ + "X-Forwarded-Proto": []string{"https"}, + "X-Forwarded-For": []string{"227.0.0.1"}, + }, + URL: new(url.URL)} + assert.Error(t, c.DoesRequestSatisfyTermination(r)) + + // case that remote address is in range of configured CIDER r = &http.Request{ RemoteAddr: "127.0.0.1:123", Header: http.Header{"X-Forwarded-Proto": []string{"https"}}, @@ -63,12 +78,24 @@ func TestDoesRequestSatisfyTermination(t *testing.T) { } assert.NoError(t, c.DoesRequestSatisfyTermination(r)) + // case of same as above but requesting /health endpoint r = &http.Request{ RemoteAddr: "127.0.0.1:123", Header: http.Header{"X-Forwarded-Proto": []string{"https"}}, URL: &url.URL{Path: "/health"}, } assert.NoError(t, c.DoesRequestSatisfyTermination(r)) + + // case that remote address is out of configured CIDER but X-Forwarded-For is in the range + r = &http.Request{ + RemoteAddr: "227.0.0.2:123", + Header: http.Header{ + "X-Forwarded-Proto": []string{"https"}, + "X-Forwarded-For": []string{"227.0.0.1, 127.0.0.1, 227.0.0.2"}, + }, + URL: new(url.URL), + } + assert.NoError(t, c.DoesRequestSatisfyTermination(r)) } func TestTracingSetup(t *testing.T) { diff --git a/go.mod b/go.mod index ac775bad9e8..6afc22f9027 100644 --- a/go.mod +++ b/go.mod @@ -42,7 +42,7 @@ require ( github.com/urfave/negroni v1.0.0 github.com/ziutek/mymysql v1.5.4 // indirect go.uber.org/atomic v1.3.2 // indirect - golang.org/x/crypto v0.0.0-20190131182504-b8fe1690c613 + golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67 golang.org/x/net v0.0.0-20181029044818-c44066c5c816 // indirect golang.org/x/oauth2 v0.0.0-20181003184128-c57b0facaced gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127 // indirect diff --git a/go.sum b/go.sum index b3dc9dc8fdd..3d44bf53c4a 100644 --- a/go.sum +++ b/go.sum @@ -286,6 +286,8 @@ golang.org/x/crypto v0.0.0-20190123085648-057139ce5d2b h1:Elez2XeF2p9uyVj0yEUDqQ golang.org/x/crypto v0.0.0-20190123085648-057139ce5d2b/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20190131182504-b8fe1690c613 h1:MQ/ZZiDsUapFFiMS+vzwXkCTeEKaum+Do5rINYJDmxc= golang.org/x/crypto v0.0.0-20190131182504-b8fe1690c613/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= +golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67 h1:ng3VDlRp5/DHpSWl02R4rM9I+8M2rhmsuLwAMmkLQWE= +golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/net v0.0.0-20180530234432-1e491301e022/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180611182652-db08ff08e862 h1:JZi6BqOZ+iSgmLWe6llhGrNnEnK+YB/MRkStwnEfbqM= golang.org/x/net v0.0.0-20180611182652-db08ff08e862/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= From 756f74ebc5a321ae034fcfb73efe1bcccb6a4226 Mon Sep 17 00:00:00 2001 From: hackerman <3372410+aeneasr@users.noreply.github.com> Date: Mon, 18 Feb 2019 10:32:59 +0100 Subject: [PATCH 02/25] oauth2: Fix swagger documentation for oauth2/token (#1284) Closes #1274 Signed-off-by: aeneasr Signed-off-by: Kevin Minehart --- Makefile | 7 +- client/sdk_test.go | 19 + docs/api.swagger.json | 108 +++- go.sum | 57 --- oauth2/doc.go | 25 + oauth2/handler.go | 15 +- sdk/go/hydra/swagger/README.md | 4 +- sdk/go/hydra/swagger/docs/OAuth2Client.md | 2 + .../hydra/swagger/docs/Oauth2TokenResponse.md | 13 + sdk/go/hydra/swagger/docs/PublicApi.md | 32 +- .../docs/Swaggeroauth2TokenParameters.md | 13 + sdk/go/hydra/swagger/o_auth2_client.go | 10 + sdk/go/hydra/swagger/oauth2_token_response.go | 22 + sdk/go/hydra/swagger/public_api.go | 66 +-- .../swagger/swaggeroauth2_token_parameters.go | 26 + sdk/java/hydra-client-resttemplate/README.md | 4 +- .../docs/OAuth2Client.md | 2 + .../docs/Oauth2TokenResponse.md | 13 + .../docs/PublicApi.md | 76 +-- .../docs/Swaggeroauth2TokenParameters.md | 13 + .../java/com/github/ory/hydra/ApiClient.java | 2 +- .../com/github/ory/hydra/api/AdminApi.java | 2 +- .../com/github/ory/hydra/api/HealthApi.java | 2 +- .../com/github/ory/hydra/api/PublicApi.java | 54 +- .../com/github/ory/hydra/api/VersionApi.java | 2 +- .../com/github/ory/hydra/auth/ApiKeyAuth.java | 2 +- .../github/ory/hydra/auth/HttpBasicAuth.java | 2 +- .../java/com/github/ory/hydra/auth/OAuth.java | 2 +- .../ory/hydra/model/AcceptConsentRequest.java | 2 +- .../ory/hydra/model/AcceptLoginRequest.java | 2 +- .../hydra/model/AuthenticationSession.java | 2 +- .../ory/hydra/model/CompletedRequest.java | 2 +- .../ory/hydra/model/ConsentRequest.java | 2 +- .../hydra/model/ConsentRequestSession.java | 2 +- .../github/ory/hydra/model/EmptyResponse.java | 2 +- .../FlushInactiveOAuth2TokensRequest.java | 2 +- .../github/ory/hydra/model/GenericError.java | 2 +- .../ory/hydra/model/HealthNotReadyStatus.java | 2 +- .../github/ory/hydra/model/HealthStatus.java | 2 +- .../github/ory/hydra/model/JSONWebKey.java | 2 +- .../github/ory/hydra/model/JSONWebKeySet.java | 2 +- .../model/JsonWebKeySetGeneratorRequest.java | 2 +- .../github/ory/hydra/model/LoginRequest.java | 2 +- .../github/ory/hydra/model/OAuth2Client.java | 51 +- .../hydra/model/OAuth2TokenIntrospection.java | 2 +- .../ory/hydra/model/Oauth2TokenResponse.java | 160 ++++++ .../ory/hydra/model/OauthTokenResponse.java | 2 +- .../ory/hydra/model/OpenIDConnectContext.java | 2 +- .../hydra/model/PreviousConsentSession.java | 2 +- .../github/ory/hydra/model/RejectRequest.java | 2 +- .../SwaggerFlushInactiveAccessTokens.java | 2 +- .../hydra/model/SwaggerJsonWebKeyQuery.java | 2 +- .../ory/hydra/model/SwaggerJwkCreateSet.java | 2 +- .../ory/hydra/model/SwaggerJwkSetQuery.java | 2 +- .../ory/hydra/model/SwaggerJwkUpdateSet.java | 2 +- .../hydra/model/SwaggerJwkUpdateSetKey.java | 2 +- .../SwaggerOAuthIntrospectionRequest.java | 2 +- .../SwaggerRevokeOAuth2TokenParameters.java | 2 +- .../model/Swaggeroauth2TokenParameters.java | 159 ++++++ .../ory/hydra/model/UserinfoResponse.java | 2 +- .../com/github/ory/hydra/model/Version.java | 2 +- .../com/github/ory/hydra/model/WellKnown.java | 2 +- sdk/js/swagger/README.md | 4 +- sdk/js/swagger/docs/OAuth2Client.md | 2 + sdk/js/swagger/docs/Oauth2TokenResponse.md | 11 + sdk/js/swagger/docs/PublicApi.md | 72 +-- .../docs/Swaggeroauth2TokenParameters.md | 11 + sdk/js/swagger/src/api/PublicApi.js | 63 ++- sdk/js/swagger/src/index.js | 16 +- sdk/js/swagger/src/model/OAuth2Client.js | 18 + .../swagger/src/model/Oauth2TokenResponse.js | 106 ++++ .../src/model/Swaggeroauth2TokenParameters.js | 110 +++++ sdk/php/swagger/README.md | 8 +- sdk/php/swagger/autoload.php | 6 +- sdk/php/swagger/docs/Api/AdminApi.md | 166 +++---- sdk/php/swagger/docs/Api/HealthApi.md | 14 +- sdk/php/swagger/docs/Api/PublicApi.md | 92 ++-- sdk/php/swagger/docs/Api/VersionApi.md | 8 +- .../docs/Model/AcceptConsentRequest.md | 2 +- sdk/php/swagger/docs/Model/ConsentRequest.md | 4 +- sdk/php/swagger/docs/Model/JSONWebKeySet.md | 2 +- sdk/php/swagger/docs/Model/LoginRequest.md | 4 +- sdk/php/swagger/docs/Model/OAuth2Client.md | 4 +- .../swagger/docs/Model/Oauth2TokenResponse.md | 13 + .../docs/Model/PreviousConsentSession.md | 4 +- .../Model/SwaggerFlushInactiveAccessTokens.md | 2 +- .../swagger/docs/Model/SwaggerJwkCreateSet.md | 2 +- .../swagger/docs/Model/SwaggerJwkUpdateSet.md | 2 +- .../docs/Model/SwaggerJwkUpdateSetKey.md | 2 +- .../Model/Swaggeroauth2TokenParameters.md | 13 + sdk/php/swagger/lib/Api/AdminApi.php | 464 +++++++++--------- sdk/php/swagger/lib/Api/HealthApi.php | 58 +-- sdk/php/swagger/lib/Api/PublicApi.php | 210 ++++---- sdk/php/swagger/lib/Api/VersionApi.php | 40 +- sdk/php/swagger/lib/ApiClient.php | 12 +- sdk/php/swagger/lib/ApiException.php | 6 +- sdk/php/swagger/lib/Configuration.php | 8 +- .../lib/Model/AcceptConsentRequest.php | 16 +- .../swagger/lib/Model/AcceptLoginRequest.php | 10 +- .../lib/Model/AuthenticationSession.php | 10 +- .../swagger/lib/Model/CompletedRequest.php | 10 +- sdk/php/swagger/lib/Model/ConsentRequest.php | 22 +- .../lib/Model/ConsentRequestSession.php | 10 +- sdk/php/swagger/lib/Model/EmptyResponse.php | 10 +- .../FlushInactiveOAuth2TokensRequest.php | 10 +- sdk/php/swagger/lib/Model/GenericError.php | 10 +- .../lib/Model/HealthNotReadyStatus.php | 10 +- sdk/php/swagger/lib/Model/HealthStatus.php | 10 +- sdk/php/swagger/lib/Model/JSONWebKey.php | 10 +- sdk/php/swagger/lib/Model/JSONWebKeySet.php | 16 +- .../Model/JsonWebKeySetGeneratorRequest.php | 10 +- sdk/php/swagger/lib/Model/LoginRequest.php | 22 +- sdk/php/swagger/lib/Model/OAuth2Client.php | 70 ++- .../lib/Model/OAuth2TokenIntrospection.php | 10 +- .../swagger/lib/Model/Oauth2TokenResponse.php | 324 ++++++++++++ .../swagger/lib/Model/OauthTokenResponse.php | 10 +- .../lib/Model/OpenIDConnectContext.php | 10 +- .../lib/Model/PreviousConsentSession.php | 22 +- sdk/php/swagger/lib/Model/RejectRequest.php | 10 +- .../SwaggerFlushInactiveAccessTokens.php | 16 +- .../lib/Model/SwaggerJsonWebKeyQuery.php | 10 +- .../swagger/lib/Model/SwaggerJwkCreateSet.php | 16 +- .../swagger/lib/Model/SwaggerJwkSetQuery.php | 10 +- .../swagger/lib/Model/SwaggerJwkUpdateSet.php | 16 +- .../lib/Model/SwaggerJwkUpdateSetKey.php | 16 +- .../SwaggerOAuthIntrospectionRequest.php | 10 +- .../SwaggerRevokeOAuth2TokenParameters.php | 10 +- .../Model/Swaggeroauth2TokenParameters.php | 329 +++++++++++++ .../swagger/lib/Model/UserinfoResponse.php | 10 +- sdk/php/swagger/lib/Model/Version.php | 10 +- sdk/php/swagger/lib/Model/WellKnown.php | 10 +- sdk/php/swagger/lib/ObjectSerializer.php | 8 +- 132 files changed, 2693 insertions(+), 1006 deletions(-) create mode 100644 sdk/go/hydra/swagger/docs/Oauth2TokenResponse.md create mode 100644 sdk/go/hydra/swagger/docs/Swaggeroauth2TokenParameters.md create mode 100644 sdk/go/hydra/swagger/oauth2_token_response.go create mode 100644 sdk/go/hydra/swagger/swaggeroauth2_token_parameters.go create mode 100644 sdk/java/hydra-client-resttemplate/docs/Oauth2TokenResponse.md create mode 100644 sdk/java/hydra-client-resttemplate/docs/Swaggeroauth2TokenParameters.md create mode 100644 sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java create mode 100644 sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenParameters.java create mode 100644 sdk/js/swagger/docs/Oauth2TokenResponse.md create mode 100644 sdk/js/swagger/docs/Swaggeroauth2TokenParameters.md create mode 100644 sdk/js/swagger/src/model/Oauth2TokenResponse.js create mode 100644 sdk/js/swagger/src/model/Swaggeroauth2TokenParameters.js create mode 100644 sdk/php/swagger/docs/Model/Oauth2TokenResponse.md create mode 100644 sdk/php/swagger/docs/Model/Swaggeroauth2TokenParameters.md create mode 100644 sdk/php/swagger/lib/Model/Oauth2TokenResponse.php create mode 100644 sdk/php/swagger/lib/Model/Swaggeroauth2TokenParameters.php diff --git a/Makefile b/Makefile index f34668cba2f..3f048378225 100644 --- a/Makefile +++ b/Makefile @@ -60,8 +60,10 @@ gen: gen-mocks gen-sql gen-sdk .PHONY: gen-sdk gen-sdk: - swagger generate spec -m -o ./docs/api.swagger.json - swagger validate ./docs/api.swagger.json + GO111MODULE=on go mod tidy + GO111MODULE=on go mod vendor + GO111MODULE=off swagger generate spec -m -o ./docs/api.swagger.json + GO111MODULE=off swagger validate ./docs/api.swagger.json rm -rf ./sdk/go/hydra/swagger rm -rf ./sdk/js/swagger @@ -93,3 +95,4 @@ gen-sdk: rm -rf ./sdk/js/swagger/test rm -f ./sdk/php/swagger/composer.json ./sdk/php/swagger/phpunit.xml.dist rm -rf ./sdk/php/swagger/test + rm -rf ./vendor diff --git a/client/sdk_test.go b/client/sdk_test.go index 1cd493004d7..e4347c67d86 100644 --- a/client/sdk_test.go +++ b/client/sdk_test.go @@ -26,6 +26,7 @@ import ( "net/http/httptest" "strings" "testing" + "time" "github.com/julienschmidt/httprouter" "github.com/stretchr/testify/assert" @@ -89,6 +90,10 @@ func TestClientSDK(t *testing.T) { result, response, err := c.CreateOAuth2Client(createClient) require.NoError(t, err) require.EqualValues(t, http.StatusCreated, response.StatusCode, "%s", response.Payload) + assert.NotEmpty(t, result.UpdatedAt) + result.UpdatedAt = time.Time{} + assert.NotEmpty(t, result.CreatedAt) + result.CreatedAt = time.Time{} assert.EqualValues(t, compareClient, *result) // secret is not returned on GetOAuth2Client @@ -96,6 +101,10 @@ func TestClientSDK(t *testing.T) { result, response, err = c.GetOAuth2Client(createClient.ClientId) require.NoError(t, err) require.EqualValues(t, http.StatusOK, response.StatusCode, "%s", response.Payload) + assert.NotEmpty(t, result.UpdatedAt) + result.UpdatedAt = time.Time{} + assert.NotEmpty(t, result.CreatedAt) + result.CreatedAt = time.Time{} assert.EqualValues(t, compareClient, *result) // listing clients returns the only added one @@ -103,6 +112,10 @@ func TestClientSDK(t *testing.T) { require.NoError(t, err) require.EqualValues(t, http.StatusOK, response.StatusCode, "%s", response.Payload) assert.Len(t, results, 1) + assert.NotEmpty(t, results[0].UpdatedAt) + results[0].UpdatedAt = time.Time{} + assert.NotEmpty(t, results[0].CreatedAt) + results[0].CreatedAt = time.Time{} assert.EqualValues(t, compareClient, results[0]) // SecretExpiresAt gets overwritten with 0 on Update @@ -110,6 +123,8 @@ func TestClientSDK(t *testing.T) { result, response, err = c.UpdateOAuth2Client(createClient.ClientId, createClient) require.NoError(t, err) require.EqualValues(t, http.StatusOK, response.StatusCode, "%s", response.Payload) + assert.NotEmpty(t, result.UpdatedAt) + result.UpdatedAt = time.Time{} assert.EqualValues(t, compareClient, *result) // create another client @@ -117,6 +132,8 @@ func TestClientSDK(t *testing.T) { result, response, err = c.UpdateOAuth2Client(createClient.ClientId, updateClient) require.NoError(t, err) require.EqualValues(t, http.StatusOK, response.StatusCode, "%s", response.Payload) + assert.NotEmpty(t, result.UpdatedAt) + result.UpdatedAt = time.Time{} assert.EqualValues(t, updateClient, *result) // again, test if secret is not returned on Get @@ -125,6 +142,8 @@ func TestClientSDK(t *testing.T) { result, response, err = c.GetOAuth2Client(updateClient.ClientId) require.NoError(t, err) require.EqualValues(t, http.StatusOK, response.StatusCode, "%s", response.Payload) + assert.NotEmpty(t, result.UpdatedAt) + result.UpdatedAt = time.Time{} assert.EqualValues(t, compareClient, *result) // client can not be found after being deleted diff --git a/docs/api.swagger.json b/docs/api.swagger.json index 82a2a374d11..4a300028a46 100644 --- a/docs/api.swagger.json +++ b/docs/api.swagger.json @@ -1609,7 +1609,7 @@ "oauth2": [] } ], - "description": "This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows.\nOAuth2 is a very popular protocol and a library for your programming language will exists.\n\nTo learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749", + "description": "The client makes a request to the token endpoint by sending the\nfollowing parameters using the \"application/x-www-form-urlencoded\" HTTP\nrequest entity-body.\n\n\u003e Do not implement a client for this endpoint yourself. Use a library. There are many libraries\n\u003e available for any programming language. You can find a list of libraries here: https://oauth.net/code/\n\u003e\n\u003e Do not the the Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above!", "consumes": [ "application/x-www-form-urlencoded" ], @@ -1624,12 +1624,39 @@ "public" ], "summary": "The OAuth 2.0 token endpoint", - "operationId": "oauthToken", + "operationId": "oauth2Token", + "parameters": [ + { + "type": "string", + "x-go-name": "GrantType", + "name": "grant_type", + "in": "formData", + "required": true + }, + { + "type": "string", + "x-go-name": "Code", + "name": "code", + "in": "formData" + }, + { + "type": "string", + "x-go-name": "RedirectURI", + "name": "redirect_uri", + "in": "formData" + }, + { + "type": "string", + "x-go-name": "ClientID", + "name": "client_id", + "in": "formData" + } + ], "responses": { "200": { - "description": "oauthTokenResponse", + "description": "oauth2TokenResponse", "schema": { - "$ref": "#/definitions/oauthTokenResponse" + "$ref": "#/definitions/oauth2TokenResponse" } }, "401": { @@ -2129,7 +2156,7 @@ } }, "x-go-name": "swaggerNotReadyStatus", - "x-go-package": "github.com/ory/x/healthx" + "x-go-package": "github.com/ory/hydra/vendor/github.com/ory/x/healthx" }, "healthStatus": { "type": "object", @@ -2141,7 +2168,7 @@ } }, "x-go-name": "swaggerHealthStatus", - "x-go-package": "github.com/ory/x/healthx" + "x-go-package": "github.com/ory/hydra/vendor/github.com/ory/x/healthx" }, "jsonWebKeySetGeneratorRequest": { "type": "object", @@ -2279,10 +2306,16 @@ }, "x-go-name": "Contacts" }, + "created_at": { + "description": "CreatedAt returns the timestamp of the client's creation.", + "type": "string", + "format": "date-time", + "x-go-name": "CreatedAt" + }, "grant_types": { "description": "GrantTypes is an array of grant types the client is allowed to use.", "type": "array", - "pattern": "client_credentials|authorize_code|implicit|refresh_token", + "pattern": "client_credentials|authorization_code|implicit|refresh_token", "items": { "type": "string" }, @@ -2367,6 +2400,12 @@ "type": "string", "x-go-name": "TermsOfServiceURI" }, + "updated_at": { + "description": "UpdatedAt returns the timestamp of the last update.", + "type": "string", + "format": "date-time", + "x-go-name": "UpdatedAt" + }, "userinfo_signed_response_alg": { "description": "JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT\n[JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims\nas a UTF-8 encoded JSON object using the application/json content-type.", "type": "string", @@ -2462,6 +2501,30 @@ "x-go-name": "Introspection", "x-go-package": "github.com/ory/hydra/oauth2" }, + "oauth2TokenResponse": { + "description": "The Access Token Response", + "type": "object", + "properties": { + "access_token": { + "type": "string", + "x-go-name": "AccessToken" + }, + "client_id": { + "type": "string", + "x-go-name": "RefreshToken" + }, + "code": { + "type": "string", + "x-go-name": "TokenType" + }, + "redirect_uri": { + "type": "string", + "x-go-name": "ExpiresIn" + } + }, + "x-go-name": "swaggeroauth2TokenResponse", + "x-go-package": "github.com/ory/hydra/oauth2" + }, "oauthTokenResponse": { "description": "The token response", "type": "object", @@ -2707,6 +2770,35 @@ }, "x-go-package": "github.com/ory/hydra/oauth2" }, + "swaggeroauth2TokenParameters": { + "type": "object", + "required": [ + "grant_type" + ], + "properties": { + "client_id": { + "description": "in: formData", + "type": "string", + "x-go-name": "ClientID" + }, + "code": { + "description": "in: formData", + "type": "string", + "x-go-name": "Code" + }, + "grant_type": { + "description": "in: formData", + "type": "string", + "x-go-name": "GrantType" + }, + "redirect_uri": { + "description": "in: formData", + "type": "string", + "x-go-name": "RedirectURI" + } + }, + "x-go-package": "github.com/ory/hydra/oauth2" + }, "userinfoResponse": { "description": "The userinfo response", "type": "object", @@ -2821,7 +2913,7 @@ } }, "x-go-name": "swaggerVersion", - "x-go-package": "github.com/ory/x/healthx" + "x-go-package": "github.com/ory/hydra/vendor/github.com/ory/x/healthx" }, "wellKnown": { "description": "It includes links to several endpoints (e.g. /oauth2/token) and exposes information on supported signature algorithms\namong others.", diff --git a/go.sum b/go.sum index 3d44bf53c4a..c63cacea519 100644 --- a/go.sum +++ b/go.sum @@ -105,10 +105,6 @@ github.com/kr/text v0.1.0 h1:45sCR5RtlFHMR4UwH9sdQ5TC8v0qDQCHnXt+kaKSTVE= github.com/kr/text v0.1.0/go.mod h1:4Jbv+DJW3UT/LiOwJeYQe1efqtUx/iVham/4vfdArNI= github.com/lib/pq v1.0.0 h1:X5PMW56eZitiTeO7tKzZxFCSpbFZJtkMMooicw2us9A= github.com/lib/pq v1.0.0/go.mod h1:5WUZQaWbwv1U+lTReE5YruASi9Al49XbQIvNi/34Woo= -github.com/luna-duclos/instrumentedsql v0.0.0-20181016211422-eae529699c8a h1:c+XmkcFn/TPzhQb54T5SIXaF3PlGbnjdcArRfTK9L04= -github.com/luna-duclos/instrumentedsql v0.0.0-20181016211422-eae529699c8a/go.mod h1:PWUIzhtavmOR965zfawVsHXbEuU1G29BPZ/CB3C7jXk= -github.com/luna-duclos/instrumentedsql v0.0.0-20181107100131-f6e09e6fd233 h1:d1fTWBQrGrSBRgSpebswouMfBn2aY9HCpTE4zLKn5oM= -github.com/luna-duclos/instrumentedsql v0.0.0-20181107100131-f6e09e6fd233/go.mod h1:PWUIzhtavmOR965zfawVsHXbEuU1G29BPZ/CB3C7jXk= github.com/luna-duclos/instrumentedsql v0.0.0-20181127104832-b7d587d28109 h1:SSbnT1UH/TdSedRIy8XVB1dsVUOFP8iHaa/+QE0/q2k= github.com/luna-duclos/instrumentedsql v0.0.0-20181127104832-b7d587d28109/go.mod h1:PWUIzhtavmOR965zfawVsHXbEuU1G29BPZ/CB3C7jXk= github.com/magiconair/properties v1.8.0 h1:LLgXmsheXeRoUOBOjtwPQCWIYqM/LU1ayDtDePerRcY= @@ -143,23 +139,6 @@ github.com/ory/dockertest v3.3.2+incompatible h1:uO+NcwH6GuFof/Uz8yzjNi1g0sGT5SL github.com/ory/dockertest v3.3.2+incompatible/go.mod h1:1vX4m9wsvi00u5bseYwXaSnhNrne+V0E6LAcBILJdPs= github.com/ory/fosite v0.25.0 h1:GELSEQc6OIDsfvtx1nC0snzPpFF14W/f6MeMXPEiZ9I= github.com/ory/fosite v0.25.0/go.mod h1:uttCRNB0lM7+BJFX7CC8Bqo9gAPrcpmA9Ezc80Trwuw= -github.com/ory/fosite v0.26.0 h1:jWJ5RnF2fp5ZPvghq682yyAzi91zilCfMlvGdn6gC8o= -github.com/ory/fosite v0.26.0/go.mod h1:uttCRNB0lM7+BJFX7CC8Bqo9gAPrcpmA9Ezc80Trwuw= -github.com/ory/fosite v0.26.2-0.20181031085642-2da976477fcd41493103ea478541d68ca04083ae h1:1yKnlghaHarWQbDs257+a2EhZXBiFcOKbtCYCjUiar8= -github.com/ory/fosite v0.26.2-0.20181031085642-2da976477fcd41493103ea478541d68ca04083ae/go.mod h1:uttCRNB0lM7+BJFX7CC8Bqo9gAPrcpmA9Ezc80Trwuw= -github.com/ory/fosite v0.26.2-0.20181031085642-e2441d231a19 h1:8jQrkb3nO4nG5Dzpb2fj1ksaSDE2DGhFIhPt1jFgK74= -github.com/ory/fosite v0.26.2-0.20181031085642-e2441d231a19/go.mod h1:uttCRNB0lM7+BJFX7CC8Bqo9gAPrcpmA9Ezc80Trwuw= -github.com/ory/fosite v0.27.0 h1:QYHW+asgRRIw5uk8a42/VpiwMQqQMPwZ4TP4xKNIMEA= -github.com/ory/fosite v0.27.0/go.mod h1:uttCRNB0lM7+BJFX7CC8Bqo9gAPrcpmA9Ezc80Trwuw= -github.com/ory/fosite v0.27.1 h1:u6IUOY4FStOZVpxxAe9ZDL/D0uM5VkVFthpx8PrAdB8= -github.com/ory/fosite v0.27.1/go.mod h1:uttCRNB0lM7+BJFX7CC8Bqo9gAPrcpmA9Ezc80Trwuw= -github.com/ory/fosite v0.27.2/go.mod h1:uttCRNB0lM7+BJFX7CC8Bqo9gAPrcpmA9Ezc80Trwuw= -github.com/ory/fosite v0.27.3 h1:+LekWjYNN9jZW6MMOan84Y4I6wFshOZEHCxJo16p/QY= -github.com/ory/fosite v0.27.3/go.mod h1:uttCRNB0lM7+BJFX7CC8Bqo9gAPrcpmA9Ezc80Trwuw= -github.com/ory/fosite v0.27.4 h1:+2Iu957COQM3vbWp5qjgq0W4icsjbtg+5y3AYJ87EjY= -github.com/ory/fosite v0.27.4/go.mod h1:uttCRNB0lM7+BJFX7CC8Bqo9gAPrcpmA9Ezc80Trwuw= -github.com/ory/fosite v0.28.0 h1:LxCkLXeU5PxYh9d/VbfGVn8GTKkSdOZfrHWdjmIE//c= -github.com/ory/fosite v0.28.0/go.mod h1:uttCRNB0lM7+BJFX7CC8Bqo9gAPrcpmA9Ezc80Trwuw= github.com/ory/fosite v0.29.0 h1:qFQfwy2YF1Bn5kgilT1LH3N0xOBvV865EXbj2bdxaoY= github.com/ory/fosite v0.29.0/go.mod h1:0atSZmXO7CAcs6NPMI/Qtot8tmZYj04Nddoold4S2h0= github.com/ory/go-convenience v0.1.0 h1:zouLKfF2GoSGnJwGq+PE/nJAE6dj2Zj5QlTgmMTsTS8= @@ -170,27 +149,6 @@ github.com/ory/herodot v0.4.1 h1:XXzBJX6wt3xJ+rrlyiK7lot6CoO+a3hjx9rOvrptiyk= github.com/ory/herodot v0.4.1/go.mod h1:3BOneqcyBsVybCPAJoi92KN2BpJHcmDqAMcAAaJiJow= github.com/ory/sqlcon v0.0.7 h1:PQl4ihs11Xzw9wyFk0YQmQEnPL0icdJjiStQNaoRTmM= github.com/ory/sqlcon v0.0.7/go.mod h1:oOyCmOJWAs8F0bnGmmIvGA9/4K1JqVL0D9JgvAaVc3U= -github.com/ory/x v0.0.21 h1:h6JLrV/yBDvDtCGflWra4glBxDA2nhtquxQ2Hlgboz0= -github.com/ory/x v0.0.21/go.mod h1:RK8UVvTumpXbrr72gxlc5sh+4ivoQfVV6G8rv6LPuro= -github.com/ory/x v0.0.24 h1:S+AXHXh4O943ZfZNecVw94ybLvMsObABX25/KZADUSg= -github.com/ory/x v0.0.24/go.mod h1:ARp3iXjJhOEErlXHwUtfgVtEN1VnmW1ZxBZ0bw8eARk= -github.com/ory/x v0.0.25 h1:aaEutQG2F7/dVnYXZD+Mc4b24+m1ZvmIEldQXuFrVGg= -github.com/ory/x v0.0.25/go.mod h1:ARp3iXjJhOEErlXHwUtfgVtEN1VnmW1ZxBZ0bw8eARk= -github.com/ory/x v0.0.26/go.mod h1:ARp3iXjJhOEErlXHwUtfgVtEN1VnmW1ZxBZ0bw8eARk= -github.com/ory/x v0.0.27 h1:Dk/vlehXkf7LJbg9Y9tw2tRp/dBmywWAIcJJtTQbchU= -github.com/ory/x v0.0.27/go.mod h1:ARp3iXjJhOEErlXHwUtfgVtEN1VnmW1ZxBZ0bw8eARk= -github.com/ory/x v0.0.28 h1:clBcMxMu/c7pLQhoioliRlJ7y8te73BCQmdMHdG2DAE= -github.com/ory/x v0.0.28/go.mod h1:ARp3iXjJhOEErlXHwUtfgVtEN1VnmW1ZxBZ0bw8eARk= -github.com/ory/x v0.0.29 h1:rpKMq1/QeY5UcXBXjzKs1DugWj1SRBB692mCEgxR7u8= -github.com/ory/x v0.0.29/go.mod h1:ARp3iXjJhOEErlXHwUtfgVtEN1VnmW1ZxBZ0bw8eARk= -github.com/ory/x v0.0.30 h1:pfbgmGEkuy+k4I8VAOnFlTpsiFTBHhpv/rAUvhBHgJ0= -github.com/ory/x v0.0.30/go.mod h1:4hnvHBE1KfoPP99R82BH72s3UnHt//MmWX+5NYnfzFQ= -github.com/ory/x v0.0.31 h1:aDO76m7b5wUu5wfZQ8dHzWGV0qHxgAzUFfRIpkB+XFw= -github.com/ory/x v0.0.31/go.mod h1:4hnvHBE1KfoPP99R82BH72s3UnHt//MmWX+5NYnfzFQ= -github.com/ory/x v0.0.32 h1:fgxawi8zaB/WODqNcIukSsBfq5C64s2Xh7sOEjUuHhc= -github.com/ory/x v0.0.32/go.mod h1:4hnvHBE1KfoPP99R82BH72s3UnHt//MmWX+5NYnfzFQ= -github.com/ory/x v0.0.33 h1:Hfy1Xe+oKvOG8BN+B3ArM0eVfoCH7FElOmMzO0J/c0Q= -github.com/ory/x v0.0.33/go.mod h1:U7SUjn+NSVmHbWlS0LBSxbBk1hdPDmc2AJk9gZZZedA= github.com/ory/x v0.0.35 h1:2mpHAegfgoIZ+U1wP/e40wAIMC98+JEolGWdwzJk8sQ= github.com/ory/x v0.0.35/go.mod h1:U7SUjn+NSVmHbWlS0LBSxbBk1hdPDmc2AJk9gZZZedA= github.com/parnurzeal/gorequest v0.2.15/go.mod h1:3Kh2QUMJoqw3icWAecsyzkpY7UzRfDhbRdTjtNwNiUE= @@ -216,9 +174,6 @@ github.com/prometheus/procfs v0.0.0-20180725123919-05ee40e3a273 h1:agujYaXJSxSo1 github.com/prometheus/procfs v0.0.0-20180725123919-05ee40e3a273/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk= github.com/rs/cors v1.6.0 h1:G9tHG9lebljV9mfp9SNPDL36nCDxmo3zTlAf1YgvzmI= github.com/rs/cors v1.6.0/go.mod h1:gFx+x8UowdsKA9AchylcLynDq+nNFfI8FkUZdN/jGCU= -github.com/rubenv/sql-migrate v0.0.0-20170824124545-3f452fc0ebebbb784fdab91f7bc79a31dcacab5c/go.mod h1:WS0rl9eEliYI8DPnr3TOwz4439pay+qNgzJoVya/DmY= -github.com/rubenv/sql-migrate v0.0.0-20170824124545-79fe99e24311 h1:zM8ImA1q87ULfhJHCoL4oe143J3qdXF2XWjJX42gszQ= -github.com/rubenv/sql-migrate v0.0.0-20170824124545-79fe99e24311/go.mod h1:WS0rl9eEliYI8DPnr3TOwz4439pay+qNgzJoVya/DmY= github.com/rubenv/sql-migrate v0.0.0-20180704111356-3f452fc0ebeb h1:lAOy8O8yKU3unXE92z9pfE7ylDwXr3202BLskpOaUcA= github.com/rubenv/sql-migrate v0.0.0-20180704111356-3f452fc0ebeb/go.mod h1:WS0rl9eEliYI8DPnr3TOwz4439pay+qNgzJoVya/DmY= github.com/rubenv/sql-migrate v0.0.0-20180704111356-ba2c6a7295c59448dbc195cef2f41df5163b3892 h1:dKonk0uAnxXkHVWh5vGV3rD3NKkLvuhhJN4zpicBc/M= @@ -256,8 +211,6 @@ github.com/toqueteos/webbrowser v0.0.0-20150720201625-21fc9f95c834 h1:50zdZDIkpL github.com/toqueteos/webbrowser v0.0.0-20150720201625-21fc9f95c834/go.mod h1:Hqqqmzj8AHn+VlZyVjaRWY20i25hoOZGAABCcg2el4A= github.com/uber-go/atomic v1.3.2 h1:Azu9lPBWRNKzYXSIwRfgRuDuS0YKsK4NFhiQv98gkxo= github.com/uber-go/atomic v1.3.2/go.mod h1:/Ct5t2lcmbJ4OSe/waGBoaVvVqtO0bmtfVNex1PFV8g= -github.com/uber/jaeger-client-go v2.14.0+incompatible h1:1KGTNRby0tDiVDDhvzL0pz0N26M9DobVCfSqz4Z/UPc= -github.com/uber/jaeger-client-go v2.14.0+incompatible/go.mod h1:WVhlPFC8FDjOFMMWRy2pZqQJSXxYSwNYOkTr/Z6d3Kk= github.com/uber/jaeger-client-go v2.15.0+incompatible h1:NP3qsSqNxh8VYr956ur1N/1C1PjvOJnJykCzcD5QHbk= github.com/uber/jaeger-client-go v2.15.0+incompatible/go.mod h1:WVhlPFC8FDjOFMMWRy2pZqQJSXxYSwNYOkTr/Z6d3Kk= github.com/uber/jaeger-lib v1.5.0 h1:OHbgr8l656Ub3Fw5k9SWnBfIEwvoHQ+W2y+Aa9D1Uyo= @@ -278,14 +231,6 @@ golang.org/x/crypto v0.0.0-20180830192347-182538f80094/go.mod h1:6SG95UA2DQfeDnf golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20181001203147-e3636079e1a4 h1:Vk3wNqEZwyGyei9yq5ekj7frek2u7HUfffJ1/opblzc= golang.org/x/crypto v0.0.0-20181001203147-e3636079e1a4/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= -golang.org/x/crypto v0.0.0-20181203042331-505ab145d0a9 h1:mKdxBk7AujPs8kU4m80U72y/zjbZ3UcXC7dClwKbUI0= -golang.org/x/crypto v0.0.0-20181203042331-505ab145d0a9/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= -golang.org/x/crypto v0.0.0-20190103213133-ff983b9c42bc h1:F5tKCVGp+MUAHhKp5MZtGqAlGX3+oCsiL1Q629FL90M= -golang.org/x/crypto v0.0.0-20190103213133-ff983b9c42bc/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= -golang.org/x/crypto v0.0.0-20190123085648-057139ce5d2b h1:Elez2XeF2p9uyVj0yEUDqQ56NFcDtcBNkYP7yv8YbUE= -golang.org/x/crypto v0.0.0-20190123085648-057139ce5d2b/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= -golang.org/x/crypto v0.0.0-20190131182504-b8fe1690c613 h1:MQ/ZZiDsUapFFiMS+vzwXkCTeEKaum+Do5rINYJDmxc= -golang.org/x/crypto v0.0.0-20190131182504-b8fe1690c613/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67 h1:ng3VDlRp5/DHpSWl02R4rM9I+8M2rhmsuLwAMmkLQWE= golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/net v0.0.0-20180530234432-1e491301e022/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= @@ -313,8 +258,6 @@ golang.org/x/text v0.3.0 h1:g61tztE5qeGQ89tm6NTjjM9VPIm088od1l6aSorWRWg= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/time v0.0.0-20180412165947-fbb02b2291d2 h1:+DCIGbF/swA92ohVg0//6X2IVY3KZs6p9mix0ziNYJM= golang.org/x/time v0.0.0-20180412165947-fbb02b2291d2/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= -golang.org/x/tools v0.0.0-20181102223251-96e9e165b75e h1:mWs/o39kL0UjStxJimqI7o6rKvqDZcAQxqnwG6lmxfc= -golang.org/x/tools v0.0.0-20181102223251-96e9e165b75e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= google.golang.org/api v0.0.0-20180603000442-8e296ef26005/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= google.golang.org/api v0.0.0-20180910000450-7ca32eb868bf h1:rjxqQmxjyqerRKEj+tZW+MCm4LgpFXu18bsEoCMgDsk= google.golang.org/api v0.0.0-20180910000450-7ca32eb868bf/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= diff --git a/oauth2/doc.go b/oauth2/doc.go index f6052da8e96..8df4580d2e6 100644 --- a/oauth2/doc.go +++ b/oauth2/doc.go @@ -27,6 +27,31 @@ type swaggerRevokeOAuth2TokenParameters struct { Token string `json:"token"` } +// swagger:parameters oauth2Token +type swaggeroauth2TokenParameters struct { + // in: formData + // required: true + GrantType string `json:"grant_type"` + + // in: formData + Code string `json:"code"` + + // in: formData + RedirectURI string `json:"redirect_uri"` + + // in: formData + ClientID string `json:"client_id"` +} + +// The Access Token Response +// swagger:model oauth2TokenResponse +type swaggeroauth2TokenResponse struct { + AccessToken string `json:"access_token"` + TokenType string `json:"code"` + ExpiresIn string `json:"redirect_uri"` + RefreshToken string `json:"client_id"` +} + // swagger:parameters flushInactiveOAuth2Tokens type swaggerFlushInactiveAccessTokens struct { // in: body diff --git a/oauth2/handler.go b/oauth2/handler.go index 8f4e466bcb1..efc9fdc5113 100644 --- a/oauth2/handler.go +++ b/oauth2/handler.go @@ -503,14 +503,19 @@ func (h *Handler) FlushHandler(w http.ResponseWriter, r *http.Request, _ httprou w.WriteHeader(http.StatusNoContent) } -// swagger:route POST /oauth2/token public oauthToken +// swagger:route POST /oauth2/token public oauth2Token // // The OAuth 2.0 token endpoint // -// This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. -// OAuth2 is a very popular protocol and a library for your programming language will exists. +// The client makes a request to the token endpoint by sending the +// following parameters using the "application/x-www-form-urlencoded" HTTP +// request entity-body. +// +// > Do not implement a client for this endpoint yourself. Use a library. There are many libraries +// > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ +// > +// > Do not the the Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above! // -// To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749 // // Consumes: // - application/x-www-form-urlencoded @@ -525,7 +530,7 @@ func (h *Handler) FlushHandler(w http.ResponseWriter, r *http.Request, _ httprou // oauth2: // // Responses: -// 200: oauthTokenResponse +// 200: oauth2TokenResponse // 401: genericError // 500: genericError func (h *Handler) TokenHandler(w http.ResponseWriter, r *http.Request) { diff --git a/sdk/go/hydra/swagger/README.md b/sdk/go/hydra/swagger/README.md index b8119c0235a..a5d5eca0e49 100644 --- a/sdk/go/hydra/swagger/README.md +++ b/sdk/go/hydra/swagger/README.md @@ -49,8 +49,8 @@ Class | Method | HTTP request | Description *HealthApi* | [**IsInstanceAlive**](docs/HealthApi.md#isinstancealive) | **Get** /health/alive | Check alive status *HealthApi* | [**IsInstanceReady**](docs/HealthApi.md#isinstanceready) | **Get** /health/ready | Check readiness status *PublicApi* | [**DiscoverOpenIDConfiguration**](docs/PublicApi.md#discoveropenidconfiguration) | **Get** /.well-known/openid-configuration | OpenID Connect Discovery +*PublicApi* | [**Oauth2Token**](docs/PublicApi.md#oauth2token) | **Post** /oauth2/token | The OAuth 2.0 token endpoint *PublicApi* | [**OauthAuth**](docs/PublicApi.md#oauthauth) | **Get** /oauth2/auth | The OAuth 2.0 authorize endpoint -*PublicApi* | [**OauthToken**](docs/PublicApi.md#oauthtoken) | **Post** /oauth2/token | The OAuth 2.0 token endpoint *PublicApi* | [**RevokeOAuth2Token**](docs/PublicApi.md#revokeoauth2token) | **Post** /oauth2/revoke | Revoke OAuth2 tokens *PublicApi* | [**Userinfo**](docs/PublicApi.md#userinfo) | **Get** /userinfo | OpenID Connect Userinfo *PublicApi* | [**WellKnown**](docs/PublicApi.md#wellknown) | **Get** /.well-known/jwks.json | JSON Web Keys Discovery @@ -76,6 +76,7 @@ Class | Method | HTTP request | Description - [LoginRequest](docs/LoginRequest.md) - [OAuth2Client](docs/OAuth2Client.md) - [OAuth2TokenIntrospection](docs/OAuth2TokenIntrospection.md) + - [Oauth2TokenResponse](docs/Oauth2TokenResponse.md) - [OauthTokenResponse](docs/OauthTokenResponse.md) - [OpenIdConnectContext](docs/OpenIdConnectContext.md) - [PreviousConsentSession](docs/PreviousConsentSession.md) @@ -88,6 +89,7 @@ Class | Method | HTTP request | Description - [SwaggerJwkUpdateSetKey](docs/SwaggerJwkUpdateSetKey.md) - [SwaggerOAuthIntrospectionRequest](docs/SwaggerOAuthIntrospectionRequest.md) - [SwaggerRevokeOAuth2TokenParameters](docs/SwaggerRevokeOAuth2TokenParameters.md) + - [Swaggeroauth2TokenParameters](docs/Swaggeroauth2TokenParameters.md) - [UserinfoResponse](docs/UserinfoResponse.md) - [Version](docs/Version.md) - [WellKnown](docs/WellKnown.md) diff --git a/sdk/go/hydra/swagger/docs/OAuth2Client.md b/sdk/go/hydra/swagger/docs/OAuth2Client.md index 681b57b0315..93f1d324c39 100644 --- a/sdk/go/hydra/swagger/docs/OAuth2Client.md +++ b/sdk/go/hydra/swagger/docs/OAuth2Client.md @@ -11,6 +11,7 @@ Name | Type | Description | Notes **ClientSecretExpiresAt** | **int64** | SecretExpiresAt is an integer holding the time at which the client secret will expire or 0 if it will not expire. The time is represented as the number of seconds from 1970-01-01T00:00:00Z as measured in UTC until the date/time of expiration. | [optional] [default to null] **ClientUri** | **string** | ClientURI is an URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion. | [optional] [default to null] **Contacts** | **[]string** | Contacts is a array of strings representing ways to contact people responsible for this client, typically email addresses. | [optional] [default to null] +**CreatedAt** | [**time.Time**](time.Time.md) | CreatedAt returns the timestamp of the client's creation. | [optional] [default to null] **GrantTypes** | **[]string** | GrantTypes is an array of grant types the client is allowed to use. | [optional] [default to null] **Jwks** | [**JsonWebKeySet**](JSONWebKeySet.md) | | [optional] [default to null] **JwksUri** | **string** | URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. | [optional] [default to null] @@ -26,6 +27,7 @@ Name | Type | Description | Notes **SubjectType** | **string** | SubjectType requested for responses to this Client. The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] [default to null] **TokenEndpointAuthMethod** | **string** | Requested Client Authentication method for the Token Endpoint. The options are client_secret_post, client_secret_basic, private_key_jwt, and none. | [optional] [default to null] **TosUri** | **string** | TermsOfServiceURI is a URL string that points to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. | [optional] [default to null] +**UpdatedAt** | [**time.Time**](time.Time.md) | UpdatedAt returns the timestamp of the last update. | [optional] [default to null] **UserinfoSignedResponseAlg** | **string** | JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. | [optional] [default to null] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/go/hydra/swagger/docs/Oauth2TokenResponse.md b/sdk/go/hydra/swagger/docs/Oauth2TokenResponse.md new file mode 100644 index 00000000000..1a27366d364 --- /dev/null +++ b/sdk/go/hydra/swagger/docs/Oauth2TokenResponse.md @@ -0,0 +1,13 @@ +# Oauth2TokenResponse + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**AccessToken** | **string** | | [optional] [default to null] +**ClientId** | **string** | | [optional] [default to null] +**Code** | **string** | | [optional] [default to null] +**RedirectUri** | **string** | | [optional] [default to null] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/sdk/go/hydra/swagger/docs/PublicApi.md b/sdk/go/hydra/swagger/docs/PublicApi.md index f6e58e26d39..6cf9fd05289 100644 --- a/sdk/go/hydra/swagger/docs/PublicApi.md +++ b/sdk/go/hydra/swagger/docs/PublicApi.md @@ -5,8 +5,8 @@ All URIs are relative to *http://localhost* Method | HTTP request | Description ------------- | ------------- | ------------- [**DiscoverOpenIDConfiguration**](PublicApi.md#DiscoverOpenIDConfiguration) | **Get** /.well-known/openid-configuration | OpenID Connect Discovery +[**Oauth2Token**](PublicApi.md#Oauth2Token) | **Post** /oauth2/token | The OAuth 2.0 token endpoint [**OauthAuth**](PublicApi.md#OauthAuth) | **Get** /oauth2/auth | The OAuth 2.0 authorize endpoint -[**OauthToken**](PublicApi.md#OauthToken) | **Post** /oauth2/token | The OAuth 2.0 token endpoint [**RevokeOAuth2Token**](PublicApi.md#RevokeOAuth2Token) | **Post** /oauth2/revoke | Revoke OAuth2 tokens [**Userinfo**](PublicApi.md#Userinfo) | **Get** /userinfo | OpenID Connect Userinfo [**WellKnown**](PublicApi.md#WellKnown) | **Get** /.well-known/jwks.json | JSON Web Keys Discovery @@ -38,24 +38,30 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) -# **OauthAuth** -> OauthAuth() +# **Oauth2Token** +> Oauth2TokenResponse Oauth2Token($grantType, $code, $redirectUri, $clientId) -The OAuth 2.0 authorize endpoint +The OAuth 2.0 token endpoint -This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749 +The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do not the the Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above! ### Parameters -This endpoint does not need any parameter. + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **grantType** | **string**| | + **code** | **string**| | [optional] + **redirectUri** | **string**| | [optional] + **clientId** | **string**| | [optional] ### Return type -void (empty response body) +[**Oauth2TokenResponse**](oauth2TokenResponse.md) ### Authorization -No authorization required +[basic](../README.md#basic), [oauth2](../README.md#oauth2) ### HTTP request headers @@ -64,10 +70,10 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) -# **OauthToken** -> OauthTokenResponse OauthToken() +# **OauthAuth** +> OauthAuth() -The OAuth 2.0 token endpoint +The OAuth 2.0 authorize endpoint This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749 @@ -77,11 +83,11 @@ This endpoint does not need any parameter. ### Return type -[**OauthTokenResponse**](oauthTokenResponse.md) +void (empty response body) ### Authorization -[basic](../README.md#basic), [oauth2](../README.md#oauth2) +No authorization required ### HTTP request headers diff --git a/sdk/go/hydra/swagger/docs/Swaggeroauth2TokenParameters.md b/sdk/go/hydra/swagger/docs/Swaggeroauth2TokenParameters.md new file mode 100644 index 00000000000..234f361ea84 --- /dev/null +++ b/sdk/go/hydra/swagger/docs/Swaggeroauth2TokenParameters.md @@ -0,0 +1,13 @@ +# Swaggeroauth2TokenParameters + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**ClientId** | **string** | in: formData | [optional] [default to null] +**Code** | **string** | in: formData | [optional] [default to null] +**GrantType** | **string** | in: formData | [default to null] +**RedirectUri** | **string** | in: formData | [optional] [default to null] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/sdk/go/hydra/swagger/o_auth2_client.go b/sdk/go/hydra/swagger/o_auth2_client.go index 654c95878fa..a7e4ac8817e 100644 --- a/sdk/go/hydra/swagger/o_auth2_client.go +++ b/sdk/go/hydra/swagger/o_auth2_client.go @@ -10,6 +10,10 @@ package swagger +import ( + "time" +) + type OAuth2Client struct { // AllowedCORSOrigins are one or more URLs (scheme://host[:port]) which are allowed to make CORS requests to the /oauth/token endpoint. If this array is empty, the sever's CORS origin configuration (`CORS_ALLOWED_ORIGINS`) will be used instead. If this array is set, the allowed origins are appended to the server's CORS origin configuration. Be aware that environment variable `CORS_ENABLED` MUST be set to `true` for this to work. @@ -36,6 +40,9 @@ type OAuth2Client struct { // Contacts is a array of strings representing ways to contact people responsible for this client, typically email addresses. Contacts []string `json:"contacts,omitempty"` + // CreatedAt returns the timestamp of the client's creation. + CreatedAt time.Time `json:"created_at,omitempty"` + // GrantTypes is an array of grant types the client is allowed to use. GrantTypes []string `json:"grant_types,omitempty"` @@ -80,6 +87,9 @@ type OAuth2Client struct { // TermsOfServiceURI is a URL string that points to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. TosUri string `json:"tos_uri,omitempty"` + // UpdatedAt returns the timestamp of the last update. + UpdatedAt time.Time `json:"updated_at,omitempty"` + // JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. UserinfoSignedResponseAlg string `json:"userinfo_signed_response_alg,omitempty"` } diff --git a/sdk/go/hydra/swagger/oauth2_token_response.go b/sdk/go/hydra/swagger/oauth2_token_response.go new file mode 100644 index 00000000000..fa8d2e1e9d5 --- /dev/null +++ b/sdk/go/hydra/swagger/oauth2_token_response.go @@ -0,0 +1,22 @@ +/* + * ORY Hydra + * + * Welcome to the ORY Hydra HTTP API documentation. You will find documentation for all HTTP APIs here. + * + * OpenAPI spec version: latest + * + * Generated by: https://github.com/swagger-api/swagger-codegen.git + */ + +package swagger + +// The Access Token Response +type Oauth2TokenResponse struct { + AccessToken string `json:"access_token,omitempty"` + + ClientId string `json:"client_id,omitempty"` + + Code string `json:"code,omitempty"` + + RedirectUri string `json:"redirect_uri,omitempty"` +} diff --git a/sdk/go/hydra/swagger/public_api.go b/sdk/go/hydra/swagger/public_api.go index 5731598dc23..2ae56dbb578 100644 --- a/sdk/go/hydra/swagger/public_api.go +++ b/sdk/go/hydra/swagger/public_api.go @@ -96,16 +96,20 @@ func (a PublicApi) DiscoverOpenIDConfiguration() (*WellKnown, *APIResponse, erro } /** - * The OAuth 2.0 authorize endpoint - * This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749 + * The OAuth 2.0 token endpoint + * The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do not the the Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above! * - * @return void + * @param grantType + * @param code + * @param redirectUri + * @param clientId + * @return *Oauth2TokenResponse */ -func (a PublicApi) OauthAuth() (*APIResponse, error) { +func (a PublicApi) Oauth2Token(grantType string, code string, redirectUri string, clientId string) (*Oauth2TokenResponse, *APIResponse, error) { - var localVarHttpMethod = strings.ToUpper("Get") + var localVarHttpMethod = strings.ToUpper("Post") // create path and map variables - localVarPath := a.Configuration.BasePath + "/oauth2/auth" + localVarPath := a.Configuration.BasePath + "/oauth2/token" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -113,6 +117,16 @@ func (a PublicApi) OauthAuth() (*APIResponse, error) { var localVarPostBody interface{} var localVarFileName string var localVarFileBytes []byte + // authentication '(basic)' required + // http basic authentication required + if a.Configuration.Username != "" || a.Configuration.Password != "" { + localVarHeaderParams["Authorization"] = "Basic " + a.Configuration.GetBasicAuthEncodedString() + } + // authentication '(oauth2)' required + // oauth required + if a.Configuration.AccessToken != "" { + localVarHeaderParams["Authorization"] = "Bearer " + a.Configuration.AccessToken + } // add default headers if any for key := range a.Configuration.DefaultHeader { localVarHeaderParams[key] = a.Configuration.DefaultHeader[key] @@ -136,33 +150,39 @@ func (a PublicApi) OauthAuth() (*APIResponse, error) { if localVarHttpHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHttpHeaderAccept } + localVarFormParams["grantType"] = a.Configuration.APIClient.ParameterToString(grantType, "") + localVarFormParams["code"] = a.Configuration.APIClient.ParameterToString(code, "") + localVarFormParams["redirectUri"] = a.Configuration.APIClient.ParameterToString(redirectUri, "") + localVarFormParams["clientId"] = a.Configuration.APIClient.ParameterToString(clientId, "") + var successPayload = new(Oauth2TokenResponse) localVarHttpResponse, err := a.Configuration.APIClient.CallAPI(localVarPath, localVarHttpMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, localVarFileName, localVarFileBytes) var localVarURL, _ = url.Parse(localVarPath) localVarURL.RawQuery = localVarQueryParams.Encode() - var localVarAPIResponse = &APIResponse{Operation: "OauthAuth", Method: localVarHttpMethod, RequestURL: localVarURL.String()} + var localVarAPIResponse = &APIResponse{Operation: "Oauth2Token", Method: localVarHttpMethod, RequestURL: localVarURL.String()} if localVarHttpResponse != nil { localVarAPIResponse.Response = localVarHttpResponse.RawResponse localVarAPIResponse.Payload = localVarHttpResponse.Body() } if err != nil { - return localVarAPIResponse, err + return successPayload, localVarAPIResponse, err } - return localVarAPIResponse, err + err = json.Unmarshal(localVarHttpResponse.Body(), &successPayload) + return successPayload, localVarAPIResponse, err } /** - * The OAuth 2.0 token endpoint + * The OAuth 2.0 authorize endpoint * This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749 * - * @return *OauthTokenResponse + * @return void */ -func (a PublicApi) OauthToken() (*OauthTokenResponse, *APIResponse, error) { +func (a PublicApi) OauthAuth() (*APIResponse, error) { - var localVarHttpMethod = strings.ToUpper("Post") + var localVarHttpMethod = strings.ToUpper("Get") // create path and map variables - localVarPath := a.Configuration.BasePath + "/oauth2/token" + localVarPath := a.Configuration.BasePath + "/oauth2/auth" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} @@ -170,16 +190,6 @@ func (a PublicApi) OauthToken() (*OauthTokenResponse, *APIResponse, error) { var localVarPostBody interface{} var localVarFileName string var localVarFileBytes []byte - // authentication '(basic)' required - // http basic authentication required - if a.Configuration.Username != "" || a.Configuration.Password != "" { - localVarHeaderParams["Authorization"] = "Basic " + a.Configuration.GetBasicAuthEncodedString() - } - // authentication '(oauth2)' required - // oauth required - if a.Configuration.AccessToken != "" { - localVarHeaderParams["Authorization"] = "Bearer " + a.Configuration.AccessToken - } // add default headers if any for key := range a.Configuration.DefaultHeader { localVarHeaderParams[key] = a.Configuration.DefaultHeader[key] @@ -203,22 +213,20 @@ func (a PublicApi) OauthToken() (*OauthTokenResponse, *APIResponse, error) { if localVarHttpHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHttpHeaderAccept } - var successPayload = new(OauthTokenResponse) localVarHttpResponse, err := a.Configuration.APIClient.CallAPI(localVarPath, localVarHttpMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, localVarFileName, localVarFileBytes) var localVarURL, _ = url.Parse(localVarPath) localVarURL.RawQuery = localVarQueryParams.Encode() - var localVarAPIResponse = &APIResponse{Operation: "OauthToken", Method: localVarHttpMethod, RequestURL: localVarURL.String()} + var localVarAPIResponse = &APIResponse{Operation: "OauthAuth", Method: localVarHttpMethod, RequestURL: localVarURL.String()} if localVarHttpResponse != nil { localVarAPIResponse.Response = localVarHttpResponse.RawResponse localVarAPIResponse.Payload = localVarHttpResponse.Body() } if err != nil { - return successPayload, localVarAPIResponse, err + return localVarAPIResponse, err } - err = json.Unmarshal(localVarHttpResponse.Body(), &successPayload) - return successPayload, localVarAPIResponse, err + return localVarAPIResponse, err } /** diff --git a/sdk/go/hydra/swagger/swaggeroauth2_token_parameters.go b/sdk/go/hydra/swagger/swaggeroauth2_token_parameters.go new file mode 100644 index 00000000000..8e493b56f94 --- /dev/null +++ b/sdk/go/hydra/swagger/swaggeroauth2_token_parameters.go @@ -0,0 +1,26 @@ +/* + * ORY Hydra + * + * Welcome to the ORY Hydra HTTP API documentation. You will find documentation for all HTTP APIs here. + * + * OpenAPI spec version: latest + * + * Generated by: https://github.com/swagger-api/swagger-codegen.git + */ + +package swagger + +type Swaggeroauth2TokenParameters struct { + + // in: formData + ClientId string `json:"client_id,omitempty"` + + // in: formData + Code string `json:"code,omitempty"` + + // in: formData + GrantType string `json:"grant_type"` + + // in: formData + RedirectUri string `json:"redirect_uri,omitempty"` +} diff --git a/sdk/java/hydra-client-resttemplate/README.md b/sdk/java/hydra-client-resttemplate/README.md index fe160d3e3a6..2f10a97a532 100644 --- a/sdk/java/hydra-client-resttemplate/README.md +++ b/sdk/java/hydra-client-resttemplate/README.md @@ -119,8 +119,8 @@ Class | Method | HTTP request | Description *HealthApi* | [**isInstanceAlive**](docs/HealthApi.md#isInstanceAlive) | **GET** /health/alive | Check alive status *HealthApi* | [**isInstanceReady**](docs/HealthApi.md#isInstanceReady) | **GET** /health/ready | Check readiness status *PublicApi* | [**discoverOpenIDConfiguration**](docs/PublicApi.md#discoverOpenIDConfiguration) | **GET** /.well-known/openid-configuration | OpenID Connect Discovery +*PublicApi* | [**oauth2Token**](docs/PublicApi.md#oauth2Token) | **POST** /oauth2/token | The OAuth 2.0 token endpoint *PublicApi* | [**oauthAuth**](docs/PublicApi.md#oauthAuth) | **GET** /oauth2/auth | The OAuth 2.0 authorize endpoint -*PublicApi* | [**oauthToken**](docs/PublicApi.md#oauthToken) | **POST** /oauth2/token | The OAuth 2.0 token endpoint *PublicApi* | [**revokeOAuth2Token**](docs/PublicApi.md#revokeOAuth2Token) | **POST** /oauth2/revoke | Revoke OAuth2 tokens *PublicApi* | [**userinfo**](docs/PublicApi.md#userinfo) | **GET** /userinfo | OpenID Connect Userinfo *PublicApi* | [**wellKnown**](docs/PublicApi.md#wellKnown) | **GET** /.well-known/jwks.json | JSON Web Keys Discovery @@ -146,6 +146,7 @@ Class | Method | HTTP request | Description - [LoginRequest](docs/LoginRequest.md) - [OAuth2Client](docs/OAuth2Client.md) - [OAuth2TokenIntrospection](docs/OAuth2TokenIntrospection.md) + - [Oauth2TokenResponse](docs/Oauth2TokenResponse.md) - [OauthTokenResponse](docs/OauthTokenResponse.md) - [OpenIDConnectContext](docs/OpenIDConnectContext.md) - [PreviousConsentSession](docs/PreviousConsentSession.md) @@ -158,6 +159,7 @@ Class | Method | HTTP request | Description - [SwaggerJwkUpdateSetKey](docs/SwaggerJwkUpdateSetKey.md) - [SwaggerOAuthIntrospectionRequest](docs/SwaggerOAuthIntrospectionRequest.md) - [SwaggerRevokeOAuth2TokenParameters](docs/SwaggerRevokeOAuth2TokenParameters.md) + - [Swaggeroauth2TokenParameters](docs/Swaggeroauth2TokenParameters.md) - [UserinfoResponse](docs/UserinfoResponse.md) - [Version](docs/Version.md) - [WellKnown](docs/WellKnown.md) diff --git a/sdk/java/hydra-client-resttemplate/docs/OAuth2Client.md b/sdk/java/hydra-client-resttemplate/docs/OAuth2Client.md index 08d064a2cac..d14c4e3a8c4 100644 --- a/sdk/java/hydra-client-resttemplate/docs/OAuth2Client.md +++ b/sdk/java/hydra-client-resttemplate/docs/OAuth2Client.md @@ -12,6 +12,7 @@ Name | Type | Description | Notes **clientSecretExpiresAt** | **Long** | SecretExpiresAt is an integer holding the time at which the client secret will expire or 0 if it will not expire. The time is represented as the number of seconds from 1970-01-01T00:00:00Z as measured in UTC until the date/time of expiration. | [optional] **clientUri** | **String** | ClientURI is an URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion. | [optional] **contacts** | **List<String>** | Contacts is a array of strings representing ways to contact people responsible for this client, typically email addresses. | [optional] +**createdAt** | [**DateTime**](DateTime.md) | CreatedAt returns the timestamp of the client's creation. | [optional] **grantTypes** | **List<String>** | GrantTypes is an array of grant types the client is allowed to use. | [optional] **jwks** | [**JSONWebKeySet**](JSONWebKeySet.md) | | [optional] **jwksUri** | **String** | URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. | [optional] @@ -27,6 +28,7 @@ Name | Type | Description | Notes **subjectType** | **String** | SubjectType requested for responses to this Client. The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] **tokenEndpointAuthMethod** | **String** | Requested Client Authentication method for the Token Endpoint. The options are client_secret_post, client_secret_basic, private_key_jwt, and none. | [optional] **tosUri** | **String** | TermsOfServiceURI is a URL string that points to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. | [optional] +**updatedAt** | [**DateTime**](DateTime.md) | UpdatedAt returns the timestamp of the last update. | [optional] **userinfoSignedResponseAlg** | **String** | JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. | [optional] diff --git a/sdk/java/hydra-client-resttemplate/docs/Oauth2TokenResponse.md b/sdk/java/hydra-client-resttemplate/docs/Oauth2TokenResponse.md new file mode 100644 index 00000000000..24fea2ea718 --- /dev/null +++ b/sdk/java/hydra-client-resttemplate/docs/Oauth2TokenResponse.md @@ -0,0 +1,13 @@ + +# Oauth2TokenResponse + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**accessToken** | **String** | | [optional] +**clientId** | **String** | | [optional] +**code** | **String** | | [optional] +**redirectUri** | **String** | | [optional] + + + diff --git a/sdk/java/hydra-client-resttemplate/docs/PublicApi.md b/sdk/java/hydra-client-resttemplate/docs/PublicApi.md index b023eb94b86..6df1735d9ba 100644 --- a/sdk/java/hydra-client-resttemplate/docs/PublicApi.md +++ b/sdk/java/hydra-client-resttemplate/docs/PublicApi.md @@ -5,8 +5,8 @@ All URIs are relative to *http://localhost* Method | HTTP request | Description ------------- | ------------- | ------------- [**discoverOpenIDConfiguration**](PublicApi.md#discoverOpenIDConfiguration) | **GET** /.well-known/openid-configuration | OpenID Connect Discovery +[**oauth2Token**](PublicApi.md#oauth2Token) | **POST** /oauth2/token | The OAuth 2.0 token endpoint [**oauthAuth**](PublicApi.md#oauthAuth) | **GET** /oauth2/auth | The OAuth 2.0 authorize endpoint -[**oauthToken**](PublicApi.md#oauthToken) | **POST** /oauth2/token | The OAuth 2.0 token endpoint [**revokeOAuth2Token**](PublicApi.md#revokeOAuth2Token) | **POST** /oauth2/revoke | Revoke OAuth2 tokens [**userinfo**](PublicApi.md#userinfo) | **GET** /userinfo | OpenID Connect Userinfo [**wellKnown**](PublicApi.md#wellKnown) | **GET** /.well-known/jwks.json | JSON Web Keys Discovery @@ -53,80 +53,90 @@ No authorization required - **Content-Type**: application/json, application/x-www-form-urlencoded - **Accept**: application/json - -# **oauthAuth** -> oauthAuth() + +# **oauth2Token** +> Oauth2TokenResponse oauth2Token(grantType, code, redirectUri, clientId) -The OAuth 2.0 authorize endpoint +The OAuth 2.0 token endpoint -This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749 +The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do not the the Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above! ### Example ```java // Import classes: +//import com.github.ory.hydra.ApiClient; //import com.github.ory.hydra.ApiException; +//import com.github.ory.hydra.Configuration; +//import com.github.ory.hydra.auth.*; //import com.github.ory.hydra.api.PublicApi; +ApiClient defaultClient = Configuration.getDefaultApiClient(); + +// Configure HTTP basic authorization: basic +HttpBasicAuth basic = (HttpBasicAuth) defaultClient.getAuthentication("basic"); +basic.setUsername("YOUR USERNAME"); +basic.setPassword("YOUR PASSWORD"); + +// Configure OAuth2 access token for authorization: oauth2 +OAuth oauth2 = (OAuth) defaultClient.getAuthentication("oauth2"); +oauth2.setAccessToken("YOUR ACCESS TOKEN"); PublicApi apiInstance = new PublicApi(); +String grantType = "grantType_example"; // String | +String code = "code_example"; // String | +String redirectUri = "redirectUri_example"; // String | +String clientId = "clientId_example"; // String | try { - apiInstance.oauthAuth(); + Oauth2TokenResponse result = apiInstance.oauth2Token(grantType, code, redirectUri, clientId); + System.out.println(result); } catch (ApiException e) { - System.err.println("Exception when calling PublicApi#oauthAuth"); + System.err.println("Exception when calling PublicApi#oauth2Token"); e.printStackTrace(); } ``` ### Parameters -This endpoint does not need any parameter. + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **grantType** | **String**| | + **code** | **String**| | [optional] + **redirectUri** | **String**| | [optional] + **clientId** | **String**| | [optional] ### Return type -null (empty response body) +[**Oauth2TokenResponse**](Oauth2TokenResponse.md) ### Authorization -No authorization required +[basic](../README.md#basic), [oauth2](../README.md#oauth2) ### HTTP request headers - **Content-Type**: application/x-www-form-urlencoded - **Accept**: application/json - -# **oauthToken** -> OauthTokenResponse oauthToken() + +# **oauthAuth** +> oauthAuth() -The OAuth 2.0 token endpoint +The OAuth 2.0 authorize endpoint This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749 ### Example ```java // Import classes: -//import com.github.ory.hydra.ApiClient; //import com.github.ory.hydra.ApiException; -//import com.github.ory.hydra.Configuration; -//import com.github.ory.hydra.auth.*; //import com.github.ory.hydra.api.PublicApi; -ApiClient defaultClient = Configuration.getDefaultApiClient(); - -// Configure HTTP basic authorization: basic -HttpBasicAuth basic = (HttpBasicAuth) defaultClient.getAuthentication("basic"); -basic.setUsername("YOUR USERNAME"); -basic.setPassword("YOUR PASSWORD"); - -// Configure OAuth2 access token for authorization: oauth2 -OAuth oauth2 = (OAuth) defaultClient.getAuthentication("oauth2"); -oauth2.setAccessToken("YOUR ACCESS TOKEN"); PublicApi apiInstance = new PublicApi(); try { - OauthTokenResponse result = apiInstance.oauthToken(); - System.out.println(result); + apiInstance.oauthAuth(); } catch (ApiException e) { - System.err.println("Exception when calling PublicApi#oauthToken"); + System.err.println("Exception when calling PublicApi#oauthAuth"); e.printStackTrace(); } ``` @@ -136,11 +146,11 @@ This endpoint does not need any parameter. ### Return type -[**OauthTokenResponse**](OauthTokenResponse.md) +null (empty response body) ### Authorization -[basic](../README.md#basic), [oauth2](../README.md#oauth2) +No authorization required ### HTTP request headers diff --git a/sdk/java/hydra-client-resttemplate/docs/Swaggeroauth2TokenParameters.md b/sdk/java/hydra-client-resttemplate/docs/Swaggeroauth2TokenParameters.md new file mode 100644 index 00000000000..f383aebed32 --- /dev/null +++ b/sdk/java/hydra-client-resttemplate/docs/Swaggeroauth2TokenParameters.md @@ -0,0 +1,13 @@ + +# Swaggeroauth2TokenParameters + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**clientId** | **String** | in: formData | [optional] +**code** | **String** | in: formData | [optional] +**grantType** | **String** | in: formData | +**redirectUri** | **String** | in: formData | [optional] + + + diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java index 3e5e535ef4a..c9eb5ff0526 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/ApiClient.java @@ -50,7 +50,7 @@ import com.github.ory.hydra.auth.ApiKeyAuth; import com.github.ory.hydra.auth.OAuth; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") @Component("com.github.ory.hydra.ApiClient") public class ApiClient { public enum CollectionFormat { diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java index b1f21534364..fc176351b39 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/AdminApi.java @@ -36,7 +36,7 @@ import org.springframework.http.HttpStatus; import org.springframework.http.MediaType; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") @Component("com.github.ory.hydra.api.AdminApi") public class AdminApi { private ApiClient apiClient; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/HealthApi.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/HealthApi.java index 590ae3b1476..49b012e63fe 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/HealthApi.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/HealthApi.java @@ -25,7 +25,7 @@ import org.springframework.http.HttpStatus; import org.springframework.http.MediaType; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") @Component("com.github.ory.hydra.api.HealthApi") public class HealthApi { private ApiClient apiClient; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java index 079ac1a616d..ef24bbfa70e 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/PublicApi.java @@ -4,7 +4,7 @@ import com.github.ory.hydra.model.GenericError; import com.github.ory.hydra.model.JSONWebKeySet; -import com.github.ory.hydra.model.OauthTokenResponse; +import com.github.ory.hydra.model.Oauth2TokenResponse; import com.github.ory.hydra.model.UserinfoResponse; import com.github.ory.hydra.model.WellKnown; @@ -27,7 +27,7 @@ import org.springframework.http.HttpStatus; import org.springframework.http.MediaType; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") @Component("com.github.ory.hydra.api.PublicApi") public class PublicApi { private ApiClient apiClient; @@ -82,21 +82,40 @@ public WellKnown discoverOpenIDConfiguration() throws RestClientException { return apiClient.invokeAPI(path, HttpMethod.GET, queryParams, postBody, headerParams, formParams, accept, contentType, authNames, returnType); } /** - * The OAuth 2.0 authorize endpoint - * This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749 - *

302 - Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. + * The OAuth 2.0 token endpoint + * The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do not the the Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above! + *

200 - oauth2TokenResponse *

401 - genericError *

500 - genericError + * @param grantType The grantType parameter + * @param code The code parameter + * @param redirectUri The redirectUri parameter + * @param clientId The clientId parameter + * @return Oauth2TokenResponse * @throws RestClientException if an error occurs while attempting to invoke the API */ - public void oauthAuth() throws RestClientException { + public Oauth2TokenResponse oauth2Token(String grantType, String code, String redirectUri, String clientId) throws RestClientException { Object postBody = null; - String path = UriComponentsBuilder.fromPath("/oauth2/auth").build().toUriString(); + // verify the required parameter 'grantType' is set + if (grantType == null) { + throw new HttpClientErrorException(HttpStatus.BAD_REQUEST, "Missing the required parameter 'grantType' when calling oauth2Token"); + } + + String path = UriComponentsBuilder.fromPath("/oauth2/token").build().toUriString(); final MultiValueMap queryParams = new LinkedMultiValueMap(); final HttpHeaders headerParams = new HttpHeaders(); final MultiValueMap formParams = new LinkedMultiValueMap(); + + if (grantType != null) + formParams.add("grant_type", grantType); + if (code != null) + formParams.add("code", code); + if (redirectUri != null) + formParams.add("redirect_uri", redirectUri); + if (clientId != null) + formParams.add("client_id", clientId); final String[] accepts = { "application/json" @@ -107,24 +126,23 @@ public void oauthAuth() throws RestClientException { }; final MediaType contentType = apiClient.selectHeaderContentType(contentTypes); - String[] authNames = new String[] { }; + String[] authNames = new String[] { "basic", "oauth2" }; - ParameterizedTypeReference returnType = new ParameterizedTypeReference() {}; - apiClient.invokeAPI(path, HttpMethod.GET, queryParams, postBody, headerParams, formParams, accept, contentType, authNames, returnType); + ParameterizedTypeReference returnType = new ParameterizedTypeReference() {}; + return apiClient.invokeAPI(path, HttpMethod.POST, queryParams, postBody, headerParams, formParams, accept, contentType, authNames, returnType); } /** - * The OAuth 2.0 token endpoint + * The OAuth 2.0 authorize endpoint * This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749 - *

200 - oauthTokenResponse + *

302 - Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. *

401 - genericError *

500 - genericError - * @return OauthTokenResponse * @throws RestClientException if an error occurs while attempting to invoke the API */ - public OauthTokenResponse oauthToken() throws RestClientException { + public void oauthAuth() throws RestClientException { Object postBody = null; - String path = UriComponentsBuilder.fromPath("/oauth2/token").build().toUriString(); + String path = UriComponentsBuilder.fromPath("/oauth2/auth").build().toUriString(); final MultiValueMap queryParams = new LinkedMultiValueMap(); final HttpHeaders headerParams = new HttpHeaders(); @@ -139,10 +157,10 @@ public OauthTokenResponse oauthToken() throws RestClientException { }; final MediaType contentType = apiClient.selectHeaderContentType(contentTypes); - String[] authNames = new String[] { "basic", "oauth2" }; + String[] authNames = new String[] { }; - ParameterizedTypeReference returnType = new ParameterizedTypeReference() {}; - return apiClient.invokeAPI(path, HttpMethod.POST, queryParams, postBody, headerParams, formParams, accept, contentType, authNames, returnType); + ParameterizedTypeReference returnType = new ParameterizedTypeReference() {}; + apiClient.invokeAPI(path, HttpMethod.GET, queryParams, postBody, headerParams, formParams, accept, contentType, authNames, returnType); } /** * Revoke OAuth2 tokens diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/VersionApi.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/VersionApi.java index 1f4fccec6dc..5adef8cfcdc 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/VersionApi.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/api/VersionApi.java @@ -23,7 +23,7 @@ import org.springframework.http.HttpStatus; import org.springframework.http.MediaType; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") @Component("com.github.ory.hydra.api.VersionApi") public class VersionApi { private ApiClient apiClient; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java index 95be0586dc5..0cafd5e24a3 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/ApiKeyAuth.java @@ -3,7 +3,7 @@ import org.springframework.http.HttpHeaders; import org.springframework.util.MultiValueMap; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class ApiKeyAuth implements Authentication { private final String location; private final String paramName; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java index 50e117250ee..ccf8a2da0b3 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/HttpBasicAuth.java @@ -7,7 +7,7 @@ import org.springframework.util.Base64Utils; import org.springframework.util.MultiValueMap; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class HttpBasicAuth implements Authentication { private String username; private String password; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java index 9db403a4c6e..bd64db04f88 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/auth/OAuth.java @@ -3,7 +3,7 @@ import org.springframework.http.HttpHeaders; import org.springframework.util.MultiValueMap; -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class OAuth implements Authentication { private String accessToken; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java index 7eef38ca3d7..51ba0929fb3 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptConsentRequest.java @@ -26,7 +26,7 @@ /** * AcceptConsentRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class AcceptConsentRequest { @JsonProperty("grant_access_token_audience") private List grantAccessTokenAudience = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java index 384e538b611..f5c6c2ec8b1 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AcceptLoginRequest.java @@ -23,7 +23,7 @@ /** * AcceptLoginRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class AcceptLoginRequest { @JsonProperty("acr") private String acr = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AuthenticationSession.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AuthenticationSession.java index fdbcc120ae7..4433645dad5 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AuthenticationSession.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/AuthenticationSession.java @@ -24,7 +24,7 @@ /** * AuthenticationSession */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class AuthenticationSession { @JsonProperty("AuthenticatedAt") private DateTime authenticatedAt = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java index e927aff300a..acd491980b6 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/CompletedRequest.java @@ -23,7 +23,7 @@ /** * CompletedRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class CompletedRequest { @JsonProperty("redirect_to") private String redirectTo = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java index b5bb91ccc88..ff737b294c9 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequest.java @@ -27,7 +27,7 @@ /** * ConsentRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class ConsentRequest { @JsonProperty("acr") private String acr = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java index a9a2024d816..d85af2a576e 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/ConsentRequestSession.java @@ -26,7 +26,7 @@ /** * ConsentRequestSession */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class ConsentRequestSession { @JsonProperty("access_token") private Map accessToken = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/EmptyResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/EmptyResponse.java index 14a6c0acbff..fbade8774fe 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/EmptyResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/EmptyResponse.java @@ -20,7 +20,7 @@ * Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. */ @ApiModel(description = "Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201.") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class EmptyResponse { @Override diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java index 2d6313006ea..27316f99917 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/FlushInactiveOAuth2TokensRequest.java @@ -24,7 +24,7 @@ /** * FlushInactiveOAuth2TokensRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class FlushInactiveOAuth2TokensRequest { @JsonProperty("notAfter") private DateTime notAfter = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java index b83596dea0a..0fc5376147f 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/GenericError.java @@ -24,7 +24,7 @@ * Error responses are sent when an error (e.g. unauthorized, bad request, ...) occurred. */ @ApiModel(description = "Error responses are sent when an error (e.g. unauthorized, bad request, ...) occurred.") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class GenericError { @JsonProperty("error") private String error = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java index a9bc214ed7c..fb5b0c22f94 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthNotReadyStatus.java @@ -26,7 +26,7 @@ /** * HealthNotReadyStatus */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class HealthNotReadyStatus { @JsonProperty("errors") private Map errors = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java index 154058dfca7..26aea668d54 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/HealthStatus.java @@ -23,7 +23,7 @@ /** * HealthStatus */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class HealthStatus { @JsonProperty("status") private String status = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java index 97c67b5d54b..19513357428 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKey.java @@ -25,7 +25,7 @@ /** * JSONWebKey */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class JSONWebKey { @JsonProperty("alg") private String alg = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java index cf1d1972752..ba96e80705b 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JSONWebKeySet.java @@ -26,7 +26,7 @@ /** * JSONWebKeySet */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class JSONWebKeySet { @JsonProperty("keys") private List keys = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java index d161c211a79..781d0e90fce 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/JsonWebKeySetGeneratorRequest.java @@ -23,7 +23,7 @@ /** * JsonWebKeySetGeneratorRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class JsonWebKeySetGeneratorRequest { @JsonProperty("alg") private String alg = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java index 71fe78ee050..cf192f61906 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/LoginRequest.java @@ -27,7 +27,7 @@ /** * LoginRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class LoginRequest { @JsonProperty("challenge") private String challenge = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java index 473314ff073..6f1213b7e78 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2Client.java @@ -22,11 +22,12 @@ import io.swagger.annotations.ApiModelProperty; import java.util.ArrayList; import java.util.List; +import org.joda.time.DateTime; /** * OAuth2Client */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class OAuth2Client { @JsonProperty("allowed_cors_origins") private List allowedCorsOrigins = null; @@ -52,6 +53,9 @@ public class OAuth2Client { @JsonProperty("contacts") private List contacts = null; + @JsonProperty("created_at") + private DateTime createdAt = null; + @JsonProperty("grant_types") private List grantTypes = null; @@ -97,6 +101,9 @@ public class OAuth2Client { @JsonProperty("tos_uri") private String tosUri = null; + @JsonProperty("updated_at") + private DateTime updatedAt = null; + @JsonProperty("userinfo_signed_response_alg") private String userinfoSignedResponseAlg = null; @@ -268,6 +275,24 @@ public void setContacts(List contacts) { this.contacts = contacts; } + public OAuth2Client createdAt(DateTime createdAt) { + this.createdAt = createdAt; + return this; + } + + /** + * CreatedAt returns the timestamp of the client's creation. + * @return createdAt + **/ + @ApiModelProperty(value = "CreatedAt returns the timestamp of the client's creation.") + public DateTime getCreatedAt() { + return createdAt; + } + + public void setCreatedAt(DateTime createdAt) { + this.createdAt = createdAt; + } + public OAuth2Client grantTypes(List grantTypes) { this.grantTypes = grantTypes; return this; @@ -570,6 +595,24 @@ public void setTosUri(String tosUri) { this.tosUri = tosUri; } + public OAuth2Client updatedAt(DateTime updatedAt) { + this.updatedAt = updatedAt; + return this; + } + + /** + * UpdatedAt returns the timestamp of the last update. + * @return updatedAt + **/ + @ApiModelProperty(value = "UpdatedAt returns the timestamp of the last update.") + public DateTime getUpdatedAt() { + return updatedAt; + } + + public void setUpdatedAt(DateTime updatedAt) { + this.updatedAt = updatedAt; + } + public OAuth2Client userinfoSignedResponseAlg(String userinfoSignedResponseAlg) { this.userinfoSignedResponseAlg = userinfoSignedResponseAlg; return this; @@ -606,6 +649,7 @@ public boolean equals(java.lang.Object o) { Objects.equals(this.clientSecretExpiresAt, oAuth2Client.clientSecretExpiresAt) && Objects.equals(this.clientUri, oAuth2Client.clientUri) && Objects.equals(this.contacts, oAuth2Client.contacts) && + Objects.equals(this.createdAt, oAuth2Client.createdAt) && Objects.equals(this.grantTypes, oAuth2Client.grantTypes) && Objects.equals(this.jwks, oAuth2Client.jwks) && Objects.equals(this.jwksUri, oAuth2Client.jwksUri) && @@ -621,12 +665,13 @@ public boolean equals(java.lang.Object o) { Objects.equals(this.subjectType, oAuth2Client.subjectType) && Objects.equals(this.tokenEndpointAuthMethod, oAuth2Client.tokenEndpointAuthMethod) && Objects.equals(this.tosUri, oAuth2Client.tosUri) && + Objects.equals(this.updatedAt, oAuth2Client.updatedAt) && Objects.equals(this.userinfoSignedResponseAlg, oAuth2Client.userinfoSignedResponseAlg); } @Override public int hashCode() { - return Objects.hash(allowedCorsOrigins, audience, clientId, clientName, clientSecret, clientSecretExpiresAt, clientUri, contacts, grantTypes, jwks, jwksUri, logoUri, owner, policyUri, redirectUris, requestObjectSigningAlg, requestUris, responseTypes, scope, sectorIdentifierUri, subjectType, tokenEndpointAuthMethod, tosUri, userinfoSignedResponseAlg); + return Objects.hash(allowedCorsOrigins, audience, clientId, clientName, clientSecret, clientSecretExpiresAt, clientUri, contacts, createdAt, grantTypes, jwks, jwksUri, logoUri, owner, policyUri, redirectUris, requestObjectSigningAlg, requestUris, responseTypes, scope, sectorIdentifierUri, subjectType, tokenEndpointAuthMethod, tosUri, updatedAt, userinfoSignedResponseAlg); } @@ -643,6 +688,7 @@ public String toString() { sb.append(" clientSecretExpiresAt: ").append(toIndentedString(clientSecretExpiresAt)).append("\n"); sb.append(" clientUri: ").append(toIndentedString(clientUri)).append("\n"); sb.append(" contacts: ").append(toIndentedString(contacts)).append("\n"); + sb.append(" createdAt: ").append(toIndentedString(createdAt)).append("\n"); sb.append(" grantTypes: ").append(toIndentedString(grantTypes)).append("\n"); sb.append(" jwks: ").append(toIndentedString(jwks)).append("\n"); sb.append(" jwksUri: ").append(toIndentedString(jwksUri)).append("\n"); @@ -658,6 +704,7 @@ public String toString() { sb.append(" subjectType: ").append(toIndentedString(subjectType)).append("\n"); sb.append(" tokenEndpointAuthMethod: ").append(toIndentedString(tokenEndpointAuthMethod)).append("\n"); sb.append(" tosUri: ").append(toIndentedString(tosUri)).append("\n"); + sb.append(" updatedAt: ").append(toIndentedString(updatedAt)).append("\n"); sb.append(" userinfoSignedResponseAlg: ").append(toIndentedString(userinfoSignedResponseAlg)).append("\n"); sb.append("}"); return sb.toString(); diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java index 57570d3cef7..5980ee436dd 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OAuth2TokenIntrospection.java @@ -28,7 +28,7 @@ * https://tools.ietf.org/html/rfc7662 */ @ApiModel(description = "https://tools.ietf.org/html/rfc7662") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class OAuth2TokenIntrospection { @JsonProperty("active") private Boolean active = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java new file mode 100644 index 00000000000..ab1d12d5ec4 --- /dev/null +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Oauth2TokenResponse.java @@ -0,0 +1,160 @@ +/* + * ORY Hydra + * Welcome to the ORY Hydra HTTP API documentation. You will find documentation for all HTTP APIs here. + * + * OpenAPI spec version: latest + * + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * Do not edit the class manually. + */ + + +package com.github.ory.hydra.model; + +import java.util.Objects; +import com.fasterxml.jackson.annotation.JsonProperty; +import com.fasterxml.jackson.annotation.JsonCreator; +import com.fasterxml.jackson.annotation.JsonValue; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; + +/** + * The Access Token Response + */ +@ApiModel(description = "The Access Token Response") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") +public class Oauth2TokenResponse { + @JsonProperty("access_token") + private String accessToken = null; + + @JsonProperty("client_id") + private String clientId = null; + + @JsonProperty("code") + private String code = null; + + @JsonProperty("redirect_uri") + private String redirectUri = null; + + public Oauth2TokenResponse accessToken(String accessToken) { + this.accessToken = accessToken; + return this; + } + + /** + * Get accessToken + * @return accessToken + **/ + @ApiModelProperty(value = "") + public String getAccessToken() { + return accessToken; + } + + public void setAccessToken(String accessToken) { + this.accessToken = accessToken; + } + + public Oauth2TokenResponse clientId(String clientId) { + this.clientId = clientId; + return this; + } + + /** + * Get clientId + * @return clientId + **/ + @ApiModelProperty(value = "") + public String getClientId() { + return clientId; + } + + public void setClientId(String clientId) { + this.clientId = clientId; + } + + public Oauth2TokenResponse code(String code) { + this.code = code; + return this; + } + + /** + * Get code + * @return code + **/ + @ApiModelProperty(value = "") + public String getCode() { + return code; + } + + public void setCode(String code) { + this.code = code; + } + + public Oauth2TokenResponse redirectUri(String redirectUri) { + this.redirectUri = redirectUri; + return this; + } + + /** + * Get redirectUri + * @return redirectUri + **/ + @ApiModelProperty(value = "") + public String getRedirectUri() { + return redirectUri; + } + + public void setRedirectUri(String redirectUri) { + this.redirectUri = redirectUri; + } + + + @Override + public boolean equals(java.lang.Object o) { + if (this == o) { + return true; + } + if (o == null || getClass() != o.getClass()) { + return false; + } + Oauth2TokenResponse oauth2TokenResponse = (Oauth2TokenResponse) o; + return Objects.equals(this.accessToken, oauth2TokenResponse.accessToken) && + Objects.equals(this.clientId, oauth2TokenResponse.clientId) && + Objects.equals(this.code, oauth2TokenResponse.code) && + Objects.equals(this.redirectUri, oauth2TokenResponse.redirectUri); + } + + @Override + public int hashCode() { + return Objects.hash(accessToken, clientId, code, redirectUri); + } + + + @Override + public String toString() { + StringBuilder sb = new StringBuilder(); + sb.append("class Oauth2TokenResponse {\n"); + + sb.append(" accessToken: ").append(toIndentedString(accessToken)).append("\n"); + sb.append(" clientId: ").append(toIndentedString(clientId)).append("\n"); + sb.append(" code: ").append(toIndentedString(code)).append("\n"); + sb.append(" redirectUri: ").append(toIndentedString(redirectUri)).append("\n"); + sb.append("}"); + return sb.toString(); + } + + /** + * Convert the given object to string with each line indented by 4 spaces + * (except the first line). + */ + private String toIndentedString(java.lang.Object o) { + if (o == null) { + return "null"; + } + return o.toString().replace("\n", "\n "); + } + +} + diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java index e29f4992bab..eb75abc7581 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OauthTokenResponse.java @@ -24,7 +24,7 @@ * The token response */ @ApiModel(description = "The token response") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class OauthTokenResponse { @JsonProperty("access_token") private String accessToken = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java index 0ff90176a77..9d3d0e2aaca 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/OpenIDConnectContext.java @@ -27,7 +27,7 @@ /** * OpenIDConnectContext */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class OpenIDConnectContext { @JsonProperty("acr_values") private List acrValues = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java index 2d7140389b4..34b663cfa8a 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/PreviousConsentSession.java @@ -28,7 +28,7 @@ * The response used to return handled consent requests same as HandledAuthenticationRequest, just with consent_request exposed as json */ @ApiModel(description = "The response used to return handled consent requests same as HandledAuthenticationRequest, just with consent_request exposed as json") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class PreviousConsentSession { @JsonProperty("consent_request") private ConsentRequest consentRequest = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java index 46c9ad91dc1..aea2dcd4ffc 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/RejectRequest.java @@ -23,7 +23,7 @@ /** * RejectRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class RejectRequest { @JsonProperty("error") private String error = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerFlushInactiveAccessTokens.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerFlushInactiveAccessTokens.java index e2a5dad0b95..43257aa1dd3 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerFlushInactiveAccessTokens.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerFlushInactiveAccessTokens.java @@ -24,7 +24,7 @@ /** * SwaggerFlushInactiveAccessTokens */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class SwaggerFlushInactiveAccessTokens { @JsonProperty("Body") private FlushInactiveOAuth2TokensRequest body = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJsonWebKeyQuery.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJsonWebKeyQuery.java index 3990ab4b2fe..ff20235fb8e 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJsonWebKeyQuery.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJsonWebKeyQuery.java @@ -23,7 +23,7 @@ /** * SwaggerJsonWebKeyQuery */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class SwaggerJsonWebKeyQuery { @JsonProperty("kid") private String kid = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkCreateSet.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkCreateSet.java index bfc36f82e14..4c8c5f9cf81 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkCreateSet.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkCreateSet.java @@ -24,7 +24,7 @@ /** * SwaggerJwkCreateSet */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class SwaggerJwkCreateSet { @JsonProperty("Body") private JsonWebKeySetGeneratorRequest body = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkSetQuery.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkSetQuery.java index 13c04a85e90..ecafb30b5d7 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkSetQuery.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkSetQuery.java @@ -23,7 +23,7 @@ /** * SwaggerJwkSetQuery */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class SwaggerJwkSetQuery { @JsonProperty("set") private String set = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSet.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSet.java index 2472fc6c8ff..1fc1e0a4a6e 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSet.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSet.java @@ -24,7 +24,7 @@ /** * SwaggerJwkUpdateSet */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class SwaggerJwkUpdateSet { @JsonProperty("Body") private JSONWebKeySet body = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSetKey.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSetKey.java index 06c98f48269..8ec8b273845 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSetKey.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerJwkUpdateSetKey.java @@ -24,7 +24,7 @@ /** * SwaggerJwkUpdateSetKey */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class SwaggerJwkUpdateSetKey { @JsonProperty("Body") private JSONWebKey body = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthIntrospectionRequest.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthIntrospectionRequest.java index c9060ce0848..3109876da3e 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthIntrospectionRequest.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerOAuthIntrospectionRequest.java @@ -23,7 +23,7 @@ /** * SwaggerOAuthIntrospectionRequest */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class SwaggerOAuthIntrospectionRequest { @JsonProperty("scope") private String scope = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerRevokeOAuth2TokenParameters.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerRevokeOAuth2TokenParameters.java index cab7da043de..444d2049c4f 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerRevokeOAuth2TokenParameters.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/SwaggerRevokeOAuth2TokenParameters.java @@ -23,7 +23,7 @@ /** * SwaggerRevokeOAuth2TokenParameters */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class SwaggerRevokeOAuth2TokenParameters { @JsonProperty("token") private String token = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenParameters.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenParameters.java new file mode 100644 index 00000000000..f46f5afbc28 --- /dev/null +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Swaggeroauth2TokenParameters.java @@ -0,0 +1,159 @@ +/* + * ORY Hydra + * Welcome to the ORY Hydra HTTP API documentation. You will find documentation for all HTTP APIs here. + * + * OpenAPI spec version: latest + * + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * Do not edit the class manually. + */ + + +package com.github.ory.hydra.model; + +import java.util.Objects; +import com.fasterxml.jackson.annotation.JsonProperty; +import com.fasterxml.jackson.annotation.JsonCreator; +import com.fasterxml.jackson.annotation.JsonValue; +import io.swagger.annotations.ApiModel; +import io.swagger.annotations.ApiModelProperty; + +/** + * Swaggeroauth2TokenParameters + */ +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") +public class Swaggeroauth2TokenParameters { + @JsonProperty("client_id") + private String clientId = null; + + @JsonProperty("code") + private String code = null; + + @JsonProperty("grant_type") + private String grantType = null; + + @JsonProperty("redirect_uri") + private String redirectUri = null; + + public Swaggeroauth2TokenParameters clientId(String clientId) { + this.clientId = clientId; + return this; + } + + /** + * in: formData + * @return clientId + **/ + @ApiModelProperty(value = "in: formData") + public String getClientId() { + return clientId; + } + + public void setClientId(String clientId) { + this.clientId = clientId; + } + + public Swaggeroauth2TokenParameters code(String code) { + this.code = code; + return this; + } + + /** + * in: formData + * @return code + **/ + @ApiModelProperty(value = "in: formData") + public String getCode() { + return code; + } + + public void setCode(String code) { + this.code = code; + } + + public Swaggeroauth2TokenParameters grantType(String grantType) { + this.grantType = grantType; + return this; + } + + /** + * in: formData + * @return grantType + **/ + @ApiModelProperty(required = true, value = "in: formData") + public String getGrantType() { + return grantType; + } + + public void setGrantType(String grantType) { + this.grantType = grantType; + } + + public Swaggeroauth2TokenParameters redirectUri(String redirectUri) { + this.redirectUri = redirectUri; + return this; + } + + /** + * in: formData + * @return redirectUri + **/ + @ApiModelProperty(value = "in: formData") + public String getRedirectUri() { + return redirectUri; + } + + public void setRedirectUri(String redirectUri) { + this.redirectUri = redirectUri; + } + + + @Override + public boolean equals(java.lang.Object o) { + if (this == o) { + return true; + } + if (o == null || getClass() != o.getClass()) { + return false; + } + Swaggeroauth2TokenParameters swaggeroauth2TokenParameters = (Swaggeroauth2TokenParameters) o; + return Objects.equals(this.clientId, swaggeroauth2TokenParameters.clientId) && + Objects.equals(this.code, swaggeroauth2TokenParameters.code) && + Objects.equals(this.grantType, swaggeroauth2TokenParameters.grantType) && + Objects.equals(this.redirectUri, swaggeroauth2TokenParameters.redirectUri); + } + + @Override + public int hashCode() { + return Objects.hash(clientId, code, grantType, redirectUri); + } + + + @Override + public String toString() { + StringBuilder sb = new StringBuilder(); + sb.append("class Swaggeroauth2TokenParameters {\n"); + + sb.append(" clientId: ").append(toIndentedString(clientId)).append("\n"); + sb.append(" code: ").append(toIndentedString(code)).append("\n"); + sb.append(" grantType: ").append(toIndentedString(grantType)).append("\n"); + sb.append(" redirectUri: ").append(toIndentedString(redirectUri)).append("\n"); + sb.append("}"); + return sb.toString(); + } + + /** + * Convert the given object to string with each line indented by 4 spaces + * (except the first line). + */ + private String toIndentedString(java.lang.Object o) { + if (o == null) { + return "null"; + } + return o.toString().replace("\n", "\n "); + } + +} + diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java index f14543e19d5..330c7a01ad4 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/UserinfoResponse.java @@ -24,7 +24,7 @@ * The userinfo response */ @ApiModel(description = "The userinfo response") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class UserinfoResponse { @JsonProperty("birthdate") private String birthdate = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java index a2c3d7084a1..7f64bb06826 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/Version.java @@ -23,7 +23,7 @@ /** * Version */ -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class Version { @JsonProperty("version") private String version = null; diff --git a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java index 4d4fb41e4f8..81da920b4aa 100644 --- a/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java +++ b/sdk/java/hydra-client-resttemplate/src/main/java/com/github/ory/hydra/model/WellKnown.java @@ -26,7 +26,7 @@ * It includes links to several endpoints (e.g. /oauth2/token) and exposes information on supported signature algorithms among others. */ @ApiModel(description = "It includes links to several endpoints (e.g. /oauth2/token) and exposes information on supported signature algorithms among others.") -@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2018-11-18T22:54:40.815+01:00") +@javax.annotation.Generated(value = "io.swagger.codegen.languages.JavaClientCodegen", date = "2019-02-14T11:32:05.943+01:00") public class WellKnown { @JsonProperty("authorization_endpoint") private String authorizationEndpoint = null; diff --git a/sdk/js/swagger/README.md b/sdk/js/swagger/README.md index 51d59854afb..dfbd26ce848 100644 --- a/sdk/js/swagger/README.md +++ b/sdk/js/swagger/README.md @@ -148,8 +148,8 @@ Class | Method | HTTP request | Description *OryHydra.HealthApi* | [**isInstanceAlive**](docs/HealthApi.md#isInstanceAlive) | **GET** /health/alive | Check alive status *OryHydra.HealthApi* | [**isInstanceReady**](docs/HealthApi.md#isInstanceReady) | **GET** /health/ready | Check readiness status *OryHydra.PublicApi* | [**discoverOpenIDConfiguration**](docs/PublicApi.md#discoverOpenIDConfiguration) | **GET** /.well-known/openid-configuration | OpenID Connect Discovery +*OryHydra.PublicApi* | [**oauth2Token**](docs/PublicApi.md#oauth2Token) | **POST** /oauth2/token | The OAuth 2.0 token endpoint *OryHydra.PublicApi* | [**oauthAuth**](docs/PublicApi.md#oauthAuth) | **GET** /oauth2/auth | The OAuth 2.0 authorize endpoint -*OryHydra.PublicApi* | [**oauthToken**](docs/PublicApi.md#oauthToken) | **POST** /oauth2/token | The OAuth 2.0 token endpoint *OryHydra.PublicApi* | [**revokeOAuth2Token**](docs/PublicApi.md#revokeOAuth2Token) | **POST** /oauth2/revoke | Revoke OAuth2 tokens *OryHydra.PublicApi* | [**userinfo**](docs/PublicApi.md#userinfo) | **GET** /userinfo | OpenID Connect Userinfo *OryHydra.PublicApi* | [**wellKnown**](docs/PublicApi.md#wellKnown) | **GET** /.well-known/jwks.json | JSON Web Keys Discovery @@ -175,6 +175,7 @@ Class | Method | HTTP request | Description - [OryHydra.LoginRequest](docs/LoginRequest.md) - [OryHydra.OAuth2Client](docs/OAuth2Client.md) - [OryHydra.OAuth2TokenIntrospection](docs/OAuth2TokenIntrospection.md) + - [OryHydra.Oauth2TokenResponse](docs/Oauth2TokenResponse.md) - [OryHydra.OauthTokenResponse](docs/OauthTokenResponse.md) - [OryHydra.OpenIDConnectContext](docs/OpenIDConnectContext.md) - [OryHydra.PreviousConsentSession](docs/PreviousConsentSession.md) @@ -187,6 +188,7 @@ Class | Method | HTTP request | Description - [OryHydra.SwaggerJwkUpdateSetKey](docs/SwaggerJwkUpdateSetKey.md) - [OryHydra.SwaggerOAuthIntrospectionRequest](docs/SwaggerOAuthIntrospectionRequest.md) - [OryHydra.SwaggerRevokeOAuth2TokenParameters](docs/SwaggerRevokeOAuth2TokenParameters.md) + - [OryHydra.Swaggeroauth2TokenParameters](docs/Swaggeroauth2TokenParameters.md) - [OryHydra.UserinfoResponse](docs/UserinfoResponse.md) - [OryHydra.Version](docs/Version.md) - [OryHydra.WellKnown](docs/WellKnown.md) diff --git a/sdk/js/swagger/docs/OAuth2Client.md b/sdk/js/swagger/docs/OAuth2Client.md index fb6a7171236..37dd11919ba 100644 --- a/sdk/js/swagger/docs/OAuth2Client.md +++ b/sdk/js/swagger/docs/OAuth2Client.md @@ -11,6 +11,7 @@ Name | Type | Description | Notes **clientSecretExpiresAt** | **Number** | SecretExpiresAt is an integer holding the time at which the client secret will expire or 0 if it will not expire. The time is represented as the number of seconds from 1970-01-01T00:00:00Z as measured in UTC until the date/time of expiration. | [optional] **clientUri** | **String** | ClientURI is an URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion. | [optional] **contacts** | **[String]** | Contacts is a array of strings representing ways to contact people responsible for this client, typically email addresses. | [optional] +**createdAt** | **Date** | CreatedAt returns the timestamp of the client's creation. | [optional] **grantTypes** | **[String]** | GrantTypes is an array of grant types the client is allowed to use. | [optional] **jwks** | [**JSONWebKeySet**](JSONWebKeySet.md) | | [optional] **jwksUri** | **String** | URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. | [optional] @@ -26,6 +27,7 @@ Name | Type | Description | Notes **subjectType** | **String** | SubjectType requested for responses to this Client. The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] **tokenEndpointAuthMethod** | **String** | Requested Client Authentication method for the Token Endpoint. The options are client_secret_post, client_secret_basic, private_key_jwt, and none. | [optional] **tosUri** | **String** | TermsOfServiceURI is a URL string that points to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. | [optional] +**updatedAt** | **Date** | UpdatedAt returns the timestamp of the last update. | [optional] **userinfoSignedResponseAlg** | **String** | JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. | [optional] diff --git a/sdk/js/swagger/docs/Oauth2TokenResponse.md b/sdk/js/swagger/docs/Oauth2TokenResponse.md new file mode 100644 index 00000000000..d2e208ea84e --- /dev/null +++ b/sdk/js/swagger/docs/Oauth2TokenResponse.md @@ -0,0 +1,11 @@ +# OryHydra.Oauth2TokenResponse + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**accessToken** | **String** | | [optional] +**clientId** | **String** | | [optional] +**code** | **String** | | [optional] +**redirectUri** | **String** | | [optional] + + diff --git a/sdk/js/swagger/docs/PublicApi.md b/sdk/js/swagger/docs/PublicApi.md index 81c3bc5b3bf..5155e63b733 100644 --- a/sdk/js/swagger/docs/PublicApi.md +++ b/sdk/js/swagger/docs/PublicApi.md @@ -5,8 +5,8 @@ All URIs are relative to *http://localhost* Method | HTTP request | Description ------------- | ------------- | ------------- [**discoverOpenIDConfiguration**](PublicApi.md#discoverOpenIDConfiguration) | **GET** /.well-known/openid-configuration | OpenID Connect Discovery +[**oauth2Token**](PublicApi.md#oauth2Token) | **POST** /oauth2/token | The OAuth 2.0 token endpoint [**oauthAuth**](PublicApi.md#oauthAuth) | **GET** /oauth2/auth | The OAuth 2.0 authorize endpoint -[**oauthToken**](PublicApi.md#oauthToken) | **POST** /oauth2/token | The OAuth 2.0 token endpoint [**revokeOAuth2Token**](PublicApi.md#revokeOAuth2Token) | **POST** /oauth2/revoke | Revoke OAuth2 tokens [**userinfo**](PublicApi.md#userinfo) | **GET** /userinfo | OpenID Connect Userinfo [**wellKnown**](PublicApi.md#wellKnown) | **GET** /.well-known/jwks.json | JSON Web Keys Discovery @@ -52,67 +52,81 @@ No authorization required - **Content-Type**: application/json, application/x-www-form-urlencoded - **Accept**: application/json - -# **oauthAuth** -> oauthAuth() + +# **oauth2Token** +> Oauth2TokenResponse oauth2Token(grantType, opts) -The OAuth 2.0 authorize endpoint +The OAuth 2.0 token endpoint -This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749 +The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do not the the Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above! ### Example ```javascript var OryHydra = require('ory_hydra'); +var defaultClient = OryHydra.ApiClient.instance; + +// Configure HTTP basic authorization: basic +var basic = defaultClient.authentications['basic']; +basic.username = 'YOUR USERNAME'; +basic.password = 'YOUR PASSWORD'; + +// Configure OAuth2 access token for authorization: oauth2 +var oauth2 = defaultClient.authentications['oauth2']; +oauth2.accessToken = 'YOUR ACCESS TOKEN'; var apiInstance = new OryHydra.PublicApi(); +var grantType = "grantType_example"; // String | + +var opts = { + 'code': "code_example", // String | + 'redirectUri': "redirectUri_example", // String | + 'clientId': "clientId_example" // String | +}; + var callback = function(error, data, response) { if (error) { console.error(error); } else { - console.log('API called successfully.'); + console.log('API called successfully. Returned data: ' + data); } }; -apiInstance.oauthAuth(callback); +apiInstance.oauth2Token(grantType, opts, callback); ``` ### Parameters -This endpoint does not need any parameter. + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **grantType** | **String**| | + **code** | **String**| | [optional] + **redirectUri** | **String**| | [optional] + **clientId** | **String**| | [optional] ### Return type -null (empty response body) +[**Oauth2TokenResponse**](Oauth2TokenResponse.md) ### Authorization -No authorization required +[basic](../README.md#basic), [oauth2](../README.md#oauth2) ### HTTP request headers - **Content-Type**: application/x-www-form-urlencoded - **Accept**: application/json - -# **oauthToken** -> OauthTokenResponse oauthToken() + +# **oauthAuth** +> oauthAuth() -The OAuth 2.0 token endpoint +The OAuth 2.0 authorize endpoint This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749 ### Example ```javascript var OryHydra = require('ory_hydra'); -var defaultClient = OryHydra.ApiClient.instance; - -// Configure HTTP basic authorization: basic -var basic = defaultClient.authentications['basic']; -basic.username = 'YOUR USERNAME'; -basic.password = 'YOUR PASSWORD'; - -// Configure OAuth2 access token for authorization: oauth2 -var oauth2 = defaultClient.authentications['oauth2']; -oauth2.accessToken = 'YOUR ACCESS TOKEN'; var apiInstance = new OryHydra.PublicApi(); @@ -120,10 +134,10 @@ var callback = function(error, data, response) { if (error) { console.error(error); } else { - console.log('API called successfully. Returned data: ' + data); + console.log('API called successfully.'); } }; -apiInstance.oauthToken(callback); +apiInstance.oauthAuth(callback); ``` ### Parameters @@ -131,11 +145,11 @@ This endpoint does not need any parameter. ### Return type -[**OauthTokenResponse**](OauthTokenResponse.md) +null (empty response body) ### Authorization -[basic](../README.md#basic), [oauth2](../README.md#oauth2) +No authorization required ### HTTP request headers diff --git a/sdk/js/swagger/docs/Swaggeroauth2TokenParameters.md b/sdk/js/swagger/docs/Swaggeroauth2TokenParameters.md new file mode 100644 index 00000000000..9caa5065b06 --- /dev/null +++ b/sdk/js/swagger/docs/Swaggeroauth2TokenParameters.md @@ -0,0 +1,11 @@ +# OryHydra.Swaggeroauth2TokenParameters + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**clientId** | **String** | in: formData | [optional] +**code** | **String** | in: formData | [optional] +**grantType** | **String** | in: formData | +**redirectUri** | **String** | in: formData | [optional] + + diff --git a/sdk/js/swagger/src/api/PublicApi.js b/sdk/js/swagger/src/api/PublicApi.js index 8aecb282329..addc5b425ca 100644 --- a/sdk/js/swagger/src/api/PublicApi.js +++ b/sdk/js/swagger/src/api/PublicApi.js @@ -16,18 +16,18 @@ (function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient', 'model/GenericError', 'model/JSONWebKeySet', 'model/OauthTokenResponse', 'model/UserinfoResponse', 'model/WellKnown'], factory); + define(['ApiClient', 'model/GenericError', 'model/JSONWebKeySet', 'model/Oauth2TokenResponse', 'model/UserinfoResponse', 'model/WellKnown'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient'), require('../model/GenericError'), require('../model/JSONWebKeySet'), require('../model/OauthTokenResponse'), require('../model/UserinfoResponse'), require('../model/WellKnown')); + module.exports = factory(require('../ApiClient'), require('../model/GenericError'), require('../model/JSONWebKeySet'), require('../model/Oauth2TokenResponse'), require('../model/UserinfoResponse'), require('../model/WellKnown')); } else { // Browser globals (root is window) if (!root.OryHydra) { root.OryHydra = {}; } - root.OryHydra.PublicApi = factory(root.OryHydra.ApiClient, root.OryHydra.GenericError, root.OryHydra.JSONWebKeySet, root.OryHydra.OauthTokenResponse, root.OryHydra.UserinfoResponse, root.OryHydra.WellKnown); + root.OryHydra.PublicApi = factory(root.OryHydra.ApiClient, root.OryHydra.GenericError, root.OryHydra.JSONWebKeySet, root.OryHydra.Oauth2TokenResponse, root.OryHydra.UserinfoResponse, root.OryHydra.WellKnown); } -}(this, function(ApiClient, GenericError, JSONWebKeySet, OauthTokenResponse, UserinfoResponse, WellKnown) { +}(this, function(ApiClient, GenericError, JSONWebKeySet, Oauth2TokenResponse, UserinfoResponse, WellKnown) { 'use strict'; /** @@ -87,21 +87,33 @@ } /** - * Callback function to receive the result of the oauthAuth operation. - * @callback module:api/PublicApi~oauthAuthCallback + * Callback function to receive the result of the oauth2Token operation. + * @callback module:api/PublicApi~oauth2TokenCallback * @param {String} error Error message, if any. - * @param data This operation does not return a value. + * @param {module:model/Oauth2TokenResponse} data The data returned by the service call. * @param {String} response The complete HTTP response. */ /** - * The OAuth 2.0 authorize endpoint - * This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749 - * @param {module:api/PublicApi~oauthAuthCallback} callback The callback function, accepting three arguments: error, data, response + * The OAuth 2.0 token endpoint + * The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do not the the Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above! + * @param {String} grantType + * @param {Object} opts Optional parameters + * @param {String} opts.code + * @param {String} opts.redirectUri + * @param {String} opts.clientId + * @param {module:api/PublicApi~oauth2TokenCallback} callback The callback function, accepting three arguments: error, data, response + * data is of type: {@link module:model/Oauth2TokenResponse} */ - this.oauthAuth = function(callback) { + this.oauth2Token = function(grantType, opts, callback) { + opts = opts || {}; var postBody = null; + // verify the required parameter 'grantType' is set + if (grantType === undefined || grantType === null) { + throw new Error("Missing the required parameter 'grantType' when calling oauth2Token"); + } + var pathParams = { }; @@ -110,35 +122,38 @@ var headerParams = { }; var formParams = { + 'grant_type': grantType, + 'code': opts['code'], + 'redirect_uri': opts['redirectUri'], + 'client_id': opts['clientId'] }; - var authNames = []; + var authNames = ['basic', 'oauth2']; var contentTypes = ['application/x-www-form-urlencoded']; var accepts = ['application/json']; - var returnType = null; + var returnType = Oauth2TokenResponse; return this.apiClient.callApi( - '/oauth2/auth', 'GET', + '/oauth2/token', 'POST', pathParams, queryParams, headerParams, formParams, postBody, authNames, contentTypes, accepts, returnType, callback ); } /** - * Callback function to receive the result of the oauthToken operation. - * @callback module:api/PublicApi~oauthTokenCallback + * Callback function to receive the result of the oauthAuth operation. + * @callback module:api/PublicApi~oauthAuthCallback * @param {String} error Error message, if any. - * @param {module:model/OauthTokenResponse} data The data returned by the service call. + * @param data This operation does not return a value. * @param {String} response The complete HTTP response. */ /** - * The OAuth 2.0 token endpoint + * The OAuth 2.0 authorize endpoint * This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749 - * @param {module:api/PublicApi~oauthTokenCallback} callback The callback function, accepting three arguments: error, data, response - * data is of type: {@link module:model/OauthTokenResponse} + * @param {module:api/PublicApi~oauthAuthCallback} callback The callback function, accepting three arguments: error, data, response */ - this.oauthToken = function(callback) { + this.oauthAuth = function(callback) { var postBody = null; @@ -151,13 +166,13 @@ var formParams = { }; - var authNames = ['basic', 'oauth2']; + var authNames = []; var contentTypes = ['application/x-www-form-urlencoded']; var accepts = ['application/json']; - var returnType = OauthTokenResponse; + var returnType = null; return this.apiClient.callApi( - '/oauth2/token', 'POST', + '/oauth2/auth', 'GET', pathParams, queryParams, headerParams, formParams, postBody, authNames, contentTypes, accepts, returnType, callback ); diff --git a/sdk/js/swagger/src/index.js b/sdk/js/swagger/src/index.js index 5c6b8ffaaa7..49c9733829e 100644 --- a/sdk/js/swagger/src/index.js +++ b/sdk/js/swagger/src/index.js @@ -16,12 +16,12 @@ (function(factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient', 'model/AcceptConsentRequest', 'model/AcceptLoginRequest', 'model/AuthenticationSession', 'model/CompletedRequest', 'model/ConsentRequest', 'model/ConsentRequestSession', 'model/EmptyResponse', 'model/FlushInactiveOAuth2TokensRequest', 'model/GenericError', 'model/HealthNotReadyStatus', 'model/HealthStatus', 'model/JSONWebKey', 'model/JSONWebKeySet', 'model/JsonWebKeySetGeneratorRequest', 'model/LoginRequest', 'model/OAuth2Client', 'model/OAuth2TokenIntrospection', 'model/OauthTokenResponse', 'model/OpenIDConnectContext', 'model/PreviousConsentSession', 'model/RejectRequest', 'model/SwaggerFlushInactiveAccessTokens', 'model/SwaggerJsonWebKeyQuery', 'model/SwaggerJwkCreateSet', 'model/SwaggerJwkSetQuery', 'model/SwaggerJwkUpdateSet', 'model/SwaggerJwkUpdateSetKey', 'model/SwaggerOAuthIntrospectionRequest', 'model/SwaggerRevokeOAuth2TokenParameters', 'model/UserinfoResponse', 'model/Version', 'model/WellKnown', 'api/AdminApi', 'api/HealthApi', 'api/PublicApi', 'api/VersionApi'], factory); + define(['ApiClient', 'model/AcceptConsentRequest', 'model/AcceptLoginRequest', 'model/AuthenticationSession', 'model/CompletedRequest', 'model/ConsentRequest', 'model/ConsentRequestSession', 'model/EmptyResponse', 'model/FlushInactiveOAuth2TokensRequest', 'model/GenericError', 'model/HealthNotReadyStatus', 'model/HealthStatus', 'model/JSONWebKey', 'model/JSONWebKeySet', 'model/JsonWebKeySetGeneratorRequest', 'model/LoginRequest', 'model/OAuth2Client', 'model/OAuth2TokenIntrospection', 'model/Oauth2TokenResponse', 'model/OauthTokenResponse', 'model/OpenIDConnectContext', 'model/PreviousConsentSession', 'model/RejectRequest', 'model/SwaggerFlushInactiveAccessTokens', 'model/SwaggerJsonWebKeyQuery', 'model/SwaggerJwkCreateSet', 'model/SwaggerJwkSetQuery', 'model/SwaggerJwkUpdateSet', 'model/SwaggerJwkUpdateSetKey', 'model/SwaggerOAuthIntrospectionRequest', 'model/SwaggerRevokeOAuth2TokenParameters', 'model/Swaggeroauth2TokenParameters', 'model/UserinfoResponse', 'model/Version', 'model/WellKnown', 'api/AdminApi', 'api/HealthApi', 'api/PublicApi', 'api/VersionApi'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('./ApiClient'), require('./model/AcceptConsentRequest'), require('./model/AcceptLoginRequest'), require('./model/AuthenticationSession'), require('./model/CompletedRequest'), require('./model/ConsentRequest'), require('./model/ConsentRequestSession'), require('./model/EmptyResponse'), require('./model/FlushInactiveOAuth2TokensRequest'), require('./model/GenericError'), require('./model/HealthNotReadyStatus'), require('./model/HealthStatus'), require('./model/JSONWebKey'), require('./model/JSONWebKeySet'), require('./model/JsonWebKeySetGeneratorRequest'), require('./model/LoginRequest'), require('./model/OAuth2Client'), require('./model/OAuth2TokenIntrospection'), require('./model/OauthTokenResponse'), require('./model/OpenIDConnectContext'), require('./model/PreviousConsentSession'), require('./model/RejectRequest'), require('./model/SwaggerFlushInactiveAccessTokens'), require('./model/SwaggerJsonWebKeyQuery'), require('./model/SwaggerJwkCreateSet'), require('./model/SwaggerJwkSetQuery'), require('./model/SwaggerJwkUpdateSet'), require('./model/SwaggerJwkUpdateSetKey'), require('./model/SwaggerOAuthIntrospectionRequest'), require('./model/SwaggerRevokeOAuth2TokenParameters'), require('./model/UserinfoResponse'), require('./model/Version'), require('./model/WellKnown'), require('./api/AdminApi'), require('./api/HealthApi'), require('./api/PublicApi'), require('./api/VersionApi')); + module.exports = factory(require('./ApiClient'), require('./model/AcceptConsentRequest'), require('./model/AcceptLoginRequest'), require('./model/AuthenticationSession'), require('./model/CompletedRequest'), require('./model/ConsentRequest'), require('./model/ConsentRequestSession'), require('./model/EmptyResponse'), require('./model/FlushInactiveOAuth2TokensRequest'), require('./model/GenericError'), require('./model/HealthNotReadyStatus'), require('./model/HealthStatus'), require('./model/JSONWebKey'), require('./model/JSONWebKeySet'), require('./model/JsonWebKeySetGeneratorRequest'), require('./model/LoginRequest'), require('./model/OAuth2Client'), require('./model/OAuth2TokenIntrospection'), require('./model/Oauth2TokenResponse'), require('./model/OauthTokenResponse'), require('./model/OpenIDConnectContext'), require('./model/PreviousConsentSession'), require('./model/RejectRequest'), require('./model/SwaggerFlushInactiveAccessTokens'), require('./model/SwaggerJsonWebKeyQuery'), require('./model/SwaggerJwkCreateSet'), require('./model/SwaggerJwkSetQuery'), require('./model/SwaggerJwkUpdateSet'), require('./model/SwaggerJwkUpdateSetKey'), require('./model/SwaggerOAuthIntrospectionRequest'), require('./model/SwaggerRevokeOAuth2TokenParameters'), require('./model/Swaggeroauth2TokenParameters'), require('./model/UserinfoResponse'), require('./model/Version'), require('./model/WellKnown'), require('./api/AdminApi'), require('./api/HealthApi'), require('./api/PublicApi'), require('./api/VersionApi')); } -}(function(ApiClient, AcceptConsentRequest, AcceptLoginRequest, AuthenticationSession, CompletedRequest, ConsentRequest, ConsentRequestSession, EmptyResponse, FlushInactiveOAuth2TokensRequest, GenericError, HealthNotReadyStatus, HealthStatus, JSONWebKey, JSONWebKeySet, JsonWebKeySetGeneratorRequest, LoginRequest, OAuth2Client, OAuth2TokenIntrospection, OauthTokenResponse, OpenIDConnectContext, PreviousConsentSession, RejectRequest, SwaggerFlushInactiveAccessTokens, SwaggerJsonWebKeyQuery, SwaggerJwkCreateSet, SwaggerJwkSetQuery, SwaggerJwkUpdateSet, SwaggerJwkUpdateSetKey, SwaggerOAuthIntrospectionRequest, SwaggerRevokeOAuth2TokenParameters, UserinfoResponse, Version, WellKnown, AdminApi, HealthApi, PublicApi, VersionApi) { +}(function(ApiClient, AcceptConsentRequest, AcceptLoginRequest, AuthenticationSession, CompletedRequest, ConsentRequest, ConsentRequestSession, EmptyResponse, FlushInactiveOAuth2TokensRequest, GenericError, HealthNotReadyStatus, HealthStatus, JSONWebKey, JSONWebKeySet, JsonWebKeySetGeneratorRequest, LoginRequest, OAuth2Client, OAuth2TokenIntrospection, Oauth2TokenResponse, OauthTokenResponse, OpenIDConnectContext, PreviousConsentSession, RejectRequest, SwaggerFlushInactiveAccessTokens, SwaggerJsonWebKeyQuery, SwaggerJwkCreateSet, SwaggerJwkSetQuery, SwaggerJwkUpdateSet, SwaggerJwkUpdateSetKey, SwaggerOAuthIntrospectionRequest, SwaggerRevokeOAuth2TokenParameters, Swaggeroauth2TokenParameters, UserinfoResponse, Version, WellKnown, AdminApi, HealthApi, PublicApi, VersionApi) { 'use strict'; /** @@ -146,6 +146,11 @@ * @property {module:model/OAuth2TokenIntrospection} */ OAuth2TokenIntrospection: OAuth2TokenIntrospection, + /** + * The Oauth2TokenResponse model constructor. + * @property {module:model/Oauth2TokenResponse} + */ + Oauth2TokenResponse: Oauth2TokenResponse, /** * The OauthTokenResponse model constructor. * @property {module:model/OauthTokenResponse} @@ -206,6 +211,11 @@ * @property {module:model/SwaggerRevokeOAuth2TokenParameters} */ SwaggerRevokeOAuth2TokenParameters: SwaggerRevokeOAuth2TokenParameters, + /** + * The Swaggeroauth2TokenParameters model constructor. + * @property {module:model/Swaggeroauth2TokenParameters} + */ + Swaggeroauth2TokenParameters: Swaggeroauth2TokenParameters, /** * The UserinfoResponse model constructor. * @property {module:model/UserinfoResponse} diff --git a/sdk/js/swagger/src/model/OAuth2Client.js b/sdk/js/swagger/src/model/OAuth2Client.js index 6a661049519..e546469e095 100644 --- a/sdk/js/swagger/src/model/OAuth2Client.js +++ b/sdk/js/swagger/src/model/OAuth2Client.js @@ -68,6 +68,8 @@ + + @@ -108,6 +110,9 @@ if (data.hasOwnProperty('contacts')) { obj['contacts'] = ApiClient.convertToType(data['contacts'], ['String']); } + if (data.hasOwnProperty('created_at')) { + obj['created_at'] = ApiClient.convertToType(data['created_at'], 'Date'); + } if (data.hasOwnProperty('grant_types')) { obj['grant_types'] = ApiClient.convertToType(data['grant_types'], ['String']); } @@ -153,6 +158,9 @@ if (data.hasOwnProperty('tos_uri')) { obj['tos_uri'] = ApiClient.convertToType(data['tos_uri'], 'String'); } + if (data.hasOwnProperty('updated_at')) { + obj['updated_at'] = ApiClient.convertToType(data['updated_at'], 'Date'); + } if (data.hasOwnProperty('userinfo_signed_response_alg')) { obj['userinfo_signed_response_alg'] = ApiClient.convertToType(data['userinfo_signed_response_alg'], 'String'); } @@ -200,6 +208,11 @@ * @member {Array.} contacts */ exports.prototype['contacts'] = undefined; + /** + * CreatedAt returns the timestamp of the client's creation. + * @member {Date} created_at + */ + exports.prototype['created_at'] = undefined; /** * GrantTypes is an array of grant types the client is allowed to use. * @member {Array.} grant_types @@ -274,6 +287,11 @@ * @member {String} tos_uri */ exports.prototype['tos_uri'] = undefined; + /** + * UpdatedAt returns the timestamp of the last update. + * @member {Date} updated_at + */ + exports.prototype['updated_at'] = undefined; /** * JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. * @member {String} userinfo_signed_response_alg diff --git a/sdk/js/swagger/src/model/Oauth2TokenResponse.js b/sdk/js/swagger/src/model/Oauth2TokenResponse.js new file mode 100644 index 00000000000..69274e7c92e --- /dev/null +++ b/sdk/js/swagger/src/model/Oauth2TokenResponse.js @@ -0,0 +1,106 @@ +/** + * ORY Hydra + * Welcome to the ORY Hydra HTTP API documentation. You will find documentation for all HTTP APIs here. + * + * OpenAPI spec version: latest + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryHydra) { + root.OryHydra = {}; + } + root.OryHydra.Oauth2TokenResponse = factory(root.OryHydra.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The Oauth2TokenResponse model module. + * @module model/Oauth2TokenResponse + * @version latest + */ + + /** + * Constructs a new Oauth2TokenResponse. + * The Access Token Response + * @alias module:model/Oauth2TokenResponse + * @class + */ + var exports = function() { + var _this = this; + + + + + + }; + + /** + * Constructs a Oauth2TokenResponse from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/Oauth2TokenResponse} obj Optional instance to populate. + * @return {module:model/Oauth2TokenResponse} The populated Oauth2TokenResponse instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('access_token')) { + obj['access_token'] = ApiClient.convertToType(data['access_token'], 'String'); + } + if (data.hasOwnProperty('client_id')) { + obj['client_id'] = ApiClient.convertToType(data['client_id'], 'String'); + } + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'String'); + } + if (data.hasOwnProperty('redirect_uri')) { + obj['redirect_uri'] = ApiClient.convertToType(data['redirect_uri'], 'String'); + } + } + return obj; + } + + /** + * @member {String} access_token + */ + exports.prototype['access_token'] = undefined; + /** + * @member {String} client_id + */ + exports.prototype['client_id'] = undefined; + /** + * @member {String} code + */ + exports.prototype['code'] = undefined; + /** + * @member {String} redirect_uri + */ + exports.prototype['redirect_uri'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/Swaggeroauth2TokenParameters.js b/sdk/js/swagger/src/model/Swaggeroauth2TokenParameters.js new file mode 100644 index 00000000000..3ed606f054c --- /dev/null +++ b/sdk/js/swagger/src/model/Swaggeroauth2TokenParameters.js @@ -0,0 +1,110 @@ +/** + * ORY Hydra + * Welcome to the ORY Hydra HTTP API documentation. You will find documentation for all HTTP APIs here. + * + * OpenAPI spec version: latest + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryHydra) { + root.OryHydra = {}; + } + root.OryHydra.Swaggeroauth2TokenParameters = factory(root.OryHydra.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The Swaggeroauth2TokenParameters model module. + * @module model/Swaggeroauth2TokenParameters + * @version latest + */ + + /** + * Constructs a new Swaggeroauth2TokenParameters. + * @alias module:model/Swaggeroauth2TokenParameters + * @class + * @param grantType {String} in: formData + */ + var exports = function(grantType) { + var _this = this; + + + + _this['grant_type'] = grantType; + + }; + + /** + * Constructs a Swaggeroauth2TokenParameters from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/Swaggeroauth2TokenParameters} obj Optional instance to populate. + * @return {module:model/Swaggeroauth2TokenParameters} The populated Swaggeroauth2TokenParameters instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('client_id')) { + obj['client_id'] = ApiClient.convertToType(data['client_id'], 'String'); + } + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'String'); + } + if (data.hasOwnProperty('grant_type')) { + obj['grant_type'] = ApiClient.convertToType(data['grant_type'], 'String'); + } + if (data.hasOwnProperty('redirect_uri')) { + obj['redirect_uri'] = ApiClient.convertToType(data['redirect_uri'], 'String'); + } + } + return obj; + } + + /** + * in: formData + * @member {String} client_id + */ + exports.prototype['client_id'] = undefined; + /** + * in: formData + * @member {String} code + */ + exports.prototype['code'] = undefined; + /** + * in: formData + * @member {String} grant_type + */ + exports.prototype['grant_type'] = undefined; + /** + * in: formData + * @member {String} redirect_uri + */ + exports.prototype['redirect_uri'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/php/swagger/README.md b/sdk/php/swagger/README.md index 0a82161d6fa..8c3c7cff737 100644 --- a/sdk/php/swagger/README.md +++ b/sdk/php/swagger/README.md @@ -56,9 +56,9 @@ Please follow the [installation procedure](#installation--usage) and then run th acceptConsentRequest($challenge, $body); @@ -104,8 +104,8 @@ Class | Method | HTTP request | Description *HealthApi* | [**isInstanceAlive**](docs/Api/HealthApi.md#isinstancealive) | **GET** /health/alive | Check alive status *HealthApi* | [**isInstanceReady**](docs/Api/HealthApi.md#isinstanceready) | **GET** /health/ready | Check readiness status *PublicApi* | [**discoverOpenIDConfiguration**](docs/Api/PublicApi.md#discoveropenidconfiguration) | **GET** /.well-known/openid-configuration | OpenID Connect Discovery +*PublicApi* | [**oauth2Token**](docs/Api/PublicApi.md#oauth2token) | **POST** /oauth2/token | The OAuth 2.0 token endpoint *PublicApi* | [**oauthAuth**](docs/Api/PublicApi.md#oauthauth) | **GET** /oauth2/auth | The OAuth 2.0 authorize endpoint -*PublicApi* | [**oauthToken**](docs/Api/PublicApi.md#oauthtoken) | **POST** /oauth2/token | The OAuth 2.0 token endpoint *PublicApi* | [**revokeOAuth2Token**](docs/Api/PublicApi.md#revokeoauth2token) | **POST** /oauth2/revoke | Revoke OAuth2 tokens *PublicApi* | [**userinfo**](docs/Api/PublicApi.md#userinfo) | **GET** /userinfo | OpenID Connect Userinfo *PublicApi* | [**wellKnown**](docs/Api/PublicApi.md#wellknown) | **GET** /.well-known/jwks.json | JSON Web Keys Discovery @@ -131,6 +131,7 @@ Class | Method | HTTP request | Description - [LoginRequest](docs/Model/LoginRequest.md) - [OAuth2Client](docs/Model/OAuth2Client.md) - [OAuth2TokenIntrospection](docs/Model/OAuth2TokenIntrospection.md) + - [Oauth2TokenResponse](docs/Model/Oauth2TokenResponse.md) - [OauthTokenResponse](docs/Model/OauthTokenResponse.md) - [OpenIDConnectContext](docs/Model/OpenIDConnectContext.md) - [PreviousConsentSession](docs/Model/PreviousConsentSession.md) @@ -143,6 +144,7 @@ Class | Method | HTTP request | Description - [SwaggerJwkUpdateSetKey](docs/Model/SwaggerJwkUpdateSetKey.md) - [SwaggerOAuthIntrospectionRequest](docs/Model/SwaggerOAuthIntrospectionRequest.md) - [SwaggerRevokeOAuth2TokenParameters](docs/Model/SwaggerRevokeOAuth2TokenParameters.md) + - [Swaggeroauth2TokenParameters](docs/Model/Swaggeroauth2TokenParameters.md) - [UserinfoResponse](docs/Model/UserinfoResponse.md) - [Version](docs/Model/Version.md) - [WellKnown](docs/Model/WellKnown.md) diff --git a/sdk/php/swagger/autoload.php b/sdk/php/swagger/autoload.php index 1dab38a6a65..018247686e8 100644 --- a/sdk/php/swagger/autoload.php +++ b/sdk/php/swagger/autoload.php @@ -15,10 +15,10 @@ * An example of a project-specific implementation. * * After registering this autoload function with SPL, the following line - * would cause the function to attempt to load the \HydraSDK\Baz\Qux class + * would cause the function to attempt to load the \Hydra\SDK\Baz\Qux class * from /path/to/project/lib/Baz/Qux.php: * - * new \HydraSDK\Baz\Qux; + * new \Hydra\SDK\Baz\Qux; * * @param string $class The fully-qualified class name. * @@ -27,7 +27,7 @@ spl_autoload_register(function ($class) { // project-specific namespace prefix - $prefix = 'HydraSDK\\'; + $prefix = 'Hydra\\SDK\\'; // base directory for the namespace prefix $base_dir = __DIR__ . '/lib/'; diff --git a/sdk/php/swagger/docs/Api/AdminApi.md b/sdk/php/swagger/docs/Api/AdminApi.md index d395a84c25e..7776722933e 100644 --- a/sdk/php/swagger/docs/Api/AdminApi.md +++ b/sdk/php/swagger/docs/Api/AdminApi.md @@ -1,4 +1,4 @@ -# HydraSDK\AdminApi +# Hydra\SDK\AdminApi Client for Hydra All URIs are relative to *http://localhost* @@ -33,7 +33,7 @@ Method | HTTP request | Description # **acceptConsentRequest** -> \HydraSDK\Model\CompletedRequest acceptConsentRequest($challenge, $body) +> \Hydra\SDK\Model\CompletedRequest acceptConsentRequest($challenge, $body) Accept an consent request @@ -44,9 +44,9 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY acceptConsentRequest($challenge, $body); @@ -62,11 +62,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **challenge** | **string**| | - **body** | [**\HydraSDK\Model\AcceptConsentRequest**](../Model/AcceptConsentRequest.md)| | [optional] + **body** | [**\Hydra\SDK\Model\AcceptConsentRequest**](../Model/AcceptConsentRequest.md)| | [optional] ### Return type -[**\HydraSDK\Model\CompletedRequest**](../Model/CompletedRequest.md) +[**\Hydra\SDK\Model\CompletedRequest**](../Model/CompletedRequest.md) ### Authorization @@ -80,7 +80,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **acceptLoginRequest** -> \HydraSDK\Model\CompletedRequest acceptLoginRequest($challenge, $body) +> \Hydra\SDK\Model\CompletedRequest acceptLoginRequest($challenge, $body) Accept an login request @@ -91,9 +91,9 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY acceptLoginRequest($challenge, $body); @@ -109,11 +109,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **challenge** | **string**| | - **body** | [**\HydraSDK\Model\AcceptLoginRequest**](../Model/AcceptLoginRequest.md)| | [optional] + **body** | [**\Hydra\SDK\Model\AcceptLoginRequest**](../Model/AcceptLoginRequest.md)| | [optional] ### Return type -[**\HydraSDK\Model\CompletedRequest**](../Model/CompletedRequest.md) +[**\Hydra\SDK\Model\CompletedRequest**](../Model/CompletedRequest.md) ### Authorization @@ -127,7 +127,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **createJsonWebKeySet** -> \HydraSDK\Model\JSONWebKeySet createJsonWebKeySet($set, $body) +> \Hydra\SDK\Model\JSONWebKeySet createJsonWebKeySet($set, $body) Generate a new JSON Web Key @@ -138,9 +138,9 @@ This endpoint is capable of generating JSON Web Key Sets for you. There a differ createJsonWebKeySet($set, $body); @@ -156,11 +156,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **set** | **string**| The set | - **body** | [**\HydraSDK\Model\JsonWebKeySetGeneratorRequest**](../Model/JsonWebKeySetGeneratorRequest.md)| | [optional] + **body** | [**\Hydra\SDK\Model\JsonWebKeySetGeneratorRequest**](../Model/JsonWebKeySetGeneratorRequest.md)| | [optional] ### Return type -[**\HydraSDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md) +[**\Hydra\SDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md) ### Authorization @@ -174,7 +174,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **createOAuth2Client** -> \HydraSDK\Model\OAuth2Client createOAuth2Client($body) +> \Hydra\SDK\Model\OAuth2Client createOAuth2Client($body) Create an OAuth 2.0 client @@ -185,8 +185,8 @@ Create a new OAuth 2.0 client If you pass `client_secret` the secret will be use createOAuth2Client($body); @@ -201,11 +201,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **body** | [**\HydraSDK\Model\OAuth2Client**](../Model/OAuth2Client.md)| | + **body** | [**\Hydra\SDK\Model\OAuth2Client**](../Model/OAuth2Client.md)| | ### Return type -[**\HydraSDK\Model\OAuth2Client**](../Model/OAuth2Client.md) +[**\Hydra\SDK\Model\OAuth2Client**](../Model/OAuth2Client.md) ### Authorization @@ -230,7 +230,7 @@ Use this endpoint to delete a single JSON Web Key. A JSON Web Key (JWK) is a Ja flushInactiveOAuth2Tokens($body); @@ -379,7 +379,7 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **body** | [**\HydraSDK\Model\FlushInactiveOAuth2TokensRequest**](../Model/FlushInactiveOAuth2TokensRequest.md)| | [optional] + **body** | [**\Hydra\SDK\Model\FlushInactiveOAuth2TokensRequest**](../Model/FlushInactiveOAuth2TokensRequest.md)| | [optional] ### Return type @@ -397,7 +397,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **getConsentRequest** -> \HydraSDK\Model\ConsentRequest getConsentRequest($challenge) +> \Hydra\SDK\Model\ConsentRequest getConsentRequest($challenge) Get consent request information @@ -408,7 +408,7 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY \HydraSDK\Model\JSONWebKeySet getJsonWebKey($kid, $set) +> \Hydra\SDK\Model\JSONWebKeySet getJsonWebKey($kid, $set) Fetch a JSON Web Key @@ -453,7 +453,7 @@ This endpoint returns a singular JSON Web Key, identified by the set and the spe \HydraSDK\Model\JSONWebKeySet getJsonWebKeySet($set) +> \Hydra\SDK\Model\JSONWebKeySet getJsonWebKeySet($set) Retrieve a JSON Web Key Set @@ -500,7 +500,7 @@ This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. A JSON Web \HydraSDK\Model\LoginRequest getLoginRequest($challenge) +> \Hydra\SDK\Model\LoginRequest getLoginRequest($challenge) Get an login request @@ -545,7 +545,7 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY \HydraSDK\Model\OAuth2Client getOAuth2Client($id) +> \Hydra\SDK\Model\OAuth2Client getOAuth2Client($id) Get an OAuth 2.0 Client. @@ -590,7 +590,7 @@ Get an OAUth 2.0 client by its ID. This endpoint never returns passwords. OAuth \HydraSDK\Model\OAuth2TokenIntrospection introspectOAuth2Token($token, $scope) +> \Hydra\SDK\Model\OAuth2TokenIntrospection introspectOAuth2Token($token, $scope) Introspect OAuth2 tokens @@ -636,12 +636,12 @@ The introspection endpoint allows to check if a token (both refresh and access) require_once(__DIR__ . '/vendor/autoload.php'); // Configure HTTP basic authorization: basic -HydraSDK\Configuration::getDefaultConfiguration()->setUsername('YOUR_USERNAME'); -HydraSDK\Configuration::getDefaultConfiguration()->setPassword('YOUR_PASSWORD'); +Hydra\SDK\Configuration::getDefaultConfiguration()->setUsername('YOUR_USERNAME'); +Hydra\SDK\Configuration::getDefaultConfiguration()->setPassword('YOUR_PASSWORD'); // Configure OAuth2 access token for authorization: oauth2 -HydraSDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); +Hydra\SDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); -$api_instance = new HydraSDK\Api\AdminApi(); +$api_instance = new Hydra\SDK\Api\AdminApi(); $token = "token_example"; // string | The string value of the token. For access tokens, this is the \"access_token\" value returned from the token endpoint defined in OAuth 2.0 [RFC6749], Section 5.1. This endpoint DOES NOT accept refresh tokens for validation. $scope = "scope_example"; // string | An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. @@ -663,7 +663,7 @@ Name | Type | Description | Notes ### Return type -[**\HydraSDK\Model\OAuth2TokenIntrospection**](../Model/OAuth2TokenIntrospection.md) +[**\Hydra\SDK\Model\OAuth2TokenIntrospection**](../Model/OAuth2TokenIntrospection.md) ### Authorization @@ -677,7 +677,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **listOAuth2Clients** -> \HydraSDK\Model\OAuth2Client[] listOAuth2Clients($limit, $offset) +> \Hydra\SDK\Model\OAuth2Client[] listOAuth2Clients($limit, $offset) List OAuth 2.0 Clients @@ -688,7 +688,7 @@ This endpoint lists all clients in the database, and never returns client secret \HydraSDK\Model\PreviousConsentSession[] listUserConsentSessions($user) +> \Hydra\SDK\Model\PreviousConsentSession[] listUserConsentSessions($user) Lists all consent sessions of a user @@ -735,7 +735,7 @@ This endpoint lists all user's granted consent sessions, including client and gr \HydraSDK\Model\CompletedRequest rejectConsentRequest($challenge, $body) +> \Hydra\SDK\Model\CompletedRequest rejectConsentRequest($challenge, $body) Reject an consent request @@ -780,9 +780,9 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY rejectConsentRequest($challenge, $body); @@ -798,11 +798,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **challenge** | **string**| | - **body** | [**\HydraSDK\Model\RejectRequest**](../Model/RejectRequest.md)| | [optional] + **body** | [**\Hydra\SDK\Model\RejectRequest**](../Model/RejectRequest.md)| | [optional] ### Return type -[**\HydraSDK\Model\CompletedRequest**](../Model/CompletedRequest.md) +[**\Hydra\SDK\Model\CompletedRequest**](../Model/CompletedRequest.md) ### Authorization @@ -816,7 +816,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **rejectLoginRequest** -> \HydraSDK\Model\CompletedRequest rejectLoginRequest($challenge, $body) +> \Hydra\SDK\Model\CompletedRequest rejectLoginRequest($challenge, $body) Reject a login request @@ -827,9 +827,9 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY rejectLoginRequest($challenge, $body); @@ -845,11 +845,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **challenge** | **string**| | - **body** | [**\HydraSDK\Model\RejectRequest**](../Model/RejectRequest.md)| | [optional] + **body** | [**\Hydra\SDK\Model\RejectRequest**](../Model/RejectRequest.md)| | [optional] ### Return type -[**\HydraSDK\Model\CompletedRequest**](../Model/CompletedRequest.md) +[**\Hydra\SDK\Model\CompletedRequest**](../Model/CompletedRequest.md) ### Authorization @@ -874,7 +874,7 @@ This endpoint revokes a user's granted consent sessions and invalidates all asso revokeUserLoginCookie(); @@ -1037,7 +1037,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **updateJsonWebKey** -> \HydraSDK\Model\JSONWebKey updateJsonWebKey($kid, $set, $body) +> \Hydra\SDK\Model\JSONWebKey updateJsonWebKey($kid, $set, $body) Update a JSON Web Key @@ -1048,10 +1048,10 @@ Use this method if you do not want to let Hydra generate the JWKs for you, but i updateJsonWebKey($kid, $set, $body); @@ -1068,11 +1068,11 @@ Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **kid** | **string**| The kid of the desired key | **set** | **string**| The set | - **body** | [**\HydraSDK\Model\JSONWebKey**](../Model/JSONWebKey.md)| | [optional] + **body** | [**\Hydra\SDK\Model\JSONWebKey**](../Model/JSONWebKey.md)| | [optional] ### Return type -[**\HydraSDK\Model\JSONWebKey**](../Model/JSONWebKey.md) +[**\Hydra\SDK\Model\JSONWebKey**](../Model/JSONWebKey.md) ### Authorization @@ -1086,7 +1086,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **updateJsonWebKeySet** -> \HydraSDK\Model\JSONWebKeySet updateJsonWebKeySet($set, $body) +> \Hydra\SDK\Model\JSONWebKeySet updateJsonWebKeySet($set, $body) Update a JSON Web Key Set @@ -1097,9 +1097,9 @@ Use this method if you do not want to let Hydra generate the JWKs for you, but i updateJsonWebKeySet($set, $body); @@ -1115,11 +1115,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **set** | **string**| The set | - **body** | [**\HydraSDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md)| | [optional] + **body** | [**\Hydra\SDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md)| | [optional] ### Return type -[**\HydraSDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md) +[**\Hydra\SDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md) ### Authorization @@ -1133,7 +1133,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **updateOAuth2Client** -> \HydraSDK\Model\OAuth2Client updateOAuth2Client($id, $body) +> \Hydra\SDK\Model\OAuth2Client updateOAuth2Client($id, $body) Update an OAuth 2.0 Client @@ -1144,9 +1144,9 @@ Update an existing OAuth 2.0 Client. If you pass `client_secret` the secret will updateOAuth2Client($id, $body); @@ -1162,11 +1162,11 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **id** | **string**| | - **body** | [**\HydraSDK\Model\OAuth2Client**](../Model/OAuth2Client.md)| | + **body** | [**\Hydra\SDK\Model\OAuth2Client**](../Model/OAuth2Client.md)| | ### Return type -[**\HydraSDK\Model\OAuth2Client**](../Model/OAuth2Client.md) +[**\Hydra\SDK\Model\OAuth2Client**](../Model/OAuth2Client.md) ### Authorization diff --git a/sdk/php/swagger/docs/Api/HealthApi.md b/sdk/php/swagger/docs/Api/HealthApi.md index e2a27fcb95c..f19484859f2 100644 --- a/sdk/php/swagger/docs/Api/HealthApi.md +++ b/sdk/php/swagger/docs/Api/HealthApi.md @@ -1,4 +1,4 @@ -# HydraSDK\HealthApi +# Hydra\SDK\HealthApi Client for Hydra All URIs are relative to *http://localhost* @@ -10,7 +10,7 @@ Method | HTTP request | Description # **isInstanceAlive** -> \HydraSDK\Model\HealthStatus isInstanceAlive() +> \Hydra\SDK\Model\HealthStatus isInstanceAlive() Check alive status @@ -21,7 +21,7 @@ This endpoint returns a 200 status code when the HTTP server is up running. This isInstanceAlive(); @@ -37,7 +37,7 @@ This endpoint does not need any parameter. ### Return type -[**\HydraSDK\Model\HealthStatus**](../Model/HealthStatus.md) +[**\Hydra\SDK\Model\HealthStatus**](../Model/HealthStatus.md) ### Authorization @@ -51,7 +51,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **isInstanceReady** -> \HydraSDK\Model\HealthStatus isInstanceReady() +> \Hydra\SDK\Model\HealthStatus isInstanceReady() Check readiness status @@ -62,7 +62,7 @@ This endpoint returns a 200 status code when the HTTP server is up running and t isInstanceReady(); @@ -78,7 +78,7 @@ This endpoint does not need any parameter. ### Return type -[**\HydraSDK\Model\HealthStatus**](../Model/HealthStatus.md) +[**\Hydra\SDK\Model\HealthStatus**](../Model/HealthStatus.md) ### Authorization diff --git a/sdk/php/swagger/docs/Api/PublicApi.md b/sdk/php/swagger/docs/Api/PublicApi.md index a5bf36defe7..63711fb13f3 100644 --- a/sdk/php/swagger/docs/Api/PublicApi.md +++ b/sdk/php/swagger/docs/Api/PublicApi.md @@ -1,4 +1,4 @@ -# HydraSDK\PublicApi +# Hydra\SDK\PublicApi Client for Hydra All URIs are relative to *http://localhost* @@ -6,15 +6,15 @@ All URIs are relative to *http://localhost* Method | HTTP request | Description ------------- | ------------- | ------------- [**discoverOpenIDConfiguration**](PublicApi.md#discoverOpenIDConfiguration) | **GET** /.well-known/openid-configuration | OpenID Connect Discovery +[**oauth2Token**](PublicApi.md#oauth2Token) | **POST** /oauth2/token | The OAuth 2.0 token endpoint [**oauthAuth**](PublicApi.md#oauthAuth) | **GET** /oauth2/auth | The OAuth 2.0 authorize endpoint -[**oauthToken**](PublicApi.md#oauthToken) | **POST** /oauth2/token | The OAuth 2.0 token endpoint [**revokeOAuth2Token**](PublicApi.md#revokeOAuth2Token) | **POST** /oauth2/revoke | Revoke OAuth2 tokens [**userinfo**](PublicApi.md#userinfo) | **GET** /userinfo | OpenID Connect Userinfo [**wellKnown**](PublicApi.md#wellKnown) | **GET** /.well-known/jwks.json | JSON Web Keys Discovery # **discoverOpenIDConfiguration** -> \HydraSDK\Model\WellKnown discoverOpenIDConfiguration() +> \Hydra\SDK\Model\WellKnown discoverOpenIDConfiguration() OpenID Connect Discovery @@ -25,7 +25,7 @@ The well known endpoint an be used to retrieve information for OpenID Connect cl discoverOpenIDConfiguration(); @@ -41,7 +41,7 @@ This endpoint does not need any parameter. ### Return type -[**\HydraSDK\Model\WellKnown**](../Model/WellKnown.md) +[**\Hydra\SDK\Model\WellKnown**](../Model/WellKnown.md) ### Authorization @@ -54,38 +54,55 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) -# **oauthAuth** -> oauthAuth() +# **oauth2Token** +> \Hydra\SDK\Model\Oauth2TokenResponse oauth2Token($grant_type, $code, $redirect_uri, $client_id) -The OAuth 2.0 authorize endpoint +The OAuth 2.0 token endpoint -This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749 +The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do not the the Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above! ### Example ```php setUsername('YOUR_USERNAME'); +Hydra\SDK\Configuration::getDefaultConfiguration()->setPassword('YOUR_PASSWORD'); +// Configure OAuth2 access token for authorization: oauth2 +Hydra\SDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); + +$api_instance = new Hydra\SDK\Api\PublicApi(); +$grant_type = "grant_type_example"; // string | +$code = "code_example"; // string | +$redirect_uri = "redirect_uri_example"; // string | +$client_id = "client_id_example"; // string | try { - $api_instance->oauthAuth(); + $result = $api_instance->oauth2Token($grant_type, $code, $redirect_uri, $client_id); + print_r($result); } catch (Exception $e) { - echo 'Exception when calling PublicApi->oauthAuth: ', $e->getMessage(), PHP_EOL; + echo 'Exception when calling PublicApi->oauth2Token: ', $e->getMessage(), PHP_EOL; } ?> ``` ### Parameters -This endpoint does not need any parameter. + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **grant_type** | **string**| | + **code** | **string**| | [optional] + **redirect_uri** | **string**| | [optional] + **client_id** | **string**| | [optional] ### Return type -void (empty response body) +[**\Hydra\SDK\Model\Oauth2TokenResponse**](../Model/Oauth2TokenResponse.md) ### Authorization -No authorization required +[basic](../../README.md#basic), [oauth2](../../README.md#oauth2) ### HTTP request headers @@ -94,10 +111,10 @@ No authorization required [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) -# **oauthToken** -> \HydraSDK\Model\OauthTokenResponse oauthToken() +# **oauthAuth** +> oauthAuth() -The OAuth 2.0 token endpoint +The OAuth 2.0 authorize endpoint This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749 @@ -106,19 +123,12 @@ This endpoint is not documented here because you should never use your own imple setUsername('YOUR_USERNAME'); -HydraSDK\Configuration::getDefaultConfiguration()->setPassword('YOUR_PASSWORD'); -// Configure OAuth2 access token for authorization: oauth2 -HydraSDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); - -$api_instance = new HydraSDK\Api\PublicApi(); +$api_instance = new Hydra\SDK\Api\PublicApi(); try { - $result = $api_instance->oauthToken(); - print_r($result); + $api_instance->oauthAuth(); } catch (Exception $e) { - echo 'Exception when calling PublicApi->oauthToken: ', $e->getMessage(), PHP_EOL; + echo 'Exception when calling PublicApi->oauthAuth: ', $e->getMessage(), PHP_EOL; } ?> ``` @@ -128,11 +138,11 @@ This endpoint does not need any parameter. ### Return type -[**\HydraSDK\Model\OauthTokenResponse**](../Model/OauthTokenResponse.md) +void (empty response body) ### Authorization -[basic](../../README.md#basic), [oauth2](../../README.md#oauth2) +No authorization required ### HTTP request headers @@ -154,12 +164,12 @@ Revoking a token (both access and refresh) means that the tokens will be invalid require_once(__DIR__ . '/vendor/autoload.php'); // Configure HTTP basic authorization: basic -HydraSDK\Configuration::getDefaultConfiguration()->setUsername('YOUR_USERNAME'); -HydraSDK\Configuration::getDefaultConfiguration()->setPassword('YOUR_PASSWORD'); +Hydra\SDK\Configuration::getDefaultConfiguration()->setUsername('YOUR_USERNAME'); +Hydra\SDK\Configuration::getDefaultConfiguration()->setPassword('YOUR_PASSWORD'); // Configure OAuth2 access token for authorization: oauth2 -HydraSDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); +Hydra\SDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); -$api_instance = new HydraSDK\Api\PublicApi(); +$api_instance = new Hydra\SDK\Api\PublicApi(); $token = "token_example"; // string | try { @@ -192,7 +202,7 @@ void (empty response body) [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **userinfo** -> \HydraSDK\Model\UserinfoResponse userinfo() +> \Hydra\SDK\Model\UserinfoResponse userinfo() OpenID Connect Userinfo @@ -204,9 +214,9 @@ This endpoint returns the payload of the ID Token, including the idTokenExtra va require_once(__DIR__ . '/vendor/autoload.php'); // Configure OAuth2 access token for authorization: oauth2 -HydraSDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); +Hydra\SDK\Configuration::getDefaultConfiguration()->setAccessToken('YOUR_ACCESS_TOKEN'); -$api_instance = new HydraSDK\Api\PublicApi(); +$api_instance = new Hydra\SDK\Api\PublicApi(); try { $result = $api_instance->userinfo(); @@ -222,7 +232,7 @@ This endpoint does not need any parameter. ### Return type -[**\HydraSDK\Model\UserinfoResponse**](../Model/UserinfoResponse.md) +[**\Hydra\SDK\Model\UserinfoResponse**](../Model/UserinfoResponse.md) ### Authorization @@ -236,7 +246,7 @@ This endpoint does not need any parameter. [[Back to top]](#) [[Back to API list]](../../README.md#documentation-for-api-endpoints) [[Back to Model list]](../../README.md#documentation-for-models) [[Back to README]](../../README.md) # **wellKnown** -> \HydraSDK\Model\JSONWebKeySet wellKnown() +> \Hydra\SDK\Model\JSONWebKeySet wellKnown() JSON Web Keys Discovery @@ -247,7 +257,7 @@ This endpoint returns JSON Web Keys to be used as public keys for verifying Open wellKnown(); @@ -263,7 +273,7 @@ This endpoint does not need any parameter. ### Return type -[**\HydraSDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md) +[**\Hydra\SDK\Model\JSONWebKeySet**](../Model/JSONWebKeySet.md) ### Authorization diff --git a/sdk/php/swagger/docs/Api/VersionApi.md b/sdk/php/swagger/docs/Api/VersionApi.md index 6380e1e8722..8f9d8710f6e 100644 --- a/sdk/php/swagger/docs/Api/VersionApi.md +++ b/sdk/php/swagger/docs/Api/VersionApi.md @@ -1,4 +1,4 @@ -# HydraSDK\VersionApi +# Hydra\SDK\VersionApi Client for Hydra All URIs are relative to *http://localhost* @@ -9,7 +9,7 @@ Method | HTTP request | Description # **getVersion** -> \HydraSDK\Model\Version getVersion() +> \Hydra\SDK\Model\Version getVersion() Get service version @@ -20,7 +20,7 @@ This endpoint returns the service version typically notated using semantic versi getVersion(); @@ -36,7 +36,7 @@ This endpoint does not need any parameter. ### Return type -[**\HydraSDK\Model\Version**](../Model/Version.md) +[**\Hydra\SDK\Model\Version**](../Model/Version.md) ### Authorization diff --git a/sdk/php/swagger/docs/Model/AcceptConsentRequest.md b/sdk/php/swagger/docs/Model/AcceptConsentRequest.md index 729b5d0f77a..8327ab65d80 100644 --- a/sdk/php/swagger/docs/Model/AcceptConsentRequest.md +++ b/sdk/php/swagger/docs/Model/AcceptConsentRequest.md @@ -7,7 +7,7 @@ Name | Type | Description | Notes **grant_scope** | **string[]** | GrantScope sets the scope the user authorized the client to use. Should be a subset of `requested_scope`. | [optional] **remember** | **bool** | Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. | [optional] **remember_for** | **int** | RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. | [optional] -**session** | [**\HydraSDK\Model\ConsentRequestSession**](ConsentRequestSession.md) | | [optional] +**session** | [**\Hydra\SDK\Model\ConsentRequestSession**](ConsentRequestSession.md) | | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/ConsentRequest.md b/sdk/php/swagger/docs/Model/ConsentRequest.md index abcd4ba920d..482cae7c8a2 100644 --- a/sdk/php/swagger/docs/Model/ConsentRequest.md +++ b/sdk/php/swagger/docs/Model/ConsentRequest.md @@ -5,10 +5,10 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **acr** | **string** | ACR represents the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it to express that, for example, a user authenticated using two factor authentication. | [optional] **challenge** | **string** | Challenge is the identifier (\"authorization challenge\") of the consent authorization request. It is used to identify the session. | [optional] -**client** | [**\HydraSDK\Model\OAuth2Client**](OAuth2Client.md) | | [optional] +**client** | [**\Hydra\SDK\Model\OAuth2Client**](OAuth2Client.md) | | [optional] **login_challenge** | **string** | LoginChallenge is the login challenge this consent challenge belongs to. It can be used to associate a login and consent request in the login & consent app. | [optional] **login_session_id** | **string** | LoginSessionID is the authentication session ID. It is set if the browser had a valid authentication session at ORY Hydra during the login flow. It can be used to associate consecutive login requests by a certain user. | [optional] -**oidc_context** | [**\HydraSDK\Model\OpenIDConnectContext**](OpenIDConnectContext.md) | | [optional] +**oidc_context** | [**\Hydra\SDK\Model\OpenIDConnectContext**](OpenIDConnectContext.md) | | [optional] **request_url** | **string** | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. | [optional] **requested_access_token_audience** | **string[]** | RequestedScope contains the access token audience as requested by the OAuth 2.0 Client. | [optional] **requested_scope** | **string[]** | RequestedScope contains the OAuth 2.0 Scope requested by the OAuth 2.0 Client. | [optional] diff --git a/sdk/php/swagger/docs/Model/JSONWebKeySet.md b/sdk/php/swagger/docs/Model/JSONWebKeySet.md index 0f93f587dd9..6a33be226cb 100644 --- a/sdk/php/swagger/docs/Model/JSONWebKeySet.md +++ b/sdk/php/swagger/docs/Model/JSONWebKeySet.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**keys** | [**\HydraSDK\Model\JSONWebKey[]**](JSONWebKey.md) | The value of the \"keys\" parameter is an array of JWK values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. | [optional] +**keys** | [**\Hydra\SDK\Model\JSONWebKey[]**](JSONWebKey.md) | The value of the \"keys\" parameter is an array of JWK values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/LoginRequest.md b/sdk/php/swagger/docs/Model/LoginRequest.md index 894f1fe3590..c04c872090e 100644 --- a/sdk/php/swagger/docs/Model/LoginRequest.md +++ b/sdk/php/swagger/docs/Model/LoginRequest.md @@ -4,8 +4,8 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **challenge** | **string** | Challenge is the identifier (\"authentication challenge\") of the consent authentication request. It is used to identify the session. | [optional] -**client** | [**\HydraSDK\Model\OAuth2Client**](OAuth2Client.md) | | [optional] -**oidc_context** | [**\HydraSDK\Model\OpenIDConnectContext**](OpenIDConnectContext.md) | | [optional] +**client** | [**\Hydra\SDK\Model\OAuth2Client**](OAuth2Client.md) | | [optional] +**oidc_context** | [**\Hydra\SDK\Model\OpenIDConnectContext**](OpenIDConnectContext.md) | | [optional] **request_url** | **string** | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. | [optional] **requested_access_token_audience** | **string[]** | RequestedScope contains the access token audience as requested by the OAuth 2.0 Client. | [optional] **requested_scope** | **string[]** | RequestedScope contains the OAuth 2.0 Scope requested by the OAuth 2.0 Client. | [optional] diff --git a/sdk/php/swagger/docs/Model/OAuth2Client.md b/sdk/php/swagger/docs/Model/OAuth2Client.md index 3ef7aa81f73..d553aa1b6ca 100644 --- a/sdk/php/swagger/docs/Model/OAuth2Client.md +++ b/sdk/php/swagger/docs/Model/OAuth2Client.md @@ -11,8 +11,9 @@ Name | Type | Description | Notes **client_secret_expires_at** | **int** | SecretExpiresAt is an integer holding the time at which the client secret will expire or 0 if it will not expire. The time is represented as the number of seconds from 1970-01-01T00:00:00Z as measured in UTC until the date/time of expiration. | [optional] **client_uri** | **string** | ClientURI is an URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion. | [optional] **contacts** | **string[]** | Contacts is a array of strings representing ways to contact people responsible for this client, typically email addresses. | [optional] +**created_at** | [**\DateTime**](\DateTime.md) | CreatedAt returns the timestamp of the client's creation. | [optional] **grant_types** | **string[]** | GrantTypes is an array of grant types the client is allowed to use. | [optional] -**jwks** | [**\HydraSDK\Model\JSONWebKeySet**](JSONWebKeySet.md) | | [optional] +**jwks** | [**\Hydra\SDK\Model\JSONWebKeySet**](JSONWebKeySet.md) | | [optional] **jwks_uri** | **string** | URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. | [optional] **logo_uri** | **string** | LogoURI is an URL string that references a logo for the client. | [optional] **owner** | **string** | Owner is a string identifying the owner of the OAuth 2.0 Client. | [optional] @@ -26,6 +27,7 @@ Name | Type | Description | Notes **subject_type** | **string** | SubjectType requested for responses to this Client. The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] **token_endpoint_auth_method** | **string** | Requested Client Authentication method for the Token Endpoint. The options are client_secret_post, client_secret_basic, private_key_jwt, and none. | [optional] **tos_uri** | **string** | TermsOfServiceURI is a URL string that points to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. | [optional] +**updated_at** | [**\DateTime**](\DateTime.md) | UpdatedAt returns the timestamp of the last update. | [optional] **userinfo_signed_response_alg** | **string** | JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/Oauth2TokenResponse.md b/sdk/php/swagger/docs/Model/Oauth2TokenResponse.md new file mode 100644 index 00000000000..7c20fce1ab6 --- /dev/null +++ b/sdk/php/swagger/docs/Model/Oauth2TokenResponse.md @@ -0,0 +1,13 @@ +# Oauth2TokenResponse + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**access_token** | **string** | | [optional] +**client_id** | **string** | | [optional] +**code** | **string** | | [optional] +**redirect_uri** | **string** | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/sdk/php/swagger/docs/Model/PreviousConsentSession.md b/sdk/php/swagger/docs/Model/PreviousConsentSession.md index 6248c8eb237..0ec811bef76 100644 --- a/sdk/php/swagger/docs/Model/PreviousConsentSession.md +++ b/sdk/php/swagger/docs/Model/PreviousConsentSession.md @@ -3,12 +3,12 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**consent_request** | [**\HydraSDK\Model\ConsentRequest**](ConsentRequest.md) | | [optional] +**consent_request** | [**\Hydra\SDK\Model\ConsentRequest**](ConsentRequest.md) | | [optional] **grant_access_token_audience** | **string[]** | GrantedAudience sets the audience the user authorized the client to use. Should be a subset of `requested_access_token_audience`. | [optional] **grant_scope** | **string[]** | GrantScope sets the scope the user authorized the client to use. Should be a subset of `requested_scope` | [optional] **remember** | **bool** | Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. | [optional] **remember_for** | **int** | RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. | [optional] -**session** | [**\HydraSDK\Model\ConsentRequestSession**](ConsentRequestSession.md) | | [optional] +**session** | [**\Hydra\SDK\Model\ConsentRequestSession**](ConsentRequestSession.md) | | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/SwaggerFlushInactiveAccessTokens.md b/sdk/php/swagger/docs/Model/SwaggerFlushInactiveAccessTokens.md index a1c83f53473..8e6fe3db45f 100644 --- a/sdk/php/swagger/docs/Model/SwaggerFlushInactiveAccessTokens.md +++ b/sdk/php/swagger/docs/Model/SwaggerFlushInactiveAccessTokens.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**\HydraSDK\Model\FlushInactiveOAuth2TokensRequest**](FlushInactiveOAuth2TokensRequest.md) | | [optional] +**body** | [**\Hydra\SDK\Model\FlushInactiveOAuth2TokensRequest**](FlushInactiveOAuth2TokensRequest.md) | | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/SwaggerJwkCreateSet.md b/sdk/php/swagger/docs/Model/SwaggerJwkCreateSet.md index 2335e275513..75e10ac5243 100644 --- a/sdk/php/swagger/docs/Model/SwaggerJwkCreateSet.md +++ b/sdk/php/swagger/docs/Model/SwaggerJwkCreateSet.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**\HydraSDK\Model\JsonWebKeySetGeneratorRequest**](JsonWebKeySetGeneratorRequest.md) | | [optional] +**body** | [**\Hydra\SDK\Model\JsonWebKeySetGeneratorRequest**](JsonWebKeySetGeneratorRequest.md) | | [optional] **set** | **string** | The set in: path | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSet.md b/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSet.md index a612d125acc..4f34e2537a8 100644 --- a/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSet.md +++ b/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSet.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**\HydraSDK\Model\JSONWebKeySet**](JSONWebKeySet.md) | | [optional] +**body** | [**\Hydra\SDK\Model\JSONWebKeySet**](JSONWebKeySet.md) | | [optional] **set** | **string** | The set in: path | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSetKey.md b/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSetKey.md index 61724b5a325..65b1bb6c156 100644 --- a/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSetKey.md +++ b/sdk/php/swagger/docs/Model/SwaggerJwkUpdateSetKey.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**body** | [**\HydraSDK\Model\JSONWebKey**](JSONWebKey.md) | | [optional] +**body** | [**\Hydra\SDK\Model\JSONWebKey**](JSONWebKey.md) | | [optional] **kid** | **string** | The kid of the desired key in: path | **set** | **string** | The set in: path | diff --git a/sdk/php/swagger/docs/Model/Swaggeroauth2TokenParameters.md b/sdk/php/swagger/docs/Model/Swaggeroauth2TokenParameters.md new file mode 100644 index 00000000000..4342153b532 --- /dev/null +++ b/sdk/php/swagger/docs/Model/Swaggeroauth2TokenParameters.md @@ -0,0 +1,13 @@ +# Swaggeroauth2TokenParameters + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**client_id** | **string** | in: formData | [optional] +**code** | **string** | in: formData | [optional] +**grant_type** | **string** | in: formData | +**redirect_uri** | **string** | in: formData | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/sdk/php/swagger/lib/Api/AdminApi.php b/sdk/php/swagger/lib/Api/AdminApi.php index 2fb1cebfb2a..e2120665684 100644 --- a/sdk/php/swagger/lib/Api/AdminApi.php +++ b/sdk/php/swagger/lib/Api/AdminApi.php @@ -4,7 +4,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -26,18 +26,18 @@ * Do not edit the class manually. */ -namespace HydraSDK\Api; +namespace Hydra\SDK\Api; -use \HydraSDK\ApiClient; -use \HydraSDK\ApiException; -use \HydraSDK\Configuration; -use \HydraSDK\ObjectSerializer; +use \Hydra\SDK\ApiClient; +use \Hydra\SDK\ApiException; +use \Hydra\SDK\Configuration; +use \Hydra\SDK\ObjectSerializer; /** * AdminApi Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -46,16 +46,16 @@ class AdminApi /** * API Client * - * @var \HydraSDK\ApiClient instance of the ApiClient + * @var \Hydra\SDK\ApiClient instance of the ApiClient */ protected $apiClient; /** * Constructor * - * @param \HydraSDK\ApiClient|null $apiClient The api client to use + * @param \Hydra\SDK\ApiClient|null $apiClient The api client to use */ - public function __construct(\HydraSDK\ApiClient $apiClient = null) + public function __construct(\Hydra\SDK\ApiClient $apiClient = null) { if ($apiClient === null) { $apiClient = new ApiClient(); @@ -67,7 +67,7 @@ public function __construct(\HydraSDK\ApiClient $apiClient = null) /** * Get API client * - * @return \HydraSDK\ApiClient get the API client + * @return \Hydra\SDK\ApiClient get the API client */ public function getApiClient() { @@ -77,11 +77,11 @@ public function getApiClient() /** * Set the API client * - * @param \HydraSDK\ApiClient $apiClient set the API client + * @param \Hydra\SDK\ApiClient $apiClient set the API client * * @return AdminApi */ - public function setApiClient(\HydraSDK\ApiClient $apiClient) + public function setApiClient(\Hydra\SDK\ApiClient $apiClient) { $this->apiClient = $apiClient; return $this; @@ -95,9 +95,9 @@ public function setApiClient(\HydraSDK\ApiClient $apiClient) * Client for Hydra * * @param string $challenge (required) - * @param \HydraSDK\Model\AcceptConsentRequest $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\CompletedRequest + * @param \Hydra\SDK\Model\AcceptConsentRequest $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\CompletedRequest */ public function acceptConsentRequest($challenge, $body = null) { @@ -113,9 +113,9 @@ public function acceptConsentRequest($challenge, $body = null) * Client for Hydra * * @param string $challenge (required) - * @param \HydraSDK\Model\AcceptConsentRequest $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) + * @param \Hydra\SDK\Model\AcceptConsentRequest $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) */ public function acceptConsentRequestWithHttpInfo($challenge, $body = null) { @@ -163,23 +163,23 @@ public function acceptConsentRequestWithHttpInfo($challenge, $body = null) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\CompletedRequest', + '\Hydra\SDK\Model\CompletedRequest', '/oauth2/auth/requests/consent/{challenge}/accept' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\CompletedRequest', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\CompletedRequest', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -196,9 +196,9 @@ public function acceptConsentRequestWithHttpInfo($challenge, $body = null) * Client for Hydra * * @param string $challenge (required) - * @param \HydraSDK\Model\AcceptLoginRequest $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\CompletedRequest + * @param \Hydra\SDK\Model\AcceptLoginRequest $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\CompletedRequest */ public function acceptLoginRequest($challenge, $body = null) { @@ -214,9 +214,9 @@ public function acceptLoginRequest($challenge, $body = null) * Client for Hydra * * @param string $challenge (required) - * @param \HydraSDK\Model\AcceptLoginRequest $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) + * @param \Hydra\SDK\Model\AcceptLoginRequest $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) */ public function acceptLoginRequestWithHttpInfo($challenge, $body = null) { @@ -264,23 +264,23 @@ public function acceptLoginRequestWithHttpInfo($challenge, $body = null) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\CompletedRequest', + '\Hydra\SDK\Model\CompletedRequest', '/oauth2/auth/requests/login/{challenge}/accept' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\CompletedRequest', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\CompletedRequest', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -297,9 +297,9 @@ public function acceptLoginRequestWithHttpInfo($challenge, $body = null) * Client for Hydra * * @param string $set The set (required) - * @param \HydraSDK\Model\JsonWebKeySetGeneratorRequest $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\JSONWebKeySet + * @param \Hydra\SDK\Model\JsonWebKeySetGeneratorRequest $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\JSONWebKeySet */ public function createJsonWebKeySet($set, $body = null) { @@ -315,9 +315,9 @@ public function createJsonWebKeySet($set, $body = null) * Client for Hydra * * @param string $set The set (required) - * @param \HydraSDK\Model\JsonWebKeySetGeneratorRequest $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) + * @param \Hydra\SDK\Model\JsonWebKeySetGeneratorRequest $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) */ public function createJsonWebKeySetWithHttpInfo($set, $body = null) { @@ -365,27 +365,27 @@ public function createJsonWebKeySetWithHttpInfo($set, $body = null) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\JSONWebKeySet', + '\Hydra\SDK\Model\JSONWebKeySet', '/keys/{set}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\JSONWebKeySet', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\JSONWebKeySet', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -401,9 +401,9 @@ public function createJsonWebKeySetWithHttpInfo($set, $body = null) * * Client for Hydra * - * @param \HydraSDK\Model\OAuth2Client $body (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\OAuth2Client + * @param \Hydra\SDK\Model\OAuth2Client $body (required) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\OAuth2Client */ public function createOAuth2Client($body) { @@ -418,9 +418,9 @@ public function createOAuth2Client($body) * * Client for Hydra * - * @param \HydraSDK\Model\OAuth2Client $body (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\OAuth2Client, HTTP status code, HTTP response headers (array of strings) + * @param \Hydra\SDK\Model\OAuth2Client $body (required) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\OAuth2Client, HTTP status code, HTTP response headers (array of strings) */ public function createOAuth2ClientWithHttpInfo($body) { @@ -460,27 +460,27 @@ public function createOAuth2ClientWithHttpInfo($body) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\OAuth2Client', + '\Hydra\SDK\Model\OAuth2Client', '/clients' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\OAuth2Client', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\OAuth2Client', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\OAuth2Client', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\OAuth2Client', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -498,7 +498,7 @@ public function createOAuth2ClientWithHttpInfo($body) * * @param string $kid The kid of the desired key (required) * @param string $set The set (required) - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return void */ public function deleteJsonWebKey($kid, $set) @@ -516,7 +516,7 @@ public function deleteJsonWebKey($kid, $set) * * @param string $kid The kid of the desired key (required) * @param string $set The set (required) - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function deleteJsonWebKeyWithHttpInfo($kid, $set) @@ -580,15 +580,15 @@ public function deleteJsonWebKeyWithHttpInfo($kid, $set) } catch (ApiException $e) { switch ($e->getCode()) { case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -605,7 +605,7 @@ public function deleteJsonWebKeyWithHttpInfo($kid, $set) * Client for Hydra * * @param string $set The set (required) - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return void */ public function deleteJsonWebKeySet($set) @@ -622,7 +622,7 @@ public function deleteJsonWebKeySet($set) * Client for Hydra * * @param string $set The set (required) - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function deleteJsonWebKeySetWithHttpInfo($set) @@ -674,15 +674,15 @@ public function deleteJsonWebKeySetWithHttpInfo($set) } catch (ApiException $e) { switch ($e->getCode()) { case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -699,7 +699,7 @@ public function deleteJsonWebKeySetWithHttpInfo($set) * Client for Hydra * * @param string $id The id of the OAuth 2.0 Client. (required) - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return void */ public function deleteOAuth2Client($id) @@ -716,7 +716,7 @@ public function deleteOAuth2Client($id) * Client for Hydra * * @param string $id The id of the OAuth 2.0 Client. (required) - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function deleteOAuth2ClientWithHttpInfo($id) @@ -768,15 +768,15 @@ public function deleteOAuth2ClientWithHttpInfo($id) } catch (ApiException $e) { switch ($e->getCode()) { case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -792,8 +792,8 @@ public function deleteOAuth2ClientWithHttpInfo($id) * * Client for Hydra * - * @param \HydraSDK\Model\FlushInactiveOAuth2TokensRequest $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response + * @param \Hydra\SDK\Model\FlushInactiveOAuth2TokensRequest $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response * @return void */ public function flushInactiveOAuth2Tokens($body = null) @@ -809,8 +809,8 @@ public function flushInactiveOAuth2Tokens($body = null) * * Client for Hydra * - * @param \HydraSDK\Model\FlushInactiveOAuth2TokensRequest $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response + * @param \Hydra\SDK\Model\FlushInactiveOAuth2TokensRequest $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function flushInactiveOAuth2TokensWithHttpInfo($body = null) @@ -855,11 +855,11 @@ public function flushInactiveOAuth2TokensWithHttpInfo($body = null) } catch (ApiException $e) { switch ($e->getCode()) { case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -876,8 +876,8 @@ public function flushInactiveOAuth2TokensWithHttpInfo($body = null) * Client for Hydra * * @param string $challenge (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\ConsentRequest + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\ConsentRequest */ public function getConsentRequest($challenge) { @@ -893,8 +893,8 @@ public function getConsentRequest($challenge) * Client for Hydra * * @param string $challenge (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\ConsentRequest, HTTP status code, HTTP response headers (array of strings) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\ConsentRequest, HTTP status code, HTTP response headers (array of strings) */ public function getConsentRequestWithHttpInfo($challenge) { @@ -937,27 +937,27 @@ public function getConsentRequestWithHttpInfo($challenge) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\ConsentRequest', + '\Hydra\SDK\Model\ConsentRequest', '/oauth2/auth/requests/consent/{challenge}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\ConsentRequest', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\ConsentRequest', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\ConsentRequest', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\ConsentRequest', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 409: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -975,8 +975,8 @@ public function getConsentRequestWithHttpInfo($challenge) * * @param string $kid The kid of the desired key (required) * @param string $set The set (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\JSONWebKeySet + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\JSONWebKeySet */ public function getJsonWebKey($kid, $set) { @@ -993,8 +993,8 @@ public function getJsonWebKey($kid, $set) * * @param string $kid The kid of the desired key (required) * @param string $set The set (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) */ public function getJsonWebKeyWithHttpInfo($kid, $set) { @@ -1049,23 +1049,23 @@ public function getJsonWebKeyWithHttpInfo($kid, $set) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\JSONWebKeySet', + '\Hydra\SDK\Model\JSONWebKeySet', '/keys/{set}/{kid}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\JSONWebKeySet', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\JSONWebKeySet', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1082,8 +1082,8 @@ public function getJsonWebKeyWithHttpInfo($kid, $set) * Client for Hydra * * @param string $set The set (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\JSONWebKeySet + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\JSONWebKeySet */ public function getJsonWebKeySet($set) { @@ -1099,8 +1099,8 @@ public function getJsonWebKeySet($set) * Client for Hydra * * @param string $set The set (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) */ public function getJsonWebKeySetWithHttpInfo($set) { @@ -1143,27 +1143,27 @@ public function getJsonWebKeySetWithHttpInfo($set) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\JSONWebKeySet', + '\Hydra\SDK\Model\JSONWebKeySet', '/keys/{set}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\JSONWebKeySet', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\JSONWebKeySet', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1180,8 +1180,8 @@ public function getJsonWebKeySetWithHttpInfo($set) * Client for Hydra * * @param string $challenge (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\LoginRequest + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\LoginRequest */ public function getLoginRequest($challenge) { @@ -1197,8 +1197,8 @@ public function getLoginRequest($challenge) * Client for Hydra * * @param string $challenge (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\LoginRequest, HTTP status code, HTTP response headers (array of strings) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\LoginRequest, HTTP status code, HTTP response headers (array of strings) */ public function getLoginRequestWithHttpInfo($challenge) { @@ -1241,27 +1241,27 @@ public function getLoginRequestWithHttpInfo($challenge) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\LoginRequest', + '\Hydra\SDK\Model\LoginRequest', '/oauth2/auth/requests/login/{challenge}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\LoginRequest', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\LoginRequest', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\LoginRequest', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\LoginRequest', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 409: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1278,8 +1278,8 @@ public function getLoginRequestWithHttpInfo($challenge) * Client for Hydra * * @param string $id The id of the OAuth 2.0 Client. (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\OAuth2Client + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\OAuth2Client */ public function getOAuth2Client($id) { @@ -1295,8 +1295,8 @@ public function getOAuth2Client($id) * Client for Hydra * * @param string $id The id of the OAuth 2.0 Client. (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\OAuth2Client, HTTP status code, HTTP response headers (array of strings) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\OAuth2Client, HTTP status code, HTTP response headers (array of strings) */ public function getOAuth2ClientWithHttpInfo($id) { @@ -1339,27 +1339,27 @@ public function getOAuth2ClientWithHttpInfo($id) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\OAuth2Client', + '\Hydra\SDK\Model\OAuth2Client', '/clients/{id}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\OAuth2Client', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\OAuth2Client', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\OAuth2Client', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\OAuth2Client', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1377,8 +1377,8 @@ public function getOAuth2ClientWithHttpInfo($id) * * @param string $token The string value of the token. For access tokens, this is the \"access_token\" value returned from the token endpoint defined in OAuth 2.0 [RFC6749], Section 5.1. This endpoint DOES NOT accept refresh tokens for validation. (required) * @param string $scope An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\OAuth2TokenIntrospection + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\OAuth2TokenIntrospection */ public function introspectOAuth2Token($token, $scope = null) { @@ -1395,8 +1395,8 @@ public function introspectOAuth2Token($token, $scope = null) * * @param string $token The string value of the token. For access tokens, this is the \"access_token\" value returned from the token endpoint defined in OAuth 2.0 [RFC6749], Section 5.1. This endpoint DOES NOT accept refresh tokens for validation. (required) * @param string $scope An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\OAuth2TokenIntrospection, HTTP status code, HTTP response headers (array of strings) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\OAuth2TokenIntrospection, HTTP status code, HTTP response headers (array of strings) */ public function introspectOAuth2TokenWithHttpInfo($token, $scope = null) { @@ -1447,23 +1447,23 @@ public function introspectOAuth2TokenWithHttpInfo($token, $scope = null) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\OAuth2TokenIntrospection', + '\Hydra\SDK\Model\OAuth2TokenIntrospection', '/oauth2/introspect' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\OAuth2TokenIntrospection', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\OAuth2TokenIntrospection', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\OAuth2TokenIntrospection', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\OAuth2TokenIntrospection', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1481,8 +1481,8 @@ public function introspectOAuth2TokenWithHttpInfo($token, $scope = null) * * @param int $limit The maximum amount of policies returned. (optional) * @param int $offset The offset from where to start looking. (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\OAuth2Client[] + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\OAuth2Client[] */ public function listOAuth2Clients($limit = null, $offset = null) { @@ -1499,8 +1499,8 @@ public function listOAuth2Clients($limit = null, $offset = null) * * @param int $limit The maximum amount of policies returned. (optional) * @param int $offset The offset from where to start looking. (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\OAuth2Client[], HTTP status code, HTTP response headers (array of strings) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\OAuth2Client[], HTTP status code, HTTP response headers (array of strings) */ public function listOAuth2ClientsWithHttpInfo($limit = null, $offset = null) { @@ -1539,27 +1539,27 @@ public function listOAuth2ClientsWithHttpInfo($limit = null, $offset = null) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\OAuth2Client[]', + '\Hydra\SDK\Model\OAuth2Client[]', '/clients' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\OAuth2Client[]', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\OAuth2Client[]', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\OAuth2Client[]', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\OAuth2Client[]', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1576,8 +1576,8 @@ public function listOAuth2ClientsWithHttpInfo($limit = null, $offset = null) * Client for Hydra * * @param string $user (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\PreviousConsentSession[] + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\PreviousConsentSession[] */ public function listUserConsentSessions($user) { @@ -1593,8 +1593,8 @@ public function listUserConsentSessions($user) * Client for Hydra * * @param string $user (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\PreviousConsentSession[], HTTP status code, HTTP response headers (array of strings) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\PreviousConsentSession[], HTTP status code, HTTP response headers (array of strings) */ public function listUserConsentSessionsWithHttpInfo($user) { @@ -1637,27 +1637,27 @@ public function listUserConsentSessionsWithHttpInfo($user) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\PreviousConsentSession[]', + '\Hydra\SDK\Model\PreviousConsentSession[]', '/oauth2/auth/sessions/consent/{user}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\PreviousConsentSession[]', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\PreviousConsentSession[]', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\PreviousConsentSession[]', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\PreviousConsentSession[]', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1674,9 +1674,9 @@ public function listUserConsentSessionsWithHttpInfo($user) * Client for Hydra * * @param string $challenge (required) - * @param \HydraSDK\Model\RejectRequest $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\CompletedRequest + * @param \Hydra\SDK\Model\RejectRequest $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\CompletedRequest */ public function rejectConsentRequest($challenge, $body = null) { @@ -1692,9 +1692,9 @@ public function rejectConsentRequest($challenge, $body = null) * Client for Hydra * * @param string $challenge (required) - * @param \HydraSDK\Model\RejectRequest $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) + * @param \Hydra\SDK\Model\RejectRequest $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) */ public function rejectConsentRequestWithHttpInfo($challenge, $body = null) { @@ -1742,23 +1742,23 @@ public function rejectConsentRequestWithHttpInfo($challenge, $body = null) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\CompletedRequest', + '\Hydra\SDK\Model\CompletedRequest', '/oauth2/auth/requests/consent/{challenge}/reject' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\CompletedRequest', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\CompletedRequest', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1775,9 +1775,9 @@ public function rejectConsentRequestWithHttpInfo($challenge, $body = null) * Client for Hydra * * @param string $challenge (required) - * @param \HydraSDK\Model\RejectRequest $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\CompletedRequest + * @param \Hydra\SDK\Model\RejectRequest $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\CompletedRequest */ public function rejectLoginRequest($challenge, $body = null) { @@ -1793,9 +1793,9 @@ public function rejectLoginRequest($challenge, $body = null) * Client for Hydra * * @param string $challenge (required) - * @param \HydraSDK\Model\RejectRequest $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) + * @param \Hydra\SDK\Model\RejectRequest $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\CompletedRequest, HTTP status code, HTTP response headers (array of strings) */ public function rejectLoginRequestWithHttpInfo($challenge, $body = null) { @@ -1843,23 +1843,23 @@ public function rejectLoginRequestWithHttpInfo($challenge, $body = null) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\CompletedRequest', + '\Hydra\SDK\Model\CompletedRequest', '/oauth2/auth/requests/login/{challenge}/reject' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\CompletedRequest', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\CompletedRequest', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\CompletedRequest', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1876,7 +1876,7 @@ public function rejectLoginRequestWithHttpInfo($challenge, $body = null) * Client for Hydra * * @param string $user (required) - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return void */ public function revokeAllUserConsentSessions($user) @@ -1893,7 +1893,7 @@ public function revokeAllUserConsentSessions($user) * Client for Hydra * * @param string $user (required) - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function revokeAllUserConsentSessionsWithHttpInfo($user) @@ -1945,11 +1945,11 @@ public function revokeAllUserConsentSessionsWithHttpInfo($user) } catch (ApiException $e) { switch ($e->getCode()) { case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -1966,7 +1966,7 @@ public function revokeAllUserConsentSessionsWithHttpInfo($user) * Client for Hydra * * @param string $user (required) - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return void */ public function revokeAuthenticationSession($user) @@ -1983,7 +1983,7 @@ public function revokeAuthenticationSession($user) * Client for Hydra * * @param string $user (required) - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function revokeAuthenticationSessionWithHttpInfo($user) @@ -2035,11 +2035,11 @@ public function revokeAuthenticationSessionWithHttpInfo($user) } catch (ApiException $e) { switch ($e->getCode()) { case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -2057,7 +2057,7 @@ public function revokeAuthenticationSessionWithHttpInfo($user) * * @param string $user (required) * @param string $client (required) - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return void */ public function revokeUserClientConsentSessions($user, $client) @@ -2075,7 +2075,7 @@ public function revokeUserClientConsentSessions($user, $client) * * @param string $user (required) * @param string $client (required) - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function revokeUserClientConsentSessionsWithHttpInfo($user, $client) @@ -2139,11 +2139,11 @@ public function revokeUserClientConsentSessionsWithHttpInfo($user, $client) } catch (ApiException $e) { switch ($e->getCode()) { case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -2159,7 +2159,7 @@ public function revokeUserClientConsentSessionsWithHttpInfo($user, $client) * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return void */ public function revokeUserLoginCookie() @@ -2175,7 +2175,7 @@ public function revokeUserLoginCookie() * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function revokeUserLoginCookieWithHttpInfo() @@ -2215,11 +2215,11 @@ public function revokeUserLoginCookieWithHttpInfo() } catch (ApiException $e) { switch ($e->getCode()) { case 404: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -2237,9 +2237,9 @@ public function revokeUserLoginCookieWithHttpInfo() * * @param string $kid The kid of the desired key (required) * @param string $set The set (required) - * @param \HydraSDK\Model\JSONWebKey $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\JSONWebKey + * @param \Hydra\SDK\Model\JSONWebKey $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\JSONWebKey */ public function updateJsonWebKey($kid, $set, $body = null) { @@ -2256,9 +2256,9 @@ public function updateJsonWebKey($kid, $set, $body = null) * * @param string $kid The kid of the desired key (required) * @param string $set The set (required) - * @param \HydraSDK\Model\JSONWebKey $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\JSONWebKey, HTTP status code, HTTP response headers (array of strings) + * @param \Hydra\SDK\Model\JSONWebKey $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\JSONWebKey, HTTP status code, HTTP response headers (array of strings) */ public function updateJsonWebKeyWithHttpInfo($kid, $set, $body = null) { @@ -2318,27 +2318,27 @@ public function updateJsonWebKeyWithHttpInfo($kid, $set, $body = null) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\JSONWebKey', + '\Hydra\SDK\Model\JSONWebKey', '/keys/{set}/{kid}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\JSONWebKey', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\JSONWebKey', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\JSONWebKey', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\JSONWebKey', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -2355,9 +2355,9 @@ public function updateJsonWebKeyWithHttpInfo($kid, $set, $body = null) * Client for Hydra * * @param string $set The set (required) - * @param \HydraSDK\Model\JSONWebKeySet $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\JSONWebKeySet + * @param \Hydra\SDK\Model\JSONWebKeySet $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\JSONWebKeySet */ public function updateJsonWebKeySet($set, $body = null) { @@ -2373,9 +2373,9 @@ public function updateJsonWebKeySet($set, $body = null) * Client for Hydra * * @param string $set The set (required) - * @param \HydraSDK\Model\JSONWebKeySet $body (optional) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) + * @param \Hydra\SDK\Model\JSONWebKeySet $body (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) */ public function updateJsonWebKeySetWithHttpInfo($set, $body = null) { @@ -2423,27 +2423,27 @@ public function updateJsonWebKeySetWithHttpInfo($set, $body = null) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\JSONWebKeySet', + '\Hydra\SDK\Model\JSONWebKeySet', '/keys/{set}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\JSONWebKeySet', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\JSONWebKeySet', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -2460,9 +2460,9 @@ public function updateJsonWebKeySetWithHttpInfo($set, $body = null) * Client for Hydra * * @param string $id (required) - * @param \HydraSDK\Model\OAuth2Client $body (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\OAuth2Client + * @param \Hydra\SDK\Model\OAuth2Client $body (required) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\OAuth2Client */ public function updateOAuth2Client($id, $body) { @@ -2478,9 +2478,9 @@ public function updateOAuth2Client($id, $body) * Client for Hydra * * @param string $id (required) - * @param \HydraSDK\Model\OAuth2Client $body (required) - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\OAuth2Client, HTTP status code, HTTP response headers (array of strings) + * @param \Hydra\SDK\Model\OAuth2Client $body (required) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\OAuth2Client, HTTP status code, HTTP response headers (array of strings) */ public function updateOAuth2ClientWithHttpInfo($id, $body) { @@ -2532,27 +2532,27 @@ public function updateOAuth2ClientWithHttpInfo($id, $body) $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\OAuth2Client', + '\Hydra\SDK\Model\OAuth2Client', '/clients/{id}' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\OAuth2Client', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\OAuth2Client', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\OAuth2Client', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\OAuth2Client', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 403: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } diff --git a/sdk/php/swagger/lib/Api/HealthApi.php b/sdk/php/swagger/lib/Api/HealthApi.php index 4f7969056f7..d086115d527 100644 --- a/sdk/php/swagger/lib/Api/HealthApi.php +++ b/sdk/php/swagger/lib/Api/HealthApi.php @@ -4,7 +4,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -26,18 +26,18 @@ * Do not edit the class manually. */ -namespace HydraSDK\Api; +namespace Hydra\SDK\Api; -use \HydraSDK\ApiClient; -use \HydraSDK\ApiException; -use \HydraSDK\Configuration; -use \HydraSDK\ObjectSerializer; +use \Hydra\SDK\ApiClient; +use \Hydra\SDK\ApiException; +use \Hydra\SDK\Configuration; +use \Hydra\SDK\ObjectSerializer; /** * HealthApi Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -46,16 +46,16 @@ class HealthApi /** * API Client * - * @var \HydraSDK\ApiClient instance of the ApiClient + * @var \Hydra\SDK\ApiClient instance of the ApiClient */ protected $apiClient; /** * Constructor * - * @param \HydraSDK\ApiClient|null $apiClient The api client to use + * @param \Hydra\SDK\ApiClient|null $apiClient The api client to use */ - public function __construct(\HydraSDK\ApiClient $apiClient = null) + public function __construct(\Hydra\SDK\ApiClient $apiClient = null) { if ($apiClient === null) { $apiClient = new ApiClient(); @@ -67,7 +67,7 @@ public function __construct(\HydraSDK\ApiClient $apiClient = null) /** * Get API client * - * @return \HydraSDK\ApiClient get the API client + * @return \Hydra\SDK\ApiClient get the API client */ public function getApiClient() { @@ -77,11 +77,11 @@ public function getApiClient() /** * Set the API client * - * @param \HydraSDK\ApiClient $apiClient set the API client + * @param \Hydra\SDK\ApiClient $apiClient set the API client * * @return HealthApi */ - public function setApiClient(\HydraSDK\ApiClient $apiClient) + public function setApiClient(\Hydra\SDK\ApiClient $apiClient) { $this->apiClient = $apiClient; return $this; @@ -94,8 +94,8 @@ public function setApiClient(\HydraSDK\ApiClient $apiClient) * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\HealthStatus + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\HealthStatus */ public function isInstanceAlive() { @@ -110,8 +110,8 @@ public function isInstanceAlive() * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\HealthStatus, HTTP status code, HTTP response headers (array of strings) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\HealthStatus, HTTP status code, HTTP response headers (array of strings) */ public function isInstanceAliveWithHttpInfo() { @@ -142,19 +142,19 @@ public function isInstanceAliveWithHttpInfo() $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\HealthStatus', + '\Hydra\SDK\Model\HealthStatus', '/health/alive' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\HealthStatus', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\HealthStatus', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\HealthStatus', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\HealthStatus', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -170,8 +170,8 @@ public function isInstanceAliveWithHttpInfo() * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\HealthStatus + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\HealthStatus */ public function isInstanceReady() { @@ -186,8 +186,8 @@ public function isInstanceReady() * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\HealthStatus, HTTP status code, HTTP response headers (array of strings) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\HealthStatus, HTTP status code, HTTP response headers (array of strings) */ public function isInstanceReadyWithHttpInfo() { @@ -218,19 +218,19 @@ public function isInstanceReadyWithHttpInfo() $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\HealthStatus', + '\Hydra\SDK\Model\HealthStatus', '/health/ready' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\HealthStatus', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\HealthStatus', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\HealthStatus', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\HealthStatus', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 503: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\HealthNotReadyStatus', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\HealthNotReadyStatus', $e->getResponseHeaders()); $e->setResponseObject($data); break; } diff --git a/sdk/php/swagger/lib/Api/PublicApi.php b/sdk/php/swagger/lib/Api/PublicApi.php index 68addd31bbe..7be6c918d4d 100644 --- a/sdk/php/swagger/lib/Api/PublicApi.php +++ b/sdk/php/swagger/lib/Api/PublicApi.php @@ -4,7 +4,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -26,18 +26,18 @@ * Do not edit the class manually. */ -namespace HydraSDK\Api; +namespace Hydra\SDK\Api; -use \HydraSDK\ApiClient; -use \HydraSDK\ApiException; -use \HydraSDK\Configuration; -use \HydraSDK\ObjectSerializer; +use \Hydra\SDK\ApiClient; +use \Hydra\SDK\ApiException; +use \Hydra\SDK\Configuration; +use \Hydra\SDK\ObjectSerializer; /** * PublicApi Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -46,16 +46,16 @@ class PublicApi /** * API Client * - * @var \HydraSDK\ApiClient instance of the ApiClient + * @var \Hydra\SDK\ApiClient instance of the ApiClient */ protected $apiClient; /** * Constructor * - * @param \HydraSDK\ApiClient|null $apiClient The api client to use + * @param \Hydra\SDK\ApiClient|null $apiClient The api client to use */ - public function __construct(\HydraSDK\ApiClient $apiClient = null) + public function __construct(\Hydra\SDK\ApiClient $apiClient = null) { if ($apiClient === null) { $apiClient = new ApiClient(); @@ -67,7 +67,7 @@ public function __construct(\HydraSDK\ApiClient $apiClient = null) /** * Get API client * - * @return \HydraSDK\ApiClient get the API client + * @return \Hydra\SDK\ApiClient get the API client */ public function getApiClient() { @@ -77,11 +77,11 @@ public function getApiClient() /** * Set the API client * - * @param \HydraSDK\ApiClient $apiClient set the API client + * @param \Hydra\SDK\ApiClient $apiClient set the API client * * @return PublicApi */ - public function setApiClient(\HydraSDK\ApiClient $apiClient) + public function setApiClient(\Hydra\SDK\ApiClient $apiClient) { $this->apiClient = $apiClient; return $this; @@ -94,8 +94,8 @@ public function setApiClient(\HydraSDK\ApiClient $apiClient) * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\WellKnown + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\WellKnown */ public function discoverOpenIDConfiguration() { @@ -110,8 +110,8 @@ public function discoverOpenIDConfiguration() * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\WellKnown, HTTP status code, HTTP response headers (array of strings) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\WellKnown, HTTP status code, HTTP response headers (array of strings) */ public function discoverOpenIDConfigurationWithHttpInfo() { @@ -142,23 +142,23 @@ public function discoverOpenIDConfigurationWithHttpInfo() $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\WellKnown', + '\Hydra\SDK\Model\WellKnown', '/.well-known/openid-configuration' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\WellKnown', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\WellKnown', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\WellKnown', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\WellKnown', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -168,35 +168,47 @@ public function discoverOpenIDConfigurationWithHttpInfo() } /** - * Operation oauthAuth + * Operation oauth2Token * - * The OAuth 2.0 authorize endpoint + * The OAuth 2.0 token endpoint * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return void + * @param string $grant_type (required) + * @param string $code (optional) + * @param string $redirect_uri (optional) + * @param string $client_id (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\Oauth2TokenResponse */ - public function oauthAuth() + public function oauth2Token($grant_type, $code = null, $redirect_uri = null, $client_id = null) { - list($response) = $this->oauthAuthWithHttpInfo(); + list($response) = $this->oauth2TokenWithHttpInfo($grant_type, $code, $redirect_uri, $client_id); return $response; } /** - * Operation oauthAuthWithHttpInfo + * Operation oauth2TokenWithHttpInfo * - * The OAuth 2.0 authorize endpoint + * The OAuth 2.0 token endpoint * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of null, HTTP status code, HTTP response headers (array of strings) + * @param string $grant_type (required) + * @param string $code (optional) + * @param string $redirect_uri (optional) + * @param string $client_id (optional) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\Oauth2TokenResponse, HTTP status code, HTTP response headers (array of strings) */ - public function oauthAuthWithHttpInfo() + public function oauth2TokenWithHttpInfo($grant_type, $code = null, $redirect_uri = null, $client_id = null) { + // verify the required parameter 'grant_type' is set + if ($grant_type === null) { + throw new \InvalidArgumentException('Missing the required parameter $grant_type when calling oauth2Token'); + } // parse inputs - $resourcePath = "/oauth2/auth"; + $resourcePath = "/oauth2/token"; $httpBody = ''; $queryParams = []; $headerParams = []; @@ -207,6 +219,22 @@ public function oauthAuthWithHttpInfo() } $headerParams['Content-Type'] = $this->apiClient->selectHeaderContentType(['application/x-www-form-urlencoded']); + // form params + if ($grant_type !== null) { + $formParams['grant_type'] = $this->apiClient->getSerializer()->toFormValue($grant_type); + } + // form params + if ($code !== null) { + $formParams['code'] = $this->apiClient->getSerializer()->toFormValue($code); + } + // form params + if ($redirect_uri !== null) { + $formParams['redirect_uri'] = $this->apiClient->getSerializer()->toFormValue($redirect_uri); + } + // form params + if ($client_id !== null) { + $formParams['client_id'] = $this->apiClient->getSerializer()->toFormValue($client_id); + } // for model (json/xml) if (isset($_tempBody)) { @@ -214,27 +242,39 @@ public function oauthAuthWithHttpInfo() } elseif (count($formParams) > 0) { $httpBody = $formParams; // for HTTP post (form) } + // this endpoint requires HTTP basic authentication + if (strlen($this->apiClient->getConfig()->getUsername()) !== 0 or strlen($this->apiClient->getConfig()->getPassword()) !== 0) { + $headerParams['Authorization'] = 'Basic ' . base64_encode($this->apiClient->getConfig()->getUsername() . ":" . $this->apiClient->getConfig()->getPassword()); + } + // this endpoint requires OAuth (access token) + if (strlen($this->apiClient->getConfig()->getAccessToken()) !== 0) { + $headerParams['Authorization'] = 'Bearer ' . $this->apiClient->getConfig()->getAccessToken(); + } // make the API Call try { list($response, $statusCode, $httpHeader) = $this->apiClient->callApi( $resourcePath, - 'GET', + 'POST', $queryParams, $httpBody, $headerParams, - null, - '/oauth2/auth' + '\Hydra\SDK\Model\Oauth2TokenResponse', + '/oauth2/token' ); - return [null, $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\Oauth2TokenResponse', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { + case 200: + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\Oauth2TokenResponse', $e->getResponseHeaders()); + $e->setResponseObject($data); + break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -244,35 +284,35 @@ public function oauthAuthWithHttpInfo() } /** - * Operation oauthToken + * Operation oauthAuth * - * The OAuth 2.0 token endpoint + * The OAuth 2.0 authorize endpoint * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\OauthTokenResponse + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return void */ - public function oauthToken() + public function oauthAuth() { - list($response) = $this->oauthTokenWithHttpInfo(); + list($response) = $this->oauthAuthWithHttpInfo(); return $response; } /** - * Operation oauthTokenWithHttpInfo + * Operation oauthAuthWithHttpInfo * - * The OAuth 2.0 token endpoint + * The OAuth 2.0 authorize endpoint * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\OauthTokenResponse, HTTP status code, HTTP response headers (array of strings) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of null, HTTP status code, HTTP response headers (array of strings) */ - public function oauthTokenWithHttpInfo() + public function oauthAuthWithHttpInfo() { // parse inputs - $resourcePath = "/oauth2/token"; + $resourcePath = "/oauth2/auth"; $httpBody = ''; $queryParams = []; $headerParams = []; @@ -290,39 +330,27 @@ public function oauthTokenWithHttpInfo() } elseif (count($formParams) > 0) { $httpBody = $formParams; // for HTTP post (form) } - // this endpoint requires HTTP basic authentication - if (strlen($this->apiClient->getConfig()->getUsername()) !== 0 or strlen($this->apiClient->getConfig()->getPassword()) !== 0) { - $headerParams['Authorization'] = 'Basic ' . base64_encode($this->apiClient->getConfig()->getUsername() . ":" . $this->apiClient->getConfig()->getPassword()); - } - // this endpoint requires OAuth (access token) - if (strlen($this->apiClient->getConfig()->getAccessToken()) !== 0) { - $headerParams['Authorization'] = 'Bearer ' . $this->apiClient->getConfig()->getAccessToken(); - } // make the API Call try { list($response, $statusCode, $httpHeader) = $this->apiClient->callApi( $resourcePath, - 'POST', + 'GET', $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\OauthTokenResponse', - '/oauth2/token' + null, + '/oauth2/auth' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\OauthTokenResponse', $httpHeader), $statusCode, $httpHeader]; + return [null, $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { - case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\OauthTokenResponse', $e->getResponseHeaders()); - $e->setResponseObject($data); - break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -339,7 +367,7 @@ public function oauthTokenWithHttpInfo() * Client for Hydra * * @param string $token (required) - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return void */ public function revokeOAuth2Token($token) @@ -356,7 +384,7 @@ public function revokeOAuth2Token($token) * Client for Hydra * * @param string $token (required) - * @throws \HydraSDK\ApiException on non-2xx response + * @throws \Hydra\SDK\ApiException on non-2xx response * @return array of null, HTTP status code, HTTP response headers (array of strings) */ public function revokeOAuth2TokenWithHttpInfo($token) @@ -412,11 +440,11 @@ public function revokeOAuth2TokenWithHttpInfo($token) } catch (ApiException $e) { switch ($e->getCode()) { case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -432,8 +460,8 @@ public function revokeOAuth2TokenWithHttpInfo($token) * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\UserinfoResponse + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\UserinfoResponse */ public function userinfo() { @@ -448,8 +476,8 @@ public function userinfo() * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\UserinfoResponse, HTTP status code, HTTP response headers (array of strings) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\UserinfoResponse, HTTP status code, HTTP response headers (array of strings) */ public function userinfoWithHttpInfo() { @@ -484,23 +512,23 @@ public function userinfoWithHttpInfo() $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\UserinfoResponse', + '\Hydra\SDK\Model\UserinfoResponse', '/userinfo' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\UserinfoResponse', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\UserinfoResponse', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\UserinfoResponse', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\UserinfoResponse', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 401: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } @@ -516,8 +544,8 @@ public function userinfoWithHttpInfo() * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\JSONWebKeySet + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\JSONWebKeySet */ public function wellKnown() { @@ -532,8 +560,8 @@ public function wellKnown() * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\JSONWebKeySet, HTTP status code, HTTP response headers (array of strings) */ public function wellKnownWithHttpInfo() { @@ -564,19 +592,19 @@ public function wellKnownWithHttpInfo() $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\JSONWebKeySet', + '\Hydra\SDK\Model\JSONWebKeySet', '/.well-known/jwks.json' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\JSONWebKeySet', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\JSONWebKeySet', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\JSONWebKeySet', $e->getResponseHeaders()); $e->setResponseObject($data); break; case 500: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\GenericError', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\GenericError', $e->getResponseHeaders()); $e->setResponseObject($data); break; } diff --git a/sdk/php/swagger/lib/Api/VersionApi.php b/sdk/php/swagger/lib/Api/VersionApi.php index 6e28933b03d..129ff066209 100644 --- a/sdk/php/swagger/lib/Api/VersionApi.php +++ b/sdk/php/swagger/lib/Api/VersionApi.php @@ -4,7 +4,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -26,18 +26,18 @@ * Do not edit the class manually. */ -namespace HydraSDK\Api; +namespace Hydra\SDK\Api; -use \HydraSDK\ApiClient; -use \HydraSDK\ApiException; -use \HydraSDK\Configuration; -use \HydraSDK\ObjectSerializer; +use \Hydra\SDK\ApiClient; +use \Hydra\SDK\ApiException; +use \Hydra\SDK\Configuration; +use \Hydra\SDK\ObjectSerializer; /** * VersionApi Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -46,16 +46,16 @@ class VersionApi /** * API Client * - * @var \HydraSDK\ApiClient instance of the ApiClient + * @var \Hydra\SDK\ApiClient instance of the ApiClient */ protected $apiClient; /** * Constructor * - * @param \HydraSDK\ApiClient|null $apiClient The api client to use + * @param \Hydra\SDK\ApiClient|null $apiClient The api client to use */ - public function __construct(\HydraSDK\ApiClient $apiClient = null) + public function __construct(\Hydra\SDK\ApiClient $apiClient = null) { if ($apiClient === null) { $apiClient = new ApiClient(); @@ -67,7 +67,7 @@ public function __construct(\HydraSDK\ApiClient $apiClient = null) /** * Get API client * - * @return \HydraSDK\ApiClient get the API client + * @return \Hydra\SDK\ApiClient get the API client */ public function getApiClient() { @@ -77,11 +77,11 @@ public function getApiClient() /** * Set the API client * - * @param \HydraSDK\ApiClient $apiClient set the API client + * @param \Hydra\SDK\ApiClient $apiClient set the API client * * @return VersionApi */ - public function setApiClient(\HydraSDK\ApiClient $apiClient) + public function setApiClient(\Hydra\SDK\ApiClient $apiClient) { $this->apiClient = $apiClient; return $this; @@ -94,8 +94,8 @@ public function setApiClient(\HydraSDK\ApiClient $apiClient) * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return \HydraSDK\Model\Version + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return \Hydra\SDK\Model\Version */ public function getVersion() { @@ -110,8 +110,8 @@ public function getVersion() * * Client for Hydra * - * @throws \HydraSDK\ApiException on non-2xx response - * @return array of \HydraSDK\Model\Version, HTTP status code, HTTP response headers (array of strings) + * @throws \Hydra\SDK\ApiException on non-2xx response + * @return array of \Hydra\SDK\Model\Version, HTTP status code, HTTP response headers (array of strings) */ public function getVersionWithHttpInfo() { @@ -142,15 +142,15 @@ public function getVersionWithHttpInfo() $queryParams, $httpBody, $headerParams, - '\HydraSDK\Model\Version', + '\Hydra\SDK\Model\Version', '/version' ); - return [$this->apiClient->getSerializer()->deserialize($response, '\HydraSDK\Model\Version', $httpHeader), $statusCode, $httpHeader]; + return [$this->apiClient->getSerializer()->deserialize($response, '\Hydra\SDK\Model\Version', $httpHeader), $statusCode, $httpHeader]; } catch (ApiException $e) { switch ($e->getCode()) { case 200: - $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\HydraSDK\Model\Version', $e->getResponseHeaders()); + $data = $this->apiClient->getSerializer()->deserialize($e->getResponseBody(), '\Hydra\SDK\Model\Version', $e->getResponseHeaders()); $e->setResponseObject($data); break; } diff --git a/sdk/php/swagger/lib/ApiClient.php b/sdk/php/swagger/lib/ApiClient.php index 99eda49d0f7..a8f30299147 100644 --- a/sdk/php/swagger/lib/ApiClient.php +++ b/sdk/php/swagger/lib/ApiClient.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,13 +27,13 @@ * Do not edit the class manually. */ -namespace HydraSDK; +namespace Hydra\SDK; /** * ApiClient Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -66,7 +66,7 @@ class ApiClient * * @param Configuration $config config for this ApiClient */ - public function __construct(\HydraSDK\Configuration $config = null) + public function __construct(\Hydra\SDK\Configuration $config = null) { if ($config === null) { $config = Configuration::getDefaultConfiguration(); @@ -132,7 +132,7 @@ public function getApiKeyWithPrefix($apiKeyIdentifier) * @param string $responseType expected response type of the endpoint * @param string $endpointPath path to method endpoint before expanding parameters * - * @throws \HydraSDK\ApiException on a non 2xx response + * @throws \Hydra\SDK\ApiException on a non 2xx response * @return mixed */ public function callApi($resourcePath, $method, $queryParams, $postData, $headerParams, $responseType = null, $endpointPath = null) @@ -153,7 +153,7 @@ public function callApi($resourcePath, $method, $queryParams, $postData, $header if ($postData and in_array('Content-Type: application/x-www-form-urlencoded', $headers, true)) { $postData = http_build_query($postData); } elseif ((is_object($postData) or is_array($postData)) and !in_array('Content-Type: multipart/form-data', $headers, true)) { // json model - $postData = json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($postData)); + $postData = json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($postData)); } $url = $this->config->getHost() . $resourcePath; diff --git a/sdk/php/swagger/lib/ApiException.php b/sdk/php/swagger/lib/ApiException.php index a4dadcab2bf..d901f76822c 100644 --- a/sdk/php/swagger/lib/ApiException.php +++ b/sdk/php/swagger/lib/ApiException.php @@ -4,7 +4,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -26,7 +26,7 @@ * Do not edit the class manually. */ -namespace HydraSDK; +namespace Hydra\SDK; use \Exception; @@ -34,7 +34,7 @@ * ApiException Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ diff --git a/sdk/php/swagger/lib/Configuration.php b/sdk/php/swagger/lib/Configuration.php index 4b1732a73a2..bda40142cf0 100644 --- a/sdk/php/swagger/lib/Configuration.php +++ b/sdk/php/swagger/lib/Configuration.php @@ -4,7 +4,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -26,14 +26,14 @@ * Do not edit the class manually. */ -namespace HydraSDK; +namespace Hydra\SDK; /** * Configuration Class Doc Comment * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -724,7 +724,7 @@ public static function setDefaultConfiguration(Configuration $config) */ public static function toDebugReport() { - $report = 'PHP SDK (HydraSDK) Debug Report:' . PHP_EOL; + $report = 'PHP SDK (Hydra\SDK) Debug Report:' . PHP_EOL; $report .= ' OS: ' . php_uname() . PHP_EOL; $report .= ' PHP Version: ' . PHP_VERSION . PHP_EOL; $report .= ' OpenAPI Spec Version: latest' . PHP_EOL; diff --git a/sdk/php/swagger/lib/Model/AcceptConsentRequest.php b/sdk/php/swagger/lib/Model/AcceptConsentRequest.php index 43544464461..9ab4e36a67d 100644 --- a/sdk/php/swagger/lib/Model/AcceptConsentRequest.php +++ b/sdk/php/swagger/lib/Model/AcceptConsentRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * AcceptConsentRequest Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -58,7 +58,7 @@ class AcceptConsentRequest implements ArrayAccess 'grant_scope' => 'string[]', 'remember' => 'bool', 'remember_for' => 'int', - 'session' => '\HydraSDK\Model\ConsentRequestSession' + 'session' => '\Hydra\SDK\Model\ConsentRequestSession' ]; /** @@ -270,7 +270,7 @@ public function setRememberFor($remember_for) /** * Gets session - * @return \HydraSDK\Model\ConsentRequestSession + * @return \Hydra\SDK\Model\ConsentRequestSession */ public function getSession() { @@ -279,7 +279,7 @@ public function getSession() /** * Sets session - * @param \HydraSDK\Model\ConsentRequestSession $session + * @param \Hydra\SDK\Model\ConsentRequestSession $session * @return $this */ public function setSession($session) @@ -340,10 +340,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/AcceptLoginRequest.php b/sdk/php/swagger/lib/Model/AcceptLoginRequest.php index 9b4c2b88068..15dc3dafe10 100644 --- a/sdk/php/swagger/lib/Model/AcceptLoginRequest.php +++ b/sdk/php/swagger/lib/Model/AcceptLoginRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * AcceptLoginRequest Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -340,10 +340,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/AuthenticationSession.php b/sdk/php/swagger/lib/Model/AuthenticationSession.php index 29f928586e7..3d95b9ffca2 100644 --- a/sdk/php/swagger/lib/Model/AuthenticationSession.php +++ b/sdk/php/swagger/lib/Model/AuthenticationSession.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * AuthenticationSession Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -286,10 +286,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/CompletedRequest.php b/sdk/php/swagger/lib/Model/CompletedRequest.php index a886a94b211..90382cd1e68 100644 --- a/sdk/php/swagger/lib/Model/CompletedRequest.php +++ b/sdk/php/swagger/lib/Model/CompletedRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * CompletedRequest Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -232,10 +232,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/ConsentRequest.php b/sdk/php/swagger/lib/Model/ConsentRequest.php index 5e4b5f01443..b60c03955dd 100644 --- a/sdk/php/swagger/lib/Model/ConsentRequest.php +++ b/sdk/php/swagger/lib/Model/ConsentRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * ConsentRequest Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -56,10 +56,10 @@ class ConsentRequest implements ArrayAccess protected static $swaggerTypes = [ 'acr' => 'string', 'challenge' => 'string', - 'client' => '\HydraSDK\Model\OAuth2Client', + 'client' => '\Hydra\SDK\Model\OAuth2Client', 'login_challenge' => 'string', 'login_session_id' => 'string', - 'oidc_context' => '\HydraSDK\Model\OpenIDConnectContext', + 'oidc_context' => '\Hydra\SDK\Model\OpenIDConnectContext', 'request_url' => 'string', 'requested_access_token_audience' => 'string[]', 'requested_scope' => 'string[]', @@ -264,7 +264,7 @@ public function setChallenge($challenge) /** * Gets client - * @return \HydraSDK\Model\OAuth2Client + * @return \Hydra\SDK\Model\OAuth2Client */ public function getClient() { @@ -273,7 +273,7 @@ public function getClient() /** * Sets client - * @param \HydraSDK\Model\OAuth2Client $client + * @param \Hydra\SDK\Model\OAuth2Client $client * @return $this */ public function setClient($client) @@ -327,7 +327,7 @@ public function setLoginSessionId($login_session_id) /** * Gets oidc_context - * @return \HydraSDK\Model\OpenIDConnectContext + * @return \Hydra\SDK\Model\OpenIDConnectContext */ public function getOidcContext() { @@ -336,7 +336,7 @@ public function getOidcContext() /** * Sets oidc_context - * @param \HydraSDK\Model\OpenIDConnectContext $oidc_context + * @param \Hydra\SDK\Model\OpenIDConnectContext $oidc_context * @return $this */ public function setOidcContext($oidc_context) @@ -502,10 +502,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/ConsentRequestSession.php b/sdk/php/swagger/lib/Model/ConsentRequestSession.php index 71dc351e520..793b3f17d1f 100644 --- a/sdk/php/swagger/lib/Model/ConsentRequestSession.php +++ b/sdk/php/swagger/lib/Model/ConsentRequestSession.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * ConsentRequestSession Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -259,10 +259,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/EmptyResponse.php b/sdk/php/swagger/lib/Model/EmptyResponse.php index d84250309b8..b722b695c91 100644 --- a/sdk/php/swagger/lib/Model/EmptyResponse.php +++ b/sdk/php/swagger/lib/Model/EmptyResponse.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -36,7 +36,7 @@ * * @category Class * @description Empty responses are sent when, for example, resources are deleted. The HTTP status code for empty responses is typically 201. - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -211,10 +211,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/FlushInactiveOAuth2TokensRequest.php b/sdk/php/swagger/lib/Model/FlushInactiveOAuth2TokensRequest.php index 585bdda4992..ac21f9af90f 100644 --- a/sdk/php/swagger/lib/Model/FlushInactiveOAuth2TokensRequest.php +++ b/sdk/php/swagger/lib/Model/FlushInactiveOAuth2TokensRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * FlushInactiveOAuth2TokensRequest Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -232,10 +232,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/GenericError.php b/sdk/php/swagger/lib/Model/GenericError.php index 4a7e66d3a7e..5e79c635b5b 100644 --- a/sdk/php/swagger/lib/Model/GenericError.php +++ b/sdk/php/swagger/lib/Model/GenericError.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -36,7 +36,7 @@ * * @category Class * @description Error responses are sent when an error (e.g. unauthorized, bad request, ...) occurred. - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -320,10 +320,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/HealthNotReadyStatus.php b/sdk/php/swagger/lib/Model/HealthNotReadyStatus.php index a27a375331f..8148caf3687 100644 --- a/sdk/php/swagger/lib/Model/HealthNotReadyStatus.php +++ b/sdk/php/swagger/lib/Model/HealthNotReadyStatus.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * HealthNotReadyStatus Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -232,10 +232,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/HealthStatus.php b/sdk/php/swagger/lib/Model/HealthStatus.php index 48d3ce7439c..236ee218b24 100644 --- a/sdk/php/swagger/lib/Model/HealthStatus.php +++ b/sdk/php/swagger/lib/Model/HealthStatus.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * HealthStatus Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -232,10 +232,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/JSONWebKey.php b/sdk/php/swagger/lib/Model/JSONWebKey.php index 7d88f1069f2..16d425c4e49 100644 --- a/sdk/php/swagger/lib/Model/JSONWebKey.php +++ b/sdk/php/swagger/lib/Model/JSONWebKey.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * JSONWebKey Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -688,10 +688,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/JSONWebKeySet.php b/sdk/php/swagger/lib/Model/JSONWebKeySet.php index 6586329c340..e56e1189ea7 100644 --- a/sdk/php/swagger/lib/Model/JSONWebKeySet.php +++ b/sdk/php/swagger/lib/Model/JSONWebKeySet.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * JSONWebKeySet Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -54,7 +54,7 @@ class JSONWebKeySet implements ArrayAccess * @var string[] */ protected static $swaggerTypes = [ - 'keys' => '\HydraSDK\Model\JSONWebKey[]' + 'keys' => '\Hydra\SDK\Model\JSONWebKey[]' ]; /** @@ -162,7 +162,7 @@ public function valid() /** * Gets keys - * @return \HydraSDK\Model\JSONWebKey[] + * @return \Hydra\SDK\Model\JSONWebKey[] */ public function getKeys() { @@ -171,7 +171,7 @@ public function getKeys() /** * Sets keys - * @param \HydraSDK\Model\JSONWebKey[] $keys The value of the \"keys\" parameter is an array of JWK values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. + * @param \Hydra\SDK\Model\JSONWebKey[] $keys The value of the \"keys\" parameter is an array of JWK values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. * @return $this */ public function setKeys($keys) @@ -232,10 +232,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/JsonWebKeySetGeneratorRequest.php b/sdk/php/swagger/lib/Model/JsonWebKeySetGeneratorRequest.php index 1678b6448db..a8b687c59d3 100644 --- a/sdk/php/swagger/lib/Model/JsonWebKeySetGeneratorRequest.php +++ b/sdk/php/swagger/lib/Model/JsonWebKeySetGeneratorRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * JsonWebKeySetGeneratorRequest Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -304,10 +304,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/LoginRequest.php b/sdk/php/swagger/lib/Model/LoginRequest.php index deef76d0415..1ab5cac894a 100644 --- a/sdk/php/swagger/lib/Model/LoginRequest.php +++ b/sdk/php/swagger/lib/Model/LoginRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * LoginRequest Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -55,8 +55,8 @@ class LoginRequest implements ArrayAccess */ protected static $swaggerTypes = [ 'challenge' => 'string', - 'client' => '\HydraSDK\Model\OAuth2Client', - 'oidc_context' => '\HydraSDK\Model\OpenIDConnectContext', + 'client' => '\Hydra\SDK\Model\OAuth2Client', + 'oidc_context' => '\Hydra\SDK\Model\OpenIDConnectContext', 'request_url' => 'string', 'requested_access_token_audience' => 'string[]', 'requested_scope' => 'string[]', @@ -231,7 +231,7 @@ public function setChallenge($challenge) /** * Gets client - * @return \HydraSDK\Model\OAuth2Client + * @return \Hydra\SDK\Model\OAuth2Client */ public function getClient() { @@ -240,7 +240,7 @@ public function getClient() /** * Sets client - * @param \HydraSDK\Model\OAuth2Client $client + * @param \Hydra\SDK\Model\OAuth2Client $client * @return $this */ public function setClient($client) @@ -252,7 +252,7 @@ public function setClient($client) /** * Gets oidc_context - * @return \HydraSDK\Model\OpenIDConnectContext + * @return \Hydra\SDK\Model\OpenIDConnectContext */ public function getOidcContext() { @@ -261,7 +261,7 @@ public function getOidcContext() /** * Sets oidc_context - * @param \HydraSDK\Model\OpenIDConnectContext $oidc_context + * @param \Hydra\SDK\Model\OpenIDConnectContext $oidc_context * @return $this */ public function setOidcContext($oidc_context) @@ -448,10 +448,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/OAuth2Client.php b/sdk/php/swagger/lib/Model/OAuth2Client.php index d38ead99569..2f8e14985da 100644 --- a/sdk/php/swagger/lib/Model/OAuth2Client.php +++ b/sdk/php/swagger/lib/Model/OAuth2Client.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * OAuth2Client Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -62,8 +62,9 @@ class OAuth2Client implements ArrayAccess 'client_secret_expires_at' => 'int', 'client_uri' => 'string', 'contacts' => 'string[]', + 'created_at' => '\DateTime', 'grant_types' => 'string[]', - 'jwks' => '\HydraSDK\Model\JSONWebKeySet', + 'jwks' => '\Hydra\SDK\Model\JSONWebKeySet', 'jwks_uri' => 'string', 'logo_uri' => 'string', 'owner' => 'string', @@ -77,6 +78,7 @@ class OAuth2Client implements ArrayAccess 'subject_type' => 'string', 'token_endpoint_auth_method' => 'string', 'tos_uri' => 'string', + 'updated_at' => '\DateTime', 'userinfo_signed_response_alg' => 'string' ]; @@ -93,6 +95,7 @@ class OAuth2Client implements ArrayAccess 'client_secret_expires_at' => 'int64', 'client_uri' => null, 'contacts' => null, + 'created_at' => 'date-time', 'grant_types' => null, 'jwks' => null, 'jwks_uri' => null, @@ -108,6 +111,7 @@ class OAuth2Client implements ArrayAccess 'subject_type' => null, 'token_endpoint_auth_method' => null, 'tos_uri' => null, + 'updated_at' => 'date-time', 'userinfo_signed_response_alg' => null ]; @@ -134,6 +138,7 @@ public static function swaggerFormats() 'client_secret_expires_at' => 'client_secret_expires_at', 'client_uri' => 'client_uri', 'contacts' => 'contacts', + 'created_at' => 'created_at', 'grant_types' => 'grant_types', 'jwks' => 'jwks', 'jwks_uri' => 'jwks_uri', @@ -149,6 +154,7 @@ public static function swaggerFormats() 'subject_type' => 'subject_type', 'token_endpoint_auth_method' => 'token_endpoint_auth_method', 'tos_uri' => 'tos_uri', + 'updated_at' => 'updated_at', 'userinfo_signed_response_alg' => 'userinfo_signed_response_alg' ]; @@ -166,6 +172,7 @@ public static function swaggerFormats() 'client_secret_expires_at' => 'setClientSecretExpiresAt', 'client_uri' => 'setClientUri', 'contacts' => 'setContacts', + 'created_at' => 'setCreatedAt', 'grant_types' => 'setGrantTypes', 'jwks' => 'setJwks', 'jwks_uri' => 'setJwksUri', @@ -181,6 +188,7 @@ public static function swaggerFormats() 'subject_type' => 'setSubjectType', 'token_endpoint_auth_method' => 'setTokenEndpointAuthMethod', 'tos_uri' => 'setTosUri', + 'updated_at' => 'setUpdatedAt', 'userinfo_signed_response_alg' => 'setUserinfoSignedResponseAlg' ]; @@ -198,6 +206,7 @@ public static function swaggerFormats() 'client_secret_expires_at' => 'getClientSecretExpiresAt', 'client_uri' => 'getClientUri', 'contacts' => 'getContacts', + 'created_at' => 'getCreatedAt', 'grant_types' => 'getGrantTypes', 'jwks' => 'getJwks', 'jwks_uri' => 'getJwksUri', @@ -213,6 +222,7 @@ public static function swaggerFormats() 'subject_type' => 'getSubjectType', 'token_endpoint_auth_method' => 'getTokenEndpointAuthMethod', 'tos_uri' => 'getTosUri', + 'updated_at' => 'getUpdatedAt', 'userinfo_signed_response_alg' => 'getUserinfoSignedResponseAlg' ]; @@ -255,6 +265,7 @@ public function __construct(array $data = null) $this->container['client_secret_expires_at'] = isset($data['client_secret_expires_at']) ? $data['client_secret_expires_at'] : null; $this->container['client_uri'] = isset($data['client_uri']) ? $data['client_uri'] : null; $this->container['contacts'] = isset($data['contacts']) ? $data['contacts'] : null; + $this->container['created_at'] = isset($data['created_at']) ? $data['created_at'] : null; $this->container['grant_types'] = isset($data['grant_types']) ? $data['grant_types'] : null; $this->container['jwks'] = isset($data['jwks']) ? $data['jwks'] : null; $this->container['jwks_uri'] = isset($data['jwks_uri']) ? $data['jwks_uri'] : null; @@ -270,6 +281,7 @@ public function __construct(array $data = null) $this->container['subject_type'] = isset($data['subject_type']) ? $data['subject_type'] : null; $this->container['token_endpoint_auth_method'] = isset($data['token_endpoint_auth_method']) ? $data['token_endpoint_auth_method'] : null; $this->container['tos_uri'] = isset($data['tos_uri']) ? $data['tos_uri'] : null; + $this->container['updated_at'] = isset($data['updated_at']) ? $data['updated_at'] : null; $this->container['userinfo_signed_response_alg'] = isset($data['userinfo_signed_response_alg']) ? $data['userinfo_signed_response_alg'] : null; } @@ -473,6 +485,27 @@ public function setContacts($contacts) return $this; } + /** + * Gets created_at + * @return \DateTime + */ + public function getCreatedAt() + { + return $this->container['created_at']; + } + + /** + * Sets created_at + * @param \DateTime $created_at CreatedAt returns the timestamp of the client's creation. + * @return $this + */ + public function setCreatedAt($created_at) + { + $this->container['created_at'] = $created_at; + + return $this; + } + /** * Gets grant_types * @return string[] @@ -496,7 +529,7 @@ public function setGrantTypes($grant_types) /** * Gets jwks - * @return \HydraSDK\Model\JSONWebKeySet + * @return \Hydra\SDK\Model\JSONWebKeySet */ public function getJwks() { @@ -505,7 +538,7 @@ public function getJwks() /** * Sets jwks - * @param \HydraSDK\Model\JSONWebKeySet $jwks + * @param \Hydra\SDK\Model\JSONWebKeySet $jwks * @return $this */ public function setJwks($jwks) @@ -793,6 +826,27 @@ public function setTosUri($tos_uri) return $this; } + /** + * Gets updated_at + * @return \DateTime + */ + public function getUpdatedAt() + { + return $this->container['updated_at']; + } + + /** + * Sets updated_at + * @param \DateTime $updated_at UpdatedAt returns the timestamp of the last update. + * @return $this + */ + public function setUpdatedAt($updated_at) + { + $this->container['updated_at'] = $updated_at; + + return $this; + } + /** * Gets userinfo_signed_response_alg * @return string @@ -865,10 +919,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/OAuth2TokenIntrospection.php b/sdk/php/swagger/lib/Model/OAuth2TokenIntrospection.php index 4d13bf0671f..72544d27d5b 100644 --- a/sdk/php/swagger/lib/Model/OAuth2TokenIntrospection.php +++ b/sdk/php/swagger/lib/Model/OAuth2TokenIntrospection.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -36,7 +36,7 @@ * * @category Class * @description https://tools.ietf.org/html/rfc7662 - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -563,10 +563,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/Oauth2TokenResponse.php b/sdk/php/swagger/lib/Model/Oauth2TokenResponse.php new file mode 100644 index 00000000000..e9e76707f75 --- /dev/null +++ b/sdk/php/swagger/lib/Model/Oauth2TokenResponse.php @@ -0,0 +1,324 @@ + 'string', + 'client_id' => 'string', + 'code' => 'string', + 'redirect_uri' => 'string' + ]; + + /** + * Array of property to format mappings. Used for (de)serialization + * @var string[] + */ + protected static $swaggerFormats = [ + 'access_token' => null, + 'client_id' => null, + 'code' => null, + 'redirect_uri' => null + ]; + + public static function swaggerTypes() + { + return self::$swaggerTypes; + } + + public static function swaggerFormats() + { + return self::$swaggerFormats; + } + + /** + * Array of attributes where the key is the local name, and the value is the original name + * @var string[] + */ + protected static $attributeMap = [ + 'access_token' => 'access_token', + 'client_id' => 'client_id', + 'code' => 'code', + 'redirect_uri' => 'redirect_uri' + ]; + + + /** + * Array of attributes to setter functions (for deserialization of responses) + * @var string[] + */ + protected static $setters = [ + 'access_token' => 'setAccessToken', + 'client_id' => 'setClientId', + 'code' => 'setCode', + 'redirect_uri' => 'setRedirectUri' + ]; + + + /** + * Array of attributes to getter functions (for serialization of requests) + * @var string[] + */ + protected static $getters = [ + 'access_token' => 'getAccessToken', + 'client_id' => 'getClientId', + 'code' => 'getCode', + 'redirect_uri' => 'getRedirectUri' + ]; + + public static function attributeMap() + { + return self::$attributeMap; + } + + public static function setters() + { + return self::$setters; + } + + public static function getters() + { + return self::$getters; + } + + + + + + /** + * Associative array for storing property values + * @var mixed[] + */ + protected $container = []; + + /** + * Constructor + * @param mixed[] $data Associated array of property values initializing the model + */ + public function __construct(array $data = null) + { + $this->container['access_token'] = isset($data['access_token']) ? $data['access_token'] : null; + $this->container['client_id'] = isset($data['client_id']) ? $data['client_id'] : null; + $this->container['code'] = isset($data['code']) ? $data['code'] : null; + $this->container['redirect_uri'] = isset($data['redirect_uri']) ? $data['redirect_uri'] : null; + } + + /** + * show all the invalid properties with reasons. + * + * @return array invalid properties with reasons + */ + public function listInvalidProperties() + { + $invalid_properties = []; + + return $invalid_properties; + } + + /** + * validate all the properties in the model + * return true if all passed + * + * @return bool True if all properties are valid + */ + public function valid() + { + + return true; + } + + + /** + * Gets access_token + * @return string + */ + public function getAccessToken() + { + return $this->container['access_token']; + } + + /** + * Sets access_token + * @param string $access_token + * @return $this + */ + public function setAccessToken($access_token) + { + $this->container['access_token'] = $access_token; + + return $this; + } + + /** + * Gets client_id + * @return string + */ + public function getClientId() + { + return $this->container['client_id']; + } + + /** + * Sets client_id + * @param string $client_id + * @return $this + */ + public function setClientId($client_id) + { + $this->container['client_id'] = $client_id; + + return $this; + } + + /** + * Gets code + * @return string + */ + public function getCode() + { + return $this->container['code']; + } + + /** + * Sets code + * @param string $code + * @return $this + */ + public function setCode($code) + { + $this->container['code'] = $code; + + return $this; + } + + /** + * Gets redirect_uri + * @return string + */ + public function getRedirectUri() + { + return $this->container['redirect_uri']; + } + + /** + * Sets redirect_uri + * @param string $redirect_uri + * @return $this + */ + public function setRedirectUri($redirect_uri) + { + $this->container['redirect_uri'] = $redirect_uri; + + return $this; + } + /** + * Returns true if offset exists. False otherwise. + * @param integer $offset Offset + * @return boolean + */ + public function offsetExists($offset) + { + return isset($this->container[$offset]); + } + + /** + * Gets offset. + * @param integer $offset Offset + * @return mixed + */ + public function offsetGet($offset) + { + return isset($this->container[$offset]) ? $this->container[$offset] : null; + } + + /** + * Sets value based on offset. + * @param integer $offset Offset + * @param mixed $value Value to be set + * @return void + */ + public function offsetSet($offset, $value) + { + if (is_null($offset)) { + $this->container[] = $value; + } else { + $this->container[$offset] = $value; + } + } + + /** + * Unsets offset. + * @param integer $offset Offset + * @return void + */ + public function offsetUnset($offset) + { + unset($this->container[$offset]); + } + + /** + * Gets the string presentation of the object + * @return string + */ + public function __toString() + { + if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + } + + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + } +} + + diff --git a/sdk/php/swagger/lib/Model/OauthTokenResponse.php b/sdk/php/swagger/lib/Model/OauthTokenResponse.php index 6ee9cd341ec..64a5cd615dc 100644 --- a/sdk/php/swagger/lib/Model/OauthTokenResponse.php +++ b/sdk/php/swagger/lib/Model/OauthTokenResponse.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -36,7 +36,7 @@ * * @category Class * @description The token response - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -368,10 +368,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/OpenIDConnectContext.php b/sdk/php/swagger/lib/Model/OpenIDConnectContext.php index 97af8c9145a..50a6b3adeae 100644 --- a/sdk/php/swagger/lib/Model/OpenIDConnectContext.php +++ b/sdk/php/swagger/lib/Model/OpenIDConnectContext.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * OpenIDConnectContext Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -340,10 +340,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/PreviousConsentSession.php b/sdk/php/swagger/lib/Model/PreviousConsentSession.php index 2ae36ce4601..50358210b95 100644 --- a/sdk/php/swagger/lib/Model/PreviousConsentSession.php +++ b/sdk/php/swagger/lib/Model/PreviousConsentSession.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -36,7 +36,7 @@ * * @category Class * @description The response used to return handled consent requests same as HandledAuthenticationRequest, just with consent_request exposed as json - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -55,12 +55,12 @@ class PreviousConsentSession implements ArrayAccess * @var string[] */ protected static $swaggerTypes = [ - 'consent_request' => '\HydraSDK\Model\ConsentRequest', + 'consent_request' => '\Hydra\SDK\Model\ConsentRequest', 'grant_access_token_audience' => 'string[]', 'grant_scope' => 'string[]', 'remember' => 'bool', 'remember_for' => 'int', - 'session' => '\HydraSDK\Model\ConsentRequestSession' + 'session' => '\Hydra\SDK\Model\ConsentRequestSession' ]; /** @@ -193,7 +193,7 @@ public function valid() /** * Gets consent_request - * @return \HydraSDK\Model\ConsentRequest + * @return \Hydra\SDK\Model\ConsentRequest */ public function getConsentRequest() { @@ -202,7 +202,7 @@ public function getConsentRequest() /** * Sets consent_request - * @param \HydraSDK\Model\ConsentRequest $consent_request + * @param \Hydra\SDK\Model\ConsentRequest $consent_request * @return $this */ public function setConsentRequest($consent_request) @@ -298,7 +298,7 @@ public function setRememberFor($remember_for) /** * Gets session - * @return \HydraSDK\Model\ConsentRequestSession + * @return \Hydra\SDK\Model\ConsentRequestSession */ public function getSession() { @@ -307,7 +307,7 @@ public function getSession() /** * Sets session - * @param \HydraSDK\Model\ConsentRequestSession $session + * @param \Hydra\SDK\Model\ConsentRequestSession $session * @return $this */ public function setSession($session) @@ -368,10 +368,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/RejectRequest.php b/sdk/php/swagger/lib/Model/RejectRequest.php index 9fcec63feac..b3ceed1f6e6 100644 --- a/sdk/php/swagger/lib/Model/RejectRequest.php +++ b/sdk/php/swagger/lib/Model/RejectRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * RejectRequest Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -340,10 +340,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerFlushInactiveAccessTokens.php b/sdk/php/swagger/lib/Model/SwaggerFlushInactiveAccessTokens.php index 291114cfe9e..34add503b39 100644 --- a/sdk/php/swagger/lib/Model/SwaggerFlushInactiveAccessTokens.php +++ b/sdk/php/swagger/lib/Model/SwaggerFlushInactiveAccessTokens.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerFlushInactiveAccessTokens Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -54,7 +54,7 @@ class SwaggerFlushInactiveAccessTokens implements ArrayAccess * @var string[] */ protected static $swaggerTypes = [ - 'body' => '\HydraSDK\Model\FlushInactiveOAuth2TokensRequest' + 'body' => '\Hydra\SDK\Model\FlushInactiveOAuth2TokensRequest' ]; /** @@ -162,7 +162,7 @@ public function valid() /** * Gets body - * @return \HydraSDK\Model\FlushInactiveOAuth2TokensRequest + * @return \Hydra\SDK\Model\FlushInactiveOAuth2TokensRequest */ public function getBody() { @@ -171,7 +171,7 @@ public function getBody() /** * Sets body - * @param \HydraSDK\Model\FlushInactiveOAuth2TokensRequest $body + * @param \Hydra\SDK\Model\FlushInactiveOAuth2TokensRequest $body * @return $this */ public function setBody($body) @@ -232,10 +232,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerJsonWebKeyQuery.php b/sdk/php/swagger/lib/Model/SwaggerJsonWebKeyQuery.php index 397a427e1f5..bbe51d93d70 100644 --- a/sdk/php/swagger/lib/Model/SwaggerJsonWebKeyQuery.php +++ b/sdk/php/swagger/lib/Model/SwaggerJsonWebKeyQuery.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerJsonWebKeyQuery Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -271,10 +271,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerJwkCreateSet.php b/sdk/php/swagger/lib/Model/SwaggerJwkCreateSet.php index decafa53cd5..7e407ea2f14 100644 --- a/sdk/php/swagger/lib/Model/SwaggerJwkCreateSet.php +++ b/sdk/php/swagger/lib/Model/SwaggerJwkCreateSet.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerJwkCreateSet Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -54,7 +54,7 @@ class SwaggerJwkCreateSet implements ArrayAccess * @var string[] */ protected static $swaggerTypes = [ - 'body' => '\HydraSDK\Model\JsonWebKeySetGeneratorRequest', + 'body' => '\Hydra\SDK\Model\JsonWebKeySetGeneratorRequest', 'set' => 'string' ]; @@ -174,7 +174,7 @@ public function valid() /** * Gets body - * @return \HydraSDK\Model\JsonWebKeySetGeneratorRequest + * @return \Hydra\SDK\Model\JsonWebKeySetGeneratorRequest */ public function getBody() { @@ -183,7 +183,7 @@ public function getBody() /** * Sets body - * @param \HydraSDK\Model\JsonWebKeySetGeneratorRequest $body + * @param \Hydra\SDK\Model\JsonWebKeySetGeneratorRequest $body * @return $this */ public function setBody($body) @@ -265,10 +265,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerJwkSetQuery.php b/sdk/php/swagger/lib/Model/SwaggerJwkSetQuery.php index e7998f95469..c62603bb622 100644 --- a/sdk/php/swagger/lib/Model/SwaggerJwkSetQuery.php +++ b/sdk/php/swagger/lib/Model/SwaggerJwkSetQuery.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerJwkSetQuery Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -238,10 +238,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSet.php b/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSet.php index 65d23be50ab..a7c06319d66 100644 --- a/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSet.php +++ b/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSet.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerJwkUpdateSet Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -54,7 +54,7 @@ class SwaggerJwkUpdateSet implements ArrayAccess * @var string[] */ protected static $swaggerTypes = [ - 'body' => '\HydraSDK\Model\JSONWebKeySet', + 'body' => '\Hydra\SDK\Model\JSONWebKeySet', 'set' => 'string' ]; @@ -174,7 +174,7 @@ public function valid() /** * Gets body - * @return \HydraSDK\Model\JSONWebKeySet + * @return \Hydra\SDK\Model\JSONWebKeySet */ public function getBody() { @@ -183,7 +183,7 @@ public function getBody() /** * Sets body - * @param \HydraSDK\Model\JSONWebKeySet $body + * @param \Hydra\SDK\Model\JSONWebKeySet $body * @return $this */ public function setBody($body) @@ -265,10 +265,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSetKey.php b/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSetKey.php index e4d9801b86f..6db823924f8 100644 --- a/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSetKey.php +++ b/sdk/php/swagger/lib/Model/SwaggerJwkUpdateSetKey.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerJwkUpdateSetKey Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -54,7 +54,7 @@ class SwaggerJwkUpdateSetKey implements ArrayAccess * @var string[] */ protected static $swaggerTypes = [ - 'body' => '\HydraSDK\Model\JSONWebKey', + 'body' => '\Hydra\SDK\Model\JSONWebKey', 'kid' => 'string', 'set' => 'string' ]; @@ -186,7 +186,7 @@ public function valid() /** * Gets body - * @return \HydraSDK\Model\JSONWebKey + * @return \Hydra\SDK\Model\JSONWebKey */ public function getBody() { @@ -195,7 +195,7 @@ public function getBody() /** * Sets body - * @param \HydraSDK\Model\JSONWebKey $body + * @param \Hydra\SDK\Model\JSONWebKey $body * @return $this */ public function setBody($body) @@ -298,10 +298,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerOAuthIntrospectionRequest.php b/sdk/php/swagger/lib/Model/SwaggerOAuthIntrospectionRequest.php index 4e4ec961c16..7f88a2697c6 100644 --- a/sdk/php/swagger/lib/Model/SwaggerOAuthIntrospectionRequest.php +++ b/sdk/php/swagger/lib/Model/SwaggerOAuthIntrospectionRequest.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerOAuthIntrospectionRequest Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -265,10 +265,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/SwaggerRevokeOAuth2TokenParameters.php b/sdk/php/swagger/lib/Model/SwaggerRevokeOAuth2TokenParameters.php index fc528264135..169b1dbd940 100644 --- a/sdk/php/swagger/lib/Model/SwaggerRevokeOAuth2TokenParameters.php +++ b/sdk/php/swagger/lib/Model/SwaggerRevokeOAuth2TokenParameters.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * SwaggerRevokeOAuth2TokenParameters Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -238,10 +238,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/Swaggeroauth2TokenParameters.php b/sdk/php/swagger/lib/Model/Swaggeroauth2TokenParameters.php new file mode 100644 index 00000000000..33d546d9873 --- /dev/null +++ b/sdk/php/swagger/lib/Model/Swaggeroauth2TokenParameters.php @@ -0,0 +1,329 @@ + 'string', + 'code' => 'string', + 'grant_type' => 'string', + 'redirect_uri' => 'string' + ]; + + /** + * Array of property to format mappings. Used for (de)serialization + * @var string[] + */ + protected static $swaggerFormats = [ + 'client_id' => null, + 'code' => null, + 'grant_type' => null, + 'redirect_uri' => null + ]; + + public static function swaggerTypes() + { + return self::$swaggerTypes; + } + + public static function swaggerFormats() + { + return self::$swaggerFormats; + } + + /** + * Array of attributes where the key is the local name, and the value is the original name + * @var string[] + */ + protected static $attributeMap = [ + 'client_id' => 'client_id', + 'code' => 'code', + 'grant_type' => 'grant_type', + 'redirect_uri' => 'redirect_uri' + ]; + + + /** + * Array of attributes to setter functions (for deserialization of responses) + * @var string[] + */ + protected static $setters = [ + 'client_id' => 'setClientId', + 'code' => 'setCode', + 'grant_type' => 'setGrantType', + 'redirect_uri' => 'setRedirectUri' + ]; + + + /** + * Array of attributes to getter functions (for serialization of requests) + * @var string[] + */ + protected static $getters = [ + 'client_id' => 'getClientId', + 'code' => 'getCode', + 'grant_type' => 'getGrantType', + 'redirect_uri' => 'getRedirectUri' + ]; + + public static function attributeMap() + { + return self::$attributeMap; + } + + public static function setters() + { + return self::$setters; + } + + public static function getters() + { + return self::$getters; + } + + + + + + /** + * Associative array for storing property values + * @var mixed[] + */ + protected $container = []; + + /** + * Constructor + * @param mixed[] $data Associated array of property values initializing the model + */ + public function __construct(array $data = null) + { + $this->container['client_id'] = isset($data['client_id']) ? $data['client_id'] : null; + $this->container['code'] = isset($data['code']) ? $data['code'] : null; + $this->container['grant_type'] = isset($data['grant_type']) ? $data['grant_type'] : null; + $this->container['redirect_uri'] = isset($data['redirect_uri']) ? $data['redirect_uri'] : null; + } + + /** + * show all the invalid properties with reasons. + * + * @return array invalid properties with reasons + */ + public function listInvalidProperties() + { + $invalid_properties = []; + + if ($this->container['grant_type'] === null) { + $invalid_properties[] = "'grant_type' can't be null"; + } + return $invalid_properties; + } + + /** + * validate all the properties in the model + * return true if all passed + * + * @return bool True if all properties are valid + */ + public function valid() + { + + if ($this->container['grant_type'] === null) { + return false; + } + return true; + } + + + /** + * Gets client_id + * @return string + */ + public function getClientId() + { + return $this->container['client_id']; + } + + /** + * Sets client_id + * @param string $client_id in: formData + * @return $this + */ + public function setClientId($client_id) + { + $this->container['client_id'] = $client_id; + + return $this; + } + + /** + * Gets code + * @return string + */ + public function getCode() + { + return $this->container['code']; + } + + /** + * Sets code + * @param string $code in: formData + * @return $this + */ + public function setCode($code) + { + $this->container['code'] = $code; + + return $this; + } + + /** + * Gets grant_type + * @return string + */ + public function getGrantType() + { + return $this->container['grant_type']; + } + + /** + * Sets grant_type + * @param string $grant_type in: formData + * @return $this + */ + public function setGrantType($grant_type) + { + $this->container['grant_type'] = $grant_type; + + return $this; + } + + /** + * Gets redirect_uri + * @return string + */ + public function getRedirectUri() + { + return $this->container['redirect_uri']; + } + + /** + * Sets redirect_uri + * @param string $redirect_uri in: formData + * @return $this + */ + public function setRedirectUri($redirect_uri) + { + $this->container['redirect_uri'] = $redirect_uri; + + return $this; + } + /** + * Returns true if offset exists. False otherwise. + * @param integer $offset Offset + * @return boolean + */ + public function offsetExists($offset) + { + return isset($this->container[$offset]); + } + + /** + * Gets offset. + * @param integer $offset Offset + * @return mixed + */ + public function offsetGet($offset) + { + return isset($this->container[$offset]) ? $this->container[$offset] : null; + } + + /** + * Sets value based on offset. + * @param integer $offset Offset + * @param mixed $value Value to be set + * @return void + */ + public function offsetSet($offset, $value) + { + if (is_null($offset)) { + $this->container[] = $value; + } else { + $this->container[$offset] = $value; + } + } + + /** + * Unsets offset. + * @param integer $offset Offset + * @return void + */ + public function offsetUnset($offset) + { + unset($this->container[$offset]); + } + + /** + * Gets the string presentation of the object + * @return string + */ + public function __toString() + { + if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + } + + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); + } +} + + diff --git a/sdk/php/swagger/lib/Model/UserinfoResponse.php b/sdk/php/swagger/lib/Model/UserinfoResponse.php index fb503998de6..4df874cd59d 100644 --- a/sdk/php/swagger/lib/Model/UserinfoResponse.php +++ b/sdk/php/swagger/lib/Model/UserinfoResponse.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -36,7 +36,7 @@ * * @category Class * @description The userinfo response - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -719,10 +719,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/Version.php b/sdk/php/swagger/lib/Model/Version.php index 42dfdfde69a..7ea5b6cb60c 100644 --- a/sdk/php/swagger/lib/Model/Version.php +++ b/sdk/php/swagger/lib/Model/Version.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -35,7 +35,7 @@ * Version Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -232,10 +232,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/Model/WellKnown.php b/sdk/php/swagger/lib/Model/WellKnown.php index e72a33898fa..e29d39ab5d4 100644 --- a/sdk/php/swagger/lib/Model/WellKnown.php +++ b/sdk/php/swagger/lib/Model/WellKnown.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swaagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,7 +27,7 @@ * Do not edit the class manually. */ -namespace HydraSDK\Model; +namespace Hydra\SDK\Model; use \ArrayAccess; @@ -36,7 +36,7 @@ * * @category Class * @description It includes links to several endpoints (e.g. /oauth2/token) and exposes information on supported signature algorithms among others. - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -761,10 +761,10 @@ public function offsetUnset($offset) public function __toString() { if (defined('JSON_PRETTY_PRINT')) { // use JSON pretty print - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this), JSON_PRETTY_PRINT); } - return json_encode(\HydraSDK\ObjectSerializer::sanitizeForSerialization($this)); + return json_encode(\Hydra\SDK\ObjectSerializer::sanitizeForSerialization($this)); } } diff --git a/sdk/php/swagger/lib/ObjectSerializer.php b/sdk/php/swagger/lib/ObjectSerializer.php index 23cb1284b10..03f518870cd 100644 --- a/sdk/php/swagger/lib/ObjectSerializer.php +++ b/sdk/php/swagger/lib/ObjectSerializer.php @@ -5,7 +5,7 @@ * PHP version 5 * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -27,13 +27,13 @@ * Do not edit the class manually. */ -namespace HydraSDK; +namespace Hydra\SDK; /** * ObjectSerializer Class Doc Comment * * @category Class - * @package HydraSDK + * @package Hydra\SDK * @author Swagger Codegen team * @link https://github.com/swagger-api/swagger-codegen */ @@ -288,7 +288,7 @@ public static function deserialize($data, $class, $httpHeaders = null) // If a discriminator is defined and points to a valid subclass, use it. $discriminator = $class::DISCRIMINATOR; if (!empty($discriminator) && isset($data->{$discriminator}) && is_string($data->{$discriminator})) { - $subclass = '\HydraSDK\Model\\' . $data->{$discriminator}; + $subclass = '\Hydra\SDK\Model\\' . $data->{$discriminator}; if (is_subclass_of($subclass, $class)) { $class = $subclass; } From de760499bb99b8cd96d4da61be8019e1b9e83bc2 Mon Sep 17 00:00:00 2001 From: hackerman <3372410+aeneasr@users.noreply.github.com> Date: Mon, 18 Feb 2019 10:37:39 +0100 Subject: [PATCH 03/25] docs: Update patrons Signed-off-by: Kevin Minehart --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 4caf6001003..715e918c2bf 100644 --- a/README.md +++ b/README.md @@ -318,8 +318,8 @@ This project exists thanks to all the people who contribute. [[Contribute](CONTR Thank you to all our backers! 🙏 [[Become a backer](https://opencollective.com/ory#backer)] +We would also like to thank (past & current) supporters (in alphabetical order) on [Patreon](https://www.patreon.com/_ory): Alexander Alimovs, Billy, Chancy Kennedy, Drozzy, Edwin Trejos, Howard Edidin, Ken Adler Oz Haven, Stefan Hans, TheCrealm -We would also like to thank (past & current) supporters (in alphabetical order) on [Patreon](https://www.patreon.com/_ory): Alexander Alimovs, Chancy Kennedy, Drozzy, Oz Haven, TheCrealm ## Sponsors From 6537bd46884cee2b76ced241fa5b1dcce9b89dd9 Mon Sep 17 00:00:00 2001 From: Sawada Shota Date: Wed, 27 Feb 2019 21:52:22 +0900 Subject: [PATCH 04/25] docker: Bump alpine version (#1291) https://www.alpinelinux.org/posts/Alpine-3.9.0-released.html Signed-off-by: Kevin Minehart --- Dockerfile-alpine | 2 +- go.mod | 68 +++++++++++++-- go.sum | 214 ++++++++++++++++++++++++++++++++++++++++++++++ 3 files changed, 274 insertions(+), 10 deletions(-) diff --git a/Dockerfile-alpine b/Dockerfile-alpine index 29b4fd8b767..37974346899 100644 --- a/Dockerfile-alpine +++ b/Dockerfile-alpine @@ -19,7 +19,7 @@ ADD . . RUN go mod verify RUN CGO_ENABLED=0 GOOS=linux GOARCH=amd64 go build -ldflags "-s -X github.com/ory/hydra/cmd.Version=$git_tag -X github.com/ory/hydra/cmd.BuildTime=`TZ=UTC date -u '+%Y-%m-%dT%H:%M:%SZ'` -X github.com/ory/hydra/cmd.GitHash=$git_commit" -a -installsuffix cgo -o hydra -FROM alpine:3.8 +FROM alpine:3.9 COPY --from=0 /etc/ssl/certs/ca-certificates.crt /etc/ssl/certs/ COPY --from=0 /go/src/github.com/ory/hydra/hydra /usr/bin/hydra diff --git a/go.mod b/go.mod index 6afc22f9027..dbf0d6f1c13 100644 --- a/go.mod +++ b/go.mod @@ -1,24 +1,46 @@ module github.com/ory/hydra require ( + cloud.google.com/go v0.36.0 // indirect + dmitri.shuralyov.com/app/changes v0.0.0-20181114035150-5af16e21babb // indirect + dmitri.shuralyov.com/service/change v0.0.0-20190203163610-217368fe4577 // indirect + git.apache.org/thrift.git v0.12.0 // indirect + github.com/Shopify/sarama v1.21.0 // indirect + github.com/coreos/go-systemd v0.0.0-20190212144455-93d5ec2c7f76 // indirect github.com/dgrijalva/jwt-go v3.2.0+incompatible + github.com/gliderlabs/ssh v0.1.3 // indirect + github.com/go-logfmt/logfmt v0.4.0 // indirect github.com/go-sql-driver/mysql v1.4.0 github.com/gobuffalo/packd v0.0.0-20181029140631-cf76bd87a5a6 // indirect github.com/gobwas/glob v0.2.3 - github.com/golang/mock v1.1.1 + github.com/gogo/protobuf v1.2.1 // indirect + github.com/golang/lint v0.0.0-20181217174547-8f45f776aaf1 // indirect + github.com/golang/mock v1.2.0 + github.com/golang/protobuf v1.3.0 // indirect + github.com/golang/snappy v0.0.1 // indirect + github.com/google/pprof v0.0.0-20190226225141-b51a6544410d // indirect + github.com/googleapis/gax-go v2.0.2+incompatible // indirect + github.com/gopherjs/gopherjs v0.0.0-20181103185306-d547d1d9531e // indirect github.com/gorilla/context v1.1.1 + github.com/gorilla/mux v1.7.0 // indirect github.com/gorilla/securecookie v0.0.0-20160422134519-667fe4e3466a github.com/gorilla/sessions v0.0.0-20160922145804-ca9ada445741 + github.com/gregjones/httpcache v0.0.0-20190212212710-3befbb6ad0cc // indirect + github.com/grpc-ecosystem/grpc-gateway v1.7.0 // indirect github.com/gtank/cryptopasta v0.0.0-20170601214702-1f550f6f2f69 github.com/imdario/mergo v0.0.0-20171009183408-7fe0c75c13ab github.com/jmoiron/sqlx v0.0.0-20180614180643-0dae4fefe7c0 - github.com/julienschmidt/httprouter v0.0.0-20180715161854-348b672cd90d + github.com/julienschmidt/httprouter v1.2.0 + github.com/kisielk/errcheck v1.2.0 // indirect + github.com/konsorten/go-windows-terminal-sequences v1.0.2 // indirect github.com/lib/pq v1.0.0 github.com/meatballhat/negroni-logrus v0.0.0-20170801195057-31067281800f github.com/mendsley/gojwk v0.0.0-20141217222730-4d5ec6e58103 + github.com/microcosm-cc/bluemonday v1.0.2 // indirect github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826 github.com/oleiade/reflections v1.0.0 github.com/opentracing/opentracing-go v1.0.2 + github.com/openzipkin/zipkin-go v0.1.5 // indirect github.com/ory/dockertest v3.3.2+incompatible github.com/ory/fosite v0.29.0 github.com/ory/go-convenience v0.1.0 @@ -28,11 +50,29 @@ require ( github.com/ory/x v0.0.35 github.com/pborman/uuid v1.2.0 github.com/phayes/freeport v0.0.0-20171002181615-b8543db493a5 - github.com/pkg/errors v0.8.0 - github.com/prometheus/client_golang v0.8.0 + github.com/pkg/errors v0.8.1 + github.com/prometheus/client_golang v0.9.2 + github.com/prometheus/client_model v0.0.0-20190129233127-fd36f4220a90 // indirect + github.com/prometheus/common v0.2.0 // indirect + github.com/prometheus/procfs v0.0.0-20190225181712-6ed1f7e10411 // indirect github.com/rs/cors v1.6.0 github.com/rubenv/sql-migrate v0.0.0-20180704111356-ba2c6a7295c59448dbc195cef2f41df5163b3892 - github.com/sirupsen/logrus v1.1.1 + github.com/russross/blackfriday v2.0.0+incompatible // indirect + github.com/shurcooL/go v0.0.0-20190121191506-3fef8c783dec // indirect + github.com/shurcooL/gofontwoff v0.0.0-20181114050219-180f79e6909d // indirect + github.com/shurcooL/highlight_diff v0.0.0-20181222201841-111da2e7d480 // indirect + github.com/shurcooL/highlight_go v0.0.0-20181215221002-9d8641ddf2e1 // indirect + github.com/shurcooL/home v0.0.0-20190204141146-5c8ae21d4240 // indirect + github.com/shurcooL/htmlg v0.0.0-20190120222857-1e8a37b806f3 // indirect + github.com/shurcooL/httpfs v0.0.0-20181222201310-74dc9339e414 // indirect + github.com/shurcooL/issues v0.0.0-20190120000219-08d8dadf8acb // indirect + github.com/shurcooL/issuesapp v0.0.0-20181229001453-b8198a402c58 // indirect + github.com/shurcooL/notifications v0.0.0-20181111060504-bcc2b3082a7a // indirect + github.com/shurcooL/octicon v0.0.0-20181222203144-9ff1a4cf27f4 // indirect + github.com/shurcooL/reactions v0.0.0-20181222204718-145cd5e7f3d1 // indirect + github.com/shurcooL/sanitized_anchor_name v1.0.0 // indirect + github.com/shurcooL/webdavfs v0.0.0-20181215192745-5988b2d638f6 // indirect + github.com/sirupsen/logrus v1.3.0 github.com/spf13/cobra v0.0.3 github.com/spf13/viper v1.2.1 github.com/stretchr/testify v1.3.0 @@ -41,12 +81,22 @@ require ( github.com/uber/jaeger-client-go v2.15.0+incompatible github.com/urfave/negroni v1.0.0 github.com/ziutek/mymysql v1.5.4 // indirect + go.opencensus.io v0.19.0 // indirect go.uber.org/atomic v1.3.2 // indirect - golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67 - golang.org/x/net v0.0.0-20181029044818-c44066c5c816 // indirect - golang.org/x/oauth2 v0.0.0-20181003184128-c57b0facaced - gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127 // indirect + go4.org v0.0.0-20190218023631-ce4c26f7be8e // indirect + golang.org/x/build v0.0.0-20190227044025-202164ea31fc // indirect + golang.org/x/crypto v0.0.0-20190225124518-7f87c0fbb88b + golang.org/x/exp v0.0.0-20190221220918-438050ddec5e // indirect + golang.org/x/net v0.0.0-20190227022144-312bce6e941f // indirect + golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421 + golang.org/x/perf v0.0.0-20190124201629-844a5f5b46f4 // indirect + golang.org/x/sys v0.0.0-20190226215855-775f8194d0f9 // indirect + golang.org/x/tools v0.0.0-20190226205152-f727befe758c // indirect + google.golang.org/genproto v0.0.0-20190226184841-fc2db5cae922 // indirect + google.golang.org/grpc v1.19.0 // indirect gopkg.in/resty.v1 v1.9.1 gopkg.in/square/go-jose.v2 v2.1.9 gopkg.in/yaml.v1 v1.0.0-20140924161607-9f9df34309c0 + honnef.co/go/tools v0.0.0-20190215041234-466a0476246c // indirect + sourcegraph.com/sqs/pbtypes v1.0.0 // indirect ) diff --git a/go.sum b/go.sum index c63cacea519..057efd912fa 100644 --- a/go.sum +++ b/go.sum @@ -1,17 +1,36 @@ cloud.google.com/go v0.23.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= +cloud.google.com/go v0.26.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= cloud.google.com/go v0.31.0 h1:o9K5MWWt2wk+d9jkGn2DAZ7Q9nUdnFLOpK9eIkDwONQ= cloud.google.com/go v0.31.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= +cloud.google.com/go v0.33.1/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= +cloud.google.com/go v0.34.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= +cloud.google.com/go v0.36.0/go.mod h1:RUoy9p/M4ge0HzT8L+SDZ8jg+Q6fth0CiBuhFJpSV40= contrib.go.opencensus.io/exporter/stackdriver v0.7.0 h1:pmo1ol3uPcrLmvOET8bEbu5sialRZDDSHqJso0vo28o= contrib.go.opencensus.io/exporter/stackdriver v0.7.0/go.mod h1:hNe5qQofPbg6bLQY5wHCvQ7o+2E5P8PkegEuQ+MyRw0= +dmitri.shuralyov.com/app/changes v0.0.0-20180602232624-0a106ad413e3/go.mod h1:Yl+fi1br7+Rr3LqpNJf1/uxUdtRUV+Tnj0o93V2B9MU= +dmitri.shuralyov.com/app/changes v0.0.0-20181114035150-5af16e21babb/go.mod h1:Yl+fi1br7+Rr3LqpNJf1/uxUdtRUV+Tnj0o93V2B9MU= +dmitri.shuralyov.com/html/belt v0.0.0-20180602232347-f7d459c86be0/go.mod h1:JLBrvjyP0v+ecvNYvCpyZgu5/xkfAUhi6wJj28eUfSU= +dmitri.shuralyov.com/service/change v0.0.0-20181023043359-a85b471d5412/go.mod h1:a1inKt/atXimZ4Mv927x+r7UpyzRUf4emIoiiSC2TN4= +dmitri.shuralyov.com/service/change v0.0.0-20190203163610-217368fe4577/go.mod h1:a1inKt/atXimZ4Mv927x+r7UpyzRUf4emIoiiSC2TN4= +dmitri.shuralyov.com/state v0.0.0-20180228185332-28bcc343414c/go.mod h1:0PRwlb0D6DFvNNtx+9ybjezNCa8XF0xaYcETyp6rHWU= git.apache.org/thrift.git v0.0.0-20180902110319-2566ecd5d999/go.mod h1:fPE2ZNJGynbRyZ4dJvy6G277gSllfV2HJqblrnkyeyg= +git.apache.org/thrift.git v0.0.0-20181218151757-9b75e4fe745a/go.mod h1:fPE2ZNJGynbRyZ4dJvy6G277gSllfV2HJqblrnkyeyg= +git.apache.org/thrift.git v0.12.0/go.mod h1:fPE2ZNJGynbRyZ4dJvy6G277gSllfV2HJqblrnkyeyg= github.com/Azure/go-ansiterm v0.0.0-20170929234023-d6e3b3328b78 h1:w+iIsaOQNcT7OZ575w+acHgRric5iCyQh+xv+KJ4HB8= github.com/Azure/go-ansiterm v0.0.0-20170929234023-d6e3b3328b78/go.mod h1:LmzpDX56iTiv29bbRTIsUNlaFfuhWRQBWjQdVyAevI8= github.com/BurntSushi/toml v0.3.1 h1:WXkYYl6Yr3qBf1K79EBnL4mak0OimBfB0XUf9Vl28OQ= github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU= +github.com/DataDog/zstd v1.3.5/go.mod h1:1jcaCB/ufaK+sKp1NBhlGmpz41jOoPQ35bpF36t7BBo= github.com/Microsoft/go-winio v0.4.11 h1:zoIOcVf0xPN1tnMVbTtEdI+P8OofVk3NObnwOQ6nK2Q= github.com/Microsoft/go-winio v0.4.11/go.mod h1:VhR8bwka0BXejwEJY73c50VrPtXAaKcyvVC4A4RozmA= github.com/Nvveen/Gotty v0.0.0-20120604004816-cd527374f1e5 h1:TngWCqHvy9oXAN6lEVMRuU21PR1EtLVZJmdB18Gu3Rw= github.com/Nvveen/Gotty v0.0.0-20120604004816-cd527374f1e5/go.mod h1:lmUJ/7eu/Q8D7ML55dXQrVaamCz2vxCfdQBasLZfHKk= +github.com/Shopify/sarama v1.19.0/go.mod h1:FVkBWblsNy7DGZRfXLU0O9RCGt5g3g3yEuWXgklEdEo= +github.com/Shopify/sarama v1.21.0/go.mod h1:yuqtN/pe8cXRWG5zPaO7hCfNJp5MwmkoJEoLjkm5tCQ= +github.com/Shopify/toxiproxy v2.1.4+incompatible/go.mod h1:OXgGpZ6Cli1/URJOF1DMxUHB2q5Ap20/P/eIdh4G0pI= +github.com/alecthomas/template v0.0.0-20160405071501-a0175ee3bccc/go.mod h1:LOuyumcjzFXgccqObfd/Ljyb9UuFJ6TxHnclSeseNhc= +github.com/alecthomas/units v0.0.0-20151022065526-2efee857e7cf/go.mod h1:ybxpYRFXyAe+OPACYpWeL0wqObRcbAqCMya13uyzqw0= +github.com/anmitsu/go-shlex v0.0.0-20161002113705-648efa622239/go.mod h1:2FmKhYUyUczH0OGQWaF5ceTx0UBShxjsH6f8oGKYe2c= github.com/asaskevich/govalidator v0.0.0-20180720115003-f9ffefc3facf h1:eg0MeVzsP1G42dRafH3vf+al2vQIJU0YHX+1Tw87oco= github.com/asaskevich/govalidator v0.0.0-20180720115003-f9ffefc3facf/go.mod h1:lB+ZfQJz7igIIfQNfa7Ml4HSf2uFQQRzpGGRXenZAgY= github.com/aws/aws-sdk-go v1.15.31/go.mod h1:mFuSZ37Z9YOHbQEwBWztmVzqXrEkub65tZoCYDt7FT0= @@ -19,12 +38,16 @@ github.com/beorn7/perks v0.0.0-20180321164747-3a771d992973 h1:xJ4a3vCFaGF/jqvzLM github.com/beorn7/perks v0.0.0-20180321164747-3a771d992973/go.mod h1:Dwedo/Wpr24TaqPxmxbtue+5NUziq4I4S80YR8gNf3Q= github.com/bmizerany/assert v0.0.0-20160611221934-b7ed37b82869 h1:DDGfHa7BWjL4YnC6+E63dPcxHo2sUxDIu8g3QgEJdRY= github.com/bmizerany/assert v0.0.0-20160611221934-b7ed37b82869/go.mod h1:Ekp36dRnpXw/yCqJaO+ZrUyxD+3VXMFFr56k5XYrpB4= +github.com/bradfitz/go-smtpd v0.0.0-20170404230938-deb6d6237625/go.mod h1:HYsPBTaaSFSlLx/70C2HPIMNZpVV8+vt/A+FMnYP11g= github.com/cenkalti/backoff v2.0.0+incompatible h1:5IIPUHhlnUZbcHQsQou5k1Tn58nJkeJL9U+ig5CHJbY= github.com/cenkalti/backoff v2.0.0+incompatible/go.mod h1:90ReRw6GdpyfrHakVjL/QHaoyV4aDUVVkXQJJJ3NXXM= +github.com/client9/misspell v0.3.4/go.mod h1:qj6jICC3Q7zFZvVWo7KLAzC3yx5G7kyvSDkc90ppPyw= github.com/codahale/hdrhistogram v0.0.0-20161010025455-3a0bb77429bd h1:qMd81Ts1T2OTKmB4acZcyKaMtRnY5Y44NuXGX2GFJ1w= github.com/codahale/hdrhistogram v0.0.0-20161010025455-3a0bb77429bd/go.mod h1:sE/e/2PUdi/liOCUjSTXgM1o87ZssimdTWN964YiIeI= github.com/containerd/continuity v0.0.0-20181003075958-be9bd761db19 h1:HSgjWPBWohO3kHDPwCPUGSLqJjXCjA7ad5057beR2ZU= github.com/containerd/continuity v0.0.0-20181003075958-be9bd761db19/go.mod h1:GL3xCUCBDV3CZiTSEKksMWbLE66hEyuu9qyDOOqM47Y= +github.com/coreos/go-systemd v0.0.0-20181012123002-c6f51f82210d/go.mod h1:F5haX7vjVVG0kc13fIWeqUViNPyEJxv/OmvnBo0Yme4= +github.com/coreos/go-systemd v0.0.0-20190212144455-93d5ec2c7f76/go.mod h1:F5haX7vjVVG0kc13fIWeqUViNPyEJxv/OmvnBo0Yme4= github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= github.com/davecgh/go-spew v1.1.1 h1:vj9j/u1bqnvCEfJOwUhtlOARqs3+rkHYY13jYWTU97c= github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= @@ -34,13 +57,24 @@ github.com/docker/go-connections v0.4.0 h1:El9xVISelRB7BuFusrZozjnkIM5YnzCViNKoh github.com/docker/go-connections v0.4.0/go.mod h1:Gbd7IOopHjR8Iph03tsViu4nIes5XhDvyHbTtUxmeec= github.com/docker/go-units v0.3.3 h1:Xk8S3Xj5sLGlG5g67hJmYMmUgXv5N4PhkjJHHqrwnTk= github.com/docker/go-units v0.3.3/go.mod h1:fgPhTUdO+D/Jk86RDLlptpiXQzgHJF7gydDDbaIK4Dk= +github.com/dustin/go-humanize v1.0.0/go.mod h1:HtrtbFcZ19U5GC7JDqmcUSB87Iq5E25KnS6fMYU6eOk= +github.com/eapache/go-resiliency v1.1.0/go.mod h1:kFI+JgMyC7bLPUVY133qvEBtVayf5mFgVsvEsIPBvNs= +github.com/eapache/go-xerial-snappy v0.0.0-20180814174437-776d5712da21/go.mod h1:+020luEh2TKB4/GOp8oxxtq0Daoen/Cii55CzbTV6DU= +github.com/eapache/queue v1.1.0/go.mod h1:6eCeP0CKFpHLu8blIFXhExK/dRa7WDZfr6jVFPTqq+I= github.com/elazarl/goproxy v0.0.0-20181003060214-f58a169a71a5/go.mod h1:/Zj4wYkgs4iZTTu3o/KG3Itv/qCCa8VVMlb3i9OVuzc= +github.com/flynn/go-shlex v0.0.0-20150515145356-3f9db97f8568/go.mod h1:xEzjJPgXI435gkrCt3MPfRiAkVrwSbHsst4LCFVfpJc= github.com/fsnotify/fsnotify v1.4.7 h1:IXs+QLmnXW2CcXuY+8Mzv/fWEsPGWxqefPtCP5CnV9I= github.com/fsnotify/fsnotify v1.4.7/go.mod h1:jwhsz4b93w/PPRr/qN1Yymfu8t87LnFCMoQvtojpjFo= github.com/ghodss/yaml v1.0.0/go.mod h1:4dBDuWmgqj2HViK6kFavaiC9ZROes6MMH2rRYeMEF04= +github.com/gliderlabs/ssh v0.1.1/go.mod h1:U7qILu1NlMHj9FlMhZLlkCdDnU1DBEAqr0aevW3Awn0= +github.com/gliderlabs/ssh v0.1.3/go.mod h1:U7qILu1NlMHj9FlMhZLlkCdDnU1DBEAqr0aevW3Awn0= github.com/go-ini/ini v1.25.4/go.mod h1:ByCAeIL28uOIIG0E3PJtZPDL8WnHpFKFOtgjp+3Ies8= +github.com/go-kit/kit v0.8.0/go.mod h1:xBxKIO96dXMWWy0MnWVtmwkA9/13aqxPnvrjFYMA2as= +github.com/go-logfmt/logfmt v0.3.0/go.mod h1:Qt1PoO58o5twSAckw1HlFXLmHsOX5/0LbT9GBnD5lWE= +github.com/go-logfmt/logfmt v0.4.0/go.mod h1:3RMwSq7FuexP4Kalkev3ejPJsZTpXXBr9+V4qmtdjCk= github.com/go-sql-driver/mysql v1.4.0 h1:7LxgVwFb2hIQtMm87NdgAVfXjnt4OePseqT1tKx+opk= github.com/go-sql-driver/mysql v1.4.0/go.mod h1:zAC/RDZ24gD3HViQzih4MyKcchzm+sOG5ZlKdlhCg5w= +github.com/go-stack/stack v1.8.0/go.mod h1:v0f6uXyyMGvRgIKkXu+yp6POWl0qKG85gN/melR3HDY= github.com/gobuffalo/envy v1.6.7 h1:XMZGuFqTupAXhZTriQ+qO38QvNOSU/0rl3hEPCFci/4= github.com/gobuffalo/envy v1.6.7/go.mod h1:N+GkhhZ/93bGZc6ZKhJLP6+m+tCNPKwgSpH9kaifseQ= github.com/gobuffalo/packd v0.0.0-20181028162033-6d52e0eabf41 h1:Y3YNlzzY4xoVlEWqOS9lBT49x9qF8S1rqHfhMFYjfgg= @@ -51,43 +85,68 @@ github.com/gobuffalo/packr v1.16.0 h1:s0cqMbFDbio+Z3YxLeDOKRjLW2JKh9QVud0O7+j1fi github.com/gobuffalo/packr v1.16.0/go.mod h1:Yx/lcR/7mDLXhuJSzsz2MauD/HUwSc+EK6oigMRGGsM= github.com/gobwas/glob v0.2.3 h1:A4xDbljILXROh+kObIiy5kIaPYD8e96x1tgBhUI5J+Y= github.com/gobwas/glob v0.2.3/go.mod h1:d3Ez4x06l9bZtSvzIay5+Yzi0fmZzPgnTbPcKjJAkT8= +github.com/gogo/protobuf v1.1.1/go.mod h1:r8qH/GZQm5c6nD/R0oafs1akxWv10x8SbQlK7atdtwQ= +github.com/gogo/protobuf v1.2.1/go.mod h1:hp+jE20tsWTFYpLwKvXlhS1hjn+gTNwPg2I6zVXpSg4= github.com/golang/gddo v0.0.0-20180828051604-96d2a289f41e h1:8sV50nrSGwclVxkCGHxgWfJhY6cyXS2plGjGvUzrMIw= github.com/golang/gddo v0.0.0-20180828051604-96d2a289f41e/go.mod h1:xEhNfoBDX1hzLm2Nf80qUvZ2sVwoMZ8d6IE2SrsQfh4= github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b h1:VKtxabqXZkF25pY9ekfRL6a582T4P37/31XEstQ5p58= github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b/go.mod h1:SBH7ygxi8pfUlaOkMMuAQtPIUF8ecWP5IEl/CR7VP2Q= +github.com/golang/lint v0.0.0-20180702182130-06c8688daad7/go.mod h1:tluoj9z5200jBnyusfRPU2LqT6J+DAorxEvtC7LHB+E= +github.com/golang/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:tluoj9z5200jBnyusfRPU2LqT6J+DAorxEvtC7LHB+E= +github.com/golang/lint v0.0.0-20181217174547-8f45f776aaf1/go.mod h1:tluoj9z5200jBnyusfRPU2LqT6J+DAorxEvtC7LHB+E= github.com/golang/mock v1.1.1 h1:G5FRp8JnTd7RQH5kemVNlMeyXQAztQ3mOWV95KxsXH8= github.com/golang/mock v1.1.1/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfbm0A= +github.com/golang/mock v1.2.0/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfbm0A= github.com/golang/protobuf v1.1.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= github.com/golang/protobuf v1.2.0 h1:P3YflyNX/ehuJFLhxviNdFxQPkGK5cDcApsge1SqnvM= github.com/golang/protobuf v1.2.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= +github.com/golang/protobuf v1.3.0/go.mod h1:Qd/q+1AKNOZr9uGQzbzCmRO6sUih6GTPZv6a1/R87v0= +github.com/golang/snappy v0.0.0-20180518054509-2e65f85255db/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEWrmP2Q= +github.com/golang/snappy v0.0.1/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEWrmP2Q= +github.com/google/btree v0.0.0-20180813153112-4030bb1f1f0c/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ= github.com/google/go-cmp v0.2.0 h1:+dTQ8DZQJz0Mb/HjFlkptS1FeQ4cWSnN941F8aEG4SQ= github.com/google/go-cmp v0.2.0/go.mod h1:oXzfMopK8JAjlY9xF4vHSVASa0yLyX7SntLO5aqRK0M= +github.com/google/go-github v17.0.0+incompatible/go.mod h1:zLgOLi98H3fifZn+44m+umXrS52loVEgC2AApnigrVQ= +github.com/google/go-querystring v1.0.0/go.mod h1:odCYkC5MyYFN7vkCjXpyrEuKhc/BUO6wN/zVPAxq5ck= github.com/google/martian v2.1.0+incompatible h1:/CP5g8u/VJHijgedC/Legn3BAbAaWPgecwXBIDzw5no= github.com/google/martian v2.1.0+incompatible/go.mod h1:9I4somxYTbIHy5NJKHRl3wXiIaQGbYVAs8BPL6v8lEs= +github.com/google/pprof v0.0.0-20181206194817-3ea8567a2e57/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc= +github.com/google/pprof v0.0.0-20190226225141-b51a6544410d/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc= github.com/google/uuid v1.0.0 h1:b4Gk+7WdP/d3HZH8EJsZpvV7EtDOgaZLtnaNGIu1adA= github.com/google/uuid v1.0.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/googleapis/gax-go v2.0.0+incompatible h1:j0GKcs05QVmm7yesiZq2+9cxHkNK9YM6zKx4D2qucQU= github.com/googleapis/gax-go v2.0.0+incompatible/go.mod h1:SFVmujtThgffbyetf+mdk2eWhX2bMyUtNHzFKcPA9HY= +github.com/googleapis/gax-go v2.0.2+incompatible/go.mod h1:SFVmujtThgffbyetf+mdk2eWhX2bMyUtNHzFKcPA9HY= +github.com/googleapis/gax-go/v2 v2.0.3/go.mod h1:LLvjysVCY1JZeum8Z6l8qUty8fiNwE08qbEPm1M08qg= github.com/gopherjs/gopherjs v0.0.0-20181004151105-1babbf986f6f/go.mod h1:wJfORRmW1u3UXTncJ5qlYoELFm8eSnnEO6hX4iZ3EWY= +github.com/gopherjs/gopherjs v0.0.0-20181017120253-0766667cb4d1/go.mod h1:wJfORRmW1u3UXTncJ5qlYoELFm8eSnnEO6hX4iZ3EWY= +github.com/gopherjs/gopherjs v0.0.0-20181103185306-d547d1d9531e/go.mod h1:wJfORRmW1u3UXTncJ5qlYoELFm8eSnnEO6hX4iZ3EWY= github.com/gorilla/context v1.1.1 h1:AWwleXJkX/nhcU9bZSnZoi3h/qGYqQAGhq6zZe/aQW8= github.com/gorilla/context v1.1.1/go.mod h1:kBGZzfjB9CEq2AlWe17Uuf7NDRt0dE0s8S51q0aT7Yg= github.com/gorilla/mux v1.6.2 h1:Pgr17XVTNXAk3q/r4CpKzC5xBM/qW1uVLV+IhRZpIIk= github.com/gorilla/mux v1.6.2/go.mod h1:1lud6UwP+6orDFRuTfBEV8e9/aOM/c4fVVCaMa2zaAs= +github.com/gorilla/mux v1.7.0/go.mod h1:1lud6UwP+6orDFRuTfBEV8e9/aOM/c4fVVCaMa2zaAs= github.com/gorilla/securecookie v0.0.0-20160422134519-667fe4e3466a h1:YH0IojQwndMQdeRWdw1aPT8bkbiWaYR3WD+Zf5e09DU= github.com/gorilla/securecookie v0.0.0-20160422134519-667fe4e3466a/go.mod h1:ra0sb63/xPlUeL+yeDciTfxMRAA+MP+HVt/4epWDjd4= github.com/gorilla/sessions v0.0.0-20160922145804-ca9ada445741 h1:OuuPl66BpF1q3OEkaPpp+VfzxrBBY62ATGdWqql/XX8= github.com/gorilla/sessions v0.0.0-20160922145804-ca9ada445741/go.mod h1:+WVp8kdw6VhyKExm03PAMRn2ZxnPtm58pV0dBVPdhHE= github.com/gotestyourself/gotestyourself v2.1.0+incompatible h1:JdX/5sh/7yF7jRW5Xpvh1wlkAlgZS+X3HVCMlYqlxmw= github.com/gotestyourself/gotestyourself v2.1.0+incompatible/go.mod h1:zZKM6oeNM8k+FRljX1mnzVYeS8wiGgQyvST1/GafPbY= +github.com/gregjones/httpcache v0.0.0-20180305231024-9cad4c3443a7/go.mod h1:FecbI9+v66THATjSRHfNgh1IVFe/9kFxbXtjV0ctIMA= +github.com/gregjones/httpcache v0.0.0-20190212212710-3befbb6ad0cc/go.mod h1:FecbI9+v66THATjSRHfNgh1IVFe/9kFxbXtjV0ctIMA= github.com/grpc-ecosystem/grpc-gateway v1.5.0/go.mod h1:RSKVYQBd5MCa4OVpNdGskqpgL2+G+NZTnrVHpWWfpdw= +github.com/grpc-ecosystem/grpc-gateway v1.6.2/go.mod h1:RSKVYQBd5MCa4OVpNdGskqpgL2+G+NZTnrVHpWWfpdw= +github.com/grpc-ecosystem/grpc-gateway v1.7.0/go.mod h1:RSKVYQBd5MCa4OVpNdGskqpgL2+G+NZTnrVHpWWfpdw= github.com/gtank/cryptopasta v0.0.0-20170601214702-1f550f6f2f69 h1:7xsUJsB2NrdcttQPa7JLEaGzvdbk7KvfrjgHZXOQRo0= github.com/gtank/cryptopasta v0.0.0-20170601214702-1f550f6f2f69/go.mod h1:YLEMZOtU+AZ7dhN9T/IpGhXVGly2bvkJQ+zxj3WeVQo= github.com/hashicorp/hcl v1.0.0 h1:0Anlzjpi4vEasTeNFn2mLJgTSwt0+6sfsiTG8qcWGx4= github.com/hashicorp/hcl v1.0.0/go.mod h1:E5yfLk+7swimpb2L/Alb/PJmXilQ/rhwaUYs4T20WEQ= +github.com/hpcloud/tail v1.0.0/go.mod h1:ab1qPbhIpdTxEkNHXyeSf5vhxWSCs/tWer42PpOxQnU= github.com/imdario/mergo v0.0.0-20171009183408-7fe0c75c13ab h1:k/Biv+LJL35wkk0Hveko1nj7as4tSHkHdZaNlzn/gcQ= github.com/imdario/mergo v0.0.0-20171009183408-7fe0c75c13ab/go.mod h1:2EnlNZ0deacrJVfApfmtdGgDfMuh/nq6Ok1EcJh5FfA= github.com/inconshreveable/mousetrap v1.0.0 h1:Z8tu5sraLXCXIcARxBp/8cbvlwVa7Z1NHg9XEKhtSvM= github.com/inconshreveable/mousetrap v1.0.0/go.mod h1:PxqpIevigyE2G7u3NXJIT2ANytuPF1OarO4DADm73n8= +github.com/jellevandenhooff/dkim v0.0.0-20150330215556-f50fe3d243e1/go.mod h1:E0B/fFc00Y+Rasa88328GlI/XbtyysCtTHZS8h7IrBU= github.com/jmespath/go-jmespath v0.0.0-20160202185014-0b12d6b521d8/go.mod h1:Nht3zPeWKUH0NzdCt2Blrr5ys8VGpn0CEB0cQHVjt7k= github.com/jmoiron/sqlx v0.0.0-20180614180643-0dae4fefe7c0 h1:5B0uxl2lzNRVkJVg+uGHxWtRt4C0Wjc6kJKo5XYx8xE= github.com/jmoiron/sqlx v0.0.0-20180614180643-0dae4fefe7c0/go.mod h1:IiEW3SEiiErVyFdH8NTuWjSifiEQKUoyK3LNqr2kCHU= @@ -96,11 +155,19 @@ github.com/joho/godotenv v1.3.0/go.mod h1:7hK45KPybAkOC6peb+G5yklZfMxEjkZhHbwpqx github.com/jtolds/gls v4.2.1+incompatible/go.mod h1:QJZ7F/aHp+rZTRtaJ1ow/lLfFfVYBRgL+9YlvaHOwJU= github.com/julienschmidt/httprouter v0.0.0-20180715161854-348b672cd90d h1:of6+TpypLAaiv4JxgH5aplBZnt0b65B4v4c8q5oy+Sk= github.com/julienschmidt/httprouter v0.0.0-20180715161854-348b672cd90d/go.mod h1:SYymIcj16QtmaHHD7aYtjjsJG7VTCxuUUipMqKk8s4w= +github.com/julienschmidt/httprouter v1.2.0/go.mod h1:SYymIcj16QtmaHHD7aYtjjsJG7VTCxuUUipMqKk8s4w= +github.com/kisielk/errcheck v1.1.0/go.mod h1:EZBBE59ingxPouuu3KfxchcWSUPOHkagtvWXihfKN4Q= +github.com/kisielk/errcheck v1.2.0/go.mod h1:/BMXB+zMLi60iA8Vv6Ksmxu/1UDYcXs4uQLJ+jE2L00= +github.com/kisielk/gotool v1.0.0/go.mod h1:XhKaO+MFFWcvkIS/tQcRk01m1F5IRFswLeQ+oQHNcck= github.com/konsorten/go-windows-terminal-sequences v0.0.0-20180402223658-b729f2633dfe h1:CHRGQ8V7OlCYtwaKPJi3iA7J+YdNKdo8j7nG5IgDhjs= github.com/konsorten/go-windows-terminal-sequences v0.0.0-20180402223658-b729f2633dfe/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= +github.com/konsorten/go-windows-terminal-sequences v1.0.1/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= +github.com/konsorten/go-windows-terminal-sequences v1.0.2/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= +github.com/kr/logfmt v0.0.0-20140226030751-b84e30acd515/go.mod h1:+0opPa2QZZtGFBFZlji/RkVcI2GknAs/DXo4wKdlNEc= github.com/kr/pretty v0.1.0 h1:L/CwN0zerZDmRFUapSPitk6f+Q3+0za1rQkzVuMiMFI= github.com/kr/pretty v0.1.0/go.mod h1:dAy3ld7l9f0ibDNOQOHHMYYIIbhfbHSm3C4ZsoJORNo= github.com/kr/pty v1.1.1/go.mod h1:pFQYn66WHrOpPYNljwOMqo10TkYh1fy3cYio2l3bCsQ= +github.com/kr/pty v1.1.3/go.mod h1:pFQYn66WHrOpPYNljwOMqo10TkYh1fy3cYio2l3bCsQ= github.com/kr/text v0.1.0 h1:45sCR5RtlFHMR4UwH9sdQ5TC8v0qDQCHnXt+kaKSTVE= github.com/kr/text v0.1.0/go.mod h1:4Jbv+DJW3UT/LiOwJeYQe1efqtUx/iVham/4vfdArNI= github.com/lib/pq v1.0.0 h1:X5PMW56eZitiTeO7tKzZxFCSpbFZJtkMMooicw2us9A= @@ -119,13 +186,21 @@ github.com/meatballhat/negroni-logrus v0.0.0-20170801195057-31067281800f h1:V6GH github.com/meatballhat/negroni-logrus v0.0.0-20170801195057-31067281800f/go.mod h1:Ylx55XGW4gjY7McWT0pgqU0aQquIOChDnYkOVbSuF/c= github.com/mendsley/gojwk v0.0.0-20141217222730-4d5ec6e58103 h1:Z/i1e+gTZrmcGeZyWckaLfucYG6KYOXLWo4co8pZYNY= github.com/mendsley/gojwk v0.0.0-20141217222730-4d5ec6e58103/go.mod h1:o9YPB5aGP8ob35Vy6+vyq3P3bWe7NQWzf+JLiXCiMaE= +github.com/microcosm-cc/bluemonday v1.0.1/go.mod h1:hsXNsILzKxV+sX77C5b8FSuKF00vh2OMYv+xgHpAMF4= +github.com/microcosm-cc/bluemonday v1.0.2/go.mod h1:iVP4YcDBq+n/5fb23BhYFvIMq/leAFZyRl6bYmGDlGc= github.com/mitchellh/mapstructure v1.0.0 h1:vVpGvMXJPqSDh2VYHF7gsfQj8Ncx+Xw5Y1KHeTRY+7I= github.com/mitchellh/mapstructure v1.0.0/go.mod h1:FVVH3fgwuzCH5S8UJGiWEs2h04kUh9fWfEaFds41c1Y= github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826 h1:RWengNIwukTxcDr9M+97sNutRR1RKhG96O6jWumTTnw= github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826/go.mod h1:TaXosZuwdSHYgviHp1DAtfrULt5eUgsSMsZf+YrPgl8= github.com/moul/http2curl v0.0.0-20170919181001-9ac6cf4d929b/go.mod h1:8UbvGypXm98wA/IqH45anm5Y2Z6ep6O31QGOAZ3H0fQ= +github.com/mwitkow/go-conntrack v0.0.0-20161129095857-cc309e4a2223/go.mod h1:qRWi+5nqEBWmkhHvq77mSJWrCKwh8bxhgT7d/eI7P4U= +github.com/neelance/astrewrite v0.0.0-20160511093645-99348263ae86/go.mod h1:kHJEU3ofeGjhHklVoIGuVj85JJwZ6kWPaJwCIxgnFmo= +github.com/neelance/sourcemap v0.0.0-20151028013722-8c68805598ab/go.mod h1:Qr6/a/Q4r9LP1IltGz7tA7iOK1WonHEYhu1HRBA7ZiM= github.com/oleiade/reflections v1.0.0 h1:0ir4pc6v8/PJ0yw5AEtMddfXpWBXg9cnG7SgSoJuCgY= github.com/oleiade/reflections v1.0.0/go.mod h1:RbATFBbKYkVdqmSFtx13Bb/tVhR0lgOBXunWTZKeL4w= +github.com/onsi/ginkgo v1.6.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE= +github.com/onsi/ginkgo v1.7.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE= +github.com/onsi/gomega v1.4.3/go.mod h1:ex+gbHU/CVuBBDIJjb2X0qEXbFg53c61hWP/1CpauHY= github.com/opencontainers/go-digest v1.0.0-rc1 h1:WzifXhOVOEOuFYOJAW6aQqW0TooG2iki3E3Ii+WN7gQ= github.com/opencontainers/go-digest v1.0.0-rc1/go.mod h1:cMLVZDEM3+U2I4VmLI6N8jQYUd2OVphdqWwCJHrFt2s= github.com/opencontainers/image-spec v1.0.1 h1:JMemWkRwHx4Zj+fVxWoMCFm/8sYGGrUVojFA6h/TRcI= @@ -135,6 +210,8 @@ github.com/opencontainers/runc v0.1.1/go.mod h1:qT5XzbpPznkRYVz/mWwUaVBUv2rmF59P github.com/opentracing/opentracing-go v1.0.2 h1:3jA2P6O1F9UOrWVpwrIo17pu01KWvNWg4X946/Y5Zwg= github.com/opentracing/opentracing-go v1.0.2/go.mod h1:UkNAQd3GIcIGf0SeVgPpRdFStlNbqXla1AfSYxPUl2o= github.com/openzipkin/zipkin-go v0.1.1/go.mod h1:NtoC/o8u3JlF1lSlyPNswIbeQH9bJTmOf0Erfk+hxe8= +github.com/openzipkin/zipkin-go v0.1.3/go.mod h1:NtoC/o8u3JlF1lSlyPNswIbeQH9bJTmOf0Erfk+hxe8= +github.com/openzipkin/zipkin-go v0.1.5/go.mod h1:8NDCjKHoHW1XOp/vf3lClHem0b91r4433B67KXyKXAQ= github.com/ory/dockertest v3.3.2+incompatible h1:uO+NcwH6GuFof/Uz8yzjNi1g0sGT5SLAJbdBvD8bUYc= github.com/ory/dockertest v3.3.2+incompatible/go.mod h1:1vX4m9wsvi00u5bseYwXaSnhNrne+V0E6LAcBILJdPs= github.com/ory/fosite v0.25.0 h1:GELSEQc6OIDsfvtx1nC0snzPpFF14W/f6MeMXPEiZ9I= @@ -158,36 +235,92 @@ github.com/pelletier/go-toml v1.2.0 h1:T5zMGML61Wp+FlcbWjRDT7yAxhJNAiPPLOFECq181 github.com/pelletier/go-toml v1.2.0/go.mod h1:5z9KED0ma1S8pY6P1sdut58dfprrGBbd/94hg7ilaic= github.com/phayes/freeport v0.0.0-20171002181615-b8543db493a5 h1:rZQtoozkfsiNs36c7Tdv/gyGNzD1X1XWKO8rptVNZuM= github.com/phayes/freeport v0.0.0-20171002181615-b8543db493a5/go.mod h1:iIss55rKnNBTvrwdmkUpLnDpZoAHvWaiq5+iMmen4AE= +github.com/pierrec/lz4 v2.0.5+incompatible/go.mod h1:pdkljMzZIN41W+lC3N2tnIh5sFi+IEE17M5jbnwPHcY= github.com/pkg/errors v0.8.0 h1:WdK/asTD0HN+q6hsWO3/vpuAkAr+tw6aNJNDFFf0+qw= github.com/pkg/errors v0.8.0/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= +github.com/pkg/errors v0.8.1 h1:iURUrRGxPUNPdy5/HRSm+Yj6okJ6UtLINN0Q9M4+h3I= +github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= github.com/pkg/profile v1.2.1 h1:F++O52m40owAmADcojzM+9gyjmMOY/T4oYJkgFDH8RE= github.com/pkg/profile v1.2.1/go.mod h1:hJw3o1OdXxsrSjjVksARp5W95eeEaEfptyVZyv6JUPA= github.com/pmezard/go-difflib v1.0.0 h1:4DBwDE0NGyQoBHbLQYPwSUPoCMWR5BEzIk/f1lZbAQM= github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4= github.com/prometheus/client_golang v0.8.0 h1:1921Yw9Gc3iSc4VQh3PIoOqgPCZS7G/4xQNVUp8Mda8= github.com/prometheus/client_golang v0.8.0/go.mod h1:7SWBe2y4D6OKWSNQJUaRYU/AaXPKyh/dDVn+NZz0KFw= +github.com/prometheus/client_golang v0.9.1/go.mod h1:7SWBe2y4D6OKWSNQJUaRYU/AaXPKyh/dDVn+NZz0KFw= +github.com/prometheus/client_golang v0.9.2/go.mod h1:OsXs2jCmiKlQ1lTBmv21f2mNfw4xf/QclQDMrYNZzcM= github.com/prometheus/client_model v0.0.0-20180712105110-5c3871d89910 h1:idejC8f05m9MGOsuEi1ATq9shN03HrxNkD/luQvxCv8= github.com/prometheus/client_model v0.0.0-20180712105110-5c3871d89910/go.mod h1:MbSGuTsp3dbXC40dX6PRTWyKYBIrTGTE9sqQNg2J8bo= +github.com/prometheus/client_model v0.0.0-20190129233127-fd36f4220a90/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA= github.com/prometheus/common v0.0.0-20180801064454-c7de2306084e h1:n/3MEhJQjQxrOUCzh1Y3Re6aJUUWRp2M9+Oc3eVn/54= github.com/prometheus/common v0.0.0-20180801064454-c7de2306084e/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro= +github.com/prometheus/common v0.0.0-20181126121408-4724e9255275/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro= +github.com/prometheus/common v0.0.0-20181218105931-67670fe90761/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro= +github.com/prometheus/common v0.2.0/go.mod h1:TNfzLD0ON7rHzMJeJkieUDPYmFC7Snx/y86RQel1bk4= github.com/prometheus/procfs v0.0.0-20180725123919-05ee40e3a273 h1:agujYaXJSxSo18YNX3jzl+4G6Bstwt+kqv47GS12uL0= github.com/prometheus/procfs v0.0.0-20180725123919-05ee40e3a273/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk= +github.com/prometheus/procfs v0.0.0-20181005140218-185b4288413d/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk= +github.com/prometheus/procfs v0.0.0-20181204211112-1dc9a6cbc91a/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk= +github.com/prometheus/procfs v0.0.0-20190225181712-6ed1f7e10411/go.mod h1:TjEm7ze935MbeOT/UhFTIMYKhuLP4wbCsTZCD3I8kEA= +github.com/rcrowley/go-metrics v0.0.0-20181016184325-3113b8401b8a/go.mod h1:bCqnVzQkZxMG4s8nGwiZ5l3QUCyqpo9Y+/ZMZ9VjZe4= github.com/rs/cors v1.6.0 h1:G9tHG9lebljV9mfp9SNPDL36nCDxmo3zTlAf1YgvzmI= github.com/rs/cors v1.6.0/go.mod h1:gFx+x8UowdsKA9AchylcLynDq+nNFfI8FkUZdN/jGCU= github.com/rubenv/sql-migrate v0.0.0-20180704111356-3f452fc0ebeb h1:lAOy8O8yKU3unXE92z9pfE7ylDwXr3202BLskpOaUcA= github.com/rubenv/sql-migrate v0.0.0-20180704111356-3f452fc0ebeb/go.mod h1:WS0rl9eEliYI8DPnr3TOwz4439pay+qNgzJoVya/DmY= github.com/rubenv/sql-migrate v0.0.0-20180704111356-ba2c6a7295c59448dbc195cef2f41df5163b3892 h1:dKonk0uAnxXkHVWh5vGV3rD3NKkLvuhhJN4zpicBc/M= github.com/rubenv/sql-migrate v0.0.0-20180704111356-ba2c6a7295c59448dbc195cef2f41df5163b3892/go.mod h1:WS0rl9eEliYI8DPnr3TOwz4439pay+qNgzJoVya/DmY= +github.com/russross/blackfriday v1.5.2/go.mod h1:JO/DiYxRf+HjHt06OyowR9PTA263kcR/rfWxYHBV53g= +github.com/russross/blackfriday v2.0.0+incompatible/go.mod h1:JO/DiYxRf+HjHt06OyowR9PTA263kcR/rfWxYHBV53g= github.com/segmentio/analytics-go v3.0.1+incompatible h1:W7T3ieNQjPFMb+SE8SAVYo6mPkKK/Y37wYdiNf5lCVg= github.com/segmentio/analytics-go v3.0.1+incompatible/go.mod h1:C7CYBtQWk4vRk2RyLu0qOcbHJ18E3F1HV2C/8JvKN48= github.com/segmentio/backo-go v0.0.0-20160424052352-204274ad699c h1:rsRTAcCR5CeNLkvgBVSjQoDGRRt6kggsE6XYBqCv2KQ= github.com/segmentio/backo-go v0.0.0-20160424052352-204274ad699c/go.mod h1:kJ9mm9YmoWSkk+oQ+5Cj8DEoRCX2JT6As4kEtIIOp1M= +github.com/sergi/go-diff v1.0.0/go.mod h1:0CfEIISq7TuYL3j771MWULgwwjU+GofnZX9QAmXWZgo= +github.com/shurcooL/component v0.0.0-20170202220835-f88ec8f54cc4/go.mod h1:XhFIlyj5a1fBNx5aJTbKoIq0mNaPvOagO+HjB3EtxrY= +github.com/shurcooL/events v0.0.0-20181021180414-410e4ca65f48/go.mod h1:5u70Mqkb5O5cxEA8nxTsgrgLehJeAw6Oc4Ab1c/P1HM= +github.com/shurcooL/github_flavored_markdown v0.0.0-20181002035957-2122de532470/go.mod h1:2dOwnU2uBioM+SGy2aZoq1f/Sd1l9OkAeAUvjSyvgU0= +github.com/shurcooL/go v0.0.0-20180423040247-9e1955d9fb6e/go.mod h1:TDJrrUr11Vxrven61rcy3hJMUqaf/CLWYhHNPmT14Lk= +github.com/shurcooL/go v0.0.0-20190121191506-3fef8c783dec/go.mod h1:TDJrrUr11Vxrven61rcy3hJMUqaf/CLWYhHNPmT14Lk= +github.com/shurcooL/go-goon v0.0.0-20170922171312-37c2f522c041/go.mod h1:N5mDOmsrJOB+vfqUK+7DmDyjhSLIIBnXo9lvZJj3MWQ= +github.com/shurcooL/gofontwoff v0.0.0-20180329035133-29b52fc0a18d/go.mod h1:05UtEgK5zq39gLST6uB0cf3NEHjETfB4Fgr3Gx5R9Vw= +github.com/shurcooL/gofontwoff v0.0.0-20181114050219-180f79e6909d/go.mod h1:05UtEgK5zq39gLST6uB0cf3NEHjETfB4Fgr3Gx5R9Vw= +github.com/shurcooL/gopherjslib v0.0.0-20160914041154-feb6d3990c2c/go.mod h1:8d3azKNyqcHP1GaQE/c6dDgjkgSx2BZ4IoEi4F1reUI= +github.com/shurcooL/highlight_diff v0.0.0-20170515013008-09bb4053de1b/go.mod h1:ZpfEhSmds4ytuByIcDnOLkTHGUI6KNqRNPDLHDk+mUU= +github.com/shurcooL/highlight_diff v0.0.0-20181222201841-111da2e7d480/go.mod h1:ZpfEhSmds4ytuByIcDnOLkTHGUI6KNqRNPDLHDk+mUU= +github.com/shurcooL/highlight_go v0.0.0-20181028180052-98c3abbbae20/go.mod h1:UDKB5a1T23gOMUJrI+uSuH0VRDStOiUVSjBTRDVBVag= +github.com/shurcooL/highlight_go v0.0.0-20181215221002-9d8641ddf2e1/go.mod h1:UDKB5a1T23gOMUJrI+uSuH0VRDStOiUVSjBTRDVBVag= +github.com/shurcooL/home v0.0.0-20181020052607-80b7ffcb30f9/go.mod h1:+rgNQw2P9ARFAs37qieuu7ohDNQ3gds9msbT2yn85sg= +github.com/shurcooL/home v0.0.0-20190204141146-5c8ae21d4240/go.mod h1:+rgNQw2P9ARFAs37qieuu7ohDNQ3gds9msbT2yn85sg= +github.com/shurcooL/htmlg v0.0.0-20170918183704-d01228ac9e50/go.mod h1:zPn1wHpTIePGnXSHpsVPWEktKXHr6+SS6x/IKRb7cpw= +github.com/shurcooL/htmlg v0.0.0-20190120222857-1e8a37b806f3/go.mod h1:zPn1wHpTIePGnXSHpsVPWEktKXHr6+SS6x/IKRb7cpw= +github.com/shurcooL/httperror v0.0.0-20170206035902-86b7830d14cc/go.mod h1:aYMfkZ6DWSJPJ6c4Wwz3QtW22G7mf/PEgaB9k/ik5+Y= +github.com/shurcooL/httpfs v0.0.0-20171119174359-809beceb2371/go.mod h1:ZY1cvUeJuFPAdZ/B6v7RHavJWZn2YPVFQ1OSXhCGOkg= +github.com/shurcooL/httpfs v0.0.0-20181222201310-74dc9339e414/go.mod h1:ZY1cvUeJuFPAdZ/B6v7RHavJWZn2YPVFQ1OSXhCGOkg= +github.com/shurcooL/httpgzip v0.0.0-20180522190206-b1c53ac65af9/go.mod h1:919LwcH0M7/W4fcZ0/jy0qGght1GIhqyS/EgWGH2j5Q= +github.com/shurcooL/issues v0.0.0-20181008053335-6292fdc1e191/go.mod h1:e2qWDig5bLteJ4fwvDAc2NHzqFEthkqn7aOZAOpj+PQ= +github.com/shurcooL/issues v0.0.0-20190120000219-08d8dadf8acb/go.mod h1:e2qWDig5bLteJ4fwvDAc2NHzqFEthkqn7aOZAOpj+PQ= +github.com/shurcooL/issuesapp v0.0.0-20180602232740-048589ce2241/go.mod h1:NPpHK2TI7iSaM0buivtFUc9offApnI0Alt/K8hcHy0I= +github.com/shurcooL/issuesapp v0.0.0-20181229001453-b8198a402c58/go.mod h1:NPpHK2TI7iSaM0buivtFUc9offApnI0Alt/K8hcHy0I= +github.com/shurcooL/notifications v0.0.0-20181007000457-627ab5aea122/go.mod h1:b5uSkrEVM1jQUspwbixRBhaIjIzL2xazXp6kntxYle0= +github.com/shurcooL/notifications v0.0.0-20181111060504-bcc2b3082a7a/go.mod h1:b5uSkrEVM1jQUspwbixRBhaIjIzL2xazXp6kntxYle0= +github.com/shurcooL/octicon v0.0.0-20181028054416-fa4f57f9efb2/go.mod h1:eWdoE5JD4R5UVWDucdOPg1g2fqQRq78IQa9zlOV1vpQ= +github.com/shurcooL/octicon v0.0.0-20181222203144-9ff1a4cf27f4/go.mod h1:eWdoE5JD4R5UVWDucdOPg1g2fqQRq78IQa9zlOV1vpQ= +github.com/shurcooL/reactions v0.0.0-20181006231557-f2e0b4ca5b82/go.mod h1:TCR1lToEk4d2s07G3XGfz2QrgHXg4RJBvjrOozvoWfk= +github.com/shurcooL/reactions v0.0.0-20181222204718-145cd5e7f3d1/go.mod h1:TCR1lToEk4d2s07G3XGfz2QrgHXg4RJBvjrOozvoWfk= +github.com/shurcooL/sanitized_anchor_name v0.0.0-20170918181015-86672fcb3f95/go.mod h1:1NzhyTcUVG4SuEtjjoZeVRXNmyL/1OwPU0+IJeTBvfc= +github.com/shurcooL/sanitized_anchor_name v1.0.0/go.mod h1:1NzhyTcUVG4SuEtjjoZeVRXNmyL/1OwPU0+IJeTBvfc= +github.com/shurcooL/users v0.0.0-20180125191416-49c67e49c537/go.mod h1:QJTqeLYEDaXHZDBsXlPCDqdhQuJkuw4NOtaxYe3xii4= +github.com/shurcooL/webdavfs v0.0.0-20170829043945-18c3829fa133/go.mod h1:hKmq5kWdCj2z2KEozexVbfEZIWiTjhE0+UjmZgPqehw= +github.com/shurcooL/webdavfs v0.0.0-20181215192745-5988b2d638f6/go.mod h1:hKmq5kWdCj2z2KEozexVbfEZIWiTjhE0+UjmZgPqehw= github.com/sirupsen/logrus v1.0.6 h1:hcP1GmhGigz/O7h1WVUM5KklBp1JoNS9FggWKdj/j3s= github.com/sirupsen/logrus v1.0.6/go.mod h1:pMByvHTf9Beacp5x1UXfOR9xyW/9antXMhjMPG0dEzc= github.com/sirupsen/logrus v1.1.1 h1:VzGj7lhU7KEB9e9gMpAV/v5XT2NVSvLJhJLCWbnkgXg= github.com/sirupsen/logrus v1.1.1/go.mod h1:zrgwTnHtNr00buQ1vSptGe8m1f/BbgsPukg8qsT7A+A= +github.com/sirupsen/logrus v1.2.0/go.mod h1:LxeOpSwHxABJmUn/MG1IvRgCAasNZTLOkJPxbbu5VWo= +github.com/sirupsen/logrus v1.3.0/go.mod h1:LxeOpSwHxABJmUn/MG1IvRgCAasNZTLOkJPxbbu5VWo= github.com/smartystreets/assertions v0.0.0-20180927180507-b2de0cb4f26d/go.mod h1:OnSkiWE9lh6wB0YB77sQom3nweQdgAjqCqsofrRNTgc= github.com/smartystreets/goconvey v0.0.0-20180222194500-ef6db91d284a/go.mod h1:XDJAKZRPZ1CvBcN2aX5YOUTYGHki24fSF0Iv48Ibg0s= +github.com/sourcegraph/annotate v0.0.0-20160123013949-f4cad6c6324d/go.mod h1:UdhH50NIW0fCiwBSr0co2m7BnFLdv4fQTgdqdJTHFeE= +github.com/sourcegraph/syntaxhighlight v0.0.0-20170531221838-bd320f5d308e/go.mod h1:HuIsMU8RRBOtsCgI77wP899iHVBQpCmg4ErYMZB+2IA= github.com/spf13/afero v1.1.2 h1:m8/z1t7/fwjysjQRYbP0RD+bUIF/8tJwPdEZsI83ACI= github.com/spf13/afero v1.1.2/go.mod h1:j4pytiNVoe2o6bmDsKpLACNPDBIoEAkihy7loJ1B0CQ= github.com/spf13/cast v1.2.0 h1:HHl1DSRbEQN2i8tJmtS6ViPyHx35+p51amrdsiTCrkg= @@ -203,10 +336,12 @@ github.com/spf13/pflag v1.0.3/go.mod h1:DYY7MBk1bdzusC3SYhjObp+wFpr4gzcvqqNjLnIn github.com/spf13/viper v1.2.1 h1:bIcUwXqLseLF3BDAZduuNfekWG87ibtFxi59Bq+oI9M= github.com/spf13/viper v1.2.1/go.mod h1:P4AexN0a+C9tGAnUFNwDMYYZv3pjFuvmeiMyKRaNVlI= github.com/stretchr/objx v0.1.0/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME= +github.com/stretchr/objx v0.1.1/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME= github.com/stretchr/testify v1.2.2 h1:bSDNvY7ZPG5RlJ8otE/7V6gMiyenm9RtJ7IUVIAoJ1w= github.com/stretchr/testify v1.2.2/go.mod h1:a8OnRcib4nhh0OaRAV+Yts87kKdq0PP7pXfy6kDkUVs= github.com/stretchr/testify v1.3.0 h1:TivCn/peBQ7UY8ooIcPgZFpTNSz0Q2U6UrFlUfqbe0Q= github.com/stretchr/testify v1.3.0/go.mod h1:M5WIy9Dh21IEIfnGCwXGc5bZfKNJtfHm1UVUgZn+9EI= +github.com/tarm/serial v0.0.0-20180830185346-98f6abe2eb07/go.mod h1:kDXzergiv9cbyO7IOYJZWg1U88JhDg3PB6klq9Hg2pA= github.com/toqueteos/webbrowser v0.0.0-20150720201625-21fc9f95c834 h1:50zdZDIkpLHFgs1Kirqz44KPbrR75pHSF6V9PTIEfgs= github.com/toqueteos/webbrowser v0.0.0-20150720201625-21fc9f95c834/go.mod h1:Hqqqmzj8AHn+VlZyVjaRWY20i25hoOZGAABCcg2el4A= github.com/uber-go/atomic v1.3.2 h1:Azu9lPBWRNKzYXSIwRfgRuDuS0YKsK4NFhiQv98gkxo= @@ -224,19 +359,33 @@ github.com/ziutek/mymysql v1.5.4/go.mod h1:LMSpPZ6DbqWFxNCHW77HeMg9I646SAhApZ/wK go.opencensus.io v0.15.0/go.mod h1:UffZAU+4sDEINUGP/B7UfBBkq4fqLu9zXAX7ke6CHW0= go.opencensus.io v0.18.0 h1:Mk5rgZcggtbvtAun5aJzAtjKKN/t0R3jJPlWILlv938= go.opencensus.io v0.18.0/go.mod h1:vKdFvxhtzZ9onBp9VKHK8z/sRpBMnKAsufL7wlDrCOA= +go.opencensus.io v0.19.0/go.mod h1:AYeH0+ZxYyghG8diqaaIq/9P3VgCCt5GF2ldCY4dkFg= go.uber.org/atomic v1.3.2 h1:2Oa65PReHzfn29GpvgsYwloV9AVFHPDk8tYxt2c2tr4= go.uber.org/atomic v1.3.2/go.mod h1:gD2HeocX3+yG+ygLZcrzQJaqmWj9AIm7n08wl/qW/PE= +go4.org v0.0.0-20180809161055-417644f6feb5/go.mod h1:MkTOUMDaeVYJUOUsaDXIhWPZYa1yOyC1qaOBpL57BhE= +go4.org v0.0.0-20190218023631-ce4c26f7be8e/go.mod h1:MkTOUMDaeVYJUOUsaDXIhWPZYa1yOyC1qaOBpL57BhE= +golang.org/x/build v0.0.0-20190111050920-041ab4dc3f9d/go.mod h1:OWs+y06UdEOHN4y+MfF/py+xQ/tYqIWW03b70/CG9Rw= +golang.org/x/build v0.0.0-20190227044025-202164ea31fc/go.mod h1:LS5++pZInCkeGSsPGP/1yB0yvU9gfqv2yD1PQgIbDYI= golang.org/x/crypto v0.0.0-20180830192347-182538f80094 h1:rVTAlhYa4+lCfNxmAIEOGQRoD23UqP72M3+rSWVGDTg= golang.org/x/crypto v0.0.0-20180830192347-182538f80094/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20181001203147-e3636079e1a4 h1:Vk3wNqEZwyGyei9yq5ekj7frek2u7HUfffJ1/opblzc= golang.org/x/crypto v0.0.0-20181001203147-e3636079e1a4/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= +golang.org/x/crypto v0.0.0-20181030102418-4d3f4d9ffa16/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67 h1:ng3VDlRp5/DHpSWl02R4rM9I+8M2rhmsuLwAMmkLQWE= golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= +golang.org/x/crypto v0.0.0-20190225124518-7f87c0fbb88b h1:+/WWzjwW6gidDJnMKWLKLX1gxn7irUTF1fLpQovfQ5M= +golang.org/x/crypto v0.0.0-20190225124518-7f87c0fbb88b/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= +golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= +golang.org/x/exp v0.0.0-20190221220918-438050ddec5e/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= +golang.org/x/lint v0.0.0-20180702182130-06c8688daad7/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= +golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= +golang.org/x/lint v0.0.0-20181217174547-8f45f776aaf1/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= golang.org/x/net v0.0.0-20180530234432-1e491301e022/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180611182652-db08ff08e862 h1:JZi6BqOZ+iSgmLWe6llhGrNnEnK+YB/MRkStwnEfbqM= golang.org/x/net v0.0.0-20180611182652-db08ff08e862/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180724234803-3673e40ba225/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/net v0.0.0-20180826012351-8a410e7b638d/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180906233101-161cd47e91fd/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20181005035420-146acd28ed58 h1:otZG8yDCO4LVps5+9bxOeNiCvgmOyt96J3roHTYs7oE= golang.org/x/net v0.0.0-20181005035420-146acd28ed58/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= @@ -244,44 +393,109 @@ golang.org/x/net v0.0.0-20181023162649-9b4f9f5ad519 h1:x6rhz8Y9CjbgQkccRGmELH6K+ golang.org/x/net v0.0.0-20181023162649-9b4f9f5ad519/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20181029044818-c44066c5c816 h1:mVFkLpejdFLXVUv9E42f3XJVfMdqd0IVLVIVLjZWn5o= golang.org/x/net v0.0.0-20181029044818-c44066c5c816/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/net v0.0.0-20181106065722-10aee1819953/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/net v0.0.0-20181114220301-adae6a3d119a/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/net v0.0.0-20181201002055-351d144fa1fc/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/net v0.0.0-20181217023233-e147a9138326/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/net v0.0.0-20181220203305-927f97764cc3/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/net v0.0.0-20190108225652-1e06a53dbb7e/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/net v0.0.0-20190213061140-3a22650c66bd/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/net v0.0.0-20190227022144-312bce6e941f h1:tbtX/qtlxzhZjgQue/7u7ygFwDEckd+DmS5+t8FgeKE= +golang.org/x/net v0.0.0-20190227022144-312bce6e941f/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/oauth2 v0.0.0-20180603041954-1e0a3fa8ba9a/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= +golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= golang.org/x/oauth2 v0.0.0-20181003184128-c57b0facaced h1:4oqSq7eft7MdPKBGQK11X9WYUxmj6ZLgGTqYIbY1kyw= golang.org/x/oauth2 v0.0.0-20181003184128-c57b0facaced/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= +golang.org/x/oauth2 v0.0.0-20181017192945-9dcd33a902f4/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= +golang.org/x/oauth2 v0.0.0-20181120190819-8f65e3013eba/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= +golang.org/x/oauth2 v0.0.0-20181203162652-d668ce993890/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= +golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421 h1:Wo7BWFiOk0QRFMLYMqJGFMd9CgUAcGx7V+qEg/h5IBI= +golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= +golang.org/x/perf v0.0.0-20180704124530-6e6d33e29852/go.mod h1:JLpeXjPJfIyPr5TlbXLkXWLhP8nz10XfvxElABhCtcw= +golang.org/x/perf v0.0.0-20190124201629-844a5f5b46f4/go.mod h1:JLpeXjPJfIyPr5TlbXLkXWLhP8nz10XfvxElABhCtcw= golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f h1:wMNYb4v58l5UBM7MYRLPG6ZhfOqbKu7X5eyFl8ZhKvA= golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20180831094639-fa5fdf94c789/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20180905080454-ebe1bf3edb33/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20180906133057-8cf3aee42992/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20180909124046-d0be0721c37e h1:o3PsSEY8E4eXWkXrIP9YJALUkVZqzHJT5DOasTyn8Vs= golang.org/x/sys v0.0.0-20180909124046-d0be0721c37e/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= +golang.org/x/sys v0.0.0-20181029174526-d69651ed3497/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= +golang.org/x/sys v0.0.0-20181116152217-5ac8a444bdc5/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= +golang.org/x/sys v0.0.0-20181122145206-62eef0e2fa9b/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= +golang.org/x/sys v0.0.0-20181218192612-074acd46bca6/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= +golang.org/x/sys v0.0.0-20190226215855-775f8194d0f9/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/text v0.3.0 h1:g61tztE5qeGQ89tm6NTjjM9VPIm088od1l6aSorWRWg= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= +golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/time v0.0.0-20180412165947-fbb02b2291d2 h1:+DCIGbF/swA92ohVg0//6X2IVY3KZs6p9mix0ziNYJM= golang.org/x/time v0.0.0-20180412165947-fbb02b2291d2/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= +golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= +golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= +golang.org/x/tools v0.0.0-20180828015842-6cd1fcedba52/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= +golang.org/x/tools v0.0.0-20181030000716-a0a13e073c7b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= +golang.org/x/tools v0.0.0-20181030221726-6c7e314b6563/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= +golang.org/x/tools v0.0.0-20181122213734-04b5d21e00f1/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= +golang.org/x/tools v0.0.0-20181219222714-6e267b5cc78e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= +golang.org/x/tools v0.0.0-20190114222345-bf090417da8b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= +golang.org/x/tools v0.0.0-20190226205152-f727befe758c/go.mod h1:9Yl7xja0Znq3iFh3HoIrodX9oNMXvdceNzlUR8zjMvY= google.golang.org/api v0.0.0-20180603000442-8e296ef26005/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= google.golang.org/api v0.0.0-20180910000450-7ca32eb868bf h1:rjxqQmxjyqerRKEj+tZW+MCm4LgpFXu18bsEoCMgDsk= google.golang.org/api v0.0.0-20180910000450-7ca32eb868bf/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= +google.golang.org/api v0.0.0-20181030000543-1d582fd0359e/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= +google.golang.org/api v0.0.0-20181220000619-583d854617af/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= +google.golang.org/api v0.1.0/go.mod h1:UGEZY7KEX120AnNLIHFMKIo4obdJhkp2tPbaPlQx13Y= google.golang.org/appengine v1.0.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM= +google.golang.org/appengine v1.1.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM= google.golang.org/appengine v1.2.0 h1:S0iUepdCWODXRvtE+gcRDd15L+k+k1AiHlMiMjefH24= google.golang.org/appengine v1.2.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= +google.golang.org/appengine v1.3.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= +google.golang.org/appengine v1.4.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= google.golang.org/genproto v0.0.0-20180601223552-81158efcc9f2/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= +google.golang.org/genproto v0.0.0-20180817151627-c66870c02cf8/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= google.golang.org/genproto v0.0.0-20180831171423-11092d34479b h1:lohp5blsw53GBXtLyLNaTXPXS9pJ1tiTw61ZHUoE9Qw= google.golang.org/genproto v0.0.0-20180831171423-11092d34479b/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= +google.golang.org/genproto v0.0.0-20181029155118-b69ba1387ce2/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= +google.golang.org/genproto v0.0.0-20181109154231-b5d43981345b/go.mod h1:7Ep/1NZk928CDR8SjdVbjWNpdIf6nzjE3BTgJDr2Atg= +google.golang.org/genproto v0.0.0-20181202183823-bd91e49a0898/go.mod h1:7Ep/1NZk928CDR8SjdVbjWNpdIf6nzjE3BTgJDr2Atg= +google.golang.org/genproto v0.0.0-20181219182458-5a97ab628bfb/go.mod h1:7Ep/1NZk928CDR8SjdVbjWNpdIf6nzjE3BTgJDr2Atg= +google.golang.org/genproto v0.0.0-20190201180003-4b09977fb922/go.mod h1:L3J43x8/uS+qIUoksaLKe6OS3nUKxOKuIFz1sl2/jx4= +google.golang.org/genproto v0.0.0-20190226184841-fc2db5cae922/go.mod h1:L3J43x8/uS+qIUoksaLKe6OS3nUKxOKuIFz1sl2/jx4= google.golang.org/grpc v1.12.0/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= google.golang.org/grpc v1.14.0 h1:ArxJuB1NWfPY6r9Gp9gqwplT0Ge7nqv9msgu03lHLmo= google.golang.org/grpc v1.14.0/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= +google.golang.org/grpc v1.16.0/go.mod h1:0JHn/cJsOMiMfNA9+DeHDlAU7KAAB5GDlYFpa9MZMio= +google.golang.org/grpc v1.17.0/go.mod h1:6QZJwpn2B+Zp71q/5VxRsJ6NXXVCE5NRUHRo+f3cWCs= +google.golang.org/grpc v1.19.0/go.mod h1:mqu4LbDTu4XGKhr4mRzUsmM4RtVoemTSY81AxZiDr8c= +gopkg.in/alecthomas/kingpin.v2 v2.2.6/go.mod h1:FMv+mEhP44yOT+4EoQTLFTRgOQ1FBLkstjWtayDeSgw= gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127 h1:qIbj1fsPNlZgppZ+VLlY7N33q108Sa+fhmuc+sWQYwY= gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= +gopkg.in/fsnotify.v1 v1.4.7/go.mod h1:Tz8NjZHkW78fSQdbUxIjBTcgA1z1m8ZHf0WmKUhAMys= gopkg.in/gorp.v1 v1.7.1 h1:GBB9KrWRATQZh95HJyVGUZrWwOPswitEYEyqlK8JbAA= gopkg.in/gorp.v1 v1.7.1/go.mod h1:Wo3h+DBQZIxATwftsglhdD/62zRFPhGhTiu5jUJmCaw= +gopkg.in/inf.v0 v0.9.1/go.mod h1:cWUDdTG/fYaXco+Dcufb5Vnc6Gp2YChqWtbxRZE0mXw= gopkg.in/resty.v1 v1.9.1 h1:Lq4EIBZ5e2J4ZWp22W2hVOYc0X1qwDDki/nNVchRbdw= gopkg.in/resty.v1 v1.9.1/go.mod h1:vo52Hzryw9PnPHcJfPsBiFW62XhNx5OczbV9y+IMpgc= gopkg.in/square/go-jose.v2 v2.1.9 h1:YCFbL5T2gbmC2sMG12s1x2PAlTK5TZNte3hjZEIcCAg= gopkg.in/square/go-jose.v2 v2.1.9/go.mod h1:M9dMgbHiYLoDGQrXy7OpJDJWiKiU//h+vD76mk0e1AI= +gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7/go.mod h1:dt/ZhP58zS4L8KSrWDmTeBkI65Dw0HsyUHuEVlX15mw= gopkg.in/yaml.v1 v1.0.0-20140924161607-9f9df34309c0 h1:POO/ycCATvegFmVuPpQzZFJ+pGZeX22Ufu6fibxDVjU= gopkg.in/yaml.v1 v1.0.0-20140924161607-9f9df34309c0/go.mod h1:WDnlLJ4WF5VGsH/HVa3CI79GS0ol3YnhVnKP89i0kNg= gopkg.in/yaml.v2 v2.2.1 h1:mUhvW9EsL+naU5Q3cakzfE91YhliOondGd6ZrsDBHQE= gopkg.in/yaml.v2 v2.2.1/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= +gopkg.in/yaml.v2 v2.2.2/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= gotest.tools v2.1.0+incompatible h1:5USw7CrJBYKqjg9R7QlA6jzqZKEAtvW82aNmsxxGPxw= gotest.tools v2.1.0+incompatible/go.mod h1:DsYFclhRJ6vuDpmuTbkuFWG+y2sxOXAzmJt81HFBacw= +grpc.go4.org v0.0.0-20170609214715-11d0a25b4919/go.mod h1:77eQGdRu53HpSqPFJFmuJdjuHRquDANNeA4x7B8WQ9o= +honnef.co/go/tools v0.0.0-20180728063816-88497007e858/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= +honnef.co/go/tools v0.0.0-20180920025451-e3ad64cb4ed3/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= +honnef.co/go/tools v0.0.0-20190102054323-c2f93a96b099/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= +honnef.co/go/tools v0.0.0-20190106161140-3f1c8253044a/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= +honnef.co/go/tools v0.0.0-20190215041234-466a0476246c/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= +sourcegraph.com/sourcegraph/go-diff v0.5.0/go.mod h1:kuch7UrkMzY0X+p9CRK03kfuPQ2zzQcaEFbx8wA8rck= +sourcegraph.com/sqs/pbtypes v0.0.0-20180604144634-d3ebe8f20ae4/go.mod h1:ketZ/q3QxT9HOBeFhu6RdvsftgpsbFHBF5Cas6cDKZ0= +sourcegraph.com/sqs/pbtypes v1.0.0/go.mod h1:3AciMUv4qUuRHRHhOG4TZOB+72GdPVz5k+c648qsFS4= From b034b8e30a8d08f005e0ed228a14aab5b1677b93 Mon Sep 17 00:00:00 2001 From: Sawada Shota Date: Thu, 28 Feb 2019 18:11:56 +0900 Subject: [PATCH 05/25] docker: Bump golang to 1.12.0 (#1293) https://golang.org/doc/go1.12 Signed-off-by: Shota SAWADA Signed-off-by: Kevin Minehart --- .circleci/config.yml | 40 ++++++++++++++++++++-------------------- Dockerfile | 2 +- Dockerfile-alpine | 2 +- go.mod | 2 +- go.sum | 3 +++ 5 files changed, 26 insertions(+), 23 deletions(-) diff --git a/.circleci/config.yml b/.circleci/config.yml index 6eec526f711..85ea9b0961c 100644 --- a/.circleci/config.yml +++ b/.circleci/config.yml @@ -5,20 +5,20 @@ version: 2 jobs: format: docker: - - image: circleci/golang:1.11 + - image: circleci/golang:1.12 working_directory: /go/src/github.com/ory/hydra steps: # This is disabled for now because goimports is really slow when go modules are used, see # https://github.com/golang/go/issues/27287 # # - run: -# name: Enable go1.11 modules +# name: Enable go1.12 modules # command: | # echo 'export GO111MODULE=on' >> $BASH_ENV # source $BASH_ENV - checkout - run: - name: Enable go1.11 modules + name: Enable go1.12 modules command: | echo 'export GO111MODULE=on' >> $BASH_ENV source $BASH_ENV @@ -30,7 +30,7 @@ jobs: test: docker: - - image: circleci/golang:1.11 + - image: circleci/golang:1.12 environment: - TEST_DATABASE_POSTGRESQL=postgres://test:test@localhost:5432/hydra?sslmode=disable - TEST_DATABASE_MYSQL=root:test@(localhost:3306)/mysql?parseTime=true @@ -45,13 +45,13 @@ jobs: working_directory: /go/src/github.com/ory/hydra steps: - run: - name: Enable go1.11 modules + name: Enable go1.12 modules command: | echo 'export GO111MODULE=on' >> $BASH_ENV source $BASH_ENV - checkout - run: go mod download - - run: go get -u github.com/mattn/goveralls golang.org/x/tools/cmd/cover github.com/ory/go-acc + - run: go get -u github.com/mattn/goveralls github.com/ory/go-acc - run: go-acc -o coverage.txt ./... -- -failfast -timeout=20m # Running race conditions requires parallel tests, otherwise it's worthless (which is the case) # - run: go test -race -short $(go list ./... | grep -v cmd) @@ -59,7 +59,7 @@ jobs: test-e2e-opaque: docker: - - image: circleci/golang:1.11 + - image: circleci/golang:1.12 environment: - DATABASE_URL_POSTGRES=postgres://test:test@localhost:5432/hydra?sslmode=disable - DATABASE_URL_MYSQL=mysql://root:test@(localhost:3306)/mysql?parseTime=true @@ -74,7 +74,7 @@ jobs: working_directory: /go/src/github.com/ory/hydra steps: - run: - name: Enable go1.11 modules + name: Enable go1.12 modules command: | echo 'export GO111MODULE=on' >> $BASH_ENV source $BASH_ENV @@ -90,11 +90,11 @@ jobs: test-e2e-plugin: docker: - - image: circleci/golang:1.11 + - image: circleci/golang:1.12 working_directory: /go/src/github.com/ory/hydra steps: - run: - name: Enable go1.11 modules + name: Enable go1.12 modules command: | echo 'export GO111MODULE=on' >> $BASH_ENV source $BASH_ENV @@ -106,7 +106,7 @@ jobs: test-e2e-jwt: docker: - - image: circleci/golang:1.11 + - image: circleci/golang:1.12 environment: - DATABASE_URL_POSTGRES=postgres://test:test@localhost:5432/hydra?sslmode=disable - DATABASE_URL_MYSQL=mysql://root:test@(localhost:3306)/mysql?parseTime=true @@ -121,7 +121,7 @@ jobs: working_directory: /go/src/github.com/ory/hydra steps: - run: - name: Enable go1.11 modules + name: Enable go1.12 modules command: | echo 'export GO111MODULE=on' >> $BASH_ENV source $BASH_ENV @@ -138,7 +138,7 @@ jobs: # This test is really useless because there are always changes (usually timestamps in the generated code) # generators: # docker: -# - image: circleci/golang:1.11 +# - image: circleci/golang:1.12 # working_directory: /go/src/github.com/ory/hydra # steps: # - checkout @@ -146,7 +146,7 @@ jobs: # - run: sudo apt-get install -y default-jdk # - run: make init # - run: -# name: Enable go1.11 modules +# name: Enable go1.12 modules # command: | # echo 'export GO111MODULE=on' >> $BASH_ENV # source $BASH_ENV @@ -171,11 +171,11 @@ jobs: release-docker: docker: - - image: circleci/golang:1.11 + - image: circleci/golang:1.12 working_directory: /go/src/github.com/ory/hydra steps: - run: - name: Enable go1.11 modules + name: Enable go1.12 modules command: | echo 'export GO111MODULE=on' >> $BASH_ENV source $BASH_ENV @@ -202,11 +202,11 @@ jobs: release-binaries: docker: - - image: circleci/golang:1.11 + - image: circleci/golang:1.12 working_directory: /go/src/github.com/ory/hydra steps: - run: - name: Enable go1.11 modules + name: Enable go1.12 modules command: | echo 'export GO111MODULE=on' >> $BASH_ENV source $BASH_ENV @@ -248,11 +248,11 @@ jobs: benchmark: docker: - - image: circleci/golang:1.11 + - image: circleci/golang:1.12 working_directory: /go/src/github.com/ory/hydra steps: - run: - name: Enable go1.11 modules + name: Enable go1.12 modules command: | echo 'export GO111MODULE=on' >> $BASH_ENV source $BASH_ENV diff --git a/Dockerfile b/Dockerfile index 1243d6c524b..8a208f8543d 100644 --- a/Dockerfile +++ b/Dockerfile @@ -1,4 +1,4 @@ -FROM golang:1.11.5-alpine +FROM golang:1.12.0-alpine ARG git_tag ARG git_commit diff --git a/Dockerfile-alpine b/Dockerfile-alpine index 37974346899..6c2629a16e3 100644 --- a/Dockerfile-alpine +++ b/Dockerfile-alpine @@ -1,4 +1,4 @@ -FROM golang:1.11.5-alpine +FROM golang:1.12.0-alpine ARG git_tag ARG git_commit diff --git a/go.mod b/go.mod index dbf0d6f1c13..26b577fd2db 100644 --- a/go.mod +++ b/go.mod @@ -85,7 +85,7 @@ require ( go.uber.org/atomic v1.3.2 // indirect go4.org v0.0.0-20190218023631-ce4c26f7be8e // indirect golang.org/x/build v0.0.0-20190227044025-202164ea31fc // indirect - golang.org/x/crypto v0.0.0-20190225124518-7f87c0fbb88b + golang.org/x/crypto v0.0.0-20190227175134-215aa809caaf golang.org/x/exp v0.0.0-20190221220918-438050ddec5e // indirect golang.org/x/net v0.0.0-20190227022144-312bce6e941f // indirect golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421 diff --git a/go.sum b/go.sum index 057efd912fa..3a93b282d90 100644 --- a/go.sum +++ b/go.sum @@ -376,6 +376,8 @@ golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67 h1:ng3VDlRp5/DHpSWl02R4rM golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20190225124518-7f87c0fbb88b h1:+/WWzjwW6gidDJnMKWLKLX1gxn7irUTF1fLpQovfQ5M= golang.org/x/crypto v0.0.0-20190225124518-7f87c0fbb88b/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= +golang.org/x/crypto v0.0.0-20190227175134-215aa809caaf h1:CGelmUfSfeZpx2Pu+OznGcS0ff71WZ/ZOEkhMAB4hVQ= +golang.org/x/crypto v0.0.0-20190227175134-215aa809caaf/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= golang.org/x/exp v0.0.0-20190221220918-438050ddec5e/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= golang.org/x/lint v0.0.0-20180702182130-06c8688daad7/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= @@ -427,6 +429,7 @@ golang.org/x/sys v0.0.0-20181029174526-d69651ed3497/go.mod h1:STP8DvDyc/dI5b8T5h golang.org/x/sys v0.0.0-20181116152217-5ac8a444bdc5/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181122145206-62eef0e2fa9b/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181218192612-074acd46bca6/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= +golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20190226215855-775f8194d0f9/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/text v0.3.0 h1:g61tztE5qeGQ89tm6NTjjM9VPIm088od1l6aSorWRWg= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= From 6beb788e4abddf919ed255dd7c6132bf29dc8dbe Mon Sep 17 00:00:00 2001 From: Josh Giles Date: Thu, 28 Feb 2019 04:16:54 -0500 Subject: [PATCH 06/25] cmd: Add --allowed-cors-origins to `client create` (#1290) This allows the creation of clients permitted to make CORS requests from specific domains. Signed-off-by: Josh Giles Signed-off-by: Kevin Minehart --- cmd/cli/handler_client.go | 1 + cmd/clients_create.go | 1 + 2 files changed, 2 insertions(+) diff --git a/cmd/cli/handler_client.go b/cmd/cli/handler_client.go index f36c6d88eab..484138fed20 100644 --- a/cmd/cli/handler_client.go +++ b/cmd/cli/handler_client.go @@ -106,6 +106,7 @@ func (h *ClientHandler) CreateClient(cmd *cobra.Command, args []string) { PolicyUri: flagx.MustGetString(cmd, "policy-uri"), LogoUri: flagx.MustGetString(cmd, "logo-uri"), ClientUri: flagx.MustGetString(cmd, "client-uri"), + AllowedCorsOrigins: flagx.MustGetStringSlice(cmd, "allowed-cors-origins"), SubjectType: flagx.MustGetString(cmd, "subject-type"), Audience: flagx.MustGetStringSlice(cmd, "audience"), } diff --git a/cmd/clients_create.go b/cmd/clients_create.go index 542fdf8fcca..6d3ed4f10d3 100644 --- a/cmd/clients_create.go +++ b/cmd/clients_create.go @@ -54,6 +54,7 @@ func init() { clientsCreateCmd.Flags().String("tos-uri", "", "A URL string that points to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client") clientsCreateCmd.Flags().String("client-uri", "", "A URL string of a web page providing information about the client") clientsCreateCmd.Flags().String("logo-uri", "", "A URL string that references a logo for the client") + clientsCreateCmd.Flags().StringSlice("allowed-cors-origins", []string{}, "The list of URLs allowed to make CORS requests. Requires CORS_ENABLED.") clientsCreateCmd.Flags().String("subject-type", "public", "A URL string that references a logo for the client") clientsCreateCmd.Flags().String("secret", "", "Provide the client's secret") clientsCreateCmd.Flags().StringP("name", "n", "", "The client's name") From 1e469deab697b5d3e4cc163626a297911ff0d972 Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Mon, 4 Mar 2019 20:57:26 -0600 Subject: [PATCH 07/25] Remove defaults for error, error_description, and error_hint Signed-off-by: Kevin Minehart --- consent/types.go | 9 --------- 1 file changed, 9 deletions(-) diff --git a/consent/types.go b/consent/types.go index 64a809b57c1..d6f602b44fa 100644 --- a/consent/types.go +++ b/consent/types.go @@ -53,18 +53,9 @@ type RequestDeniedError struct { } func (e *RequestDeniedError) toRFCError() *fosite.RFC6749Error { - if e.Name == "" { - e.Name = fosite.ErrInvalidRequest.Name - } if e.Code == 0 { e.Code = fosite.ErrInvalidRequest.Code } - if e.Description == "" { - e.Description = fosite.ErrInvalidRequest.Description - } - if e.Hint == "" { - e.Hint = fosite.ErrInvalidRequest.Hint - } if e.Debug == "" { e.Debug = fosite.ErrInvalidRequest.Debug } From 581f954af013ba842ec2f3d68b50c03d741f98d6 Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Mon, 4 Mar 2019 21:22:09 -0600 Subject: [PATCH 08/25] Provide generic defaults for RequestDeniedError name & description Signed-off-by: Kevin Minehart --- consent/types.go | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/consent/types.go b/consent/types.go index d6f602b44fa..81e077cc9e1 100644 --- a/consent/types.go +++ b/consent/types.go @@ -27,6 +27,11 @@ import ( "github.com/ory/hydra/client" ) +const ( + requestDeniedErrorName = "Consent request denied" + requestDeniedErrorDescription = "The request was denied and no further description was provided" +) + // The response payload sent when accepting or rejecting a login or consent request. // // swagger:model completedRequest @@ -53,6 +58,11 @@ type RequestDeniedError struct { } func (e *RequestDeniedError) toRFCError() *fosite.RFC6749Error { + if e.Name == "" && e.Description == "" && e.Hint == "" { + e.Name = requestDeniedErrorName + e.Description = requestDeniedErrorDescription + } + if e.Code == 0 { e.Code = fosite.ErrInvalidRequest.Code } From d43f75db5a15fd4b965b5f8741d073aad8061f3e Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Tue, 5 Mar 2019 09:37:22 -0600 Subject: [PATCH 09/25] De-capitalize and remove RequestDeniedError.debug default Signed-off-by: Kevin Minehart --- consent/types.go | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/consent/types.go b/consent/types.go index 81e077cc9e1..9f7fe40735c 100644 --- a/consent/types.go +++ b/consent/types.go @@ -28,8 +28,8 @@ import ( ) const ( - requestDeniedErrorName = "Consent request denied" - requestDeniedErrorDescription = "The request was denied and no further description was provided" + requestDeniedErrorName = "consent request denied" + requestDeniedErrorDescription = "the request was denied and no further description was provided" ) // The response payload sent when accepting or rejecting a login or consent request. @@ -66,9 +66,6 @@ func (e *RequestDeniedError) toRFCError() *fosite.RFC6749Error { if e.Code == 0 { e.Code = fosite.ErrInvalidRequest.Code } - if e.Debug == "" { - e.Debug = fosite.ErrInvalidRequest.Debug - } return &fosite.RFC6749Error{ Name: e.Name, From 5c6239807c6ec458223d65e32c1b6e8d80c47cdb Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Tue, 5 Mar 2019 10:30:45 -0600 Subject: [PATCH 10/25] go mod tidy Signed-off-by: Kevin Minehart --- go.mod | 40 ------------------------- go.sum | 92 ++++++++++++++-------------------------------------------- 2 files changed, 22 insertions(+), 110 deletions(-) diff --git a/go.mod b/go.mod index 26b577fd2db..1c5fdadcaec 100644 --- a/go.mod +++ b/go.mod @@ -2,45 +2,27 @@ module github.com/ory/hydra require ( cloud.google.com/go v0.36.0 // indirect - dmitri.shuralyov.com/app/changes v0.0.0-20181114035150-5af16e21babb // indirect - dmitri.shuralyov.com/service/change v0.0.0-20190203163610-217368fe4577 // indirect - git.apache.org/thrift.git v0.12.0 // indirect - github.com/Shopify/sarama v1.21.0 // indirect - github.com/coreos/go-systemd v0.0.0-20190212144455-93d5ec2c7f76 // indirect github.com/dgrijalva/jwt-go v3.2.0+incompatible - github.com/gliderlabs/ssh v0.1.3 // indirect - github.com/go-logfmt/logfmt v0.4.0 // indirect github.com/go-sql-driver/mysql v1.4.0 github.com/gobuffalo/packd v0.0.0-20181029140631-cf76bd87a5a6 // indirect github.com/gobwas/glob v0.2.3 - github.com/gogo/protobuf v1.2.1 // indirect - github.com/golang/lint v0.0.0-20181217174547-8f45f776aaf1 // indirect github.com/golang/mock v1.2.0 github.com/golang/protobuf v1.3.0 // indirect - github.com/golang/snappy v0.0.1 // indirect - github.com/google/pprof v0.0.0-20190226225141-b51a6544410d // indirect - github.com/googleapis/gax-go v2.0.2+incompatible // indirect - github.com/gopherjs/gopherjs v0.0.0-20181103185306-d547d1d9531e // indirect github.com/gorilla/context v1.1.1 github.com/gorilla/mux v1.7.0 // indirect github.com/gorilla/securecookie v0.0.0-20160422134519-667fe4e3466a github.com/gorilla/sessions v0.0.0-20160922145804-ca9ada445741 - github.com/gregjones/httpcache v0.0.0-20190212212710-3befbb6ad0cc // indirect - github.com/grpc-ecosystem/grpc-gateway v1.7.0 // indirect github.com/gtank/cryptopasta v0.0.0-20170601214702-1f550f6f2f69 github.com/imdario/mergo v0.0.0-20171009183408-7fe0c75c13ab github.com/jmoiron/sqlx v0.0.0-20180614180643-0dae4fefe7c0 github.com/julienschmidt/httprouter v1.2.0 - github.com/kisielk/errcheck v1.2.0 // indirect github.com/konsorten/go-windows-terminal-sequences v1.0.2 // indirect github.com/lib/pq v1.0.0 github.com/meatballhat/negroni-logrus v0.0.0-20170801195057-31067281800f github.com/mendsley/gojwk v0.0.0-20141217222730-4d5ec6e58103 - github.com/microcosm-cc/bluemonday v1.0.2 // indirect github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826 github.com/oleiade/reflections v1.0.0 github.com/opentracing/opentracing-go v1.0.2 - github.com/openzipkin/zipkin-go v0.1.5 // indirect github.com/ory/dockertest v3.3.2+incompatible github.com/ory/fosite v0.29.0 github.com/ory/go-convenience v0.1.0 @@ -57,21 +39,6 @@ require ( github.com/prometheus/procfs v0.0.0-20190225181712-6ed1f7e10411 // indirect github.com/rs/cors v1.6.0 github.com/rubenv/sql-migrate v0.0.0-20180704111356-ba2c6a7295c59448dbc195cef2f41df5163b3892 - github.com/russross/blackfriday v2.0.0+incompatible // indirect - github.com/shurcooL/go v0.0.0-20190121191506-3fef8c783dec // indirect - github.com/shurcooL/gofontwoff v0.0.0-20181114050219-180f79e6909d // indirect - github.com/shurcooL/highlight_diff v0.0.0-20181222201841-111da2e7d480 // indirect - github.com/shurcooL/highlight_go v0.0.0-20181215221002-9d8641ddf2e1 // indirect - github.com/shurcooL/home v0.0.0-20190204141146-5c8ae21d4240 // indirect - github.com/shurcooL/htmlg v0.0.0-20190120222857-1e8a37b806f3 // indirect - github.com/shurcooL/httpfs v0.0.0-20181222201310-74dc9339e414 // indirect - github.com/shurcooL/issues v0.0.0-20190120000219-08d8dadf8acb // indirect - github.com/shurcooL/issuesapp v0.0.0-20181229001453-b8198a402c58 // indirect - github.com/shurcooL/notifications v0.0.0-20181111060504-bcc2b3082a7a // indirect - github.com/shurcooL/octicon v0.0.0-20181222203144-9ff1a4cf27f4 // indirect - github.com/shurcooL/reactions v0.0.0-20181222204718-145cd5e7f3d1 // indirect - github.com/shurcooL/sanitized_anchor_name v1.0.0 // indirect - github.com/shurcooL/webdavfs v0.0.0-20181215192745-5988b2d638f6 // indirect github.com/sirupsen/logrus v1.3.0 github.com/spf13/cobra v0.0.3 github.com/spf13/viper v1.2.1 @@ -83,20 +50,13 @@ require ( github.com/ziutek/mymysql v1.5.4 // indirect go.opencensus.io v0.19.0 // indirect go.uber.org/atomic v1.3.2 // indirect - go4.org v0.0.0-20190218023631-ce4c26f7be8e // indirect - golang.org/x/build v0.0.0-20190227044025-202164ea31fc // indirect golang.org/x/crypto v0.0.0-20190227175134-215aa809caaf - golang.org/x/exp v0.0.0-20190221220918-438050ddec5e // indirect golang.org/x/net v0.0.0-20190227022144-312bce6e941f // indirect golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421 - golang.org/x/perf v0.0.0-20190124201629-844a5f5b46f4 // indirect golang.org/x/sys v0.0.0-20190226215855-775f8194d0f9 // indirect - golang.org/x/tools v0.0.0-20190226205152-f727befe758c // indirect google.golang.org/genproto v0.0.0-20190226184841-fc2db5cae922 // indirect google.golang.org/grpc v1.19.0 // indirect gopkg.in/resty.v1 v1.9.1 gopkg.in/square/go-jose.v2 v2.1.9 gopkg.in/yaml.v1 v1.0.0-20140924161607-9f9df34309c0 - honnef.co/go/tools v0.0.0-20190215041234-466a0476246c // indirect - sourcegraph.com/sqs/pbtypes v1.0.0 // indirect ) diff --git a/go.sum b/go.sum index 3a93b282d90..103c87710ce 100644 --- a/go.sum +++ b/go.sum @@ -2,32 +2,25 @@ cloud.google.com/go v0.23.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMT cloud.google.com/go v0.26.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= cloud.google.com/go v0.31.0 h1:o9K5MWWt2wk+d9jkGn2DAZ7Q9nUdnFLOpK9eIkDwONQ= cloud.google.com/go v0.31.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= -cloud.google.com/go v0.33.1/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= cloud.google.com/go v0.34.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= +cloud.google.com/go v0.36.0 h1:+aCSj7tOo2LODWVEuZDZeGCckdt6MlSF+X/rB3wUiS8= cloud.google.com/go v0.36.0/go.mod h1:RUoy9p/M4ge0HzT8L+SDZ8jg+Q6fth0CiBuhFJpSV40= contrib.go.opencensus.io/exporter/stackdriver v0.7.0 h1:pmo1ol3uPcrLmvOET8bEbu5sialRZDDSHqJso0vo28o= contrib.go.opencensus.io/exporter/stackdriver v0.7.0/go.mod h1:hNe5qQofPbg6bLQY5wHCvQ7o+2E5P8PkegEuQ+MyRw0= dmitri.shuralyov.com/app/changes v0.0.0-20180602232624-0a106ad413e3/go.mod h1:Yl+fi1br7+Rr3LqpNJf1/uxUdtRUV+Tnj0o93V2B9MU= -dmitri.shuralyov.com/app/changes v0.0.0-20181114035150-5af16e21babb/go.mod h1:Yl+fi1br7+Rr3LqpNJf1/uxUdtRUV+Tnj0o93V2B9MU= dmitri.shuralyov.com/html/belt v0.0.0-20180602232347-f7d459c86be0/go.mod h1:JLBrvjyP0v+ecvNYvCpyZgu5/xkfAUhi6wJj28eUfSU= dmitri.shuralyov.com/service/change v0.0.0-20181023043359-a85b471d5412/go.mod h1:a1inKt/atXimZ4Mv927x+r7UpyzRUf4emIoiiSC2TN4= -dmitri.shuralyov.com/service/change v0.0.0-20190203163610-217368fe4577/go.mod h1:a1inKt/atXimZ4Mv927x+r7UpyzRUf4emIoiiSC2TN4= dmitri.shuralyov.com/state v0.0.0-20180228185332-28bcc343414c/go.mod h1:0PRwlb0D6DFvNNtx+9ybjezNCa8XF0xaYcETyp6rHWU= git.apache.org/thrift.git v0.0.0-20180902110319-2566ecd5d999/go.mod h1:fPE2ZNJGynbRyZ4dJvy6G277gSllfV2HJqblrnkyeyg= git.apache.org/thrift.git v0.0.0-20181218151757-9b75e4fe745a/go.mod h1:fPE2ZNJGynbRyZ4dJvy6G277gSllfV2HJqblrnkyeyg= -git.apache.org/thrift.git v0.12.0/go.mod h1:fPE2ZNJGynbRyZ4dJvy6G277gSllfV2HJqblrnkyeyg= github.com/Azure/go-ansiterm v0.0.0-20170929234023-d6e3b3328b78 h1:w+iIsaOQNcT7OZ575w+acHgRric5iCyQh+xv+KJ4HB8= github.com/Azure/go-ansiterm v0.0.0-20170929234023-d6e3b3328b78/go.mod h1:LmzpDX56iTiv29bbRTIsUNlaFfuhWRQBWjQdVyAevI8= github.com/BurntSushi/toml v0.3.1 h1:WXkYYl6Yr3qBf1K79EBnL4mak0OimBfB0XUf9Vl28OQ= github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU= -github.com/DataDog/zstd v1.3.5/go.mod h1:1jcaCB/ufaK+sKp1NBhlGmpz41jOoPQ35bpF36t7BBo= github.com/Microsoft/go-winio v0.4.11 h1:zoIOcVf0xPN1tnMVbTtEdI+P8OofVk3NObnwOQ6nK2Q= github.com/Microsoft/go-winio v0.4.11/go.mod h1:VhR8bwka0BXejwEJY73c50VrPtXAaKcyvVC4A4RozmA= github.com/Nvveen/Gotty v0.0.0-20120604004816-cd527374f1e5 h1:TngWCqHvy9oXAN6lEVMRuU21PR1EtLVZJmdB18Gu3Rw= github.com/Nvveen/Gotty v0.0.0-20120604004816-cd527374f1e5/go.mod h1:lmUJ/7eu/Q8D7ML55dXQrVaamCz2vxCfdQBasLZfHKk= -github.com/Shopify/sarama v1.19.0/go.mod h1:FVkBWblsNy7DGZRfXLU0O9RCGt5g3g3yEuWXgklEdEo= -github.com/Shopify/sarama v1.21.0/go.mod h1:yuqtN/pe8cXRWG5zPaO7hCfNJp5MwmkoJEoLjkm5tCQ= -github.com/Shopify/toxiproxy v2.1.4+incompatible/go.mod h1:OXgGpZ6Cli1/URJOF1DMxUHB2q5Ap20/P/eIdh4G0pI= github.com/alecthomas/template v0.0.0-20160405071501-a0175ee3bccc/go.mod h1:LOuyumcjzFXgccqObfd/Ljyb9UuFJ6TxHnclSeseNhc= github.com/alecthomas/units v0.0.0-20151022065526-2efee857e7cf/go.mod h1:ybxpYRFXyAe+OPACYpWeL0wqObRcbAqCMya13uyzqw0= github.com/anmitsu/go-shlex v0.0.0-20161002113705-648efa622239/go.mod h1:2FmKhYUyUczH0OGQWaF5ceTx0UBShxjsH6f8oGKYe2c= @@ -47,7 +40,6 @@ github.com/codahale/hdrhistogram v0.0.0-20161010025455-3a0bb77429bd/go.mod h1:sE github.com/containerd/continuity v0.0.0-20181003075958-be9bd761db19 h1:HSgjWPBWohO3kHDPwCPUGSLqJjXCjA7ad5057beR2ZU= github.com/containerd/continuity v0.0.0-20181003075958-be9bd761db19/go.mod h1:GL3xCUCBDV3CZiTSEKksMWbLE66hEyuu9qyDOOqM47Y= github.com/coreos/go-systemd v0.0.0-20181012123002-c6f51f82210d/go.mod h1:F5haX7vjVVG0kc13fIWeqUViNPyEJxv/OmvnBo0Yme4= -github.com/coreos/go-systemd v0.0.0-20190212144455-93d5ec2c7f76/go.mod h1:F5haX7vjVVG0kc13fIWeqUViNPyEJxv/OmvnBo0Yme4= github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= github.com/davecgh/go-spew v1.1.1 h1:vj9j/u1bqnvCEfJOwUhtlOARqs3+rkHYY13jYWTU97c= github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= @@ -58,20 +50,15 @@ github.com/docker/go-connections v0.4.0/go.mod h1:Gbd7IOopHjR8Iph03tsViu4nIes5Xh github.com/docker/go-units v0.3.3 h1:Xk8S3Xj5sLGlG5g67hJmYMmUgXv5N4PhkjJHHqrwnTk= github.com/docker/go-units v0.3.3/go.mod h1:fgPhTUdO+D/Jk86RDLlptpiXQzgHJF7gydDDbaIK4Dk= github.com/dustin/go-humanize v1.0.0/go.mod h1:HtrtbFcZ19U5GC7JDqmcUSB87Iq5E25KnS6fMYU6eOk= -github.com/eapache/go-resiliency v1.1.0/go.mod h1:kFI+JgMyC7bLPUVY133qvEBtVayf5mFgVsvEsIPBvNs= -github.com/eapache/go-xerial-snappy v0.0.0-20180814174437-776d5712da21/go.mod h1:+020luEh2TKB4/GOp8oxxtq0Daoen/Cii55CzbTV6DU= -github.com/eapache/queue v1.1.0/go.mod h1:6eCeP0CKFpHLu8blIFXhExK/dRa7WDZfr6jVFPTqq+I= github.com/elazarl/goproxy v0.0.0-20181003060214-f58a169a71a5/go.mod h1:/Zj4wYkgs4iZTTu3o/KG3Itv/qCCa8VVMlb3i9OVuzc= github.com/flynn/go-shlex v0.0.0-20150515145356-3f9db97f8568/go.mod h1:xEzjJPgXI435gkrCt3MPfRiAkVrwSbHsst4LCFVfpJc= github.com/fsnotify/fsnotify v1.4.7 h1:IXs+QLmnXW2CcXuY+8Mzv/fWEsPGWxqefPtCP5CnV9I= github.com/fsnotify/fsnotify v1.4.7/go.mod h1:jwhsz4b93w/PPRr/qN1Yymfu8t87LnFCMoQvtojpjFo= github.com/ghodss/yaml v1.0.0/go.mod h1:4dBDuWmgqj2HViK6kFavaiC9ZROes6MMH2rRYeMEF04= github.com/gliderlabs/ssh v0.1.1/go.mod h1:U7qILu1NlMHj9FlMhZLlkCdDnU1DBEAqr0aevW3Awn0= -github.com/gliderlabs/ssh v0.1.3/go.mod h1:U7qILu1NlMHj9FlMhZLlkCdDnU1DBEAqr0aevW3Awn0= github.com/go-ini/ini v1.25.4/go.mod h1:ByCAeIL28uOIIG0E3PJtZPDL8WnHpFKFOtgjp+3Ies8= github.com/go-kit/kit v0.8.0/go.mod h1:xBxKIO96dXMWWy0MnWVtmwkA9/13aqxPnvrjFYMA2as= github.com/go-logfmt/logfmt v0.3.0/go.mod h1:Qt1PoO58o5twSAckw1HlFXLmHsOX5/0LbT9GBnD5lWE= -github.com/go-logfmt/logfmt v0.4.0/go.mod h1:3RMwSq7FuexP4Kalkev3ejPJsZTpXXBr9+V4qmtdjCk= github.com/go-sql-driver/mysql v1.4.0 h1:7LxgVwFb2hIQtMm87NdgAVfXjnt4OePseqT1tKx+opk= github.com/go-sql-driver/mysql v1.4.0/go.mod h1:zAC/RDZ24gD3HViQzih4MyKcchzm+sOG5ZlKdlhCg5w= github.com/go-stack/stack v1.8.0/go.mod h1:v0f6uXyyMGvRgIKkXu+yp6POWl0qKG85gN/melR3HDY= @@ -86,23 +73,20 @@ github.com/gobuffalo/packr v1.16.0/go.mod h1:Yx/lcR/7mDLXhuJSzsz2MauD/HUwSc+EK6o github.com/gobwas/glob v0.2.3 h1:A4xDbljILXROh+kObIiy5kIaPYD8e96x1tgBhUI5J+Y= github.com/gobwas/glob v0.2.3/go.mod h1:d3Ez4x06l9bZtSvzIay5+Yzi0fmZzPgnTbPcKjJAkT8= github.com/gogo/protobuf v1.1.1/go.mod h1:r8qH/GZQm5c6nD/R0oafs1akxWv10x8SbQlK7atdtwQ= -github.com/gogo/protobuf v1.2.1/go.mod h1:hp+jE20tsWTFYpLwKvXlhS1hjn+gTNwPg2I6zVXpSg4= github.com/golang/gddo v0.0.0-20180828051604-96d2a289f41e h1:8sV50nrSGwclVxkCGHxgWfJhY6cyXS2plGjGvUzrMIw= github.com/golang/gddo v0.0.0-20180828051604-96d2a289f41e/go.mod h1:xEhNfoBDX1hzLm2Nf80qUvZ2sVwoMZ8d6IE2SrsQfh4= github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b h1:VKtxabqXZkF25pY9ekfRL6a582T4P37/31XEstQ5p58= github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b/go.mod h1:SBH7ygxi8pfUlaOkMMuAQtPIUF8ecWP5IEl/CR7VP2Q= github.com/golang/lint v0.0.0-20180702182130-06c8688daad7/go.mod h1:tluoj9z5200jBnyusfRPU2LqT6J+DAorxEvtC7LHB+E= -github.com/golang/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:tluoj9z5200jBnyusfRPU2LqT6J+DAorxEvtC7LHB+E= -github.com/golang/lint v0.0.0-20181217174547-8f45f776aaf1/go.mod h1:tluoj9z5200jBnyusfRPU2LqT6J+DAorxEvtC7LHB+E= github.com/golang/mock v1.1.1 h1:G5FRp8JnTd7RQH5kemVNlMeyXQAztQ3mOWV95KxsXH8= github.com/golang/mock v1.1.1/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfbm0A= +github.com/golang/mock v1.2.0 h1:28o5sBqPkBsMGnC6b4MvE2TzSr5/AT4c/1fLqVGIwlk= github.com/golang/mock v1.2.0/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfbm0A= github.com/golang/protobuf v1.1.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= github.com/golang/protobuf v1.2.0 h1:P3YflyNX/ehuJFLhxviNdFxQPkGK5cDcApsge1SqnvM= github.com/golang/protobuf v1.2.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= +github.com/golang/protobuf v1.3.0 h1:kbxbvI4Un1LUWKxufD+BiE6AEExYYgkQLQmLFqA1LFk= github.com/golang/protobuf v1.3.0/go.mod h1:Qd/q+1AKNOZr9uGQzbzCmRO6sUih6GTPZv6a1/R87v0= -github.com/golang/snappy v0.0.0-20180518054509-2e65f85255db/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEWrmP2Q= -github.com/golang/snappy v0.0.1/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEWrmP2Q= github.com/google/btree v0.0.0-20180813153112-4030bb1f1f0c/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ= github.com/google/go-cmp v0.2.0 h1:+dTQ8DZQJz0Mb/HjFlkptS1FeQ4cWSnN941F8aEG4SQ= github.com/google/go-cmp v0.2.0/go.mod h1:oXzfMopK8JAjlY9xF4vHSVASa0yLyX7SntLO5aqRK0M= @@ -111,20 +95,19 @@ github.com/google/go-querystring v1.0.0/go.mod h1:odCYkC5MyYFN7vkCjXpyrEuKhc/BUO github.com/google/martian v2.1.0+incompatible h1:/CP5g8u/VJHijgedC/Legn3BAbAaWPgecwXBIDzw5no= github.com/google/martian v2.1.0+incompatible/go.mod h1:9I4somxYTbIHy5NJKHRl3wXiIaQGbYVAs8BPL6v8lEs= github.com/google/pprof v0.0.0-20181206194817-3ea8567a2e57/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc= -github.com/google/pprof v0.0.0-20190226225141-b51a6544410d/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc= github.com/google/uuid v1.0.0 h1:b4Gk+7WdP/d3HZH8EJsZpvV7EtDOgaZLtnaNGIu1adA= github.com/google/uuid v1.0.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/googleapis/gax-go v2.0.0+incompatible h1:j0GKcs05QVmm7yesiZq2+9cxHkNK9YM6zKx4D2qucQU= github.com/googleapis/gax-go v2.0.0+incompatible/go.mod h1:SFVmujtThgffbyetf+mdk2eWhX2bMyUtNHzFKcPA9HY= -github.com/googleapis/gax-go v2.0.2+incompatible/go.mod h1:SFVmujtThgffbyetf+mdk2eWhX2bMyUtNHzFKcPA9HY= +github.com/googleapis/gax-go/v2 v2.0.3 h1:siORttZ36U2R/WjiJuDz8znElWBiAlO9rVt+mqJt0Cc= github.com/googleapis/gax-go/v2 v2.0.3/go.mod h1:LLvjysVCY1JZeum8Z6l8qUty8fiNwE08qbEPm1M08qg= github.com/gopherjs/gopherjs v0.0.0-20181004151105-1babbf986f6f/go.mod h1:wJfORRmW1u3UXTncJ5qlYoELFm8eSnnEO6hX4iZ3EWY= github.com/gopherjs/gopherjs v0.0.0-20181017120253-0766667cb4d1/go.mod h1:wJfORRmW1u3UXTncJ5qlYoELFm8eSnnEO6hX4iZ3EWY= -github.com/gopherjs/gopherjs v0.0.0-20181103185306-d547d1d9531e/go.mod h1:wJfORRmW1u3UXTncJ5qlYoELFm8eSnnEO6hX4iZ3EWY= github.com/gorilla/context v1.1.1 h1:AWwleXJkX/nhcU9bZSnZoi3h/qGYqQAGhq6zZe/aQW8= github.com/gorilla/context v1.1.1/go.mod h1:kBGZzfjB9CEq2AlWe17Uuf7NDRt0dE0s8S51q0aT7Yg= github.com/gorilla/mux v1.6.2 h1:Pgr17XVTNXAk3q/r4CpKzC5xBM/qW1uVLV+IhRZpIIk= github.com/gorilla/mux v1.6.2/go.mod h1:1lud6UwP+6orDFRuTfBEV8e9/aOM/c4fVVCaMa2zaAs= +github.com/gorilla/mux v1.7.0 h1:tOSd0UKHQd6urX6ApfOn4XdBMY6Sh1MfxV3kmaazO+U= github.com/gorilla/mux v1.7.0/go.mod h1:1lud6UwP+6orDFRuTfBEV8e9/aOM/c4fVVCaMa2zaAs= github.com/gorilla/securecookie v0.0.0-20160422134519-667fe4e3466a h1:YH0IojQwndMQdeRWdw1aPT8bkbiWaYR3WD+Zf5e09DU= github.com/gorilla/securecookie v0.0.0-20160422134519-667fe4e3466a/go.mod h1:ra0sb63/xPlUeL+yeDciTfxMRAA+MP+HVt/4epWDjd4= @@ -133,15 +116,12 @@ github.com/gorilla/sessions v0.0.0-20160922145804-ca9ada445741/go.mod h1:+WVp8kd github.com/gotestyourself/gotestyourself v2.1.0+incompatible h1:JdX/5sh/7yF7jRW5Xpvh1wlkAlgZS+X3HVCMlYqlxmw= github.com/gotestyourself/gotestyourself v2.1.0+incompatible/go.mod h1:zZKM6oeNM8k+FRljX1mnzVYeS8wiGgQyvST1/GafPbY= github.com/gregjones/httpcache v0.0.0-20180305231024-9cad4c3443a7/go.mod h1:FecbI9+v66THATjSRHfNgh1IVFe/9kFxbXtjV0ctIMA= -github.com/gregjones/httpcache v0.0.0-20190212212710-3befbb6ad0cc/go.mod h1:FecbI9+v66THATjSRHfNgh1IVFe/9kFxbXtjV0ctIMA= github.com/grpc-ecosystem/grpc-gateway v1.5.0/go.mod h1:RSKVYQBd5MCa4OVpNdGskqpgL2+G+NZTnrVHpWWfpdw= github.com/grpc-ecosystem/grpc-gateway v1.6.2/go.mod h1:RSKVYQBd5MCa4OVpNdGskqpgL2+G+NZTnrVHpWWfpdw= -github.com/grpc-ecosystem/grpc-gateway v1.7.0/go.mod h1:RSKVYQBd5MCa4OVpNdGskqpgL2+G+NZTnrVHpWWfpdw= github.com/gtank/cryptopasta v0.0.0-20170601214702-1f550f6f2f69 h1:7xsUJsB2NrdcttQPa7JLEaGzvdbk7KvfrjgHZXOQRo0= github.com/gtank/cryptopasta v0.0.0-20170601214702-1f550f6f2f69/go.mod h1:YLEMZOtU+AZ7dhN9T/IpGhXVGly2bvkJQ+zxj3WeVQo= github.com/hashicorp/hcl v1.0.0 h1:0Anlzjpi4vEasTeNFn2mLJgTSwt0+6sfsiTG8qcWGx4= github.com/hashicorp/hcl v1.0.0/go.mod h1:E5yfLk+7swimpb2L/Alb/PJmXilQ/rhwaUYs4T20WEQ= -github.com/hpcloud/tail v1.0.0/go.mod h1:ab1qPbhIpdTxEkNHXyeSf5vhxWSCs/tWer42PpOxQnU= github.com/imdario/mergo v0.0.0-20171009183408-7fe0c75c13ab h1:k/Biv+LJL35wkk0Hveko1nj7as4tSHkHdZaNlzn/gcQ= github.com/imdario/mergo v0.0.0-20171009183408-7fe0c75c13ab/go.mod h1:2EnlNZ0deacrJVfApfmtdGgDfMuh/nq6Ok1EcJh5FfA= github.com/inconshreveable/mousetrap v1.0.0 h1:Z8tu5sraLXCXIcARxBp/8cbvlwVa7Z1NHg9XEKhtSvM= @@ -155,13 +135,13 @@ github.com/joho/godotenv v1.3.0/go.mod h1:7hK45KPybAkOC6peb+G5yklZfMxEjkZhHbwpqx github.com/jtolds/gls v4.2.1+incompatible/go.mod h1:QJZ7F/aHp+rZTRtaJ1ow/lLfFfVYBRgL+9YlvaHOwJU= github.com/julienschmidt/httprouter v0.0.0-20180715161854-348b672cd90d h1:of6+TpypLAaiv4JxgH5aplBZnt0b65B4v4c8q5oy+Sk= github.com/julienschmidt/httprouter v0.0.0-20180715161854-348b672cd90d/go.mod h1:SYymIcj16QtmaHHD7aYtjjsJG7VTCxuUUipMqKk8s4w= +github.com/julienschmidt/httprouter v1.2.0 h1:TDTW5Yz1mjftljbcKqRcrYhd4XeOoI98t+9HbQbYf7g= github.com/julienschmidt/httprouter v1.2.0/go.mod h1:SYymIcj16QtmaHHD7aYtjjsJG7VTCxuUUipMqKk8s4w= -github.com/kisielk/errcheck v1.1.0/go.mod h1:EZBBE59ingxPouuu3KfxchcWSUPOHkagtvWXihfKN4Q= -github.com/kisielk/errcheck v1.2.0/go.mod h1:/BMXB+zMLi60iA8Vv6Ksmxu/1UDYcXs4uQLJ+jE2L00= github.com/kisielk/gotool v1.0.0/go.mod h1:XhKaO+MFFWcvkIS/tQcRk01m1F5IRFswLeQ+oQHNcck= github.com/konsorten/go-windows-terminal-sequences v0.0.0-20180402223658-b729f2633dfe h1:CHRGQ8V7OlCYtwaKPJi3iA7J+YdNKdo8j7nG5IgDhjs= github.com/konsorten/go-windows-terminal-sequences v0.0.0-20180402223658-b729f2633dfe/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= github.com/konsorten/go-windows-terminal-sequences v1.0.1/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= +github.com/konsorten/go-windows-terminal-sequences v1.0.2 h1:DB17ag19krx9CFsz4o3enTrPXyIXCl+2iCXH/aMAp9s= github.com/konsorten/go-windows-terminal-sequences v1.0.2/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= github.com/kr/logfmt v0.0.0-20140226030751-b84e30acd515/go.mod h1:+0opPa2QZZtGFBFZlji/RkVcI2GknAs/DXo4wKdlNEc= github.com/kr/pretty v0.1.0 h1:L/CwN0zerZDmRFUapSPitk6f+Q3+0za1rQkzVuMiMFI= @@ -187,7 +167,6 @@ github.com/meatballhat/negroni-logrus v0.0.0-20170801195057-31067281800f/go.mod github.com/mendsley/gojwk v0.0.0-20141217222730-4d5ec6e58103 h1:Z/i1e+gTZrmcGeZyWckaLfucYG6KYOXLWo4co8pZYNY= github.com/mendsley/gojwk v0.0.0-20141217222730-4d5ec6e58103/go.mod h1:o9YPB5aGP8ob35Vy6+vyq3P3bWe7NQWzf+JLiXCiMaE= github.com/microcosm-cc/bluemonday v1.0.1/go.mod h1:hsXNsILzKxV+sX77C5b8FSuKF00vh2OMYv+xgHpAMF4= -github.com/microcosm-cc/bluemonday v1.0.2/go.mod h1:iVP4YcDBq+n/5fb23BhYFvIMq/leAFZyRl6bYmGDlGc= github.com/mitchellh/mapstructure v1.0.0 h1:vVpGvMXJPqSDh2VYHF7gsfQj8Ncx+Xw5Y1KHeTRY+7I= github.com/mitchellh/mapstructure v1.0.0/go.mod h1:FVVH3fgwuzCH5S8UJGiWEs2h04kUh9fWfEaFds41c1Y= github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826 h1:RWengNIwukTxcDr9M+97sNutRR1RKhG96O6jWumTTnw= @@ -198,9 +177,6 @@ github.com/neelance/astrewrite v0.0.0-20160511093645-99348263ae86/go.mod h1:kHJE github.com/neelance/sourcemap v0.0.0-20151028013722-8c68805598ab/go.mod h1:Qr6/a/Q4r9LP1IltGz7tA7iOK1WonHEYhu1HRBA7ZiM= github.com/oleiade/reflections v1.0.0 h1:0ir4pc6v8/PJ0yw5AEtMddfXpWBXg9cnG7SgSoJuCgY= github.com/oleiade/reflections v1.0.0/go.mod h1:RbATFBbKYkVdqmSFtx13Bb/tVhR0lgOBXunWTZKeL4w= -github.com/onsi/ginkgo v1.6.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE= -github.com/onsi/ginkgo v1.7.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE= -github.com/onsi/gomega v1.4.3/go.mod h1:ex+gbHU/CVuBBDIJjb2X0qEXbFg53c61hWP/1CpauHY= github.com/opencontainers/go-digest v1.0.0-rc1 h1:WzifXhOVOEOuFYOJAW6aQqW0TooG2iki3E3Ii+WN7gQ= github.com/opencontainers/go-digest v1.0.0-rc1/go.mod h1:cMLVZDEM3+U2I4VmLI6N8jQYUd2OVphdqWwCJHrFt2s= github.com/opencontainers/image-spec v1.0.1 h1:JMemWkRwHx4Zj+fVxWoMCFm/8sYGGrUVojFA6h/TRcI= @@ -211,7 +187,6 @@ github.com/opentracing/opentracing-go v1.0.2 h1:3jA2P6O1F9UOrWVpwrIo17pu01KWvNWg github.com/opentracing/opentracing-go v1.0.2/go.mod h1:UkNAQd3GIcIGf0SeVgPpRdFStlNbqXla1AfSYxPUl2o= github.com/openzipkin/zipkin-go v0.1.1/go.mod h1:NtoC/o8u3JlF1lSlyPNswIbeQH9bJTmOf0Erfk+hxe8= github.com/openzipkin/zipkin-go v0.1.3/go.mod h1:NtoC/o8u3JlF1lSlyPNswIbeQH9bJTmOf0Erfk+hxe8= -github.com/openzipkin/zipkin-go v0.1.5/go.mod h1:8NDCjKHoHW1XOp/vf3lClHem0b91r4433B67KXyKXAQ= github.com/ory/dockertest v3.3.2+incompatible h1:uO+NcwH6GuFof/Uz8yzjNi1g0sGT5SLAJbdBvD8bUYc= github.com/ory/dockertest v3.3.2+incompatible/go.mod h1:1vX4m9wsvi00u5bseYwXaSnhNrne+V0E6LAcBILJdPs= github.com/ory/fosite v0.25.0 h1:GELSEQc6OIDsfvtx1nC0snzPpFF14W/f6MeMXPEiZ9I= @@ -235,7 +210,6 @@ github.com/pelletier/go-toml v1.2.0 h1:T5zMGML61Wp+FlcbWjRDT7yAxhJNAiPPLOFECq181 github.com/pelletier/go-toml v1.2.0/go.mod h1:5z9KED0ma1S8pY6P1sdut58dfprrGBbd/94hg7ilaic= github.com/phayes/freeport v0.0.0-20171002181615-b8543db493a5 h1:rZQtoozkfsiNs36c7Tdv/gyGNzD1X1XWKO8rptVNZuM= github.com/phayes/freeport v0.0.0-20171002181615-b8543db493a5/go.mod h1:iIss55rKnNBTvrwdmkUpLnDpZoAHvWaiq5+iMmen4AE= -github.com/pierrec/lz4 v2.0.5+incompatible/go.mod h1:pdkljMzZIN41W+lC3N2tnIh5sFi+IEE17M5jbnwPHcY= github.com/pkg/errors v0.8.0 h1:WdK/asTD0HN+q6hsWO3/vpuAkAr+tw6aNJNDFFf0+qw= github.com/pkg/errors v0.8.0/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= github.com/pkg/errors v0.8.1 h1:iURUrRGxPUNPdy5/HRSm+Yj6okJ6UtLINN0Q9M4+h3I= @@ -247,21 +221,24 @@ github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZN github.com/prometheus/client_golang v0.8.0 h1:1921Yw9Gc3iSc4VQh3PIoOqgPCZS7G/4xQNVUp8Mda8= github.com/prometheus/client_golang v0.8.0/go.mod h1:7SWBe2y4D6OKWSNQJUaRYU/AaXPKyh/dDVn+NZz0KFw= github.com/prometheus/client_golang v0.9.1/go.mod h1:7SWBe2y4D6OKWSNQJUaRYU/AaXPKyh/dDVn+NZz0KFw= +github.com/prometheus/client_golang v0.9.2 h1:awm861/B8OKDd2I/6o1dy3ra4BamzKhYOiGItCeZ740= github.com/prometheus/client_golang v0.9.2/go.mod h1:OsXs2jCmiKlQ1lTBmv21f2mNfw4xf/QclQDMrYNZzcM= github.com/prometheus/client_model v0.0.0-20180712105110-5c3871d89910 h1:idejC8f05m9MGOsuEi1ATq9shN03HrxNkD/luQvxCv8= github.com/prometheus/client_model v0.0.0-20180712105110-5c3871d89910/go.mod h1:MbSGuTsp3dbXC40dX6PRTWyKYBIrTGTE9sqQNg2J8bo= +github.com/prometheus/client_model v0.0.0-20190129233127-fd36f4220a90 h1:S/YWwWx/RA8rT8tKFRuGUZhuA90OyIBpPCXkcbwU8DE= github.com/prometheus/client_model v0.0.0-20190129233127-fd36f4220a90/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA= github.com/prometheus/common v0.0.0-20180801064454-c7de2306084e h1:n/3MEhJQjQxrOUCzh1Y3Re6aJUUWRp2M9+Oc3eVn/54= github.com/prometheus/common v0.0.0-20180801064454-c7de2306084e/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro= github.com/prometheus/common v0.0.0-20181126121408-4724e9255275/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro= github.com/prometheus/common v0.0.0-20181218105931-67670fe90761/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro= +github.com/prometheus/common v0.2.0 h1:kUZDBDTdBVBYBj5Tmh2NZLlF60mfjA27rM34b+cVwNU= github.com/prometheus/common v0.2.0/go.mod h1:TNfzLD0ON7rHzMJeJkieUDPYmFC7Snx/y86RQel1bk4= github.com/prometheus/procfs v0.0.0-20180725123919-05ee40e3a273 h1:agujYaXJSxSo18YNX3jzl+4G6Bstwt+kqv47GS12uL0= github.com/prometheus/procfs v0.0.0-20180725123919-05ee40e3a273/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk= github.com/prometheus/procfs v0.0.0-20181005140218-185b4288413d/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk= github.com/prometheus/procfs v0.0.0-20181204211112-1dc9a6cbc91a/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk= +github.com/prometheus/procfs v0.0.0-20190225181712-6ed1f7e10411 h1:36uaMBlK2GZuKRj/x7fKs5QffyHXTYxq+oeBi7KiSrg= github.com/prometheus/procfs v0.0.0-20190225181712-6ed1f7e10411/go.mod h1:TjEm7ze935MbeOT/UhFTIMYKhuLP4wbCsTZCD3I8kEA= -github.com/rcrowley/go-metrics v0.0.0-20181016184325-3113b8401b8a/go.mod h1:bCqnVzQkZxMG4s8nGwiZ5l3QUCyqpo9Y+/ZMZ9VjZe4= github.com/rs/cors v1.6.0 h1:G9tHG9lebljV9mfp9SNPDL36nCDxmo3zTlAf1YgvzmI= github.com/rs/cors v1.6.0/go.mod h1:gFx+x8UowdsKA9AchylcLynDq+nNFfI8FkUZdN/jGCU= github.com/rubenv/sql-migrate v0.0.0-20180704111356-3f452fc0ebeb h1:lAOy8O8yKU3unXE92z9pfE7ylDwXr3202BLskpOaUcA= @@ -269,7 +246,6 @@ github.com/rubenv/sql-migrate v0.0.0-20180704111356-3f452fc0ebeb/go.mod h1:WS0rl github.com/rubenv/sql-migrate v0.0.0-20180704111356-ba2c6a7295c59448dbc195cef2f41df5163b3892 h1:dKonk0uAnxXkHVWh5vGV3rD3NKkLvuhhJN4zpicBc/M= github.com/rubenv/sql-migrate v0.0.0-20180704111356-ba2c6a7295c59448dbc195cef2f41df5163b3892/go.mod h1:WS0rl9eEliYI8DPnr3TOwz4439pay+qNgzJoVya/DmY= github.com/russross/blackfriday v1.5.2/go.mod h1:JO/DiYxRf+HjHt06OyowR9PTA263kcR/rfWxYHBV53g= -github.com/russross/blackfriday v2.0.0+incompatible/go.mod h1:JO/DiYxRf+HjHt06OyowR9PTA263kcR/rfWxYHBV53g= github.com/segmentio/analytics-go v3.0.1+incompatible h1:W7T3ieNQjPFMb+SE8SAVYo6mPkKK/Y37wYdiNf5lCVg= github.com/segmentio/analytics-go v3.0.1+incompatible/go.mod h1:C7CYBtQWk4vRk2RyLu0qOcbHJ18E3F1HV2C/8JvKN48= github.com/segmentio/backo-go v0.0.0-20160424052352-204274ad699c h1:rsRTAcCR5CeNLkvgBVSjQoDGRRt6kggsE6XYBqCv2KQ= @@ -279,43 +255,30 @@ github.com/shurcooL/component v0.0.0-20170202220835-f88ec8f54cc4/go.mod h1:XhFIl github.com/shurcooL/events v0.0.0-20181021180414-410e4ca65f48/go.mod h1:5u70Mqkb5O5cxEA8nxTsgrgLehJeAw6Oc4Ab1c/P1HM= github.com/shurcooL/github_flavored_markdown v0.0.0-20181002035957-2122de532470/go.mod h1:2dOwnU2uBioM+SGy2aZoq1f/Sd1l9OkAeAUvjSyvgU0= github.com/shurcooL/go v0.0.0-20180423040247-9e1955d9fb6e/go.mod h1:TDJrrUr11Vxrven61rcy3hJMUqaf/CLWYhHNPmT14Lk= -github.com/shurcooL/go v0.0.0-20190121191506-3fef8c783dec/go.mod h1:TDJrrUr11Vxrven61rcy3hJMUqaf/CLWYhHNPmT14Lk= github.com/shurcooL/go-goon v0.0.0-20170922171312-37c2f522c041/go.mod h1:N5mDOmsrJOB+vfqUK+7DmDyjhSLIIBnXo9lvZJj3MWQ= github.com/shurcooL/gofontwoff v0.0.0-20180329035133-29b52fc0a18d/go.mod h1:05UtEgK5zq39gLST6uB0cf3NEHjETfB4Fgr3Gx5R9Vw= -github.com/shurcooL/gofontwoff v0.0.0-20181114050219-180f79e6909d/go.mod h1:05UtEgK5zq39gLST6uB0cf3NEHjETfB4Fgr3Gx5R9Vw= github.com/shurcooL/gopherjslib v0.0.0-20160914041154-feb6d3990c2c/go.mod h1:8d3azKNyqcHP1GaQE/c6dDgjkgSx2BZ4IoEi4F1reUI= github.com/shurcooL/highlight_diff v0.0.0-20170515013008-09bb4053de1b/go.mod h1:ZpfEhSmds4ytuByIcDnOLkTHGUI6KNqRNPDLHDk+mUU= -github.com/shurcooL/highlight_diff v0.0.0-20181222201841-111da2e7d480/go.mod h1:ZpfEhSmds4ytuByIcDnOLkTHGUI6KNqRNPDLHDk+mUU= github.com/shurcooL/highlight_go v0.0.0-20181028180052-98c3abbbae20/go.mod h1:UDKB5a1T23gOMUJrI+uSuH0VRDStOiUVSjBTRDVBVag= -github.com/shurcooL/highlight_go v0.0.0-20181215221002-9d8641ddf2e1/go.mod h1:UDKB5a1T23gOMUJrI+uSuH0VRDStOiUVSjBTRDVBVag= github.com/shurcooL/home v0.0.0-20181020052607-80b7ffcb30f9/go.mod h1:+rgNQw2P9ARFAs37qieuu7ohDNQ3gds9msbT2yn85sg= -github.com/shurcooL/home v0.0.0-20190204141146-5c8ae21d4240/go.mod h1:+rgNQw2P9ARFAs37qieuu7ohDNQ3gds9msbT2yn85sg= github.com/shurcooL/htmlg v0.0.0-20170918183704-d01228ac9e50/go.mod h1:zPn1wHpTIePGnXSHpsVPWEktKXHr6+SS6x/IKRb7cpw= -github.com/shurcooL/htmlg v0.0.0-20190120222857-1e8a37b806f3/go.mod h1:zPn1wHpTIePGnXSHpsVPWEktKXHr6+SS6x/IKRb7cpw= github.com/shurcooL/httperror v0.0.0-20170206035902-86b7830d14cc/go.mod h1:aYMfkZ6DWSJPJ6c4Wwz3QtW22G7mf/PEgaB9k/ik5+Y= github.com/shurcooL/httpfs v0.0.0-20171119174359-809beceb2371/go.mod h1:ZY1cvUeJuFPAdZ/B6v7RHavJWZn2YPVFQ1OSXhCGOkg= -github.com/shurcooL/httpfs v0.0.0-20181222201310-74dc9339e414/go.mod h1:ZY1cvUeJuFPAdZ/B6v7RHavJWZn2YPVFQ1OSXhCGOkg= github.com/shurcooL/httpgzip v0.0.0-20180522190206-b1c53ac65af9/go.mod h1:919LwcH0M7/W4fcZ0/jy0qGght1GIhqyS/EgWGH2j5Q= github.com/shurcooL/issues v0.0.0-20181008053335-6292fdc1e191/go.mod h1:e2qWDig5bLteJ4fwvDAc2NHzqFEthkqn7aOZAOpj+PQ= -github.com/shurcooL/issues v0.0.0-20190120000219-08d8dadf8acb/go.mod h1:e2qWDig5bLteJ4fwvDAc2NHzqFEthkqn7aOZAOpj+PQ= github.com/shurcooL/issuesapp v0.0.0-20180602232740-048589ce2241/go.mod h1:NPpHK2TI7iSaM0buivtFUc9offApnI0Alt/K8hcHy0I= -github.com/shurcooL/issuesapp v0.0.0-20181229001453-b8198a402c58/go.mod h1:NPpHK2TI7iSaM0buivtFUc9offApnI0Alt/K8hcHy0I= github.com/shurcooL/notifications v0.0.0-20181007000457-627ab5aea122/go.mod h1:b5uSkrEVM1jQUspwbixRBhaIjIzL2xazXp6kntxYle0= -github.com/shurcooL/notifications v0.0.0-20181111060504-bcc2b3082a7a/go.mod h1:b5uSkrEVM1jQUspwbixRBhaIjIzL2xazXp6kntxYle0= github.com/shurcooL/octicon v0.0.0-20181028054416-fa4f57f9efb2/go.mod h1:eWdoE5JD4R5UVWDucdOPg1g2fqQRq78IQa9zlOV1vpQ= -github.com/shurcooL/octicon v0.0.0-20181222203144-9ff1a4cf27f4/go.mod h1:eWdoE5JD4R5UVWDucdOPg1g2fqQRq78IQa9zlOV1vpQ= github.com/shurcooL/reactions v0.0.0-20181006231557-f2e0b4ca5b82/go.mod h1:TCR1lToEk4d2s07G3XGfz2QrgHXg4RJBvjrOozvoWfk= -github.com/shurcooL/reactions v0.0.0-20181222204718-145cd5e7f3d1/go.mod h1:TCR1lToEk4d2s07G3XGfz2QrgHXg4RJBvjrOozvoWfk= github.com/shurcooL/sanitized_anchor_name v0.0.0-20170918181015-86672fcb3f95/go.mod h1:1NzhyTcUVG4SuEtjjoZeVRXNmyL/1OwPU0+IJeTBvfc= -github.com/shurcooL/sanitized_anchor_name v1.0.0/go.mod h1:1NzhyTcUVG4SuEtjjoZeVRXNmyL/1OwPU0+IJeTBvfc= github.com/shurcooL/users v0.0.0-20180125191416-49c67e49c537/go.mod h1:QJTqeLYEDaXHZDBsXlPCDqdhQuJkuw4NOtaxYe3xii4= github.com/shurcooL/webdavfs v0.0.0-20170829043945-18c3829fa133/go.mod h1:hKmq5kWdCj2z2KEozexVbfEZIWiTjhE0+UjmZgPqehw= -github.com/shurcooL/webdavfs v0.0.0-20181215192745-5988b2d638f6/go.mod h1:hKmq5kWdCj2z2KEozexVbfEZIWiTjhE0+UjmZgPqehw= github.com/sirupsen/logrus v1.0.6 h1:hcP1GmhGigz/O7h1WVUM5KklBp1JoNS9FggWKdj/j3s= github.com/sirupsen/logrus v1.0.6/go.mod h1:pMByvHTf9Beacp5x1UXfOR9xyW/9antXMhjMPG0dEzc= github.com/sirupsen/logrus v1.1.1 h1:VzGj7lhU7KEB9e9gMpAV/v5XT2NVSvLJhJLCWbnkgXg= github.com/sirupsen/logrus v1.1.1/go.mod h1:zrgwTnHtNr00buQ1vSptGe8m1f/BbgsPukg8qsT7A+A= github.com/sirupsen/logrus v1.2.0/go.mod h1:LxeOpSwHxABJmUn/MG1IvRgCAasNZTLOkJPxbbu5VWo= +github.com/sirupsen/logrus v1.3.0 h1:hI/7Q+DtNZ2kINb6qt/lS+IyXnHQe9e90POfeewL/ME= github.com/sirupsen/logrus v1.3.0/go.mod h1:LxeOpSwHxABJmUn/MG1IvRgCAasNZTLOkJPxbbu5VWo= github.com/smartystreets/assertions v0.0.0-20180927180507-b2de0cb4f26d/go.mod h1:OnSkiWE9lh6wB0YB77sQom3nweQdgAjqCqsofrRNTgc= github.com/smartystreets/goconvey v0.0.0-20180222194500-ef6db91d284a/go.mod h1:XDJAKZRPZ1CvBcN2aX5YOUTYGHki24fSF0Iv48Ibg0s= @@ -359,27 +322,21 @@ github.com/ziutek/mymysql v1.5.4/go.mod h1:LMSpPZ6DbqWFxNCHW77HeMg9I646SAhApZ/wK go.opencensus.io v0.15.0/go.mod h1:UffZAU+4sDEINUGP/B7UfBBkq4fqLu9zXAX7ke6CHW0= go.opencensus.io v0.18.0 h1:Mk5rgZcggtbvtAun5aJzAtjKKN/t0R3jJPlWILlv938= go.opencensus.io v0.18.0/go.mod h1:vKdFvxhtzZ9onBp9VKHK8z/sRpBMnKAsufL7wlDrCOA= +go.opencensus.io v0.19.0 h1:+jrnNy8MR4GZXvwF9PEuSyHxA4NaTf6601oNRwCSXq0= go.opencensus.io v0.19.0/go.mod h1:AYeH0+ZxYyghG8diqaaIq/9P3VgCCt5GF2ldCY4dkFg= go.uber.org/atomic v1.3.2 h1:2Oa65PReHzfn29GpvgsYwloV9AVFHPDk8tYxt2c2tr4= go.uber.org/atomic v1.3.2/go.mod h1:gD2HeocX3+yG+ygLZcrzQJaqmWj9AIm7n08wl/qW/PE= go4.org v0.0.0-20180809161055-417644f6feb5/go.mod h1:MkTOUMDaeVYJUOUsaDXIhWPZYa1yOyC1qaOBpL57BhE= -go4.org v0.0.0-20190218023631-ce4c26f7be8e/go.mod h1:MkTOUMDaeVYJUOUsaDXIhWPZYa1yOyC1qaOBpL57BhE= golang.org/x/build v0.0.0-20190111050920-041ab4dc3f9d/go.mod h1:OWs+y06UdEOHN4y+MfF/py+xQ/tYqIWW03b70/CG9Rw= -golang.org/x/build v0.0.0-20190227044025-202164ea31fc/go.mod h1:LS5++pZInCkeGSsPGP/1yB0yvU9gfqv2yD1PQgIbDYI= golang.org/x/crypto v0.0.0-20180830192347-182538f80094 h1:rVTAlhYa4+lCfNxmAIEOGQRoD23UqP72M3+rSWVGDTg= golang.org/x/crypto v0.0.0-20180830192347-182538f80094/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20181001203147-e3636079e1a4 h1:Vk3wNqEZwyGyei9yq5ekj7frek2u7HUfffJ1/opblzc= golang.org/x/crypto v0.0.0-20181001203147-e3636079e1a4/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20181030102418-4d3f4d9ffa16/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= -golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67 h1:ng3VDlRp5/DHpSWl02R4rM9I+8M2rhmsuLwAMmkLQWE= -golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= -golang.org/x/crypto v0.0.0-20190225124518-7f87c0fbb88b h1:+/WWzjwW6gidDJnMKWLKLX1gxn7irUTF1fLpQovfQ5M= -golang.org/x/crypto v0.0.0-20190225124518-7f87c0fbb88b/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20190227175134-215aa809caaf h1:CGelmUfSfeZpx2Pu+OznGcS0ff71WZ/ZOEkhMAB4hVQ= golang.org/x/crypto v0.0.0-20190227175134-215aa809caaf/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= -golang.org/x/exp v0.0.0-20190221220918-438050ddec5e/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= golang.org/x/lint v0.0.0-20180702182130-06c8688daad7/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= golang.org/x/lint v0.0.0-20181217174547-8f45f776aaf1/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= @@ -399,9 +356,7 @@ golang.org/x/net v0.0.0-20181106065722-10aee1819953/go.mod h1:mL1N/T3taQHkDXs73r golang.org/x/net v0.0.0-20181114220301-adae6a3d119a/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20181201002055-351d144fa1fc/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20181217023233-e147a9138326/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= -golang.org/x/net v0.0.0-20181220203305-927f97764cc3/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20190108225652-1e06a53dbb7e/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= -golang.org/x/net v0.0.0-20190213061140-3a22650c66bd/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20190227022144-312bce6e941f h1:tbtX/qtlxzhZjgQue/7u7ygFwDEckd+DmS5+t8FgeKE= golang.org/x/net v0.0.0-20190227022144-312bce6e941f/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/oauth2 v0.0.0-20180603041954-1e0a3fa8ba9a/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= @@ -409,15 +364,14 @@ golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAG golang.org/x/oauth2 v0.0.0-20181003184128-c57b0facaced h1:4oqSq7eft7MdPKBGQK11X9WYUxmj6ZLgGTqYIbY1kyw= golang.org/x/oauth2 v0.0.0-20181003184128-c57b0facaced/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= golang.org/x/oauth2 v0.0.0-20181017192945-9dcd33a902f4/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= -golang.org/x/oauth2 v0.0.0-20181120190819-8f65e3013eba/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= golang.org/x/oauth2 v0.0.0-20181203162652-d668ce993890/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421 h1:Wo7BWFiOk0QRFMLYMqJGFMd9CgUAcGx7V+qEg/h5IBI= golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= golang.org/x/perf v0.0.0-20180704124530-6e6d33e29852/go.mod h1:JLpeXjPJfIyPr5TlbXLkXWLhP8nz10XfvxElABhCtcw= -golang.org/x/perf v0.0.0-20190124201629-844a5f5b46f4/go.mod h1:JLpeXjPJfIyPr5TlbXLkXWLhP8nz10XfvxElABhCtcw= golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f h1:wMNYb4v58l5UBM7MYRLPG6ZhfOqbKu7X5eyFl8ZhKvA= golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4 h1:YUO/7uOKsKeq9UokNS62b8FYywz3ker1l1vDZRCRefw= golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20180831094639-fa5fdf94c789/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= @@ -427,57 +381,57 @@ golang.org/x/sys v0.0.0-20180909124046-d0be0721c37e h1:o3PsSEY8E4eXWkXrIP9YJALUk golang.org/x/sys v0.0.0-20180909124046-d0be0721c37e/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181029174526-d69651ed3497/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181116152217-5ac8a444bdc5/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= -golang.org/x/sys v0.0.0-20181122145206-62eef0e2fa9b/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181218192612-074acd46bca6/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= +golang.org/x/sys v0.0.0-20190226215855-775f8194d0f9 h1:N26gncmS+iqc/W/SKhX3ElI5pkt72XYoRLgi5Z70LSc= golang.org/x/sys v0.0.0-20190226215855-775f8194d0f9/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/text v0.3.0 h1:g61tztE5qeGQ89tm6NTjjM9VPIm088od1l6aSorWRWg= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= +golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2 h1:z99zHgr7hKfrUcX/KsoJk5FJfjTceCKIp96+biqP4To= golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/time v0.0.0-20180412165947-fbb02b2291d2 h1:+DCIGbF/swA92ohVg0//6X2IVY3KZs6p9mix0ziNYJM= golang.org/x/time v0.0.0-20180412165947-fbb02b2291d2/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= +golang.org/x/time v0.0.0-20181108054448-85acf8d2951c h1:fqgJT0MGcGpPgpWU7VRdRjuArfcOvC4AoJmILihzhDg= golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= -golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20180828015842-6cd1fcedba52/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181030000716-a0a13e073c7b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20181030221726-6c7e314b6563/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20181122213734-04b5d21e00f1/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181219222714-6e267b5cc78e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20190114222345-bf090417da8b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20190226205152-f727befe758c/go.mod h1:9Yl7xja0Znq3iFh3HoIrodX9oNMXvdceNzlUR8zjMvY= google.golang.org/api v0.0.0-20180603000442-8e296ef26005/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= google.golang.org/api v0.0.0-20180910000450-7ca32eb868bf h1:rjxqQmxjyqerRKEj+tZW+MCm4LgpFXu18bsEoCMgDsk= google.golang.org/api v0.0.0-20180910000450-7ca32eb868bf/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= google.golang.org/api v0.0.0-20181030000543-1d582fd0359e/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= google.golang.org/api v0.0.0-20181220000619-583d854617af/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= +google.golang.org/api v0.1.0 h1:K6z2u68e86TPdSdefXdzvXgR1zEMa+459vBSfWYAZkI= google.golang.org/api v0.1.0/go.mod h1:UGEZY7KEX120AnNLIHFMKIo4obdJhkp2tPbaPlQx13Y= google.golang.org/appengine v1.0.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM= google.golang.org/appengine v1.1.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM= google.golang.org/appengine v1.2.0 h1:S0iUepdCWODXRvtE+gcRDd15L+k+k1AiHlMiMjefH24= google.golang.org/appengine v1.2.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= google.golang.org/appengine v1.3.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= +google.golang.org/appengine v1.4.0 h1:/wp5JvzpHIxhs/dumFmF7BXTf3Z+dd4uXta4kVyO508= google.golang.org/appengine v1.4.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= google.golang.org/genproto v0.0.0-20180601223552-81158efcc9f2/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= google.golang.org/genproto v0.0.0-20180817151627-c66870c02cf8/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= google.golang.org/genproto v0.0.0-20180831171423-11092d34479b h1:lohp5blsw53GBXtLyLNaTXPXS9pJ1tiTw61ZHUoE9Qw= google.golang.org/genproto v0.0.0-20180831171423-11092d34479b/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= google.golang.org/genproto v0.0.0-20181029155118-b69ba1387ce2/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= -google.golang.org/genproto v0.0.0-20181109154231-b5d43981345b/go.mod h1:7Ep/1NZk928CDR8SjdVbjWNpdIf6nzjE3BTgJDr2Atg= google.golang.org/genproto v0.0.0-20181202183823-bd91e49a0898/go.mod h1:7Ep/1NZk928CDR8SjdVbjWNpdIf6nzjE3BTgJDr2Atg= google.golang.org/genproto v0.0.0-20181219182458-5a97ab628bfb/go.mod h1:7Ep/1NZk928CDR8SjdVbjWNpdIf6nzjE3BTgJDr2Atg= google.golang.org/genproto v0.0.0-20190201180003-4b09977fb922/go.mod h1:L3J43x8/uS+qIUoksaLKe6OS3nUKxOKuIFz1sl2/jx4= +google.golang.org/genproto v0.0.0-20190226184841-fc2db5cae922 h1:EqOOG7rjaEsiSBOxSSdQyc6rjCtWNQegwGE06rm6SII= google.golang.org/genproto v0.0.0-20190226184841-fc2db5cae922/go.mod h1:L3J43x8/uS+qIUoksaLKe6OS3nUKxOKuIFz1sl2/jx4= google.golang.org/grpc v1.12.0/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= google.golang.org/grpc v1.14.0 h1:ArxJuB1NWfPY6r9Gp9gqwplT0Ge7nqv9msgu03lHLmo= google.golang.org/grpc v1.14.0/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= google.golang.org/grpc v1.16.0/go.mod h1:0JHn/cJsOMiMfNA9+DeHDlAU7KAAB5GDlYFpa9MZMio= google.golang.org/grpc v1.17.0/go.mod h1:6QZJwpn2B+Zp71q/5VxRsJ6NXXVCE5NRUHRo+f3cWCs= +google.golang.org/grpc v1.19.0 h1:cfg4PD8YEdSFnm7qLV4++93WcmhH2nIUhMjhdCvl3j8= google.golang.org/grpc v1.19.0/go.mod h1:mqu4LbDTu4XGKhr4mRzUsmM4RtVoemTSY81AxZiDr8c= gopkg.in/alecthomas/kingpin.v2 v2.2.6/go.mod h1:FMv+mEhP44yOT+4EoQTLFTRgOQ1FBLkstjWtayDeSgw= gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127 h1:qIbj1fsPNlZgppZ+VLlY7N33q108Sa+fhmuc+sWQYwY= gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= -gopkg.in/fsnotify.v1 v1.4.7/go.mod h1:Tz8NjZHkW78fSQdbUxIjBTcgA1z1m8ZHf0WmKUhAMys= gopkg.in/gorp.v1 v1.7.1 h1:GBB9KrWRATQZh95HJyVGUZrWwOPswitEYEyqlK8JbAA= gopkg.in/gorp.v1 v1.7.1/go.mod h1:Wo3h+DBQZIxATwftsglhdD/62zRFPhGhTiu5jUJmCaw= gopkg.in/inf.v0 v0.9.1/go.mod h1:cWUDdTG/fYaXco+Dcufb5Vnc6Gp2YChqWtbxRZE0mXw= @@ -485,11 +439,11 @@ gopkg.in/resty.v1 v1.9.1 h1:Lq4EIBZ5e2J4ZWp22W2hVOYc0X1qwDDki/nNVchRbdw= gopkg.in/resty.v1 v1.9.1/go.mod h1:vo52Hzryw9PnPHcJfPsBiFW62XhNx5OczbV9y+IMpgc= gopkg.in/square/go-jose.v2 v2.1.9 h1:YCFbL5T2gbmC2sMG12s1x2PAlTK5TZNte3hjZEIcCAg= gopkg.in/square/go-jose.v2 v2.1.9/go.mod h1:M9dMgbHiYLoDGQrXy7OpJDJWiKiU//h+vD76mk0e1AI= -gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7/go.mod h1:dt/ZhP58zS4L8KSrWDmTeBkI65Dw0HsyUHuEVlX15mw= gopkg.in/yaml.v1 v1.0.0-20140924161607-9f9df34309c0 h1:POO/ycCATvegFmVuPpQzZFJ+pGZeX22Ufu6fibxDVjU= gopkg.in/yaml.v1 v1.0.0-20140924161607-9f9df34309c0/go.mod h1:WDnlLJ4WF5VGsH/HVa3CI79GS0ol3YnhVnKP89i0kNg= gopkg.in/yaml.v2 v2.2.1 h1:mUhvW9EsL+naU5Q3cakzfE91YhliOondGd6ZrsDBHQE= gopkg.in/yaml.v2 v2.2.1/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= +gopkg.in/yaml.v2 v2.2.2 h1:ZCJp+EgiOT7lHqUV2J862kp8Qj64Jo6az82+3Td9dZw= gopkg.in/yaml.v2 v2.2.2/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= gotest.tools v2.1.0+incompatible h1:5USw7CrJBYKqjg9R7QlA6jzqZKEAtvW82aNmsxxGPxw= gotest.tools v2.1.0+incompatible/go.mod h1:DsYFclhRJ6vuDpmuTbkuFWG+y2sxOXAzmJt81HFBacw= @@ -498,7 +452,5 @@ honnef.co/go/tools v0.0.0-20180728063816-88497007e858/go.mod h1:rf3lG4BRIbNafJWh honnef.co/go/tools v0.0.0-20180920025451-e3ad64cb4ed3/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= honnef.co/go/tools v0.0.0-20190102054323-c2f93a96b099/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= honnef.co/go/tools v0.0.0-20190106161140-3f1c8253044a/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= -honnef.co/go/tools v0.0.0-20190215041234-466a0476246c/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= sourcegraph.com/sourcegraph/go-diff v0.5.0/go.mod h1:kuch7UrkMzY0X+p9CRK03kfuPQ2zzQcaEFbx8wA8rck= sourcegraph.com/sqs/pbtypes v0.0.0-20180604144634-d3ebe8f20ae4/go.mod h1:ketZ/q3QxT9HOBeFhu6RdvsftgpsbFHBF5Cas6cDKZ0= -sourcegraph.com/sqs/pbtypes v1.0.0/go.mod h1:3AciMUv4qUuRHRHhOG4TZOB+72GdPVz5k+c648qsFS4= From 1c7a719994f4e4d0d84e4363928ea101f6d79bf1 Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Tue, 5 Mar 2019 10:48:11 -0600 Subject: [PATCH 11/25] go get -u golang.org/x/crypto Signed-off-by: Kevin Minehart --- go.mod | 4 ++-- go.sum | 3 +++ 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/go.mod b/go.mod index 1c5fdadcaec..d4518977a33 100644 --- a/go.mod +++ b/go.mod @@ -50,10 +50,10 @@ require ( github.com/ziutek/mymysql v1.5.4 // indirect go.opencensus.io v0.19.0 // indirect go.uber.org/atomic v1.3.2 // indirect - golang.org/x/crypto v0.0.0-20190227175134-215aa809caaf + golang.org/x/crypto v0.0.0-20190228161510-8dd112bcdc25 golang.org/x/net v0.0.0-20190227022144-312bce6e941f // indirect golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421 - golang.org/x/sys v0.0.0-20190226215855-775f8194d0f9 // indirect + golang.org/x/sys v0.0.0-20190305064518-30e92a19ae4a // indirect google.golang.org/genproto v0.0.0-20190226184841-fc2db5cae922 // indirect google.golang.org/grpc v1.19.0 // indirect gopkg.in/resty.v1 v1.9.1 diff --git a/go.sum b/go.sum index 103c87710ce..155ee70d4a0 100644 --- a/go.sum +++ b/go.sum @@ -336,6 +336,8 @@ golang.org/x/crypto v0.0.0-20181001203147-e3636079e1a4/go.mod h1:6SG95UA2DQfeDnf golang.org/x/crypto v0.0.0-20181030102418-4d3f4d9ffa16/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20190227175134-215aa809caaf h1:CGelmUfSfeZpx2Pu+OznGcS0ff71WZ/ZOEkhMAB4hVQ= golang.org/x/crypto v0.0.0-20190227175134-215aa809caaf/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= +golang.org/x/crypto v0.0.0-20190228161510-8dd112bcdc25 h1:jsG6UpNLt9iAsb0S2AGW28DveNzzgmbXR+ENoPjUeIU= +golang.org/x/crypto v0.0.0-20190228161510-8dd112bcdc25/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= golang.org/x/lint v0.0.0-20180702182130-06c8688daad7/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= @@ -385,6 +387,7 @@ golang.org/x/sys v0.0.0-20181218192612-074acd46bca6/go.mod h1:STP8DvDyc/dI5b8T5h golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20190226215855-775f8194d0f9 h1:N26gncmS+iqc/W/SKhX3ElI5pkt72XYoRLgi5Z70LSc= golang.org/x/sys v0.0.0-20190226215855-775f8194d0f9/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= +golang.org/x/sys v0.0.0-20190305064518-30e92a19ae4a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/text v0.3.0 h1:g61tztE5qeGQ89tm6NTjjM9VPIm088od1l6aSorWRWg= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2 h1:z99zHgr7hKfrUcX/KsoJk5FJfjTceCKIp96+biqP4To= From c3b900af0d529aca0ebd24f90cdf51d4fd966a3b Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Tue, 5 Mar 2019 16:15:23 -0600 Subject: [PATCH 12/25] Add unit tests Signed-off-by: Kevin Minehart --- consent/types_test.go | 79 +++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 79 insertions(+) create mode 100644 consent/types_test.go diff --git a/consent/types_test.go b/consent/types_test.go new file mode 100644 index 00000000000..dd97f49d413 --- /dev/null +++ b/consent/types_test.go @@ -0,0 +1,79 @@ +package consent + +import ( + "fmt" + "testing" + + "github.com/ory/fosite" + "github.com/stretchr/testify/require" +) + +func TestToRFCError(t *testing.T) { + for k, tc := range []struct { + input *RequestDeniedError + expect *fosite.RFC6749Error + }{ + { + input: &RequestDeniedError{ + Description: "not empty", + }, + expect: &fosite.RFC6749Error{ + Name: "", + Description: "not empty", + Hint: "", + Code: fosite.ErrInvalidRequest.Code, + Debug: "", + }, + }, + { + input: &RequestDeniedError{ + Name: "not empty", + Description: "not empty", + }, + expect: &fosite.RFC6749Error{ + Name: "not empty", + Description: "not empty", + Hint: "", + Code: fosite.ErrInvalidRequest.Code, + Debug: "", + }, + }, + { + input: &RequestDeniedError{ + Description: "not empty", + Hint: "not empty", + }, + expect: &fosite.RFC6749Error{ + Name: "", + Description: "not empty", + Hint: "not empty", + Code: fosite.ErrInvalidRequest.Code, + Debug: "", + }, + }, + { + input: &RequestDeniedError{ + Name: "not empty", + }, + expect: &fosite.RFC6749Error{ + Name: "not empty", + Code: fosite.ErrInvalidRequest.Code, + Debug: "", + }, + }, + { + input: &RequestDeniedError{}, + expect: &fosite.RFC6749Error{ + Name: requestDeniedErrorName, + Description: requestDeniedErrorDescription, + Hint: "", + Code: fosite.ErrInvalidRequest.Code, + Debug: "", + }, + }, + } { + t.Run(fmt.Sprintf("case=%d", k), func(t *testing.T) { + require.EqualValues(t, tc.input.toRFCError(), tc.expect) + }) + } +} From 2a4f265f49bb741310095130a7dfbdac01587cb5 Mon Sep 17 00:00:00 2001 From: Amir Aslaminejad Date: Wed, 6 Mar 2019 01:54:19 -0800 Subject: [PATCH 13/25] circleci: Disable modules temporarily when fetching a tool (#1302) Signed-off-by: Amir Aslaminejad Signed-off-by: Kevin Minehart --- .circleci/config.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.circleci/config.yml b/.circleci/config.yml index 85ea9b0961c..d37c48c2de5 100644 --- a/.circleci/config.yml +++ b/.circleci/config.yml @@ -51,7 +51,7 @@ jobs: source $BASH_ENV - checkout - run: go mod download - - run: go get -u github.com/mattn/goveralls github.com/ory/go-acc + - run: GO111MODULE=off go get github.com/mattn/goveralls github.com/ory/go-acc - run: go-acc -o coverage.txt ./... -- -failfast -timeout=20m # Running race conditions requires parallel tests, otherwise it's worthless (which is the case) # - run: go test -race -short $(go list ./... | grep -v cmd) From 180963a81f01c3fad03f98e5320f99f1438983c3 Mon Sep 17 00:00:00 2001 From: Sawada Shota Date: Thu, 7 Mar 2019 21:11:33 +0900 Subject: [PATCH 14/25] cmd: Fix description of clients create --subject-type option (#1305) Signed-off-by: Shota SAWADA Signed-off-by: Kevin Minehart --- cmd/clients_create.go | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cmd/clients_create.go b/cmd/clients_create.go index 6d3ed4f10d3..c5260b6dbbd 100644 --- a/cmd/clients_create.go +++ b/cmd/clients_create.go @@ -55,7 +55,7 @@ func init() { clientsCreateCmd.Flags().String("client-uri", "", "A URL string of a web page providing information about the client") clientsCreateCmd.Flags().String("logo-uri", "", "A URL string that references a logo for the client") clientsCreateCmd.Flags().StringSlice("allowed-cors-origins", []string{}, "The list of URLs allowed to make CORS requests. Requires CORS_ENABLED.") - clientsCreateCmd.Flags().String("subject-type", "public", "A URL string that references a logo for the client") + clientsCreateCmd.Flags().String("subject-type", "public", "A identifier algorithm. Valid values are \"public\" and \"pairwise\"") clientsCreateCmd.Flags().String("secret", "", "Provide the client's secret") clientsCreateCmd.Flags().StringP("name", "n", "", "The client's name") } From 8b567c9351a4eb4dc7ccfbc0887d209318e9c90b Mon Sep 17 00:00:00 2001 From: Roman Minkin Date: Sat, 9 Mar 2019 06:37:25 -0500 Subject: [PATCH 15/25] cmd: Fix no-open inverted flag check (#1306) Signed-off-by: Roman Minkin Signed-off-by: Kevin Minehart --- cmd/token_user.go | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cmd/token_user.go b/cmd/token_user.go index b5aadf31278..f2e660d3776 100644 --- a/cmd/token_user.go +++ b/cmd/token_user.go @@ -123,7 +123,7 @@ var tokenUserCmd = &cobra.Command{ oauth2.SetAuthURLParam("max_age", strconv.Itoa(maxAge)), ) - if flagx.MustGetBool(cmd, "no-open") { + if !flagx.MustGetBool(cmd, "no-open") { webbrowser.Open(serverLocation) } From 3d4be1f499116dcc27b7cdcfb7e043e6bb7bd845 Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Tue, 12 Mar 2019 16:33:56 -0500 Subject: [PATCH 16/25] Default name if none is provided, but not description or hint Signed-off-by: Kevin Minehart --- consent/types.go | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/consent/types.go b/consent/types.go index 9f7fe40735c..a711d5cb15d 100644 --- a/consent/types.go +++ b/consent/types.go @@ -28,8 +28,7 @@ import ( ) const ( - requestDeniedErrorName = "consent request denied" - requestDeniedErrorDescription = "the request was denied and no further description was provided" + requestDeniedErrorName = "consent request denied" ) // The response payload sent when accepting or rejecting a login or consent request. @@ -58,9 +57,8 @@ type RequestDeniedError struct { } func (e *RequestDeniedError) toRFCError() *fosite.RFC6749Error { - if e.Name == "" && e.Description == "" && e.Hint == "" { + if e.Name == "" { e.Name = requestDeniedErrorName - e.Description = requestDeniedErrorDescription } if e.Code == 0 { From cfff0d0c8e2898438fe0dc819b929f5d81a5e928 Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Tue, 12 Mar 2019 16:34:27 -0500 Subject: [PATCH 17/25] Update tests to reflect requirements Signed-off-by: Kevin Minehart --- consent/types_test.go | 35 +++++------------------------------ 1 file changed, 5 insertions(+), 30 deletions(-) diff --git a/consent/types_test.go b/consent/types_test.go index dd97f49d413..3be8becc006 100644 --- a/consent/types_test.go +++ b/consent/types_test.go @@ -15,57 +15,32 @@ func TestToRFCError(t *testing.T) { }{ { input: &RequestDeniedError{ - Description: "not empty", - }, - expect: &fosite.RFC6749Error{ - Name: "", - Description: "not empty", - Hint: "", - Code: fosite.ErrInvalidRequest.Code, - Debug: "", - }, - }, - { - input: &RequestDeniedError{ - Name: "not empty", - Description: "not empty", + Name: "not empty", }, expect: &fosite.RFC6749Error{ Name: "not empty", - Description: "not empty", - Hint: "", + Description: "", Code: fosite.ErrInvalidRequest.Code, Debug: "", }, }, { input: &RequestDeniedError{ + Name: "", Description: "not empty", - Hint: "not empty", }, expect: &fosite.RFC6749Error{ - Name: "", + Name: requestDeniedErrorName, Description: "not empty", - Hint: "not empty", Code: fosite.ErrInvalidRequest.Code, Debug: "", }, }, - { - input: &RequestDeniedError{ - Name: "not empty", - }, - expect: &fosite.RFC6749Error{ - Name: "not empty", - Code: fosite.ErrInvalidRequest.Code, - Debug: "", - }, - }, { input: &RequestDeniedError{}, expect: &fosite.RFC6749Error{ Name: requestDeniedErrorName, - Description: requestDeniedErrorDescription, + Description: "", Hint: "", Code: fosite.ErrInvalidRequest.Code, Debug: "", From ef1c677888123d099ada8bfae02566456808ebb0 Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Mon, 4 Mar 2019 20:57:26 -0600 Subject: [PATCH 18/25] Remove defaults for error, error_description, and error_hint Signed-off-by: Kevin Minehart --- consent/types.go | 9 --------- 1 file changed, 9 deletions(-) diff --git a/consent/types.go b/consent/types.go index 64a809b57c1..d6f602b44fa 100644 --- a/consent/types.go +++ b/consent/types.go @@ -53,18 +53,9 @@ type RequestDeniedError struct { } func (e *RequestDeniedError) toRFCError() *fosite.RFC6749Error { - if e.Name == "" { - e.Name = fosite.ErrInvalidRequest.Name - } if e.Code == 0 { e.Code = fosite.ErrInvalidRequest.Code } - if e.Description == "" { - e.Description = fosite.ErrInvalidRequest.Description - } - if e.Hint == "" { - e.Hint = fosite.ErrInvalidRequest.Hint - } if e.Debug == "" { e.Debug = fosite.ErrInvalidRequest.Debug } From 54172c5927a9a74f49c1e2e4fd46346597afbf85 Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Mon, 4 Mar 2019 21:22:09 -0600 Subject: [PATCH 19/25] Provide generic defaults for RequestDeniedError name & description Signed-off-by: Kevin Minehart --- consent/types.go | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/consent/types.go b/consent/types.go index d6f602b44fa..81e077cc9e1 100644 --- a/consent/types.go +++ b/consent/types.go @@ -27,6 +27,11 @@ import ( "github.com/ory/hydra/client" ) +const ( + requestDeniedErrorName = "Consent request denied" + requestDeniedErrorDescription = "The request was denied and no further description was provided" +) + // The response payload sent when accepting or rejecting a login or consent request. // // swagger:model completedRequest @@ -53,6 +58,11 @@ type RequestDeniedError struct { } func (e *RequestDeniedError) toRFCError() *fosite.RFC6749Error { + if e.Name == "" && e.Description == "" && e.Hint == "" { + e.Name = requestDeniedErrorName + e.Description = requestDeniedErrorDescription + } + if e.Code == 0 { e.Code = fosite.ErrInvalidRequest.Code } From 771c9201eaca3604f9b11858f0f30285d7bf7f17 Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Tue, 5 Mar 2019 09:37:22 -0600 Subject: [PATCH 20/25] De-capitalize and remove RequestDeniedError.debug default Signed-off-by: Kevin Minehart --- consent/types.go | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/consent/types.go b/consent/types.go index 81e077cc9e1..9f7fe40735c 100644 --- a/consent/types.go +++ b/consent/types.go @@ -28,8 +28,8 @@ import ( ) const ( - requestDeniedErrorName = "Consent request denied" - requestDeniedErrorDescription = "The request was denied and no further description was provided" + requestDeniedErrorName = "consent request denied" + requestDeniedErrorDescription = "the request was denied and no further description was provided" ) // The response payload sent when accepting or rejecting a login or consent request. @@ -66,9 +66,6 @@ func (e *RequestDeniedError) toRFCError() *fosite.RFC6749Error { if e.Code == 0 { e.Code = fosite.ErrInvalidRequest.Code } - if e.Debug == "" { - e.Debug = fosite.ErrInvalidRequest.Debug - } return &fosite.RFC6749Error{ Name: e.Name, From b34b56723d30021a3e2c9b5b268d9d8babcc5020 Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Tue, 5 Mar 2019 10:30:45 -0600 Subject: [PATCH 21/25] go mod tidy Signed-off-by: Kevin Minehart --- go.mod | 40 ------------------------- go.sum | 92 ++++++++++++++-------------------------------------------- 2 files changed, 22 insertions(+), 110 deletions(-) diff --git a/go.mod b/go.mod index 26b577fd2db..1c5fdadcaec 100644 --- a/go.mod +++ b/go.mod @@ -2,45 +2,27 @@ module github.com/ory/hydra require ( cloud.google.com/go v0.36.0 // indirect - dmitri.shuralyov.com/app/changes v0.0.0-20181114035150-5af16e21babb // indirect - dmitri.shuralyov.com/service/change v0.0.0-20190203163610-217368fe4577 // indirect - git.apache.org/thrift.git v0.12.0 // indirect - github.com/Shopify/sarama v1.21.0 // indirect - github.com/coreos/go-systemd v0.0.0-20190212144455-93d5ec2c7f76 // indirect github.com/dgrijalva/jwt-go v3.2.0+incompatible - github.com/gliderlabs/ssh v0.1.3 // indirect - github.com/go-logfmt/logfmt v0.4.0 // indirect github.com/go-sql-driver/mysql v1.4.0 github.com/gobuffalo/packd v0.0.0-20181029140631-cf76bd87a5a6 // indirect github.com/gobwas/glob v0.2.3 - github.com/gogo/protobuf v1.2.1 // indirect - github.com/golang/lint v0.0.0-20181217174547-8f45f776aaf1 // indirect github.com/golang/mock v1.2.0 github.com/golang/protobuf v1.3.0 // indirect - github.com/golang/snappy v0.0.1 // indirect - github.com/google/pprof v0.0.0-20190226225141-b51a6544410d // indirect - github.com/googleapis/gax-go v2.0.2+incompatible // indirect - github.com/gopherjs/gopherjs v0.0.0-20181103185306-d547d1d9531e // indirect github.com/gorilla/context v1.1.1 github.com/gorilla/mux v1.7.0 // indirect github.com/gorilla/securecookie v0.0.0-20160422134519-667fe4e3466a github.com/gorilla/sessions v0.0.0-20160922145804-ca9ada445741 - github.com/gregjones/httpcache v0.0.0-20190212212710-3befbb6ad0cc // indirect - github.com/grpc-ecosystem/grpc-gateway v1.7.0 // indirect github.com/gtank/cryptopasta v0.0.0-20170601214702-1f550f6f2f69 github.com/imdario/mergo v0.0.0-20171009183408-7fe0c75c13ab github.com/jmoiron/sqlx v0.0.0-20180614180643-0dae4fefe7c0 github.com/julienschmidt/httprouter v1.2.0 - github.com/kisielk/errcheck v1.2.0 // indirect github.com/konsorten/go-windows-terminal-sequences v1.0.2 // indirect github.com/lib/pq v1.0.0 github.com/meatballhat/negroni-logrus v0.0.0-20170801195057-31067281800f github.com/mendsley/gojwk v0.0.0-20141217222730-4d5ec6e58103 - github.com/microcosm-cc/bluemonday v1.0.2 // indirect github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826 github.com/oleiade/reflections v1.0.0 github.com/opentracing/opentracing-go v1.0.2 - github.com/openzipkin/zipkin-go v0.1.5 // indirect github.com/ory/dockertest v3.3.2+incompatible github.com/ory/fosite v0.29.0 github.com/ory/go-convenience v0.1.0 @@ -57,21 +39,6 @@ require ( github.com/prometheus/procfs v0.0.0-20190225181712-6ed1f7e10411 // indirect github.com/rs/cors v1.6.0 github.com/rubenv/sql-migrate v0.0.0-20180704111356-ba2c6a7295c59448dbc195cef2f41df5163b3892 - github.com/russross/blackfriday v2.0.0+incompatible // indirect - github.com/shurcooL/go v0.0.0-20190121191506-3fef8c783dec // indirect - github.com/shurcooL/gofontwoff v0.0.0-20181114050219-180f79e6909d // indirect - github.com/shurcooL/highlight_diff v0.0.0-20181222201841-111da2e7d480 // indirect - github.com/shurcooL/highlight_go v0.0.0-20181215221002-9d8641ddf2e1 // indirect - github.com/shurcooL/home v0.0.0-20190204141146-5c8ae21d4240 // indirect - github.com/shurcooL/htmlg v0.0.0-20190120222857-1e8a37b806f3 // indirect - github.com/shurcooL/httpfs v0.0.0-20181222201310-74dc9339e414 // indirect - github.com/shurcooL/issues v0.0.0-20190120000219-08d8dadf8acb // indirect - github.com/shurcooL/issuesapp v0.0.0-20181229001453-b8198a402c58 // indirect - github.com/shurcooL/notifications v0.0.0-20181111060504-bcc2b3082a7a // indirect - github.com/shurcooL/octicon v0.0.0-20181222203144-9ff1a4cf27f4 // indirect - github.com/shurcooL/reactions v0.0.0-20181222204718-145cd5e7f3d1 // indirect - github.com/shurcooL/sanitized_anchor_name v1.0.0 // indirect - github.com/shurcooL/webdavfs v0.0.0-20181215192745-5988b2d638f6 // indirect github.com/sirupsen/logrus v1.3.0 github.com/spf13/cobra v0.0.3 github.com/spf13/viper v1.2.1 @@ -83,20 +50,13 @@ require ( github.com/ziutek/mymysql v1.5.4 // indirect go.opencensus.io v0.19.0 // indirect go.uber.org/atomic v1.3.2 // indirect - go4.org v0.0.0-20190218023631-ce4c26f7be8e // indirect - golang.org/x/build v0.0.0-20190227044025-202164ea31fc // indirect golang.org/x/crypto v0.0.0-20190227175134-215aa809caaf - golang.org/x/exp v0.0.0-20190221220918-438050ddec5e // indirect golang.org/x/net v0.0.0-20190227022144-312bce6e941f // indirect golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421 - golang.org/x/perf v0.0.0-20190124201629-844a5f5b46f4 // indirect golang.org/x/sys v0.0.0-20190226215855-775f8194d0f9 // indirect - golang.org/x/tools v0.0.0-20190226205152-f727befe758c // indirect google.golang.org/genproto v0.0.0-20190226184841-fc2db5cae922 // indirect google.golang.org/grpc v1.19.0 // indirect gopkg.in/resty.v1 v1.9.1 gopkg.in/square/go-jose.v2 v2.1.9 gopkg.in/yaml.v1 v1.0.0-20140924161607-9f9df34309c0 - honnef.co/go/tools v0.0.0-20190215041234-466a0476246c // indirect - sourcegraph.com/sqs/pbtypes v1.0.0 // indirect ) diff --git a/go.sum b/go.sum index 3a93b282d90..103c87710ce 100644 --- a/go.sum +++ b/go.sum @@ -2,32 +2,25 @@ cloud.google.com/go v0.23.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMT cloud.google.com/go v0.26.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= cloud.google.com/go v0.31.0 h1:o9K5MWWt2wk+d9jkGn2DAZ7Q9nUdnFLOpK9eIkDwONQ= cloud.google.com/go v0.31.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= -cloud.google.com/go v0.33.1/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= cloud.google.com/go v0.34.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= +cloud.google.com/go v0.36.0 h1:+aCSj7tOo2LODWVEuZDZeGCckdt6MlSF+X/rB3wUiS8= cloud.google.com/go v0.36.0/go.mod h1:RUoy9p/M4ge0HzT8L+SDZ8jg+Q6fth0CiBuhFJpSV40= contrib.go.opencensus.io/exporter/stackdriver v0.7.0 h1:pmo1ol3uPcrLmvOET8bEbu5sialRZDDSHqJso0vo28o= contrib.go.opencensus.io/exporter/stackdriver v0.7.0/go.mod h1:hNe5qQofPbg6bLQY5wHCvQ7o+2E5P8PkegEuQ+MyRw0= dmitri.shuralyov.com/app/changes v0.0.0-20180602232624-0a106ad413e3/go.mod h1:Yl+fi1br7+Rr3LqpNJf1/uxUdtRUV+Tnj0o93V2B9MU= -dmitri.shuralyov.com/app/changes v0.0.0-20181114035150-5af16e21babb/go.mod h1:Yl+fi1br7+Rr3LqpNJf1/uxUdtRUV+Tnj0o93V2B9MU= dmitri.shuralyov.com/html/belt v0.0.0-20180602232347-f7d459c86be0/go.mod h1:JLBrvjyP0v+ecvNYvCpyZgu5/xkfAUhi6wJj28eUfSU= dmitri.shuralyov.com/service/change v0.0.0-20181023043359-a85b471d5412/go.mod h1:a1inKt/atXimZ4Mv927x+r7UpyzRUf4emIoiiSC2TN4= -dmitri.shuralyov.com/service/change v0.0.0-20190203163610-217368fe4577/go.mod h1:a1inKt/atXimZ4Mv927x+r7UpyzRUf4emIoiiSC2TN4= dmitri.shuralyov.com/state v0.0.0-20180228185332-28bcc343414c/go.mod h1:0PRwlb0D6DFvNNtx+9ybjezNCa8XF0xaYcETyp6rHWU= git.apache.org/thrift.git v0.0.0-20180902110319-2566ecd5d999/go.mod h1:fPE2ZNJGynbRyZ4dJvy6G277gSllfV2HJqblrnkyeyg= git.apache.org/thrift.git v0.0.0-20181218151757-9b75e4fe745a/go.mod h1:fPE2ZNJGynbRyZ4dJvy6G277gSllfV2HJqblrnkyeyg= -git.apache.org/thrift.git v0.12.0/go.mod h1:fPE2ZNJGynbRyZ4dJvy6G277gSllfV2HJqblrnkyeyg= github.com/Azure/go-ansiterm v0.0.0-20170929234023-d6e3b3328b78 h1:w+iIsaOQNcT7OZ575w+acHgRric5iCyQh+xv+KJ4HB8= github.com/Azure/go-ansiterm v0.0.0-20170929234023-d6e3b3328b78/go.mod h1:LmzpDX56iTiv29bbRTIsUNlaFfuhWRQBWjQdVyAevI8= github.com/BurntSushi/toml v0.3.1 h1:WXkYYl6Yr3qBf1K79EBnL4mak0OimBfB0XUf9Vl28OQ= github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU= -github.com/DataDog/zstd v1.3.5/go.mod h1:1jcaCB/ufaK+sKp1NBhlGmpz41jOoPQ35bpF36t7BBo= github.com/Microsoft/go-winio v0.4.11 h1:zoIOcVf0xPN1tnMVbTtEdI+P8OofVk3NObnwOQ6nK2Q= github.com/Microsoft/go-winio v0.4.11/go.mod h1:VhR8bwka0BXejwEJY73c50VrPtXAaKcyvVC4A4RozmA= github.com/Nvveen/Gotty v0.0.0-20120604004816-cd527374f1e5 h1:TngWCqHvy9oXAN6lEVMRuU21PR1EtLVZJmdB18Gu3Rw= github.com/Nvveen/Gotty v0.0.0-20120604004816-cd527374f1e5/go.mod h1:lmUJ/7eu/Q8D7ML55dXQrVaamCz2vxCfdQBasLZfHKk= -github.com/Shopify/sarama v1.19.0/go.mod h1:FVkBWblsNy7DGZRfXLU0O9RCGt5g3g3yEuWXgklEdEo= -github.com/Shopify/sarama v1.21.0/go.mod h1:yuqtN/pe8cXRWG5zPaO7hCfNJp5MwmkoJEoLjkm5tCQ= -github.com/Shopify/toxiproxy v2.1.4+incompatible/go.mod h1:OXgGpZ6Cli1/URJOF1DMxUHB2q5Ap20/P/eIdh4G0pI= github.com/alecthomas/template v0.0.0-20160405071501-a0175ee3bccc/go.mod h1:LOuyumcjzFXgccqObfd/Ljyb9UuFJ6TxHnclSeseNhc= github.com/alecthomas/units v0.0.0-20151022065526-2efee857e7cf/go.mod h1:ybxpYRFXyAe+OPACYpWeL0wqObRcbAqCMya13uyzqw0= github.com/anmitsu/go-shlex v0.0.0-20161002113705-648efa622239/go.mod h1:2FmKhYUyUczH0OGQWaF5ceTx0UBShxjsH6f8oGKYe2c= @@ -47,7 +40,6 @@ github.com/codahale/hdrhistogram v0.0.0-20161010025455-3a0bb77429bd/go.mod h1:sE github.com/containerd/continuity v0.0.0-20181003075958-be9bd761db19 h1:HSgjWPBWohO3kHDPwCPUGSLqJjXCjA7ad5057beR2ZU= github.com/containerd/continuity v0.0.0-20181003075958-be9bd761db19/go.mod h1:GL3xCUCBDV3CZiTSEKksMWbLE66hEyuu9qyDOOqM47Y= github.com/coreos/go-systemd v0.0.0-20181012123002-c6f51f82210d/go.mod h1:F5haX7vjVVG0kc13fIWeqUViNPyEJxv/OmvnBo0Yme4= -github.com/coreos/go-systemd v0.0.0-20190212144455-93d5ec2c7f76/go.mod h1:F5haX7vjVVG0kc13fIWeqUViNPyEJxv/OmvnBo0Yme4= github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= github.com/davecgh/go-spew v1.1.1 h1:vj9j/u1bqnvCEfJOwUhtlOARqs3+rkHYY13jYWTU97c= github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= @@ -58,20 +50,15 @@ github.com/docker/go-connections v0.4.0/go.mod h1:Gbd7IOopHjR8Iph03tsViu4nIes5Xh github.com/docker/go-units v0.3.3 h1:Xk8S3Xj5sLGlG5g67hJmYMmUgXv5N4PhkjJHHqrwnTk= github.com/docker/go-units v0.3.3/go.mod h1:fgPhTUdO+D/Jk86RDLlptpiXQzgHJF7gydDDbaIK4Dk= github.com/dustin/go-humanize v1.0.0/go.mod h1:HtrtbFcZ19U5GC7JDqmcUSB87Iq5E25KnS6fMYU6eOk= -github.com/eapache/go-resiliency v1.1.0/go.mod h1:kFI+JgMyC7bLPUVY133qvEBtVayf5mFgVsvEsIPBvNs= -github.com/eapache/go-xerial-snappy v0.0.0-20180814174437-776d5712da21/go.mod h1:+020luEh2TKB4/GOp8oxxtq0Daoen/Cii55CzbTV6DU= -github.com/eapache/queue v1.1.0/go.mod h1:6eCeP0CKFpHLu8blIFXhExK/dRa7WDZfr6jVFPTqq+I= github.com/elazarl/goproxy v0.0.0-20181003060214-f58a169a71a5/go.mod h1:/Zj4wYkgs4iZTTu3o/KG3Itv/qCCa8VVMlb3i9OVuzc= github.com/flynn/go-shlex v0.0.0-20150515145356-3f9db97f8568/go.mod h1:xEzjJPgXI435gkrCt3MPfRiAkVrwSbHsst4LCFVfpJc= github.com/fsnotify/fsnotify v1.4.7 h1:IXs+QLmnXW2CcXuY+8Mzv/fWEsPGWxqefPtCP5CnV9I= github.com/fsnotify/fsnotify v1.4.7/go.mod h1:jwhsz4b93w/PPRr/qN1Yymfu8t87LnFCMoQvtojpjFo= github.com/ghodss/yaml v1.0.0/go.mod h1:4dBDuWmgqj2HViK6kFavaiC9ZROes6MMH2rRYeMEF04= github.com/gliderlabs/ssh v0.1.1/go.mod h1:U7qILu1NlMHj9FlMhZLlkCdDnU1DBEAqr0aevW3Awn0= -github.com/gliderlabs/ssh v0.1.3/go.mod h1:U7qILu1NlMHj9FlMhZLlkCdDnU1DBEAqr0aevW3Awn0= github.com/go-ini/ini v1.25.4/go.mod h1:ByCAeIL28uOIIG0E3PJtZPDL8WnHpFKFOtgjp+3Ies8= github.com/go-kit/kit v0.8.0/go.mod h1:xBxKIO96dXMWWy0MnWVtmwkA9/13aqxPnvrjFYMA2as= github.com/go-logfmt/logfmt v0.3.0/go.mod h1:Qt1PoO58o5twSAckw1HlFXLmHsOX5/0LbT9GBnD5lWE= -github.com/go-logfmt/logfmt v0.4.0/go.mod h1:3RMwSq7FuexP4Kalkev3ejPJsZTpXXBr9+V4qmtdjCk= github.com/go-sql-driver/mysql v1.4.0 h1:7LxgVwFb2hIQtMm87NdgAVfXjnt4OePseqT1tKx+opk= github.com/go-sql-driver/mysql v1.4.0/go.mod h1:zAC/RDZ24gD3HViQzih4MyKcchzm+sOG5ZlKdlhCg5w= github.com/go-stack/stack v1.8.0/go.mod h1:v0f6uXyyMGvRgIKkXu+yp6POWl0qKG85gN/melR3HDY= @@ -86,23 +73,20 @@ github.com/gobuffalo/packr v1.16.0/go.mod h1:Yx/lcR/7mDLXhuJSzsz2MauD/HUwSc+EK6o github.com/gobwas/glob v0.2.3 h1:A4xDbljILXROh+kObIiy5kIaPYD8e96x1tgBhUI5J+Y= github.com/gobwas/glob v0.2.3/go.mod h1:d3Ez4x06l9bZtSvzIay5+Yzi0fmZzPgnTbPcKjJAkT8= github.com/gogo/protobuf v1.1.1/go.mod h1:r8qH/GZQm5c6nD/R0oafs1akxWv10x8SbQlK7atdtwQ= -github.com/gogo/protobuf v1.2.1/go.mod h1:hp+jE20tsWTFYpLwKvXlhS1hjn+gTNwPg2I6zVXpSg4= github.com/golang/gddo v0.0.0-20180828051604-96d2a289f41e h1:8sV50nrSGwclVxkCGHxgWfJhY6cyXS2plGjGvUzrMIw= github.com/golang/gddo v0.0.0-20180828051604-96d2a289f41e/go.mod h1:xEhNfoBDX1hzLm2Nf80qUvZ2sVwoMZ8d6IE2SrsQfh4= github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b h1:VKtxabqXZkF25pY9ekfRL6a582T4P37/31XEstQ5p58= github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b/go.mod h1:SBH7ygxi8pfUlaOkMMuAQtPIUF8ecWP5IEl/CR7VP2Q= github.com/golang/lint v0.0.0-20180702182130-06c8688daad7/go.mod h1:tluoj9z5200jBnyusfRPU2LqT6J+DAorxEvtC7LHB+E= -github.com/golang/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:tluoj9z5200jBnyusfRPU2LqT6J+DAorxEvtC7LHB+E= -github.com/golang/lint v0.0.0-20181217174547-8f45f776aaf1/go.mod h1:tluoj9z5200jBnyusfRPU2LqT6J+DAorxEvtC7LHB+E= github.com/golang/mock v1.1.1 h1:G5FRp8JnTd7RQH5kemVNlMeyXQAztQ3mOWV95KxsXH8= github.com/golang/mock v1.1.1/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfbm0A= +github.com/golang/mock v1.2.0 h1:28o5sBqPkBsMGnC6b4MvE2TzSr5/AT4c/1fLqVGIwlk= github.com/golang/mock v1.2.0/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfbm0A= github.com/golang/protobuf v1.1.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= github.com/golang/protobuf v1.2.0 h1:P3YflyNX/ehuJFLhxviNdFxQPkGK5cDcApsge1SqnvM= github.com/golang/protobuf v1.2.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= +github.com/golang/protobuf v1.3.0 h1:kbxbvI4Un1LUWKxufD+BiE6AEExYYgkQLQmLFqA1LFk= github.com/golang/protobuf v1.3.0/go.mod h1:Qd/q+1AKNOZr9uGQzbzCmRO6sUih6GTPZv6a1/R87v0= -github.com/golang/snappy v0.0.0-20180518054509-2e65f85255db/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEWrmP2Q= -github.com/golang/snappy v0.0.1/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEWrmP2Q= github.com/google/btree v0.0.0-20180813153112-4030bb1f1f0c/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ= github.com/google/go-cmp v0.2.0 h1:+dTQ8DZQJz0Mb/HjFlkptS1FeQ4cWSnN941F8aEG4SQ= github.com/google/go-cmp v0.2.0/go.mod h1:oXzfMopK8JAjlY9xF4vHSVASa0yLyX7SntLO5aqRK0M= @@ -111,20 +95,19 @@ github.com/google/go-querystring v1.0.0/go.mod h1:odCYkC5MyYFN7vkCjXpyrEuKhc/BUO github.com/google/martian v2.1.0+incompatible h1:/CP5g8u/VJHijgedC/Legn3BAbAaWPgecwXBIDzw5no= github.com/google/martian v2.1.0+incompatible/go.mod h1:9I4somxYTbIHy5NJKHRl3wXiIaQGbYVAs8BPL6v8lEs= github.com/google/pprof v0.0.0-20181206194817-3ea8567a2e57/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc= -github.com/google/pprof v0.0.0-20190226225141-b51a6544410d/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc= github.com/google/uuid v1.0.0 h1:b4Gk+7WdP/d3HZH8EJsZpvV7EtDOgaZLtnaNGIu1adA= github.com/google/uuid v1.0.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/googleapis/gax-go v2.0.0+incompatible h1:j0GKcs05QVmm7yesiZq2+9cxHkNK9YM6zKx4D2qucQU= github.com/googleapis/gax-go v2.0.0+incompatible/go.mod h1:SFVmujtThgffbyetf+mdk2eWhX2bMyUtNHzFKcPA9HY= -github.com/googleapis/gax-go v2.0.2+incompatible/go.mod h1:SFVmujtThgffbyetf+mdk2eWhX2bMyUtNHzFKcPA9HY= +github.com/googleapis/gax-go/v2 v2.0.3 h1:siORttZ36U2R/WjiJuDz8znElWBiAlO9rVt+mqJt0Cc= github.com/googleapis/gax-go/v2 v2.0.3/go.mod h1:LLvjysVCY1JZeum8Z6l8qUty8fiNwE08qbEPm1M08qg= github.com/gopherjs/gopherjs v0.0.0-20181004151105-1babbf986f6f/go.mod h1:wJfORRmW1u3UXTncJ5qlYoELFm8eSnnEO6hX4iZ3EWY= github.com/gopherjs/gopherjs v0.0.0-20181017120253-0766667cb4d1/go.mod h1:wJfORRmW1u3UXTncJ5qlYoELFm8eSnnEO6hX4iZ3EWY= -github.com/gopherjs/gopherjs v0.0.0-20181103185306-d547d1d9531e/go.mod h1:wJfORRmW1u3UXTncJ5qlYoELFm8eSnnEO6hX4iZ3EWY= github.com/gorilla/context v1.1.1 h1:AWwleXJkX/nhcU9bZSnZoi3h/qGYqQAGhq6zZe/aQW8= github.com/gorilla/context v1.1.1/go.mod h1:kBGZzfjB9CEq2AlWe17Uuf7NDRt0dE0s8S51q0aT7Yg= github.com/gorilla/mux v1.6.2 h1:Pgr17XVTNXAk3q/r4CpKzC5xBM/qW1uVLV+IhRZpIIk= github.com/gorilla/mux v1.6.2/go.mod h1:1lud6UwP+6orDFRuTfBEV8e9/aOM/c4fVVCaMa2zaAs= +github.com/gorilla/mux v1.7.0 h1:tOSd0UKHQd6urX6ApfOn4XdBMY6Sh1MfxV3kmaazO+U= github.com/gorilla/mux v1.7.0/go.mod h1:1lud6UwP+6orDFRuTfBEV8e9/aOM/c4fVVCaMa2zaAs= github.com/gorilla/securecookie v0.0.0-20160422134519-667fe4e3466a h1:YH0IojQwndMQdeRWdw1aPT8bkbiWaYR3WD+Zf5e09DU= github.com/gorilla/securecookie v0.0.0-20160422134519-667fe4e3466a/go.mod h1:ra0sb63/xPlUeL+yeDciTfxMRAA+MP+HVt/4epWDjd4= @@ -133,15 +116,12 @@ github.com/gorilla/sessions v0.0.0-20160922145804-ca9ada445741/go.mod h1:+WVp8kd github.com/gotestyourself/gotestyourself v2.1.0+incompatible h1:JdX/5sh/7yF7jRW5Xpvh1wlkAlgZS+X3HVCMlYqlxmw= github.com/gotestyourself/gotestyourself v2.1.0+incompatible/go.mod h1:zZKM6oeNM8k+FRljX1mnzVYeS8wiGgQyvST1/GafPbY= github.com/gregjones/httpcache v0.0.0-20180305231024-9cad4c3443a7/go.mod h1:FecbI9+v66THATjSRHfNgh1IVFe/9kFxbXtjV0ctIMA= -github.com/gregjones/httpcache v0.0.0-20190212212710-3befbb6ad0cc/go.mod h1:FecbI9+v66THATjSRHfNgh1IVFe/9kFxbXtjV0ctIMA= github.com/grpc-ecosystem/grpc-gateway v1.5.0/go.mod h1:RSKVYQBd5MCa4OVpNdGskqpgL2+G+NZTnrVHpWWfpdw= github.com/grpc-ecosystem/grpc-gateway v1.6.2/go.mod h1:RSKVYQBd5MCa4OVpNdGskqpgL2+G+NZTnrVHpWWfpdw= -github.com/grpc-ecosystem/grpc-gateway v1.7.0/go.mod h1:RSKVYQBd5MCa4OVpNdGskqpgL2+G+NZTnrVHpWWfpdw= github.com/gtank/cryptopasta v0.0.0-20170601214702-1f550f6f2f69 h1:7xsUJsB2NrdcttQPa7JLEaGzvdbk7KvfrjgHZXOQRo0= github.com/gtank/cryptopasta v0.0.0-20170601214702-1f550f6f2f69/go.mod h1:YLEMZOtU+AZ7dhN9T/IpGhXVGly2bvkJQ+zxj3WeVQo= github.com/hashicorp/hcl v1.0.0 h1:0Anlzjpi4vEasTeNFn2mLJgTSwt0+6sfsiTG8qcWGx4= github.com/hashicorp/hcl v1.0.0/go.mod h1:E5yfLk+7swimpb2L/Alb/PJmXilQ/rhwaUYs4T20WEQ= -github.com/hpcloud/tail v1.0.0/go.mod h1:ab1qPbhIpdTxEkNHXyeSf5vhxWSCs/tWer42PpOxQnU= github.com/imdario/mergo v0.0.0-20171009183408-7fe0c75c13ab h1:k/Biv+LJL35wkk0Hveko1nj7as4tSHkHdZaNlzn/gcQ= github.com/imdario/mergo v0.0.0-20171009183408-7fe0c75c13ab/go.mod h1:2EnlNZ0deacrJVfApfmtdGgDfMuh/nq6Ok1EcJh5FfA= github.com/inconshreveable/mousetrap v1.0.0 h1:Z8tu5sraLXCXIcARxBp/8cbvlwVa7Z1NHg9XEKhtSvM= @@ -155,13 +135,13 @@ github.com/joho/godotenv v1.3.0/go.mod h1:7hK45KPybAkOC6peb+G5yklZfMxEjkZhHbwpqx github.com/jtolds/gls v4.2.1+incompatible/go.mod h1:QJZ7F/aHp+rZTRtaJ1ow/lLfFfVYBRgL+9YlvaHOwJU= github.com/julienschmidt/httprouter v0.0.0-20180715161854-348b672cd90d h1:of6+TpypLAaiv4JxgH5aplBZnt0b65B4v4c8q5oy+Sk= github.com/julienschmidt/httprouter v0.0.0-20180715161854-348b672cd90d/go.mod h1:SYymIcj16QtmaHHD7aYtjjsJG7VTCxuUUipMqKk8s4w= +github.com/julienschmidt/httprouter v1.2.0 h1:TDTW5Yz1mjftljbcKqRcrYhd4XeOoI98t+9HbQbYf7g= github.com/julienschmidt/httprouter v1.2.0/go.mod h1:SYymIcj16QtmaHHD7aYtjjsJG7VTCxuUUipMqKk8s4w= -github.com/kisielk/errcheck v1.1.0/go.mod h1:EZBBE59ingxPouuu3KfxchcWSUPOHkagtvWXihfKN4Q= -github.com/kisielk/errcheck v1.2.0/go.mod h1:/BMXB+zMLi60iA8Vv6Ksmxu/1UDYcXs4uQLJ+jE2L00= github.com/kisielk/gotool v1.0.0/go.mod h1:XhKaO+MFFWcvkIS/tQcRk01m1F5IRFswLeQ+oQHNcck= github.com/konsorten/go-windows-terminal-sequences v0.0.0-20180402223658-b729f2633dfe h1:CHRGQ8V7OlCYtwaKPJi3iA7J+YdNKdo8j7nG5IgDhjs= github.com/konsorten/go-windows-terminal-sequences v0.0.0-20180402223658-b729f2633dfe/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= github.com/konsorten/go-windows-terminal-sequences v1.0.1/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= +github.com/konsorten/go-windows-terminal-sequences v1.0.2 h1:DB17ag19krx9CFsz4o3enTrPXyIXCl+2iCXH/aMAp9s= github.com/konsorten/go-windows-terminal-sequences v1.0.2/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= github.com/kr/logfmt v0.0.0-20140226030751-b84e30acd515/go.mod h1:+0opPa2QZZtGFBFZlji/RkVcI2GknAs/DXo4wKdlNEc= github.com/kr/pretty v0.1.0 h1:L/CwN0zerZDmRFUapSPitk6f+Q3+0za1rQkzVuMiMFI= @@ -187,7 +167,6 @@ github.com/meatballhat/negroni-logrus v0.0.0-20170801195057-31067281800f/go.mod github.com/mendsley/gojwk v0.0.0-20141217222730-4d5ec6e58103 h1:Z/i1e+gTZrmcGeZyWckaLfucYG6KYOXLWo4co8pZYNY= github.com/mendsley/gojwk v0.0.0-20141217222730-4d5ec6e58103/go.mod h1:o9YPB5aGP8ob35Vy6+vyq3P3bWe7NQWzf+JLiXCiMaE= github.com/microcosm-cc/bluemonday v1.0.1/go.mod h1:hsXNsILzKxV+sX77C5b8FSuKF00vh2OMYv+xgHpAMF4= -github.com/microcosm-cc/bluemonday v1.0.2/go.mod h1:iVP4YcDBq+n/5fb23BhYFvIMq/leAFZyRl6bYmGDlGc= github.com/mitchellh/mapstructure v1.0.0 h1:vVpGvMXJPqSDh2VYHF7gsfQj8Ncx+Xw5Y1KHeTRY+7I= github.com/mitchellh/mapstructure v1.0.0/go.mod h1:FVVH3fgwuzCH5S8UJGiWEs2h04kUh9fWfEaFds41c1Y= github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826 h1:RWengNIwukTxcDr9M+97sNutRR1RKhG96O6jWumTTnw= @@ -198,9 +177,6 @@ github.com/neelance/astrewrite v0.0.0-20160511093645-99348263ae86/go.mod h1:kHJE github.com/neelance/sourcemap v0.0.0-20151028013722-8c68805598ab/go.mod h1:Qr6/a/Q4r9LP1IltGz7tA7iOK1WonHEYhu1HRBA7ZiM= github.com/oleiade/reflections v1.0.0 h1:0ir4pc6v8/PJ0yw5AEtMddfXpWBXg9cnG7SgSoJuCgY= github.com/oleiade/reflections v1.0.0/go.mod h1:RbATFBbKYkVdqmSFtx13Bb/tVhR0lgOBXunWTZKeL4w= -github.com/onsi/ginkgo v1.6.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE= -github.com/onsi/ginkgo v1.7.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE= -github.com/onsi/gomega v1.4.3/go.mod h1:ex+gbHU/CVuBBDIJjb2X0qEXbFg53c61hWP/1CpauHY= github.com/opencontainers/go-digest v1.0.0-rc1 h1:WzifXhOVOEOuFYOJAW6aQqW0TooG2iki3E3Ii+WN7gQ= github.com/opencontainers/go-digest v1.0.0-rc1/go.mod h1:cMLVZDEM3+U2I4VmLI6N8jQYUd2OVphdqWwCJHrFt2s= github.com/opencontainers/image-spec v1.0.1 h1:JMemWkRwHx4Zj+fVxWoMCFm/8sYGGrUVojFA6h/TRcI= @@ -211,7 +187,6 @@ github.com/opentracing/opentracing-go v1.0.2 h1:3jA2P6O1F9UOrWVpwrIo17pu01KWvNWg github.com/opentracing/opentracing-go v1.0.2/go.mod h1:UkNAQd3GIcIGf0SeVgPpRdFStlNbqXla1AfSYxPUl2o= github.com/openzipkin/zipkin-go v0.1.1/go.mod h1:NtoC/o8u3JlF1lSlyPNswIbeQH9bJTmOf0Erfk+hxe8= github.com/openzipkin/zipkin-go v0.1.3/go.mod h1:NtoC/o8u3JlF1lSlyPNswIbeQH9bJTmOf0Erfk+hxe8= -github.com/openzipkin/zipkin-go v0.1.5/go.mod h1:8NDCjKHoHW1XOp/vf3lClHem0b91r4433B67KXyKXAQ= github.com/ory/dockertest v3.3.2+incompatible h1:uO+NcwH6GuFof/Uz8yzjNi1g0sGT5SLAJbdBvD8bUYc= github.com/ory/dockertest v3.3.2+incompatible/go.mod h1:1vX4m9wsvi00u5bseYwXaSnhNrne+V0E6LAcBILJdPs= github.com/ory/fosite v0.25.0 h1:GELSEQc6OIDsfvtx1nC0snzPpFF14W/f6MeMXPEiZ9I= @@ -235,7 +210,6 @@ github.com/pelletier/go-toml v1.2.0 h1:T5zMGML61Wp+FlcbWjRDT7yAxhJNAiPPLOFECq181 github.com/pelletier/go-toml v1.2.0/go.mod h1:5z9KED0ma1S8pY6P1sdut58dfprrGBbd/94hg7ilaic= github.com/phayes/freeport v0.0.0-20171002181615-b8543db493a5 h1:rZQtoozkfsiNs36c7Tdv/gyGNzD1X1XWKO8rptVNZuM= github.com/phayes/freeport v0.0.0-20171002181615-b8543db493a5/go.mod h1:iIss55rKnNBTvrwdmkUpLnDpZoAHvWaiq5+iMmen4AE= -github.com/pierrec/lz4 v2.0.5+incompatible/go.mod h1:pdkljMzZIN41W+lC3N2tnIh5sFi+IEE17M5jbnwPHcY= github.com/pkg/errors v0.8.0 h1:WdK/asTD0HN+q6hsWO3/vpuAkAr+tw6aNJNDFFf0+qw= github.com/pkg/errors v0.8.0/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= github.com/pkg/errors v0.8.1 h1:iURUrRGxPUNPdy5/HRSm+Yj6okJ6UtLINN0Q9M4+h3I= @@ -247,21 +221,24 @@ github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZN github.com/prometheus/client_golang v0.8.0 h1:1921Yw9Gc3iSc4VQh3PIoOqgPCZS7G/4xQNVUp8Mda8= github.com/prometheus/client_golang v0.8.0/go.mod h1:7SWBe2y4D6OKWSNQJUaRYU/AaXPKyh/dDVn+NZz0KFw= github.com/prometheus/client_golang v0.9.1/go.mod h1:7SWBe2y4D6OKWSNQJUaRYU/AaXPKyh/dDVn+NZz0KFw= +github.com/prometheus/client_golang v0.9.2 h1:awm861/B8OKDd2I/6o1dy3ra4BamzKhYOiGItCeZ740= github.com/prometheus/client_golang v0.9.2/go.mod h1:OsXs2jCmiKlQ1lTBmv21f2mNfw4xf/QclQDMrYNZzcM= github.com/prometheus/client_model v0.0.0-20180712105110-5c3871d89910 h1:idejC8f05m9MGOsuEi1ATq9shN03HrxNkD/luQvxCv8= github.com/prometheus/client_model v0.0.0-20180712105110-5c3871d89910/go.mod h1:MbSGuTsp3dbXC40dX6PRTWyKYBIrTGTE9sqQNg2J8bo= +github.com/prometheus/client_model v0.0.0-20190129233127-fd36f4220a90 h1:S/YWwWx/RA8rT8tKFRuGUZhuA90OyIBpPCXkcbwU8DE= github.com/prometheus/client_model v0.0.0-20190129233127-fd36f4220a90/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA= github.com/prometheus/common v0.0.0-20180801064454-c7de2306084e h1:n/3MEhJQjQxrOUCzh1Y3Re6aJUUWRp2M9+Oc3eVn/54= github.com/prometheus/common v0.0.0-20180801064454-c7de2306084e/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro= github.com/prometheus/common v0.0.0-20181126121408-4724e9255275/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro= github.com/prometheus/common v0.0.0-20181218105931-67670fe90761/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro= +github.com/prometheus/common v0.2.0 h1:kUZDBDTdBVBYBj5Tmh2NZLlF60mfjA27rM34b+cVwNU= github.com/prometheus/common v0.2.0/go.mod h1:TNfzLD0ON7rHzMJeJkieUDPYmFC7Snx/y86RQel1bk4= github.com/prometheus/procfs v0.0.0-20180725123919-05ee40e3a273 h1:agujYaXJSxSo18YNX3jzl+4G6Bstwt+kqv47GS12uL0= github.com/prometheus/procfs v0.0.0-20180725123919-05ee40e3a273/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk= github.com/prometheus/procfs v0.0.0-20181005140218-185b4288413d/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk= github.com/prometheus/procfs v0.0.0-20181204211112-1dc9a6cbc91a/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk= +github.com/prometheus/procfs v0.0.0-20190225181712-6ed1f7e10411 h1:36uaMBlK2GZuKRj/x7fKs5QffyHXTYxq+oeBi7KiSrg= github.com/prometheus/procfs v0.0.0-20190225181712-6ed1f7e10411/go.mod h1:TjEm7ze935MbeOT/UhFTIMYKhuLP4wbCsTZCD3I8kEA= -github.com/rcrowley/go-metrics v0.0.0-20181016184325-3113b8401b8a/go.mod h1:bCqnVzQkZxMG4s8nGwiZ5l3QUCyqpo9Y+/ZMZ9VjZe4= github.com/rs/cors v1.6.0 h1:G9tHG9lebljV9mfp9SNPDL36nCDxmo3zTlAf1YgvzmI= github.com/rs/cors v1.6.0/go.mod h1:gFx+x8UowdsKA9AchylcLynDq+nNFfI8FkUZdN/jGCU= github.com/rubenv/sql-migrate v0.0.0-20180704111356-3f452fc0ebeb h1:lAOy8O8yKU3unXE92z9pfE7ylDwXr3202BLskpOaUcA= @@ -269,7 +246,6 @@ github.com/rubenv/sql-migrate v0.0.0-20180704111356-3f452fc0ebeb/go.mod h1:WS0rl github.com/rubenv/sql-migrate v0.0.0-20180704111356-ba2c6a7295c59448dbc195cef2f41df5163b3892 h1:dKonk0uAnxXkHVWh5vGV3rD3NKkLvuhhJN4zpicBc/M= github.com/rubenv/sql-migrate v0.0.0-20180704111356-ba2c6a7295c59448dbc195cef2f41df5163b3892/go.mod h1:WS0rl9eEliYI8DPnr3TOwz4439pay+qNgzJoVya/DmY= github.com/russross/blackfriday v1.5.2/go.mod h1:JO/DiYxRf+HjHt06OyowR9PTA263kcR/rfWxYHBV53g= -github.com/russross/blackfriday v2.0.0+incompatible/go.mod h1:JO/DiYxRf+HjHt06OyowR9PTA263kcR/rfWxYHBV53g= github.com/segmentio/analytics-go v3.0.1+incompatible h1:W7T3ieNQjPFMb+SE8SAVYo6mPkKK/Y37wYdiNf5lCVg= github.com/segmentio/analytics-go v3.0.1+incompatible/go.mod h1:C7CYBtQWk4vRk2RyLu0qOcbHJ18E3F1HV2C/8JvKN48= github.com/segmentio/backo-go v0.0.0-20160424052352-204274ad699c h1:rsRTAcCR5CeNLkvgBVSjQoDGRRt6kggsE6XYBqCv2KQ= @@ -279,43 +255,30 @@ github.com/shurcooL/component v0.0.0-20170202220835-f88ec8f54cc4/go.mod h1:XhFIl github.com/shurcooL/events v0.0.0-20181021180414-410e4ca65f48/go.mod h1:5u70Mqkb5O5cxEA8nxTsgrgLehJeAw6Oc4Ab1c/P1HM= github.com/shurcooL/github_flavored_markdown v0.0.0-20181002035957-2122de532470/go.mod h1:2dOwnU2uBioM+SGy2aZoq1f/Sd1l9OkAeAUvjSyvgU0= github.com/shurcooL/go v0.0.0-20180423040247-9e1955d9fb6e/go.mod h1:TDJrrUr11Vxrven61rcy3hJMUqaf/CLWYhHNPmT14Lk= -github.com/shurcooL/go v0.0.0-20190121191506-3fef8c783dec/go.mod h1:TDJrrUr11Vxrven61rcy3hJMUqaf/CLWYhHNPmT14Lk= github.com/shurcooL/go-goon v0.0.0-20170922171312-37c2f522c041/go.mod h1:N5mDOmsrJOB+vfqUK+7DmDyjhSLIIBnXo9lvZJj3MWQ= github.com/shurcooL/gofontwoff v0.0.0-20180329035133-29b52fc0a18d/go.mod h1:05UtEgK5zq39gLST6uB0cf3NEHjETfB4Fgr3Gx5R9Vw= -github.com/shurcooL/gofontwoff v0.0.0-20181114050219-180f79e6909d/go.mod h1:05UtEgK5zq39gLST6uB0cf3NEHjETfB4Fgr3Gx5R9Vw= github.com/shurcooL/gopherjslib v0.0.0-20160914041154-feb6d3990c2c/go.mod h1:8d3azKNyqcHP1GaQE/c6dDgjkgSx2BZ4IoEi4F1reUI= github.com/shurcooL/highlight_diff v0.0.0-20170515013008-09bb4053de1b/go.mod h1:ZpfEhSmds4ytuByIcDnOLkTHGUI6KNqRNPDLHDk+mUU= -github.com/shurcooL/highlight_diff v0.0.0-20181222201841-111da2e7d480/go.mod h1:ZpfEhSmds4ytuByIcDnOLkTHGUI6KNqRNPDLHDk+mUU= github.com/shurcooL/highlight_go v0.0.0-20181028180052-98c3abbbae20/go.mod h1:UDKB5a1T23gOMUJrI+uSuH0VRDStOiUVSjBTRDVBVag= -github.com/shurcooL/highlight_go v0.0.0-20181215221002-9d8641ddf2e1/go.mod h1:UDKB5a1T23gOMUJrI+uSuH0VRDStOiUVSjBTRDVBVag= github.com/shurcooL/home v0.0.0-20181020052607-80b7ffcb30f9/go.mod h1:+rgNQw2P9ARFAs37qieuu7ohDNQ3gds9msbT2yn85sg= -github.com/shurcooL/home v0.0.0-20190204141146-5c8ae21d4240/go.mod h1:+rgNQw2P9ARFAs37qieuu7ohDNQ3gds9msbT2yn85sg= github.com/shurcooL/htmlg v0.0.0-20170918183704-d01228ac9e50/go.mod h1:zPn1wHpTIePGnXSHpsVPWEktKXHr6+SS6x/IKRb7cpw= -github.com/shurcooL/htmlg v0.0.0-20190120222857-1e8a37b806f3/go.mod h1:zPn1wHpTIePGnXSHpsVPWEktKXHr6+SS6x/IKRb7cpw= github.com/shurcooL/httperror v0.0.0-20170206035902-86b7830d14cc/go.mod h1:aYMfkZ6DWSJPJ6c4Wwz3QtW22G7mf/PEgaB9k/ik5+Y= github.com/shurcooL/httpfs v0.0.0-20171119174359-809beceb2371/go.mod h1:ZY1cvUeJuFPAdZ/B6v7RHavJWZn2YPVFQ1OSXhCGOkg= -github.com/shurcooL/httpfs v0.0.0-20181222201310-74dc9339e414/go.mod h1:ZY1cvUeJuFPAdZ/B6v7RHavJWZn2YPVFQ1OSXhCGOkg= github.com/shurcooL/httpgzip v0.0.0-20180522190206-b1c53ac65af9/go.mod h1:919LwcH0M7/W4fcZ0/jy0qGght1GIhqyS/EgWGH2j5Q= github.com/shurcooL/issues v0.0.0-20181008053335-6292fdc1e191/go.mod h1:e2qWDig5bLteJ4fwvDAc2NHzqFEthkqn7aOZAOpj+PQ= -github.com/shurcooL/issues v0.0.0-20190120000219-08d8dadf8acb/go.mod h1:e2qWDig5bLteJ4fwvDAc2NHzqFEthkqn7aOZAOpj+PQ= github.com/shurcooL/issuesapp v0.0.0-20180602232740-048589ce2241/go.mod h1:NPpHK2TI7iSaM0buivtFUc9offApnI0Alt/K8hcHy0I= -github.com/shurcooL/issuesapp v0.0.0-20181229001453-b8198a402c58/go.mod h1:NPpHK2TI7iSaM0buivtFUc9offApnI0Alt/K8hcHy0I= github.com/shurcooL/notifications v0.0.0-20181007000457-627ab5aea122/go.mod h1:b5uSkrEVM1jQUspwbixRBhaIjIzL2xazXp6kntxYle0= -github.com/shurcooL/notifications v0.0.0-20181111060504-bcc2b3082a7a/go.mod h1:b5uSkrEVM1jQUspwbixRBhaIjIzL2xazXp6kntxYle0= github.com/shurcooL/octicon v0.0.0-20181028054416-fa4f57f9efb2/go.mod h1:eWdoE5JD4R5UVWDucdOPg1g2fqQRq78IQa9zlOV1vpQ= -github.com/shurcooL/octicon v0.0.0-20181222203144-9ff1a4cf27f4/go.mod h1:eWdoE5JD4R5UVWDucdOPg1g2fqQRq78IQa9zlOV1vpQ= github.com/shurcooL/reactions v0.0.0-20181006231557-f2e0b4ca5b82/go.mod h1:TCR1lToEk4d2s07G3XGfz2QrgHXg4RJBvjrOozvoWfk= -github.com/shurcooL/reactions v0.0.0-20181222204718-145cd5e7f3d1/go.mod h1:TCR1lToEk4d2s07G3XGfz2QrgHXg4RJBvjrOozvoWfk= github.com/shurcooL/sanitized_anchor_name v0.0.0-20170918181015-86672fcb3f95/go.mod h1:1NzhyTcUVG4SuEtjjoZeVRXNmyL/1OwPU0+IJeTBvfc= -github.com/shurcooL/sanitized_anchor_name v1.0.0/go.mod h1:1NzhyTcUVG4SuEtjjoZeVRXNmyL/1OwPU0+IJeTBvfc= github.com/shurcooL/users v0.0.0-20180125191416-49c67e49c537/go.mod h1:QJTqeLYEDaXHZDBsXlPCDqdhQuJkuw4NOtaxYe3xii4= github.com/shurcooL/webdavfs v0.0.0-20170829043945-18c3829fa133/go.mod h1:hKmq5kWdCj2z2KEozexVbfEZIWiTjhE0+UjmZgPqehw= -github.com/shurcooL/webdavfs v0.0.0-20181215192745-5988b2d638f6/go.mod h1:hKmq5kWdCj2z2KEozexVbfEZIWiTjhE0+UjmZgPqehw= github.com/sirupsen/logrus v1.0.6 h1:hcP1GmhGigz/O7h1WVUM5KklBp1JoNS9FggWKdj/j3s= github.com/sirupsen/logrus v1.0.6/go.mod h1:pMByvHTf9Beacp5x1UXfOR9xyW/9antXMhjMPG0dEzc= github.com/sirupsen/logrus v1.1.1 h1:VzGj7lhU7KEB9e9gMpAV/v5XT2NVSvLJhJLCWbnkgXg= github.com/sirupsen/logrus v1.1.1/go.mod h1:zrgwTnHtNr00buQ1vSptGe8m1f/BbgsPukg8qsT7A+A= github.com/sirupsen/logrus v1.2.0/go.mod h1:LxeOpSwHxABJmUn/MG1IvRgCAasNZTLOkJPxbbu5VWo= +github.com/sirupsen/logrus v1.3.0 h1:hI/7Q+DtNZ2kINb6qt/lS+IyXnHQe9e90POfeewL/ME= github.com/sirupsen/logrus v1.3.0/go.mod h1:LxeOpSwHxABJmUn/MG1IvRgCAasNZTLOkJPxbbu5VWo= github.com/smartystreets/assertions v0.0.0-20180927180507-b2de0cb4f26d/go.mod h1:OnSkiWE9lh6wB0YB77sQom3nweQdgAjqCqsofrRNTgc= github.com/smartystreets/goconvey v0.0.0-20180222194500-ef6db91d284a/go.mod h1:XDJAKZRPZ1CvBcN2aX5YOUTYGHki24fSF0Iv48Ibg0s= @@ -359,27 +322,21 @@ github.com/ziutek/mymysql v1.5.4/go.mod h1:LMSpPZ6DbqWFxNCHW77HeMg9I646SAhApZ/wK go.opencensus.io v0.15.0/go.mod h1:UffZAU+4sDEINUGP/B7UfBBkq4fqLu9zXAX7ke6CHW0= go.opencensus.io v0.18.0 h1:Mk5rgZcggtbvtAun5aJzAtjKKN/t0R3jJPlWILlv938= go.opencensus.io v0.18.0/go.mod h1:vKdFvxhtzZ9onBp9VKHK8z/sRpBMnKAsufL7wlDrCOA= +go.opencensus.io v0.19.0 h1:+jrnNy8MR4GZXvwF9PEuSyHxA4NaTf6601oNRwCSXq0= go.opencensus.io v0.19.0/go.mod h1:AYeH0+ZxYyghG8diqaaIq/9P3VgCCt5GF2ldCY4dkFg= go.uber.org/atomic v1.3.2 h1:2Oa65PReHzfn29GpvgsYwloV9AVFHPDk8tYxt2c2tr4= go.uber.org/atomic v1.3.2/go.mod h1:gD2HeocX3+yG+ygLZcrzQJaqmWj9AIm7n08wl/qW/PE= go4.org v0.0.0-20180809161055-417644f6feb5/go.mod h1:MkTOUMDaeVYJUOUsaDXIhWPZYa1yOyC1qaOBpL57BhE= -go4.org v0.0.0-20190218023631-ce4c26f7be8e/go.mod h1:MkTOUMDaeVYJUOUsaDXIhWPZYa1yOyC1qaOBpL57BhE= golang.org/x/build v0.0.0-20190111050920-041ab4dc3f9d/go.mod h1:OWs+y06UdEOHN4y+MfF/py+xQ/tYqIWW03b70/CG9Rw= -golang.org/x/build v0.0.0-20190227044025-202164ea31fc/go.mod h1:LS5++pZInCkeGSsPGP/1yB0yvU9gfqv2yD1PQgIbDYI= golang.org/x/crypto v0.0.0-20180830192347-182538f80094 h1:rVTAlhYa4+lCfNxmAIEOGQRoD23UqP72M3+rSWVGDTg= golang.org/x/crypto v0.0.0-20180830192347-182538f80094/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20181001203147-e3636079e1a4 h1:Vk3wNqEZwyGyei9yq5ekj7frek2u7HUfffJ1/opblzc= golang.org/x/crypto v0.0.0-20181001203147-e3636079e1a4/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20181030102418-4d3f4d9ffa16/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= -golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67 h1:ng3VDlRp5/DHpSWl02R4rM9I+8M2rhmsuLwAMmkLQWE= -golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= -golang.org/x/crypto v0.0.0-20190225124518-7f87c0fbb88b h1:+/WWzjwW6gidDJnMKWLKLX1gxn7irUTF1fLpQovfQ5M= -golang.org/x/crypto v0.0.0-20190225124518-7f87c0fbb88b/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20190227175134-215aa809caaf h1:CGelmUfSfeZpx2Pu+OznGcS0ff71WZ/ZOEkhMAB4hVQ= golang.org/x/crypto v0.0.0-20190227175134-215aa809caaf/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= -golang.org/x/exp v0.0.0-20190221220918-438050ddec5e/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= golang.org/x/lint v0.0.0-20180702182130-06c8688daad7/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= golang.org/x/lint v0.0.0-20181217174547-8f45f776aaf1/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= @@ -399,9 +356,7 @@ golang.org/x/net v0.0.0-20181106065722-10aee1819953/go.mod h1:mL1N/T3taQHkDXs73r golang.org/x/net v0.0.0-20181114220301-adae6a3d119a/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20181201002055-351d144fa1fc/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20181217023233-e147a9138326/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= -golang.org/x/net v0.0.0-20181220203305-927f97764cc3/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20190108225652-1e06a53dbb7e/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= -golang.org/x/net v0.0.0-20190213061140-3a22650c66bd/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20190227022144-312bce6e941f h1:tbtX/qtlxzhZjgQue/7u7ygFwDEckd+DmS5+t8FgeKE= golang.org/x/net v0.0.0-20190227022144-312bce6e941f/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/oauth2 v0.0.0-20180603041954-1e0a3fa8ba9a/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= @@ -409,15 +364,14 @@ golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAG golang.org/x/oauth2 v0.0.0-20181003184128-c57b0facaced h1:4oqSq7eft7MdPKBGQK11X9WYUxmj6ZLgGTqYIbY1kyw= golang.org/x/oauth2 v0.0.0-20181003184128-c57b0facaced/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= golang.org/x/oauth2 v0.0.0-20181017192945-9dcd33a902f4/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= -golang.org/x/oauth2 v0.0.0-20181120190819-8f65e3013eba/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= golang.org/x/oauth2 v0.0.0-20181203162652-d668ce993890/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421 h1:Wo7BWFiOk0QRFMLYMqJGFMd9CgUAcGx7V+qEg/h5IBI= golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= golang.org/x/perf v0.0.0-20180704124530-6e6d33e29852/go.mod h1:JLpeXjPJfIyPr5TlbXLkXWLhP8nz10XfvxElABhCtcw= -golang.org/x/perf v0.0.0-20190124201629-844a5f5b46f4/go.mod h1:JLpeXjPJfIyPr5TlbXLkXWLhP8nz10XfvxElABhCtcw= golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f h1:wMNYb4v58l5UBM7MYRLPG6ZhfOqbKu7X5eyFl8ZhKvA= golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4 h1:YUO/7uOKsKeq9UokNS62b8FYywz3ker1l1vDZRCRefw= golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20180831094639-fa5fdf94c789/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= @@ -427,57 +381,57 @@ golang.org/x/sys v0.0.0-20180909124046-d0be0721c37e h1:o3PsSEY8E4eXWkXrIP9YJALUk golang.org/x/sys v0.0.0-20180909124046-d0be0721c37e/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181029174526-d69651ed3497/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181116152217-5ac8a444bdc5/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= -golang.org/x/sys v0.0.0-20181122145206-62eef0e2fa9b/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181218192612-074acd46bca6/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= +golang.org/x/sys v0.0.0-20190226215855-775f8194d0f9 h1:N26gncmS+iqc/W/SKhX3ElI5pkt72XYoRLgi5Z70LSc= golang.org/x/sys v0.0.0-20190226215855-775f8194d0f9/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/text v0.3.0 h1:g61tztE5qeGQ89tm6NTjjM9VPIm088od1l6aSorWRWg= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= +golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2 h1:z99zHgr7hKfrUcX/KsoJk5FJfjTceCKIp96+biqP4To= golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/time v0.0.0-20180412165947-fbb02b2291d2 h1:+DCIGbF/swA92ohVg0//6X2IVY3KZs6p9mix0ziNYJM= golang.org/x/time v0.0.0-20180412165947-fbb02b2291d2/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= +golang.org/x/time v0.0.0-20181108054448-85acf8d2951c h1:fqgJT0MGcGpPgpWU7VRdRjuArfcOvC4AoJmILihzhDg= golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= -golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20180828015842-6cd1fcedba52/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181030000716-a0a13e073c7b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20181030221726-6c7e314b6563/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20181122213734-04b5d21e00f1/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181219222714-6e267b5cc78e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20190114222345-bf090417da8b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20190226205152-f727befe758c/go.mod h1:9Yl7xja0Znq3iFh3HoIrodX9oNMXvdceNzlUR8zjMvY= google.golang.org/api v0.0.0-20180603000442-8e296ef26005/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= google.golang.org/api v0.0.0-20180910000450-7ca32eb868bf h1:rjxqQmxjyqerRKEj+tZW+MCm4LgpFXu18bsEoCMgDsk= google.golang.org/api v0.0.0-20180910000450-7ca32eb868bf/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= google.golang.org/api v0.0.0-20181030000543-1d582fd0359e/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= google.golang.org/api v0.0.0-20181220000619-583d854617af/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= +google.golang.org/api v0.1.0 h1:K6z2u68e86TPdSdefXdzvXgR1zEMa+459vBSfWYAZkI= google.golang.org/api v0.1.0/go.mod h1:UGEZY7KEX120AnNLIHFMKIo4obdJhkp2tPbaPlQx13Y= google.golang.org/appengine v1.0.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM= google.golang.org/appengine v1.1.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM= google.golang.org/appengine v1.2.0 h1:S0iUepdCWODXRvtE+gcRDd15L+k+k1AiHlMiMjefH24= google.golang.org/appengine v1.2.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= google.golang.org/appengine v1.3.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= +google.golang.org/appengine v1.4.0 h1:/wp5JvzpHIxhs/dumFmF7BXTf3Z+dd4uXta4kVyO508= google.golang.org/appengine v1.4.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= google.golang.org/genproto v0.0.0-20180601223552-81158efcc9f2/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= google.golang.org/genproto v0.0.0-20180817151627-c66870c02cf8/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= google.golang.org/genproto v0.0.0-20180831171423-11092d34479b h1:lohp5blsw53GBXtLyLNaTXPXS9pJ1tiTw61ZHUoE9Qw= google.golang.org/genproto v0.0.0-20180831171423-11092d34479b/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= google.golang.org/genproto v0.0.0-20181029155118-b69ba1387ce2/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= -google.golang.org/genproto v0.0.0-20181109154231-b5d43981345b/go.mod h1:7Ep/1NZk928CDR8SjdVbjWNpdIf6nzjE3BTgJDr2Atg= google.golang.org/genproto v0.0.0-20181202183823-bd91e49a0898/go.mod h1:7Ep/1NZk928CDR8SjdVbjWNpdIf6nzjE3BTgJDr2Atg= google.golang.org/genproto v0.0.0-20181219182458-5a97ab628bfb/go.mod h1:7Ep/1NZk928CDR8SjdVbjWNpdIf6nzjE3BTgJDr2Atg= google.golang.org/genproto v0.0.0-20190201180003-4b09977fb922/go.mod h1:L3J43x8/uS+qIUoksaLKe6OS3nUKxOKuIFz1sl2/jx4= +google.golang.org/genproto v0.0.0-20190226184841-fc2db5cae922 h1:EqOOG7rjaEsiSBOxSSdQyc6rjCtWNQegwGE06rm6SII= google.golang.org/genproto v0.0.0-20190226184841-fc2db5cae922/go.mod h1:L3J43x8/uS+qIUoksaLKe6OS3nUKxOKuIFz1sl2/jx4= google.golang.org/grpc v1.12.0/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= google.golang.org/grpc v1.14.0 h1:ArxJuB1NWfPY6r9Gp9gqwplT0Ge7nqv9msgu03lHLmo= google.golang.org/grpc v1.14.0/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= google.golang.org/grpc v1.16.0/go.mod h1:0JHn/cJsOMiMfNA9+DeHDlAU7KAAB5GDlYFpa9MZMio= google.golang.org/grpc v1.17.0/go.mod h1:6QZJwpn2B+Zp71q/5VxRsJ6NXXVCE5NRUHRo+f3cWCs= +google.golang.org/grpc v1.19.0 h1:cfg4PD8YEdSFnm7qLV4++93WcmhH2nIUhMjhdCvl3j8= google.golang.org/grpc v1.19.0/go.mod h1:mqu4LbDTu4XGKhr4mRzUsmM4RtVoemTSY81AxZiDr8c= gopkg.in/alecthomas/kingpin.v2 v2.2.6/go.mod h1:FMv+mEhP44yOT+4EoQTLFTRgOQ1FBLkstjWtayDeSgw= gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127 h1:qIbj1fsPNlZgppZ+VLlY7N33q108Sa+fhmuc+sWQYwY= gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= -gopkg.in/fsnotify.v1 v1.4.7/go.mod h1:Tz8NjZHkW78fSQdbUxIjBTcgA1z1m8ZHf0WmKUhAMys= gopkg.in/gorp.v1 v1.7.1 h1:GBB9KrWRATQZh95HJyVGUZrWwOPswitEYEyqlK8JbAA= gopkg.in/gorp.v1 v1.7.1/go.mod h1:Wo3h+DBQZIxATwftsglhdD/62zRFPhGhTiu5jUJmCaw= gopkg.in/inf.v0 v0.9.1/go.mod h1:cWUDdTG/fYaXco+Dcufb5Vnc6Gp2YChqWtbxRZE0mXw= @@ -485,11 +439,11 @@ gopkg.in/resty.v1 v1.9.1 h1:Lq4EIBZ5e2J4ZWp22W2hVOYc0X1qwDDki/nNVchRbdw= gopkg.in/resty.v1 v1.9.1/go.mod h1:vo52Hzryw9PnPHcJfPsBiFW62XhNx5OczbV9y+IMpgc= gopkg.in/square/go-jose.v2 v2.1.9 h1:YCFbL5T2gbmC2sMG12s1x2PAlTK5TZNte3hjZEIcCAg= gopkg.in/square/go-jose.v2 v2.1.9/go.mod h1:M9dMgbHiYLoDGQrXy7OpJDJWiKiU//h+vD76mk0e1AI= -gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7/go.mod h1:dt/ZhP58zS4L8KSrWDmTeBkI65Dw0HsyUHuEVlX15mw= gopkg.in/yaml.v1 v1.0.0-20140924161607-9f9df34309c0 h1:POO/ycCATvegFmVuPpQzZFJ+pGZeX22Ufu6fibxDVjU= gopkg.in/yaml.v1 v1.0.0-20140924161607-9f9df34309c0/go.mod h1:WDnlLJ4WF5VGsH/HVa3CI79GS0ol3YnhVnKP89i0kNg= gopkg.in/yaml.v2 v2.2.1 h1:mUhvW9EsL+naU5Q3cakzfE91YhliOondGd6ZrsDBHQE= gopkg.in/yaml.v2 v2.2.1/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= +gopkg.in/yaml.v2 v2.2.2 h1:ZCJp+EgiOT7lHqUV2J862kp8Qj64Jo6az82+3Td9dZw= gopkg.in/yaml.v2 v2.2.2/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= gotest.tools v2.1.0+incompatible h1:5USw7CrJBYKqjg9R7QlA6jzqZKEAtvW82aNmsxxGPxw= gotest.tools v2.1.0+incompatible/go.mod h1:DsYFclhRJ6vuDpmuTbkuFWG+y2sxOXAzmJt81HFBacw= @@ -498,7 +452,5 @@ honnef.co/go/tools v0.0.0-20180728063816-88497007e858/go.mod h1:rf3lG4BRIbNafJWh honnef.co/go/tools v0.0.0-20180920025451-e3ad64cb4ed3/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= honnef.co/go/tools v0.0.0-20190102054323-c2f93a96b099/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= honnef.co/go/tools v0.0.0-20190106161140-3f1c8253044a/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= -honnef.co/go/tools v0.0.0-20190215041234-466a0476246c/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= sourcegraph.com/sourcegraph/go-diff v0.5.0/go.mod h1:kuch7UrkMzY0X+p9CRK03kfuPQ2zzQcaEFbx8wA8rck= sourcegraph.com/sqs/pbtypes v0.0.0-20180604144634-d3ebe8f20ae4/go.mod h1:ketZ/q3QxT9HOBeFhu6RdvsftgpsbFHBF5Cas6cDKZ0= -sourcegraph.com/sqs/pbtypes v1.0.0/go.mod h1:3AciMUv4qUuRHRHhOG4TZOB+72GdPVz5k+c648qsFS4= From bb4a26091614d9ff8df4ed44fb62919d97ec1834 Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Tue, 5 Mar 2019 10:48:11 -0600 Subject: [PATCH 22/25] go get -u golang.org/x/crypto Signed-off-by: Kevin Minehart --- go.mod | 4 ++-- go.sum | 3 +++ 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/go.mod b/go.mod index 1c5fdadcaec..d4518977a33 100644 --- a/go.mod +++ b/go.mod @@ -50,10 +50,10 @@ require ( github.com/ziutek/mymysql v1.5.4 // indirect go.opencensus.io v0.19.0 // indirect go.uber.org/atomic v1.3.2 // indirect - golang.org/x/crypto v0.0.0-20190227175134-215aa809caaf + golang.org/x/crypto v0.0.0-20190228161510-8dd112bcdc25 golang.org/x/net v0.0.0-20190227022144-312bce6e941f // indirect golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421 - golang.org/x/sys v0.0.0-20190226215855-775f8194d0f9 // indirect + golang.org/x/sys v0.0.0-20190305064518-30e92a19ae4a // indirect google.golang.org/genproto v0.0.0-20190226184841-fc2db5cae922 // indirect google.golang.org/grpc v1.19.0 // indirect gopkg.in/resty.v1 v1.9.1 diff --git a/go.sum b/go.sum index 103c87710ce..155ee70d4a0 100644 --- a/go.sum +++ b/go.sum @@ -336,6 +336,8 @@ golang.org/x/crypto v0.0.0-20181001203147-e3636079e1a4/go.mod h1:6SG95UA2DQfeDnf golang.org/x/crypto v0.0.0-20181030102418-4d3f4d9ffa16/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20190227175134-215aa809caaf h1:CGelmUfSfeZpx2Pu+OznGcS0ff71WZ/ZOEkhMAB4hVQ= golang.org/x/crypto v0.0.0-20190227175134-215aa809caaf/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= +golang.org/x/crypto v0.0.0-20190228161510-8dd112bcdc25 h1:jsG6UpNLt9iAsb0S2AGW28DveNzzgmbXR+ENoPjUeIU= +golang.org/x/crypto v0.0.0-20190228161510-8dd112bcdc25/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= golang.org/x/lint v0.0.0-20180702182130-06c8688daad7/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= @@ -385,6 +387,7 @@ golang.org/x/sys v0.0.0-20181218192612-074acd46bca6/go.mod h1:STP8DvDyc/dI5b8T5h golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20190226215855-775f8194d0f9 h1:N26gncmS+iqc/W/SKhX3ElI5pkt72XYoRLgi5Z70LSc= golang.org/x/sys v0.0.0-20190226215855-775f8194d0f9/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= +golang.org/x/sys v0.0.0-20190305064518-30e92a19ae4a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/text v0.3.0 h1:g61tztE5qeGQ89tm6NTjjM9VPIm088od1l6aSorWRWg= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2 h1:z99zHgr7hKfrUcX/KsoJk5FJfjTceCKIp96+biqP4To= From bb4801ea2730f51ed0806e47f861f63b37fb9842 Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Tue, 5 Mar 2019 16:15:23 -0600 Subject: [PATCH 23/25] Add unit tests Signed-off-by: Kevin Minehart --- consent/types_test.go | 79 +++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 79 insertions(+) create mode 100644 consent/types_test.go diff --git a/consent/types_test.go b/consent/types_test.go new file mode 100644 index 00000000000..dd97f49d413 --- /dev/null +++ b/consent/types_test.go @@ -0,0 +1,79 @@ +package consent + +import ( + "fmt" + "testing" + + "github.com/ory/fosite" + "github.com/stretchr/testify/require" +) + +func TestToRFCError(t *testing.T) { + for k, tc := range []struct { + input *RequestDeniedError + expect *fosite.RFC6749Error + }{ + { + input: &RequestDeniedError{ + Description: "not empty", + }, + expect: &fosite.RFC6749Error{ + Name: "", + Description: "not empty", + Hint: "", + Code: fosite.ErrInvalidRequest.Code, + Debug: "", + }, + }, + { + input: &RequestDeniedError{ + Name: "not empty", + Description: "not empty", + }, + expect: &fosite.RFC6749Error{ + Name: "not empty", + Description: "not empty", + Hint: "", + Code: fosite.ErrInvalidRequest.Code, + Debug: "", + }, + }, + { + input: &RequestDeniedError{ + Description: "not empty", + Hint: "not empty", + }, + expect: &fosite.RFC6749Error{ + Name: "", + Description: "not empty", + Hint: "not empty", + Code: fosite.ErrInvalidRequest.Code, + Debug: "", + }, + }, + { + input: &RequestDeniedError{ + Name: "not empty", + }, + expect: &fosite.RFC6749Error{ + Name: "not empty", + Code: fosite.ErrInvalidRequest.Code, + Debug: "", + }, + }, + { + input: &RequestDeniedError{}, + expect: &fosite.RFC6749Error{ + Name: requestDeniedErrorName, + Description: requestDeniedErrorDescription, + Hint: "", + Code: fosite.ErrInvalidRequest.Code, + Debug: "", + }, + }, + } { + t.Run(fmt.Sprintf("case=%d", k), func(t *testing.T) { + require.EqualValues(t, tc.input.toRFCError(), tc.expect) + }) + } +} From 36b0cae67482087f2c881c4b8af193cab1d0e866 Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Tue, 12 Mar 2019 16:33:56 -0500 Subject: [PATCH 24/25] Default name if none is provided, but not description or hint Signed-off-by: Kevin Minehart --- consent/types.go | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/consent/types.go b/consent/types.go index 9f7fe40735c..a711d5cb15d 100644 --- a/consent/types.go +++ b/consent/types.go @@ -28,8 +28,7 @@ import ( ) const ( - requestDeniedErrorName = "consent request denied" - requestDeniedErrorDescription = "the request was denied and no further description was provided" + requestDeniedErrorName = "consent request denied" ) // The response payload sent when accepting or rejecting a login or consent request. @@ -58,9 +57,8 @@ type RequestDeniedError struct { } func (e *RequestDeniedError) toRFCError() *fosite.RFC6749Error { - if e.Name == "" && e.Description == "" && e.Hint == "" { + if e.Name == "" { e.Name = requestDeniedErrorName - e.Description = requestDeniedErrorDescription } if e.Code == 0 { From 2ff1f0b91ff1393ea1a3e63791730ff6268fdf42 Mon Sep 17 00:00:00 2001 From: Kevin Minehart Date: Tue, 12 Mar 2019 16:34:27 -0500 Subject: [PATCH 25/25] Update tests to reflect requirements Signed-off-by: Kevin Minehart --- consent/types_test.go | 35 +++++------------------------------ 1 file changed, 5 insertions(+), 30 deletions(-) diff --git a/consent/types_test.go b/consent/types_test.go index dd97f49d413..3be8becc006 100644 --- a/consent/types_test.go +++ b/consent/types_test.go @@ -15,57 +15,32 @@ func TestToRFCError(t *testing.T) { }{ { input: &RequestDeniedError{ - Description: "not empty", - }, - expect: &fosite.RFC6749Error{ - Name: "", - Description: "not empty", - Hint: "", - Code: fosite.ErrInvalidRequest.Code, - Debug: "", - }, - }, - { - input: &RequestDeniedError{ - Name: "not empty", - Description: "not empty", + Name: "not empty", }, expect: &fosite.RFC6749Error{ Name: "not empty", - Description: "not empty", - Hint: "", + Description: "", Code: fosite.ErrInvalidRequest.Code, Debug: "", }, }, { input: &RequestDeniedError{ + Name: "", Description: "not empty", - Hint: "not empty", }, expect: &fosite.RFC6749Error{ - Name: "", + Name: requestDeniedErrorName, Description: "not empty", - Hint: "not empty", Code: fosite.ErrInvalidRequest.Code, Debug: "", }, }, - { - input: &RequestDeniedError{ - Name: "not empty", - }, - expect: &fosite.RFC6749Error{ - Name: "not empty", - Code: fosite.ErrInvalidRequest.Code, - Debug: "", - }, - }, { input: &RequestDeniedError{}, expect: &fosite.RFC6749Error{ Name: requestDeniedErrorName, - Description: requestDeniedErrorDescription, + Description: "", Hint: "", Code: fosite.ErrInvalidRequest.Code, Debug: "",