1 stable release
1.0.0 | Dec 11, 2020 |
---|
170KB
2K
SLoC
Rust API client for hydra
Welcome to the ORY Hydra HTTP API documentation. You will find documentation for all HTTP APIs here.
Overview
This API client was generated by the OpenAPI Generator project. By using the openapi-spec from a remote server, you can easily generate an API client.
- API version: latest
- Package version: 1.0.0
- Build package: org.openapitools.codegen.languages.RustClientCodegen
Installation
Put the package under your project folder and add the following to Cargo.toml
under [dependencies]
:
openapi = { path = "./generated" }
Documentation for API Endpoints
All URIs are relative to http://localhost
Class | Method | HTTP request | Description |
---|---|---|---|
AdminApi | accept_consent_request | put /oauth2/auth/requests/consent/accept | Accept an consent request |
AdminApi | accept_login_request | put /oauth2/auth/requests/login/accept | Accept an login request |
AdminApi | accept_logout_request | put /oauth2/auth/requests/logout/accept | Accept a logout request |
AdminApi | create_json_web_key_set | post /keys/{set} | Generate a new JSON Web Key |
AdminApi | create_o_auth2_client | post /clients | Create an OAuth 2.0 client |
AdminApi | delete_json_web_key | delete /keys/{set}/{kid} | Delete a JSON Web Key |
AdminApi | delete_json_web_key_set | delete /keys/{set} | Delete a JSON Web Key Set |
AdminApi | delete_o_auth2_client | delete /clients/{id} | Deletes an OAuth 2.0 Client |
AdminApi | flush_inactive_o_auth2_tokens | post /oauth2/flush | Flush Expired OAuth2 Access Tokens |
AdminApi | get_consent_request | get /oauth2/auth/requests/consent | Get consent request information |
AdminApi | get_json_web_key | get /keys/{set}/{kid} | Fetch a JSON Web Key |
AdminApi | get_json_web_key_set | get /keys/{set} | Retrieve a JSON Web Key Set |
AdminApi | get_login_request | get /oauth2/auth/requests/login | Get an login request |
AdminApi | get_logout_request | get /oauth2/auth/requests/logout | Get a logout request |
AdminApi | get_o_auth2_client | get /clients/{id} | Get an OAuth 2.0 Client. |
AdminApi | get_version | get /version | Get service version |
AdminApi | introspect_o_auth2_token | post /oauth2/introspect | Introspect OAuth2 tokens |
AdminApi | is_instance_alive | get /health/alive | Check alive status |
AdminApi | list_o_auth2_clients | get /clients | List OAuth 2.0 Clients |
AdminApi | list_subject_consent_sessions | get /oauth2/auth/sessions/consent | Lists all consent sessions of a subject |
AdminApi | prometheus | get /metrics/prometheus | Get snapshot metrics from the Hydra service. If you're using k8s, you can then add annotations to your deployment like so: |
AdminApi | reject_consent_request | put /oauth2/auth/requests/consent/reject | Reject an consent request |
AdminApi | reject_login_request | put /oauth2/auth/requests/login/reject | Reject a login request |
AdminApi | reject_logout_request | put /oauth2/auth/requests/logout/reject | Reject a logout request |
AdminApi | revoke_authentication_session | delete /oauth2/auth/sessions/login | Invalidates all login sessions of a certain user Invalidates a subject's authentication session |
AdminApi | revoke_consent_sessions | delete /oauth2/auth/sessions/consent | Revokes consent sessions of a subject for a specific OAuth 2.0 Client |
AdminApi | update_json_web_key | put /keys/{set}/{kid} | Update a JSON Web Key |
AdminApi | update_json_web_key_set | put /keys/{set} | Update a JSON Web Key Set |
AdminApi | update_o_auth2_client | put /clients/{id} | Update an OAuth 2.0 Client |
PublicApi | disconnect_user | get /oauth2/sessions/logout | OpenID Connect Front-Backchannel enabled Logout |
PublicApi | discover_open_id_configuration | get /.well-known/openid-configuration | OpenID Connect Discovery |
PublicApi | is_instance_ready | get /health/ready | Check readiness status |
PublicApi | oauth2_token | post /oauth2/token | The OAuth 2.0 token endpoint |
PublicApi | oauth_auth | get /oauth2/auth | The OAuth 2.0 authorize endpoint |
PublicApi | revoke_o_auth2_token | post /oauth2/revoke | Revoke OAuth2 tokens |
PublicApi | userinfo | get /userinfo | OpenID Connect Userinfo |
PublicApi | well_known | get /.well-known/jwks.json | JSON Web Keys Discovery |
Documentation For Models
- AcceptConsentRequest
- AcceptLoginRequest
- CompletedRequest
- ConsentRequest
- ConsentRequestSession
- FlushInactiveOAuth2TokensRequest
- GenericError
- HealthNotReadyStatus
- HealthStatus
- JsonWebKey
- JsonWebKeySet
- JsonWebKeySetGeneratorRequest
- LoginRequest
- LogoutRequest
- OAuth2Client
- OAuth2TokenIntrospection
- Oauth2TokenResponse
- OauthTokenResponse
- OpenIdConnectContext
- PreviousConsentSession
- RejectRequest
- UserinfoResponse
- Version
- WellKnown
To get access to the crate's generated documentation, use:
cargo doc --open
Author
Dependencies
~5–9.5MB
~198K SLoC