language
stringlengths
0
24
filename
stringlengths
9
214
code
stringlengths
99
9.93M
Text
hydra/internal/certification/I.F.T.T.s/OP-scope-address.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-scope-address Test description: Scope requesting address claims Timestamp: 2018-06-23T11:29:21Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.076 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.077 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.078 phase <--<-- 2 --- Registration -->--> 0.078 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.078 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#w1e7nyWuCEDBlwNd" ], "response_types": [ "id_token" ] } 0.273 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.274 RegistrationResponse { "client_id": "99ef1cd9-eaf7-4bdd-a8b8-1874a2e82d49", "client_secret": "23uHMqYbQ8iQ", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "99ef1cd9-eaf7-4bdd-a8b8-1874a2e82d49", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#w1e7nyWuCEDBlwNd" ], "response_types": [ "id_token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.275 phase <--<-- 3 --- AsyncAuthn -->--> 0.275 condition Check support: status=WARNING, message=No support for: scopes_supported=['address'] 0.275 AuthorizationRequest { "client_id": "99ef1cd9-eaf7-4bdd-a8b8-1874a2e82d49", "nonce": "moXExPhDPUvwB6MY", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token", "scope": "openid address", "state": "vvticZrHNcuEe333" } 0.275 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+address&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=99ef1cd9-eaf7-4bdd-a8b8-1874a2e82d49&state=vvticZrHNcuEe333&response_type=id_token&nonce=moXExPhDPUvwB6MY 0.275 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+address&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=99ef1cd9-eaf7-4bdd-a8b8-1874a2e82d49&state=vvticZrHNcuEe333&response_type=id_token&nonce=moXExPhDPUvwB6MY 2.28 http args {} 2.448 response URL with fragment 2.448 response id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzowNWMyNDc4ZC02M2VkLTQ3YzgtYWQ5Mi03NTE4MWE1NjdmYTAiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOlsiOTllZjFjZDktZWFmNy00YmRkLWE4YjgtMTg3NGEyZTgyZDQ5Il0sImF1dGhfdGltZSI6MTUyOTc1MzI4NSwiZXhwIjoxNTI5NzU2OTYwLCJpYXQiOjE1Mjk3NTMzNjAsImlzcyI6Imh0dHBzOi8vb2lkYy1jZXJ0aWZpY2F0aW9uLm9yeS5zaDo4NDQzLyIsImp0aSI6ImI4YzFiZGQ4LTAwNDQtNDA1My1iNmZlLTY1NTA4YmJiYzBhYiIsIm5vbmNlIjoibW9YRXhQaERQVXZ3QjZNWSIsInJhdCI6MTUyOTc1MzM1OCwic3ViIjoiZm9vQGJhci5jb20ifQ.TOJFQGoZ6q6AIgavAuBCJRPeMQ1Gz7UUP_CTYCUrgGBJKmazW4xz64BlfpLL52J_-G1kGQKB7qVjF2yOMNU2wmhaZovT-nxNW7Pbt6xQ38G63T12BjmOqxuy4jzG7x4gLsxUd1RJkmHneAP9YSDTcBmFbGgxMi2LSo8bQbuZpWUKMKmR2VWTgfJuTUPkyNGFzajAmb-Dhe6QLGt9USM59ezVg_W9DPo1veBfhi4mZI1BHvYV_Ibz_jRszKJFXeKC77-1Ph7kdsaF__GNWknE4GttqrTzDpknZVBZmmcOzTfY31kTdr01voF7_vadYKOTXNc9cP7Z5LF6nrV6E3m0zSQT3FbASxdnKfR5mMfzwYnvjtjzUcroDhKskprb7oQDMz_NzQAwylKeaJ3HMvNuA9EDlZPK_0BiPbyKsVsK74kvP4LfWfWGxfq1QtlIbVIw4W985dZhNVkwIK-VX6EyP64qI6UKgBodblPbDst869_LJzGChddlfl9FVAAC6zZOu3p2kOhxZH-jsh9NDF8erOItSDUjIQiymS_E1SdNw95-Jbm8IXqiBe3zGgvrgU7kJzylCN4hJU8jqcYGDIC8zLuaQYS8gV9g47Q4LKL2-E9rrtUuu5OosYzIZVj0ksvLTNNO760YNeBBp49TBYRekaiTjM7oauTWwF6y05Jbl_M&state=vvticZrHNcuEe333 2.448 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzowNWMyNDc4ZC02M2VkLTQ3YzgtYWQ5Mi03NTE4MWE1NjdmYTAiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOlsiOTllZjFjZDktZWFmNy00YmRkLWE4YjgtMTg3NGEyZTgyZDQ5Il0sImF1dGhfdGltZSI6MTUyOTc1MzI4NSwiZXhwIjoxNTI5NzU2OTYwLCJpYXQiOjE1Mjk3NTMzNjAsImlzcyI6Imh0dHBzOi8vb2lkYy1jZXJ0aWZpY2F0aW9uLm9yeS5zaDo4NDQzLyIsImp0aSI6ImI4YzFiZGQ4LTAwNDQtNDA1My1iNmZlLTY1NTA4YmJiYzBhYiIsIm5vbmNlIjoibW9YRXhQaERQVXZ3QjZNWSIsInJhdCI6MTUyOTc1MzM1OCwic3ViIjoiZm9vQGJhci5jb20ifQ.TOJFQGoZ6q6AIgavAuBCJRPeMQ1Gz7UUP_CTYCUrgGBJKmazW4xz64BlfpLL52J_-G1kGQKB7qVjF2yOMNU2wmhaZovT-nxNW7Pbt6xQ38G63T12BjmOqxuy4jzG7x4gLsxUd1RJkmHneAP9YSDTcBmFbGgxMi2LSo8bQbuZpWUKMKmR2VWTgfJuTUPkyNGFzajAmb-Dhe6QLGt9USM59ezVg_W9DPo1veBfhi4mZI1BHvYV_Ibz_jRszKJFXeKC77-1Ph7kdsaF__GNWknE4GttqrTzDpknZVBZmmcOzTfY31kTdr01voF7_vadYKOTXNc9cP7Z5LF6nrV6E3m0zSQT3FbASxdnKfR5mMfzwYnvjtjzUcroDhKskprb7oQDMz_NzQAwylKeaJ3HMvNuA9EDlZPK_0BiPbyKsVsK74kvP4LfWfWGxfq1QtlIbVIw4W985dZhNVkwIK-VX6EyP64qI6UKgBodblPbDst869_LJzGChddlfl9FVAAC6zZOu3p2kOhxZH-jsh9NDF8erOItSDUjIQiymS_E1SdNw95-Jbm8IXqiBe3zGgvrgU7kJzylCN4hJU8jqcYGDIC8zLuaQYS8gV9g47Q4LKL2-E9rrtUuu5OosYzIZVj0ksvLTNNO760YNeBBp49TBYRekaiTjM7oauTWwF6y05Jbl_M', 'state': 'vvticZrHNcuEe333'} 2.533 AuthorizationResponse { "id_token": { "aud": [ "99ef1cd9-eaf7-4bdd-a8b8-1874a2e82d49" ], "auth_time": 1529753285, "exp": 1529756960, "iat": 1529753360, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "b8c1bdd8-0044-4053-b6fe-65508bbbc0ab", "nonce": "moXExPhDPUvwB6MY", "rat": 1529753358, "sub": "[email protected]" }, "state": "vvticZrHNcuEe333" } 2.533 phase <--<-- 4 --- AccessToken -->--> 2.533 phase <--<-- 5 --- UserInfo -->--> 2.533 phase <--<-- 6 --- Done -->--> 2.533 end 2.534 assertion CheckHTTPResponse 2.534 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 2.534 assertion VerifyResponse 2.534 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 2.534 assertion VerifyScopes 2.535 condition verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['address'] [Verifies that the claims corresponding to the requested scopes are returned] 2.535 condition Done: status=OK ============================================================ Conditions Check support: status=WARNING, message=No support for: scopes_supported=['address'] check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['address'] [Verifies that the claims corresponding to the requested scopes are returned] Done: status=OK ============================================================ RESULT: WARNING Warnings: No support for: scopes_supported=['address'] The following claims were missing from the returned information: ['address']
Text
hydra/internal/certification/I.F.T.T.s/OP-scope-All.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-scope-All Test description: Scope requesting all claims Timestamp: 2018-06-23T11:29:17Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.076 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.078 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.078 phase <--<-- 2 --- Registration -->--> 0.078 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.078 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#WpQ32Kvxon5aEIH9" ], "response_types": [ "id_token" ] } 0.234 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.235 RegistrationResponse { "client_id": "b3817216-0bbf-4217-b710-bc55e8f78fe6", "client_secret": "zSsyXgr6QfrA", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "b3817216-0bbf-4217-b710-bc55e8f78fe6", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#WpQ32Kvxon5aEIH9" ], "response_types": [ "id_token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.235 phase <--<-- 3 --- AsyncAuthn -->--> 0.236 condition Check support: status=WARNING, message=No support for: scopes_supported=['profile', 'email', 'address', 'phone'] 0.236 AuthorizationRequest { "client_id": "b3817216-0bbf-4217-b710-bc55e8f78fe6", "nonce": "ToiQzwkh3FEORE8D", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token", "scope": "openid profile email address phone", "state": "hdCfQ6SIz2ypfcL4" } 0.236 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+profile+email+address+phone&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=b3817216-0bbf-4217-b710-bc55e8f78fe6&state=hdCfQ6SIz2ypfcL4&response_type=id_token&nonce=ToiQzwkh3FEORE8D 0.236 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+profile+email+address+phone&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=b3817216-0bbf-4217-b710-bc55e8f78fe6&state=hdCfQ6SIz2ypfcL4&response_type=id_token&nonce=ToiQzwkh3FEORE8D 3.279 http args {} 3.446 response URL with fragment 3.446 response id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzowNWMyNDc4ZC02M2VkLTQ3YzgtYWQ5Mi03NTE4MWE1NjdmYTAiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOlsiYjM4MTcyMTYtMGJiZi00MjE3LWI3MTAtYmM1NWU4Zjc4ZmU2Il0sImF1dGhfdGltZSI6MTUyOTc1MzI4NSwiZXhwIjoxNTI5NzU2OTU2LCJpYXQiOjE1Mjk3NTMzNTYsImlzcyI6Imh0dHBzOi8vb2lkYy1jZXJ0aWZpY2F0aW9uLm9yeS5zaDo4NDQzLyIsImp0aSI6IjczODBlYzZjLTI1MTctNDFhOC05NDI3LWY5ZTAxZjBhMzQ4ZCIsIm5vbmNlIjoiVG9pUXp3a2gzRkVPUkU4RCIsInJhdCI6MTUyOTc1MzM1NCwic3ViIjoiZm9vQGJhci5jb20ifQ.BTq0FUfj-yHiZn9cxVPPz06ajWzBc1Ywiu937ZH21P-YvZzZwFFriyBSYr2CR2LO9P7OxYxqIN86Wb9FAmXZo1e1nrFL6lxryyFBoMtaRosZ0ejLNhMQeM7idfQDFp-PrTDGExE2A9yW3v1TYkHpVC3N4N60qNcmN-EKtcbMHn46A4SEf_xpvjMwSpfCipEx-AeZxxSmw4PLbOib7lOYonrJc2E4AiF483OvMrPaN2hiDtPKCVoRE00m5oXtARbSzN_WdCUD5xOs2iIND_pvg1I4BIIElX2w2PljV-cbt7-r9c6sWcd21KyPPqe5u0rfIewyNynOSMld1_dwX9xIvZSY_-tgGguR5JggDovfwoxrGqBJRxoQcNS-X2cIFvRWja0WXzcf00EAfKFUtJFCOSdxjoqt46aA35WMQZmXmI3hFzJx3XCbYg8n_PDUpfkSlmEqZlIQN6dJNM_hR5JNxKOl24euPNlP-Gz_bl12ONOVg0sXKMMfiAdMzBAdmrn61N6JGSHws7PQ2U6xzbP9WVGib5TKKSoa9J-x0SdJGA7Hsb6RjkbVacJ2lWcyYsaweTD9Uv7mRupYbDfJNb3j6sM4uEA847QMGnGDQgK4oTV1kV7_OMiK537RVdIzkkDSXK_qSO4wwrnuz5Q-Bq6wRE2zr09FKb3R61zo9PiMxJ0&state=hdCfQ6SIz2ypfcL4 3.447 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzowNWMyNDc4ZC02M2VkLTQ3YzgtYWQ5Mi03NTE4MWE1NjdmYTAiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOlsiYjM4MTcyMTYtMGJiZi00MjE3LWI3MTAtYmM1NWU4Zjc4ZmU2Il0sImF1dGhfdGltZSI6MTUyOTc1MzI4NSwiZXhwIjoxNTI5NzU2OTU2LCJpYXQiOjE1Mjk3NTMzNTYsImlzcyI6Imh0dHBzOi8vb2lkYy1jZXJ0aWZpY2F0aW9uLm9yeS5zaDo4NDQzLyIsImp0aSI6IjczODBlYzZjLTI1MTctNDFhOC05NDI3LWY5ZTAxZjBhMzQ4ZCIsIm5vbmNlIjoiVG9pUXp3a2gzRkVPUkU4RCIsInJhdCI6MTUyOTc1MzM1NCwic3ViIjoiZm9vQGJhci5jb20ifQ.BTq0FUfj-yHiZn9cxVPPz06ajWzBc1Ywiu937ZH21P-YvZzZwFFriyBSYr2CR2LO9P7OxYxqIN86Wb9FAmXZo1e1nrFL6lxryyFBoMtaRosZ0ejLNhMQeM7idfQDFp-PrTDGExE2A9yW3v1TYkHpVC3N4N60qNcmN-EKtcbMHn46A4SEf_xpvjMwSpfCipEx-AeZxxSmw4PLbOib7lOYonrJc2E4AiF483OvMrPaN2hiDtPKCVoRE00m5oXtARbSzN_WdCUD5xOs2iIND_pvg1I4BIIElX2w2PljV-cbt7-r9c6sWcd21KyPPqe5u0rfIewyNynOSMld1_dwX9xIvZSY_-tgGguR5JggDovfwoxrGqBJRxoQcNS-X2cIFvRWja0WXzcf00EAfKFUtJFCOSdxjoqt46aA35WMQZmXmI3hFzJx3XCbYg8n_PDUpfkSlmEqZlIQN6dJNM_hR5JNxKOl24euPNlP-Gz_bl12ONOVg0sXKMMfiAdMzBAdmrn61N6JGSHws7PQ2U6xzbP9WVGib5TKKSoa9J-x0SdJGA7Hsb6RjkbVacJ2lWcyYsaweTD9Uv7mRupYbDfJNb3j6sM4uEA847QMGnGDQgK4oTV1kV7_OMiK537RVdIzkkDSXK_qSO4wwrnuz5Q-Bq6wRE2zr09FKb3R61zo9PiMxJ0', 'state': 'hdCfQ6SIz2ypfcL4'} 3.537 AuthorizationResponse { "id_token": { "aud": [ "b3817216-0bbf-4217-b710-bc55e8f78fe6" ], "auth_time": 1529753285, "exp": 1529756956, "iat": 1529753356, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "7380ec6c-2517-41a8-9427-f9e01f0a348d", "nonce": "ToiQzwkh3FEORE8D", "rat": 1529753354, "sub": "[email protected]" }, "state": "hdCfQ6SIz2ypfcL4" } 3.537 phase <--<-- 4 --- AccessToken -->--> 3.537 phase <--<-- 5 --- UserInfo -->--> 3.537 phase <--<-- 6 --- Done -->--> 3.537 end 3.538 assertion CheckHTTPResponse 3.538 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 3.538 assertion VerifyResponse 3.538 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 3.539 assertion VerifyScopes 3.539 condition verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['name', 'given_name', 'family_name', 'middle_name', 'nickname', 'profile', 'picture', 'website', 'gender', 'birthdate', 'zoneinfo', 'locale', 'updated_at', 'preferred_username', 'email', 'email_verified', 'address', 'phone_number', 'phone_number_verified'] [Verifies that the claims corresponding to the requested scopes are returned] 3.539 condition Done: status=OK ============================================================ Conditions Check support: status=WARNING, message=No support for: scopes_supported=['profile', 'email', 'address', 'phone'] check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['name', 'given_name', 'family_name', 'middle_name', 'nickname', 'profile', 'picture', 'website', 'gender', 'birthdate', 'zoneinfo', 'locale', 'updated_at', 'preferred_username', 'email', 'email_verified', 'address', 'phone_number', 'phone_number_verified'] [Verifies that the claims corresponding to the requested scopes are returned] Done: status=OK ============================================================ RESULT: WARNING Warnings: No support for: scopes_supported=['profile', 'email', 'address', 'phone'] The following claims were missing from the returned information: ['name', 'given_name', 'family_name', 'middle_name', 'nickname', 'profile', 'picture', 'website', 'gender', 'birthdate', 'zoneinfo', 'locale', 'updated_at', 'preferred_username', 'email', 'email_verified', 'address', 'phone_number', 'phone_number_verified']
Text
hydra/internal/certification/I.F.T.T.s/OP-scope-email.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-scope-email Test description: Scope requesting email claims Timestamp: 2018-06-23T11:29:25Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.073 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.074 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.074 phase <--<-- 2 --- Registration -->--> 0.074 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.074 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#CUXz6ajAOL97M8PO" ], "response_types": [ "id_token" ] } 0.266 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.267 RegistrationResponse { "client_id": "0968e2ca-49bb-4dfd-a5cb-b2cbd2b511ad", "client_secret": "oNXp8wJt5XL5", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "0968e2ca-49bb-4dfd-a5cb-b2cbd2b511ad", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#CUXz6ajAOL97M8PO" ], "response_types": [ "id_token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.267 phase <--<-- 3 --- AsyncAuthn -->--> 0.268 condition Check support: status=WARNING, message=No support for: scopes_supported=['email'] 0.268 AuthorizationRequest { "client_id": "0968e2ca-49bb-4dfd-a5cb-b2cbd2b511ad", "nonce": "PIje7xkQnmWjZ6iz", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token", "scope": "openid email", "state": "W8U3CrUpsyaROVUf" } 0.268 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+email&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=0968e2ca-49bb-4dfd-a5cb-b2cbd2b511ad&state=W8U3CrUpsyaROVUf&response_type=id_token&nonce=PIje7xkQnmWjZ6iz 0.268 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+email&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=0968e2ca-49bb-4dfd-a5cb-b2cbd2b511ad&state=W8U3CrUpsyaROVUf&response_type=id_token&nonce=PIje7xkQnmWjZ6iz 2.91 http args {} 3.079 response URL with fragment 3.079 response id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzowNWMyNDc4ZC02M2VkLTQ3YzgtYWQ5Mi03NTE4MWE1NjdmYTAiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOlsiMDk2OGUyY2EtNDliYi00ZGZkLWE1Y2ItYjJjYmQyYjUxMWFkIl0sImF1dGhfdGltZSI6MTUyOTc1MzI4NSwiZXhwIjoxNTI5NzU2OTY0LCJpYXQiOjE1Mjk3NTMzNjQsImlzcyI6Imh0dHBzOi8vb2lkYy1jZXJ0aWZpY2F0aW9uLm9yeS5zaDo4NDQzLyIsImp0aSI6ImU5NGZkMzYzLTViZjAtNDBhMS05ZTE5LWRjZjkxYTYxNGY4YSIsIm5vbmNlIjoiUElqZTd4a1FubVdqWjZpeiIsInJhdCI6MTUyOTc1MzM2Miwic3ViIjoiZm9vQGJhci5jb20ifQ.X3WQUpvXm8czbPhTbLEA_Q9r7VhpJy9e26qdnaNgexeZ6csJQTIKbrGwfApT8vWEi5OgbyRxYf6DuWDMwEFBA_1EzO94iHEeCOFgJGiHMyUyZ3ayYafK27mECUK-r000f_NI-MVn-fyrCQFQKgmGhTu9eG2Dj78XMSHBNddC3kSkWaOGehsJ0V6YO6Z2108akJvgwljm6n_iqsP9kYotujBZD7pzVCh8mTvy8sXPEKwBdB8Z17N0bYAMAVxrShxkorE8ufPiVjwgaQ_EdiHaxDEgz1S6WSua6HqERufN6HTLNGoAzTJWtp0UHxrS0vT4aFm1NWj5CYsBi3Vh4Gf2fGXdNvUioit41pFegEZ9JYuz32QDSq71_myAxnaLzMmHLN_kTQtHVT2BK7B01LfxxZVrgoFD7aB4fKgzu3NLoS2aMiHvfbtI_ZVAY8Ad39hfkJUqvdmnYPe1ptPIizh7G-R1l3o6uxP191zGym5iFWCteZ90JhS-YTL40Krs4PxK2aZZm0Xu5HKHfWy2-x8mU_MQkzjMYIkNYVr_vYTWz4K9U7tXKVqDQADgNoDSd6sPvb-LWshja1WKjhNVRQ1J-wRc4DCG79blCz-dSXv-pohOEllKx0vPoJJT3hawMP98ZDzGoqy92vsDYiuccSPq_kTj5Dsrnj-erWa6JkIhw-8&state=W8U3CrUpsyaROVUf 3.079 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzowNWMyNDc4ZC02M2VkLTQ3YzgtYWQ5Mi03NTE4MWE1NjdmYTAiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOlsiMDk2OGUyY2EtNDliYi00ZGZkLWE1Y2ItYjJjYmQyYjUxMWFkIl0sImF1dGhfdGltZSI6MTUyOTc1MzI4NSwiZXhwIjoxNTI5NzU2OTY0LCJpYXQiOjE1Mjk3NTMzNjQsImlzcyI6Imh0dHBzOi8vb2lkYy1jZXJ0aWZpY2F0aW9uLm9yeS5zaDo4NDQzLyIsImp0aSI6ImU5NGZkMzYzLTViZjAtNDBhMS05ZTE5LWRjZjkxYTYxNGY4YSIsIm5vbmNlIjoiUElqZTd4a1FubVdqWjZpeiIsInJhdCI6MTUyOTc1MzM2Miwic3ViIjoiZm9vQGJhci5jb20ifQ.X3WQUpvXm8czbPhTbLEA_Q9r7VhpJy9e26qdnaNgexeZ6csJQTIKbrGwfApT8vWEi5OgbyRxYf6DuWDMwEFBA_1EzO94iHEeCOFgJGiHMyUyZ3ayYafK27mECUK-r000f_NI-MVn-fyrCQFQKgmGhTu9eG2Dj78XMSHBNddC3kSkWaOGehsJ0V6YO6Z2108akJvgwljm6n_iqsP9kYotujBZD7pzVCh8mTvy8sXPEKwBdB8Z17N0bYAMAVxrShxkorE8ufPiVjwgaQ_EdiHaxDEgz1S6WSua6HqERufN6HTLNGoAzTJWtp0UHxrS0vT4aFm1NWj5CYsBi3Vh4Gf2fGXdNvUioit41pFegEZ9JYuz32QDSq71_myAxnaLzMmHLN_kTQtHVT2BK7B01LfxxZVrgoFD7aB4fKgzu3NLoS2aMiHvfbtI_ZVAY8Ad39hfkJUqvdmnYPe1ptPIizh7G-R1l3o6uxP191zGym5iFWCteZ90JhS-YTL40Krs4PxK2aZZm0Xu5HKHfWy2-x8mU_MQkzjMYIkNYVr_vYTWz4K9U7tXKVqDQADgNoDSd6sPvb-LWshja1WKjhNVRQ1J-wRc4DCG79blCz-dSXv-pohOEllKx0vPoJJT3hawMP98ZDzGoqy92vsDYiuccSPq_kTj5Dsrnj-erWa6JkIhw-8', 'state': 'W8U3CrUpsyaROVUf'} 3.205 AuthorizationResponse { "id_token": { "aud": [ "0968e2ca-49bb-4dfd-a5cb-b2cbd2b511ad" ], "auth_time": 1529753285, "exp": 1529756964, "iat": 1529753364, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "e94fd363-5bf0-40a1-9e19-dcf91a614f8a", "nonce": "PIje7xkQnmWjZ6iz", "rat": 1529753362, "sub": "[email protected]" }, "state": "W8U3CrUpsyaROVUf" } 3.205 phase <--<-- 4 --- AccessToken -->--> 3.205 phase <--<-- 5 --- UserInfo -->--> 3.205 phase <--<-- 6 --- Done -->--> 3.205 end 3.206 assertion CheckHTTPResponse 3.206 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 3.206 assertion VerifyResponse 3.206 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 3.206 assertion VerifyScopes 3.207 condition verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['email', 'email_verified'] [Verifies that the claims corresponding to the requested scopes are returned] 3.207 condition Done: status=OK ============================================================ Conditions Check support: status=WARNING, message=No support for: scopes_supported=['email'] check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['email', 'email_verified'] [Verifies that the claims corresponding to the requested scopes are returned] Done: status=OK ============================================================ RESULT: WARNING Warnings: No support for: scopes_supported=['email'] The following claims were missing from the returned information: ['email', 'email_verified']
Text
hydra/internal/certification/I.F.T.T.s/OP-scope-phone.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-scope-phone Test description: Scope requesting phone claims Timestamp: 2018-06-23T11:29:29Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.083 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.084 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.084 phase <--<-- 2 --- Registration -->--> 0.085 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.085 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#vP1P23AwaKkqjKU7" ], "response_types": [ "id_token" ] } 0.243 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.244 RegistrationResponse { "client_id": "0d4e240d-defb-42a2-a8ca-c663e0993bd9", "client_secret": "Ukq86khUGCRT", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "0d4e240d-defb-42a2-a8ca-c663e0993bd9", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#vP1P23AwaKkqjKU7" ], "response_types": [ "id_token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.244 phase <--<-- 3 --- AsyncAuthn -->--> 0.245 condition Check support: status=WARNING, message=No support for: scopes_supported=['phone'] 0.245 AuthorizationRequest { "client_id": "0d4e240d-defb-42a2-a8ca-c663e0993bd9", "nonce": "sUpQfjvPB3FKfHTX", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token", "scope": "openid phone", "state": "RFHF9IB8uGLDWapn" } 0.245 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+phone&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=0d4e240d-defb-42a2-a8ca-c663e0993bd9&state=RFHF9IB8uGLDWapn&response_type=id_token&nonce=sUpQfjvPB3FKfHTX 0.245 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+phone&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=0d4e240d-defb-42a2-a8ca-c663e0993bd9&state=RFHF9IB8uGLDWapn&response_type=id_token&nonce=sUpQfjvPB3FKfHTX 2.352 http args {} 2.522 response URL with fragment 2.522 response id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzowNWMyNDc4ZC02M2VkLTQ3YzgtYWQ5Mi03NTE4MWE1NjdmYTAiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOlsiMGQ0ZTI0MGQtZGVmYi00MmEyLWE4Y2EtYzY2M2UwOTkzYmQ5Il0sImF1dGhfdGltZSI6MTUyOTc1MzI4NSwiZXhwIjoxNTI5NzU2OTY4LCJpYXQiOjE1Mjk3NTMzNjgsImlzcyI6Imh0dHBzOi8vb2lkYy1jZXJ0aWZpY2F0aW9uLm9yeS5zaDo4NDQzLyIsImp0aSI6ImJmOTI4MjU0LWNmNzMtNDJlZC05OTA3LWIyZTQ4MDQ2NDgxOSIsIm5vbmNlIjoic1VwUWZqdlBCM0ZLZkhUWCIsInJhdCI6MTUyOTc1MzM2Nywic3ViIjoiZm9vQGJhci5jb20ifQ.uPjCmpIVBzVKV0yzTo4sgmPLCLkNCMQQeD9UFtIOOQ4IKxtnM18DY7PuGK_Qe39ROkF0jn_cSXJeLwITIjJejA6dCq5fW26plqxAlPz3RqPauuC6aJTQThZZ8aak4XCPoH1mUe3CvT6yxxO5ulMQk_97616MSBmTCI_EyuDclsUIkABJlV54kgyoH-WojA1ze3fm0OHyv33wD_p0_mUIhUJC5Zey6TtUB4BWxhSS4YmeNcnSjy6O9AVbT2HPgQWn-vE5L4JCJ97neqgCD1ie-At2Vfnsa0glSzJaXrRTMDE-28r4R3W7Vv2h2fgYPLWMCravlurR50rJgGjBXfu_APlYpvL_WAH3_qW_m_KG5XF5-g7GpY4IBEdzy8K93mEFbU_RHRd90TNfnsY7bwEsPQ49idh9EgcHxgLA0NN3frsKcBhTKQDCaJDmYUCplCCeOPzLCd2_bQGFPyvF5n6PyS6Xr589wvGnRFuFuJUgL2DFlZ7CrBmtlRF4_xnKSCWR-tIshRm9WeVRMVGGwD2ErgwU5ecKb7IL8IopWyxlPm-XlKXlnVkAWVSxLH04WAcTeZKeDs_2AGmhLpjwqwk-L-AUHjz0crWaK8f4sn7vi9o4yTZC8fxSr3axc6_enF9p06jmVcN3N9maPwiFb_FF5xNKE3bzjvFRcBg8N8Pl4O4&state=RFHF9IB8uGLDWapn 2.522 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzowNWMyNDc4ZC02M2VkLTQ3YzgtYWQ5Mi03NTE4MWE1NjdmYTAiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOlsiMGQ0ZTI0MGQtZGVmYi00MmEyLWE4Y2EtYzY2M2UwOTkzYmQ5Il0sImF1dGhfdGltZSI6MTUyOTc1MzI4NSwiZXhwIjoxNTI5NzU2OTY4LCJpYXQiOjE1Mjk3NTMzNjgsImlzcyI6Imh0dHBzOi8vb2lkYy1jZXJ0aWZpY2F0aW9uLm9yeS5zaDo4NDQzLyIsImp0aSI6ImJmOTI4MjU0LWNmNzMtNDJlZC05OTA3LWIyZTQ4MDQ2NDgxOSIsIm5vbmNlIjoic1VwUWZqdlBCM0ZLZkhUWCIsInJhdCI6MTUyOTc1MzM2Nywic3ViIjoiZm9vQGJhci5jb20ifQ.uPjCmpIVBzVKV0yzTo4sgmPLCLkNCMQQeD9UFtIOOQ4IKxtnM18DY7PuGK_Qe39ROkF0jn_cSXJeLwITIjJejA6dCq5fW26plqxAlPz3RqPauuC6aJTQThZZ8aak4XCPoH1mUe3CvT6yxxO5ulMQk_97616MSBmTCI_EyuDclsUIkABJlV54kgyoH-WojA1ze3fm0OHyv33wD_p0_mUIhUJC5Zey6TtUB4BWxhSS4YmeNcnSjy6O9AVbT2HPgQWn-vE5L4JCJ97neqgCD1ie-At2Vfnsa0glSzJaXrRTMDE-28r4R3W7Vv2h2fgYPLWMCravlurR50rJgGjBXfu_APlYpvL_WAH3_qW_m_KG5XF5-g7GpY4IBEdzy8K93mEFbU_RHRd90TNfnsY7bwEsPQ49idh9EgcHxgLA0NN3frsKcBhTKQDCaJDmYUCplCCeOPzLCd2_bQGFPyvF5n6PyS6Xr589wvGnRFuFuJUgL2DFlZ7CrBmtlRF4_xnKSCWR-tIshRm9WeVRMVGGwD2ErgwU5ecKb7IL8IopWyxlPm-XlKXlnVkAWVSxLH04WAcTeZKeDs_2AGmhLpjwqwk-L-AUHjz0crWaK8f4sn7vi9o4yTZC8fxSr3axc6_enF9p06jmVcN3N9maPwiFb_FF5xNKE3bzjvFRcBg8N8Pl4O4', 'state': 'RFHF9IB8uGLDWapn'} 2.614 AuthorizationResponse { "id_token": { "aud": [ "0d4e240d-defb-42a2-a8ca-c663e0993bd9" ], "auth_time": 1529753285, "exp": 1529756968, "iat": 1529753368, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "bf928254-cf73-42ed-9907-b2e480464819", "nonce": "sUpQfjvPB3FKfHTX", "rat": 1529753367, "sub": "[email protected]" }, "state": "RFHF9IB8uGLDWapn" } 2.614 phase <--<-- 4 --- AccessToken -->--> 2.614 phase <--<-- 5 --- UserInfo -->--> 2.614 phase <--<-- 6 --- Done -->--> 2.614 end 2.615 assertion CheckHTTPResponse 2.615 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 2.615 assertion VerifyResponse 2.615 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 2.615 assertion VerifyScopes 2.616 condition verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['phone_number', 'phone_number_verified'] [Verifies that the claims corresponding to the requested scopes are returned] 2.616 condition Done: status=OK ============================================================ Conditions Check support: status=WARNING, message=No support for: scopes_supported=['phone'] check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['phone_number', 'phone_number_verified'] [Verifies that the claims corresponding to the requested scopes are returned] Done: status=OK ============================================================ RESULT: WARNING Warnings: No support for: scopes_supported=['phone'] The following claims were missing from the returned information: ['phone_number', 'phone_number_verified']
Text
hydra/internal/certification/I.F.T.T.s/OP-scope-profile.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-scope-profile Test description: Scope requesting profile claims Timestamp: 2018-06-23T11:29:33Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.083 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.084 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.084 phase <--<-- 2 --- Registration -->--> 0.084 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.085 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#P1jXjgkCQ50Wm9Zr" ], "response_types": [ "id_token" ] } 0.249 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.25 RegistrationResponse { "client_id": "a3e6ea96-d80c-4cb7-9eec-59f33867ca07", "client_secret": "9198DV6yHPFD", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "a3e6ea96-d80c-4cb7-9eec-59f33867ca07", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#P1jXjgkCQ50Wm9Zr" ], "response_types": [ "id_token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.25 phase <--<-- 3 --- AsyncAuthn -->--> 0.25 condition Check support: status=WARNING, message=No support for: scopes_supported=['profile'] 0.25 AuthorizationRequest { "client_id": "a3e6ea96-d80c-4cb7-9eec-59f33867ca07", "nonce": "QX0vGUJEgtaGgrxE", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token", "scope": "openid profile", "state": "JRDqRbC31o8vxVYc" } 0.251 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+profile&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=a3e6ea96-d80c-4cb7-9eec-59f33867ca07&state=JRDqRbC31o8vxVYc&response_type=id_token&nonce=QX0vGUJEgtaGgrxE 0.251 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+profile&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=a3e6ea96-d80c-4cb7-9eec-59f33867ca07&state=JRDqRbC31o8vxVYc&response_type=id_token&nonce=QX0vGUJEgtaGgrxE 2.473 http args {} 2.637 response URL with fragment 2.637 response id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzowNWMyNDc4ZC02M2VkLTQ3YzgtYWQ5Mi03NTE4MWE1NjdmYTAiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOlsiYTNlNmVhOTYtZDgwYy00Y2I3LTllZWMtNTlmMzM4NjdjYTA3Il0sImF1dGhfdGltZSI6MTUyOTc1MzI4NSwiZXhwIjoxNTI5NzU2OTczLCJpYXQiOjE1Mjk3NTMzNzMsImlzcyI6Imh0dHBzOi8vb2lkYy1jZXJ0aWZpY2F0aW9uLm9yeS5zaDo4NDQzLyIsImp0aSI6ImQ2YmFiZmFmLTYyNzUtNDAzYS1hNTZiLTAyMjcxZDFlZTNjOCIsIm5vbmNlIjoiUVgwdkdVSkVndGFHZ3J4RSIsInJhdCI6MTUyOTc1MzM3MSwic3ViIjoiZm9vQGJhci5jb20ifQ.mamUjexFuthwsDdDhYtprxCvzl5Wrj228qmInvrySt67-x4IRUo3H3FN3Kp04rGHODtuo_yx64l_GxkyW40Yr3wmwgHkblBe6riupC4Zxxs35oRPRbkUMdnCTDVxKh2bSp8ZlALZMub7MS6O6b-f2sF4z8tEcvqnNeiObb77NJ0ClrahHy3rDLNhBYHWBWVlMC3NgGLlo_vgUwKfEGmuHE-BfwWNXNPhr8JMGtDANCsSJVEu4sfWNxL-Ik1zTraszxiaBJ5RVktcuMyajcTd4P0q3tgNO9RYejZvUhYHzZ-Df5e_VgOIc6a6Nn1lTdQY7XYmu5EGRBGhFko7trQvMhZ3O2ifh41QBHPjs6_MdspgzyKqkd5Nhws1s5gBEgU6R8aNp_gF0ehMZKkSfm7SspcH-4c1PxSX7lmFLocYU149JpBksYNl0Q9uY-Rp_KZWyJ3qLGoJsMBVW5_cJIt0PkZs7On0vg6dXKqolfqpSorIVZCdLF4yqbS2OAxzX1KtLQ7Qy_WDlktsrg_QyCUlCI9CDdMm2KQ6vd56CIi-Ag5KWeo3AynJMZufUgsWc7o-G8fok8DuRPEEIhtMVsyq3a9xEw1sgzJT8XuImir_dUW92J5jaD_99GiXZhl5vu9TFI0tPLuMOmIvjEyKsqh1BN8lRgQvedCeg7lLzRfnnZs&state=JRDqRbC31o8vxVYc 2.637 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzowNWMyNDc4ZC02M2VkLTQ3YzgtYWQ5Mi03NTE4MWE1NjdmYTAiLCJ0eXAiOiJKV1QifQ.eyJhdWQiOlsiYTNlNmVhOTYtZDgwYy00Y2I3LTllZWMtNTlmMzM4NjdjYTA3Il0sImF1dGhfdGltZSI6MTUyOTc1MzI4NSwiZXhwIjoxNTI5NzU2OTczLCJpYXQiOjE1Mjk3NTMzNzMsImlzcyI6Imh0dHBzOi8vb2lkYy1jZXJ0aWZpY2F0aW9uLm9yeS5zaDo4NDQzLyIsImp0aSI6ImQ2YmFiZmFmLTYyNzUtNDAzYS1hNTZiLTAyMjcxZDFlZTNjOCIsIm5vbmNlIjoiUVgwdkdVSkVndGFHZ3J4RSIsInJhdCI6MTUyOTc1MzM3MSwic3ViIjoiZm9vQGJhci5jb20ifQ.mamUjexFuthwsDdDhYtprxCvzl5Wrj228qmInvrySt67-x4IRUo3H3FN3Kp04rGHODtuo_yx64l_GxkyW40Yr3wmwgHkblBe6riupC4Zxxs35oRPRbkUMdnCTDVxKh2bSp8ZlALZMub7MS6O6b-f2sF4z8tEcvqnNeiObb77NJ0ClrahHy3rDLNhBYHWBWVlMC3NgGLlo_vgUwKfEGmuHE-BfwWNXNPhr8JMGtDANCsSJVEu4sfWNxL-Ik1zTraszxiaBJ5RVktcuMyajcTd4P0q3tgNO9RYejZvUhYHzZ-Df5e_VgOIc6a6Nn1lTdQY7XYmu5EGRBGhFko7trQvMhZ3O2ifh41QBHPjs6_MdspgzyKqkd5Nhws1s5gBEgU6R8aNp_gF0ehMZKkSfm7SspcH-4c1PxSX7lmFLocYU149JpBksYNl0Q9uY-Rp_KZWyJ3qLGoJsMBVW5_cJIt0PkZs7On0vg6dXKqolfqpSorIVZCdLF4yqbS2OAxzX1KtLQ7Qy_WDlktsrg_QyCUlCI9CDdMm2KQ6vd56CIi-Ag5KWeo3AynJMZufUgsWc7o-G8fok8DuRPEEIhtMVsyq3a9xEw1sgzJT8XuImir_dUW92J5jaD_99GiXZhl5vu9TFI0tPLuMOmIvjEyKsqh1BN8lRgQvedCeg7lLzRfnnZs', 'state': 'JRDqRbC31o8vxVYc'} 2.718 AuthorizationResponse { "id_token": { "aud": [ "a3e6ea96-d80c-4cb7-9eec-59f33867ca07" ], "auth_time": 1529753285, "exp": 1529756973, "iat": 1529753373, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "d6babfaf-6275-403a-a56b-02271d1ee3c8", "nonce": "QX0vGUJEgtaGgrxE", "rat": 1529753371, "sub": "[email protected]" }, "state": "JRDqRbC31o8vxVYc" } 2.718 phase <--<-- 4 --- AccessToken -->--> 2.718 phase <--<-- 5 --- UserInfo -->--> 2.718 phase <--<-- 6 --- Done -->--> 2.718 end 2.719 assertion CheckHTTPResponse 2.719 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 2.719 assertion VerifyResponse 2.719 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 2.72 assertion VerifyScopes 2.72 condition verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['name', 'given_name', 'family_name', 'middle_name', 'nickname', 'profile', 'picture', 'website', 'gender', 'birthdate', 'zoneinfo', 'locale', 'updated_at', 'preferred_username'] [Verifies that the claims corresponding to the requested scopes are returned] 2.72 condition Done: status=OK ============================================================ Conditions Check support: status=WARNING, message=No support for: scopes_supported=['profile'] check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['name', 'given_name', 'family_name', 'middle_name', 'nickname', 'profile', 'picture', 'website', 'gender', 'birthdate', 'zoneinfo', 'locale', 'updated_at', 'preferred_username'] [Verifies that the claims corresponding to the requested scopes are returned] Done: status=OK ============================================================ RESULT: WARNING Warnings: No support for: scopes_supported=['profile'] The following claims were missing from the returned information: ['name', 'given_name', 'family_name', 'middle_name', 'nickname', 'profile', 'picture', 'website', 'gender', 'birthdate', 'zoneinfo', 'locale', 'updated_at', 'preferred_username']
Text
hydra/internal/certification/IT.F.T.T.s/OP-claims-essential.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-claims-essential Test description: Claims request with essential name claim Timestamp: 2018-06-23T11:22:57Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.074 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.075 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.076 phase <--<-- 2 --- Registration -->--> 0.076 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.076 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#vmg7TT7Xa6tDQmle" ], "response_types": [ "id_token token" ] } 0.235 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.236 RegistrationResponse { "client_id": "00a62cc5-af72-4180-bd9f-c894c114725a", "client_secret": "ZmrfD_GvyzYe", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "00a62cc5-af72-4180-bd9f-c894c114725a", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#vmg7TT7Xa6tDQmle" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.236 phase <--<-- 3 --- AsyncAuthn -->--> 0.237 AuthorizationRequest { "claims": { "userinfo": { "name": { "essential": true } } }, "client_id": "00a62cc5-af72-4180-bd9f-c894c114725a", "nonce": "MIfCkPLBDMfoCK1m", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "7NrFbnK9ryaXEa9W" } 0.237 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=00a62cc5-af72-4180-bd9f-c894c114725a&claims=%7B%22userinfo%22%3A+%7B%22name%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&state=7NrFbnK9ryaXEa9W&response_type=id_token+token&nonce=MIfCkPLBDMfoCK1m 0.237 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=00a62cc5-af72-4180-bd9f-c894c114725a&claims=%7B%22userinfo%22%3A+%7B%22name%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&state=7NrFbnK9ryaXEa9W&response_type=id_token+token&nonce=MIfCkPLBDMfoCK1m 2.487 http args {} 2.697 response URL with fragment 2.698 response access_token=f06-zKU_8s01OR50Enf4Yx78STQUWfGkuoGDTmBtdz8.HGYPxd_UKY85EZsSpiGoL68zKoEfNbEEQRdVcIbE3S0&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiNVh5MGtRWEZrbV9wdWNNcEVmZHM5ZyIsImF1ZCI6WyIwMGE2MmNjNS1hZjcyLTQxODAtYmQ5Zi1jODk0YzExNDcyNWEiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1NzYsImlhdCI6MTUyOTc1Mjk3NiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMGY5NTI4NTctNzMzNS00ZDcxLTg1YWUtYjcyOTI1ZWE1ZGQ1Iiwibm9uY2UiOiJNSWZDa1BMQkRNZm9DSzFtIiwicmF0IjoxNTI5NzUyOTc0LCJzdWIiOiJmb29AYmFyLmNvbSJ9.MQ6dUXlbcuN7NIaqaxJcX5CuaFTsDWTBps4urSDnuXxnOOUVqt5jx0YWRwn6YRbnGelacfIdYRykwInQfVSaU0h7IJSLNkP8KVwp-xnRLk-G_o_Tigh6NNitxX9iRzFff6TuiZ6ctCIIxjq-zKKEIAkcnbxTTGQxL0a6kaTK8xzwBf2U7PrOAgmkObW0ySLOnp7OSG92edK7fqZOEbR3xMdEClGDQYUEmKXHmFfVwTdfCQ8v1dOoLPlu0jMIIRcVjooRYsgmGZA1Pt1dm0Zom1VnNVJCoSV8GTYhdRkjl-Q3jGblUQfsCXB2q5A_I0CJzZry9Bt00WKRPG-kWPHPCovg0Ck0WPOFl2p0_E1Uv3VBj9iX2ZxDAHVTI-7qBRt1XTtXjtH9PpcISOT8l9XtN9gNnZnrdr-FGkmb0PPDDuhvI6PiCiXDoyj3mTrV-XehrgCayPd5uA1p7AE2p-l6MqIzQOHudTptcJ_Aie67pyh2c9vGt3HY8iqQQ03qEQ1hQ5s-VUzCCZj0BiLNFieSIhbw0o8RSXBJhH9iTM_tFp98DDyzzf4ucNqp5Sqj_M_4z2NSMyyKKU9CjlD4jHGJyiDhVkLOM3RL41OMQ1054q4CSnT9DWgLjlU6CuY-2tmT6PanY7sWUs2D_x2b5O3Shg8MilnELaQDODgymCG45AA&scope=openid&state=7NrFbnK9ryaXEa9W&token_type=bearer 2.698 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiNVh5MGtRWEZrbV9wdWNNcEVmZHM5ZyIsImF1ZCI6WyIwMGE2MmNjNS1hZjcyLTQxODAtYmQ5Zi1jODk0YzExNDcyNWEiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1NzYsImlhdCI6MTUyOTc1Mjk3NiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMGY5NTI4NTctNzMzNS00ZDcxLTg1YWUtYjcyOTI1ZWE1ZGQ1Iiwibm9uY2UiOiJNSWZDa1BMQkRNZm9DSzFtIiwicmF0IjoxNTI5NzUyOTc0LCJzdWIiOiJmb29AYmFyLmNvbSJ9.MQ6dUXlbcuN7NIaqaxJcX5CuaFTsDWTBps4urSDnuXxnOOUVqt5jx0YWRwn6YRbnGelacfIdYRykwInQfVSaU0h7IJSLNkP8KVwp-xnRLk-G_o_Tigh6NNitxX9iRzFff6TuiZ6ctCIIxjq-zKKEIAkcnbxTTGQxL0a6kaTK8xzwBf2U7PrOAgmkObW0ySLOnp7OSG92edK7fqZOEbR3xMdEClGDQYUEmKXHmFfVwTdfCQ8v1dOoLPlu0jMIIRcVjooRYsgmGZA1Pt1dm0Zom1VnNVJCoSV8GTYhdRkjl-Q3jGblUQfsCXB2q5A_I0CJzZry9Bt00WKRPG-kWPHPCovg0Ck0WPOFl2p0_E1Uv3VBj9iX2ZxDAHVTI-7qBRt1XTtXjtH9PpcISOT8l9XtN9gNnZnrdr-FGkmb0PPDDuhvI6PiCiXDoyj3mTrV-XehrgCayPd5uA1p7AE2p-l6MqIzQOHudTptcJ_Aie67pyh2c9vGt3HY8iqQQ03qEQ1hQ5s-VUzCCZj0BiLNFieSIhbw0o8RSXBJhH9iTM_tFp98DDyzzf4ucNqp5Sqj_M_4z2NSMyyKKU9CjlD4jHGJyiDhVkLOM3RL41OMQ1054q4CSnT9DWgLjlU6CuY-2tmT6PanY7sWUs2D_x2b5O3Shg8MilnELaQDODgymCG45AA', 'scope': 'openid', 'access_token': 'f06-zKU_8s01OR50Enf4Yx78STQUWfGkuoGDTmBtdz8.HGYPxd_UKY85EZsSpiGoL68zKoEfNbEEQRdVcIbE3S0', 'state': '7NrFbnK9ryaXEa9W', 'expires_in': 3599, 'token_type': 'bearer'} 2.783 AuthorizationResponse { "access_token": "f06-zKU_8s01OR50Enf4Yx78STQUWfGkuoGDTmBtdz8.HGYPxd_UKY85EZsSpiGoL68zKoEfNbEEQRdVcIbE3S0", "expires_in": 3599, "id_token": { "at_hash": "5Xy0kQXFkm_pucMpEfds9g", "aud": [ "00a62cc5-af72-4180-bd9f-c894c114725a" ], "auth_time": 1529752820, "exp": 1529756576, "iat": 1529752976, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "0f952857-7335-4d71-85ae-b72925ea5dd5", "nonce": "MIfCkPLBDMfoCK1m", "rat": 1529752974, "sub": "[email protected]" }, "scope": "openid", "state": "7NrFbnK9ryaXEa9W", "token_type": "bearer" } 2.783 phase <--<-- 4 --- AccessToken -->--> 2.783 phase <--<-- 5 --- UserInfo -->--> 2.783 do_user_info_request kwargs:{'state': '7NrFbnK9ryaXEa9W', 'method': 'GET', 'authn_method': 'bearer_header'} 2.783 request {'body': None} 2.783 request_url https://oidc-certification.ory.sh:8443/userinfo 2.783 request_http_args {'headers': {'Authorization': 'Bearer f06-zKU_8s01OR50Enf4Yx78STQUWfGkuoGDTmBtdz8.HGYPxd_UKY85EZsSpiGoL68zKoEfNbEEQRdVcIbE3S0'}} 2.86 http response url:https://oidc-certification.ory.sh:8443/userinfo status_code:200 2.861 OpenIDSchema { "sub": "[email protected]" } 2.861 OpenIDSchema { "sub": "[email protected]" } 2.861 phase <--<-- 6 --- Done -->--> 2.861 end 2.861 assertion VerifyClaims 2.862 condition verify-claims: status=WARNING, message=Missing required claim: name [Verifies that the claims returned as UserInfo or in the ID Token is consistent with what was asked for] 2.862 assertion CheckHTTPResponse 2.862 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 2.862 condition Done: status=OK ============================================================ Conditions verify-claims: status=WARNING, message=Missing required claim: name [Verifies that the claims returned as UserInfo or in the ID Token is consistent with what was asked for] check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] Done: status=OK ============================================================ RESULT: WARNING Warnings: Missing required claim: name
Text
hydra/internal/certification/IT.F.T.T.s/OP-Discovery-claims_supported.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Discovery-claims_supported Test description: Verify that claims_supported is published Timestamp: 2018-06-23T11:21:43Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.074 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.075 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.075 phase <--<-- 2 --- Done -->--> 0.075 end 0.076 assertion CheckHTTPResponse 0.076 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 0.076 assertion CheckHasClaimsSupported 0.076 condition providerinfo-has-claims_supported: status=OK [Check that the claims_supported discovery metadata value is in the provider_info] 0.076 condition Done: status=OK ============================================================ Conditions check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] providerinfo-has-claims_supported: status=OK [Check that the claims_supported discovery metadata value is in the provider_info] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Discovery-Config.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Discovery-Config Test description: Publishes openid-configuration discovery information Timestamp: 2018-06-23T11:21:41Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.074 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.075 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.075 phase <--<-- 2 --- Done -->--> 0.075 end 0.076 assertion CheckHTTPResponse 0.076 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 0.076 assertion VerifyIdTokenSigningAlgorithmIsSupported 0.076 condition verify-id_token_signing-algorithm-is-supported: status=OK [Verify that required algorithms in id_token_signing_alg_values_supported] 0.077 assertion VerifyHTTPSUsage 0.077 condition verify-https-usage: status=OK [Verify that specific endpoints uses https] 0.077 assertion VerifyOPEndpointsUseHTTPS 0.077 condition verify-op-endpoints-use-https: status=OK [Verify that all OP endpoints uses https] 0.077 condition Done: status=OK ============================================================ Conditions check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] verify-id_token_signing-algorithm-is-supported: status=OK [Verify that required algorithms in id_token_signing_alg_values_supported] verify-https-usage: status=OK [Verify that specific endpoints uses https] verify-op-endpoints-use-https: status=OK [Verify that all OP endpoints uses https] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Discovery-JWKs.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Discovery-JWKs Test description: Keys in OP JWKs well formed Timestamp: 2018-06-23T11:21:43Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.073 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.074 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.074 phase <--<-- 2 --- Done -->--> 0.074 end 0.075 assertion CheckHTTPResponse 0.075 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 0.075 assertion VerifyBase64URL 0.14 http response url:https://oidc-certification.ory.sh:8443/.well-known/jwks.json status_code:200 0.142 condition verify-base64url: status=OK [Verifies that the base64 encoded parts of a JWK is in fact base64url encoded and not just base64 encoded] 0.142 condition Done: status=OK ============================================================ Conditions check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] verify-base64url: status=OK [Verifies that the base64 encoded parts of a JWK is in fact base64url encoded and not just base64 encoded] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Discovery-jwks_uri.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Discovery-jwks_uri Test description: Verify that jwks_uri is published Timestamp: 2018-06-23T11:21:45Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.113 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.114 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.114 phase <--<-- 2 --- Done -->--> 0.114 end 0.115 assertion CheckHTTPResponse 0.115 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 0.115 assertion BareKeys 0.183 http response url:https://oidc-certification.ory.sh:8443/.well-known/jwks.json status_code:200 0.184 jwks {'keys': [{'use': 'sig', 'kty': 'RSA', 'e': 'AQAB', 'n': 'wFhdHCpPOd_H73YRTAyD8XHLxrYoaWlBWInPL-XkcIEOig3_9SzLzf8fL4Kv-tUFJwsUt9EmiKNLvRczFQddW5tgzW-ZLA4RaGQ1rBGDlmVbLBq9D7z_2UkTFrLiz1KY9YRrraNENtmS2DFmBbuQXIOBaX_n9mjgOK2GsLLSPrpm3IV3C_YWov1XibNpFuMIfEw0OhpvFMiQRkdkpf5bgFuEx7LK-rbALl_bul15TSltegQsjQyJkKwyJ4L_PaFSBz5Zltmpm6zD8VgcHhMFuLOKoA4mm2MSrfUE-p2UUM1xN9MTICKFcY3Sx6PW4k1Lb88wu8huJ4yytWNVIXSRsR4YPuuP4KvNY3xpBHfeHGdC9m9qSC1KKMUbrYl7xOexvxY8f1WqD4_B6MG5ihPdgP5rENKDF77pXHEGqdek5KEb_u0XlLmnYXK2fkyLQWP24_x7-hGjIgE4F_zox9onWi-ki3lUhBYbL8AZcbjq3o9CgQF2aACmgv6hPZ8ngbboU4ZLGnPte2qCW1S3ryx2tMweBTpDwAE_Jg3ZHlK7R-SoGspw0MNCuE7vHwnaHmDI8gKFqOEYCGG-tgYnniOkD2_KJ4ZBM20KKV2V66ANnwZERMn6exh_sbGjU6S3c8t-SI2MeQjOD1PyS4itl5Dxz60P9krYR6OeMoego0hOjys', 'alg': 'RS256', 'kid': 'public:4ae49bf4-9da0-4a82-bcce-893c3729f22a'}, {'use': 'sig', 'kty': 'RSA', 'e': 'AQAB', 'n': 'wF5o__54njdCumCJeSzYxnE6GCJ9JZtYfsNKKeOcf1jPL_hFt1M5uf47WKs1YSWJJhibDWg31mkf18j77sO_KLXh3GBUAfl9O8VZtmm519TPBsSAridq-XiRqXXB_etvrTCeCgIJBupwZn7k9-_4HyZvrwn_l_ik16UY70nLkropxXwn4Jj7-tB_ZzzNMl4l5lSueMyw3VuAcpglwhiX4bPrJd3OMc9DefD42e8UworVqKeArt0SEwx33QP9XU43d83dUlv4Ha1LgsX96KWcan3qn7hxxP1oRhgcPxXqFeoN8sHohCPvLMSISdaqtdMkBdcaZI8aVPHx8J2JxN4aTF0l3cy-t7JB54z6f-3pHeE_bUnj4ghgqZLeU967sS0Y1R6NBRxMnqDb7qEO5_saA1zRfxKaDSbAaFVRhgjvknSoqBx5qyYCCRGnfX3Ax5leL-bvo_M4wszbBAvxoeGY-hwn_s_Nz705kDHIzJfem_XURbv2LjjvdjgUXtRqZJkeTzc9_pXcsoEZX9Xm1gLbAsI2geHQNLI_z1KzWcLsz1uitYEpfndBBYBS3DoFFqo-13qk9WaqBJX9vA7MiFBVPmpWSsNAmYT_-6YxvO9P_OVNDPyLSbOSl1PMbaSK5-sPXw5n7mtkw2rkgPoquEqrmhPQnTVrf876qh571YJgfFs', 'alg': 'RS256', 'kid': 'public:e87ff987-ee63-4f3e-8bf3-4099a6148f78'}, {'use': 'sig', 'kty': 'RSA', 'e': 'AQAB', 'n': 'spxcDzycfjLukN1KJCopwI6s4bPjlQbA-fDA0qn4ntd-nCPieqq6KdXkpCtthr0jPhg6_NKHpL9CWTqJBCyaVvtgZbw1Q2saRXIyCxnYMlw8akMnYLtSsDVrJRmQMH5NTASnIbx0G_J6pZ6OvQ30c2q8xRkOOwgtGn6E85oNrdf_wbuklksIERzxsoZKpjamgxOKZsssz0x6v0mm0RFOTEPD20eOVUqRPhskBtY7W-swCavX5YVy7PYd14dJ7iiHNn4npe2XZLIwSC-zWts7z_N7RChaQYQCQk6e5q19G6DJMSYZOhsg98P8j4XpfD3m7uutGjSYURIVI2XYFv7EWTwGR_RD8QljM6f5s_JPy3A6_BE6zMgi95D6QB5NJUbQ615hBgYprf6lW-vTc6psER_4NjChA_F10eYFEkroDTO014qhGPm9xe--krH4vksfLwnv-_AsUJUg8nMiDmldrvMU4s8JMlEjTYy99zzhXgqQTRU_w_2C4-UKb0PZQi5IeKPqMygtGs7nqgN_rv1lpcWJ2YZ6VEFPnsSnHU7pMxBA04GeSAs6614FMATjWJW5o080_AFnggQRcHouSFTClvP5dUVC_OGJPFbRblHHPlJibXebdTJRX5jxB6o7KQjw7ua3dW3CfGoizS3iLJgQYENJLMDwUY1rjg37Kwm8JE0', 'alg': 'RS256', 'kid': 'public:5198db5b-878c-4635-a538-e627f98de93e'}, {'use': 'sig', 'kty': 'RSA', 'e': 'AQAB', 'n': '1Kpv-wv6THhBggBy2793qierg_NDRod7pAT__caxzRd6OF9FmHgzklU2d03RqHris7y0freA7RGhmIZEAyPe-C4-O-hhjw3Afk3rp_UaG1wMbgVKStujOdrcobrO6_hLOoSY7lITA-BYqFl9R5DmBoCw9_C5DEsHYL82c_FD03qVBE2rB6rHLaE03j0coHbZn1yB-RzbQqABkafhxWIUADdQ_YqxE588UzjEDRyxm_QviKoUsfSjlu0R9OMwBeX3uHnUP8tkscmMVOctAktPqzxGlfzaorgvfVWDaSUzYvGHxUdkcloUwqrAeCW_MKRmUcUblYQV_xI7QGjXQK4scTWlt4bthHiZ5fYcWt2CFozBi9V9MjKdDejDuLDDPdGlgNLVAnbUp8OqB3w8eFUycni70qp5KrUa1ooG6Bzs4qxuAD7I7D-9NS9VVhRGDBynUtgUHlBWX908ndXNfrZGnfHUyiSyZGNwy2c6xXbH_F7N09Zu9jTDFQazj85B9fVVXZ-63kfCXeuRhRm5oqYoGCLSgs71f3qnqipu2zPukehGWRt3zqf8NWyNOJxnkwW_D9111MpcrRAyhn3cOzHML6rN4nTA-sdq-9bJNMaxr-WJtawuxQtwVMmQCRHOXuFxP0ZPSVjH0zq2Y3paujalyMGpDIJlvTcP4TT3pmnpJ80', 'alg': 'RS256', 'kid': 'public:e272a755-7ae2-490e-82f5-62e0678641b0'}, {'use': 'sig', 'kty': 'RSA', 'e': 'AQAB', 'n': '16vFo3VXLypUERl1fqAWJEysIgKnJ15eEnc-5LOiFx7jK2L0zDKtj7q6ySr6rdwmgFjaV1vfG-VKmLHPMD_YuazQeb86blkDnUfNQvHfNID0g-U2G-xeLCqfdl54jzx5NAhMV6BVCUTOwsiUt3dgBaNWGJENo4gU0KGr0S2xEU38sJGUz3zROL6gOmUwqlSAk3YClnhyYYof0tj4j0dW7mXK7MaQ4CRAhq5rJq_VRrMCc4JiD7kAN104V5BmNU409uF4InE2Stugw8RSH4hXeBFp-dXtzQi6qmBLsnHd16_WEce76IxvthFnePqa3XMNg9G4-AJ36RVbH4IhMioQgvgHWGXR276pH1Vyga7V0dSakg8ohSD2vBD5OmlYquJ6krJ3uWUCez59YUeNEgOexn5XaBL0ZEnTQ-zNNHX39QZz9QaU2lftGhknRufg68bmshLWgXJexJS1ht1vFccFcmvpnYEnCTwKzo0kjlcY7IiBpWgJ1f4r1PTIKuh8CluNkitsbABcVx3-FOAhA4CMrQovAaNL_jfp6wKBA9Qy0W9LkESVsRQWFUSpQu_z4pJMOVfjbwJOsquxKwXphI2h1VczR-Hh8rTX7D2GL_4-GyG2nHfpF3jVq7raKnyGxJA8ZIK9kPh0JlQhR2FcBhFOWjvusFjoZ09Po6XtvWlP82E', 'alg': 'RS256', 'kid': 'public:0acf6c64-4d55-4888-abb9-b2a3f661ee7f'}, {'use': 'sig', 'kty': 'RSA', 'e': 'AQAB', 'n': '0vvbIEitFVzY4o12elAZbZvpja5xTm5AOh9wi2UEiPEL6aKxAUn1ywpUaLyWKuEXdeuykHyybniLaThik7Gf-6xKk6S9IK9tjbbwfRqHVkn_Xkyul0ohFI3iTcjvFq5FPGr5vEhSB6eckdngUpzb-7S_Kt8yunkdhYTmkuAr2AXSbQcmCbOJXOsvkc5LOwpjmFIWrtBAHwILJ5cHjzIHtkK2QKMJRlknD8b4kmQ3x6vfxA7mtXREUXdQFn7ssnOVPzriPQp4kIi_TMczSmRLlX1PeeOeDGpTnYywQbsAfdBGZ20WdZlwP3lRUUJoKv1GpBU51GKm2xhHtyrzOkiRKE8pH_PD05gh1G9qXbFtBOoHMBWEaCxoxyJcW8_9iLXBPoC-Jhm47VO5T9hPlaISzDY6EUmgYktejS_mx_bR7emBcbtFUccYSVVqT3EZqAFuQlsPsvj8AT9NmEiVncB2Cy4z7ofLX_Wai_VFPCf7AEfmDZ8mzFZQfVGct74Q9KybwXm8YDq0TSszQGuqT0gtvU9In7CPSOytrVDbdk8Peyeg-Wn_ACMRh5T23wUbQ0jy0Wi9kBwIzN-dUpKu3uL6EZ3PmPSZItQHeAxpQbRZJ1vrrd2y-b6EGun3G9rlnOZ3L4_L4-NOKLt4VGPie7sphlND1pc4ZipaXBjZ9uC3bS8', 'alg': 'RS256', 'kid': 'public:490968e8-c6e5-441e-b42e-5053d6c67af2'}, {'use': 'sig', 'kty': 'RSA', 'e': 'AQAB', 'n': '0WN9e_V2wEp33JZoN7zQ9J4E4Iz0l-dlx6GqIKdepcMjON3PKZHWFML1e0ZKAkuG2ZJRKoX1LaSNZT0NI9N6_wVAT9aNv53sHBJVC4Bww1zKHEvQseGwJbG0lZZHjDXaxCBPte9yQnquIRRp9Ab-uBeziRoaFQ02OV3LBMBSZ79AzFvZ4yTqpUS_xp-Ylfcmh5wXEppd6hoxs9h1tttPTPbnMLte3S_zxCZI4TQi8d1yBi39OvfZxtABQQbgqYPxiYehNdYbfmZ2CAmVlsTxByS3X-ANBe2nmLsOLgXTyVFZfvEZkzY7OgEwwq5zog5pScXJ-TGlj0guZd8nClHEV-GHvXonjb2hZB63dFEiUVMNh5cOblZX034GnlOkzYfAH8UZ_cvOqONHbvplzONuaYSSRMPRaZwj-0fpElhFNHwr1v1pqbE1i9XOxU_c-eSMr4XAm1VsWG3zJKymjoJmaDcW3AEawi3btL1N2tE3p27cHtcdFjcv5birnxMtPI9Vu806U0_WiGtH_kaWxz64Xk3A_yB-lIBQwXe61JME-K81wLLcHE9qoqpF5iUK4mDqMmI_DVIazUlVUzxY0-1iFkV790V95dBxeYFgXKX02g8NyxfnyzUDC12qUKKejJFbG5LPHaMUXWJIQ2ntwBX_XzeF4pGh0u0vYmfxAmfHWN0', 'alg': 'RS256', 'kid': 'public:a09f73cf-d685-4c5c-9312-60a13e57646f'}, {'use': 'sig', 'kty': 'RSA', 'e': 'AQAB', 'n': 's_BEnyG0xHYDibtz9a4tE1IW8490BQ_z526Lg2d0PWRtHfcqKmPG0pd0DizPuLY2j1NAY4cCXLwNWMJ3Cp1TqddaMl08hElvNbilcTyQr96RQg9MnrWeR1EqpdXEzTjcx06DFDokvzs89YQVZTDzSh_-xY_m_0VkcFQ0RpDTBn1B0dkMh78dbTJVVSGXYSBgMpcKrGlrgDaPIRX7qp_SdvjNtkPStG_wCPkzd_IJAaTAHGrlyj27dyhOC6EqQjpZRhQvT-w7GalbObncCFox3hRiC8wbI9Toi5p7vEuJJ6yksaqtIwgbtPXXUChNTqwQgIc1RE8RVuhI8ExaT6FfStIVLq9Tow6Hd9mopdX_ydEHHbnbvSC0cCRPg8_G8zTk0ihFpiHE1yEDXBQSs6pZIQ8KZF2RG35j75Jh4ngsDyPbC7PmjE93SG25AkX0WZwoB3g8f6q2r4dZqNtemRX1lMDo0FUQyYcOU5mnOiW3E5oNs3g-VH5ISOiaSUSLX6AIxDfdk6Wj5t7FZUo4EcIwTnE3PI-0HxnLJaErwbYEX0hO1BuhfF7zYHxDjc085U7OyN0abZWbuVUMtIMRgq-4ASlM9fTECg3sMmOfTEJV9nrJZaSCxKvVWma9A01bvBPB6Qn92Gj1XNZ0E1RBLUp1V3iXLcS7MGJh7bAAk5kwKCM', 'alg': 'RS256', 'kid': 'public:8e8dab73-c9fe-42ef-9a7b-1e217abba9a9'}, {'use': 'sig', 'kty': 'RSA', 'e': 'AQAB', 'n': '3cQ2ihjoElfFVnnkleo6ioUvZrkDfddEKOMCaemXP7umEhr8TC9_L3BKYbJqtE15jvkJiqT1vlHgTOKD5wWCFhFSmEa9PAWlt9Hw6BWddFEsiijR113yvj4eT0qfjseMYyiKst0kBxiTRmQdIzllY2Y2UU1IYIkaAP009nZSR7a5IrPYFydZ6SRARk9kZI90fmgRnzUuQKcv7C9HbkUqs7qiApfA17ACpnuKQP5p5lGL41t5ZnU1-5FvmmO6NnwtRZif34HL6WYuksi2RleLAKoHGh_l6P6ygP5v3ucHH0TmdLVBAHMmlLW4BKdVnWa2HEQCKIBiXJztu8EpYCVpZ_ThCaZLagcUM6VCD4nqvsXzQB7pnsBjq75tbo2jlqrGQJE9ekfGVyw7XDN45IkJFLgfVJ2anpyK4NeIAbkB7ZCYSXbR96_EC6h0uZSMHtPYVNIvbRCK6ysCdlDuDsWiQ01tP-lp90eWj1d7ZYlaYNws12OauBfgLyn0NZvjIz5EYXbOO_Hi0P5U6znS1Um-lU0nB1Gsj685Io-KLzN0shOqkfDP8Xcjfx_3EEg0aEPJWqCjiP9K6veNI896ZrIrH6Sd0V_o4TIzpSJimZlMZrTWS6dUm2j6q1WQOE2Z5JlDMC90yTGUC8MNt2AdMB0Z78Mf71rdSrpXpWLMh7rz_7k', 'alg': 'RS256', 'kid': 'public:6a09d4a3-a298-47bc-8bbd-50b64f653f2d'}]} 0.184 condition bare-keys: status=OK [Dynamic OPs MUST publish their public keys as bare JWK keys] 0.184 assertion CheckHasJwksURI 0.184 condition providerinfo-has-jwks_uri: status=OK [Check that the jwks_uri discovery metadata value is in the provider_info] 0.184 condition Done: status=OK ============================================================ Conditions check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] bare-keys: status=OK [Dynamic OPs MUST publish their public keys as bare JWK keys] providerinfo-has-jwks_uri: status=OK [Check that the jwks_uri discovery metadata value is in the provider_info] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-display-page.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-display-page Test description: Request with display=page Timestamp: 2018-06-23T11:23:05Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Note -->--> 1.166 phase <--<-- 1 --- Webfinger -->--> 1.166 not expected to do WebFinger 1.166 phase <--<-- 2 --- Discovery -->--> 1.166 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 1.243 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 1.244 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 1.244 phase <--<-- 3 --- Registration -->--> 1.244 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 1.244 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#kl6gaETOo77BtSK9" ], "response_types": [ "id_token token" ] } 1.403 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 1.404 RegistrationResponse { "client_id": "140773ac-b48d-4dab-a3de-7cc5a3e00885", "client_secret": ".PbKh2pMAsO1", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "140773ac-b48d-4dab-a3de-7cc5a3e00885", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#kl6gaETOo77BtSK9" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 1.404 phase <--<-- 4 --- AsyncAuthn -->--> 1.404 AuthorizationRequest { "client_id": "140773ac-b48d-4dab-a3de-7cc5a3e00885", "display": "page", "nonce": "ls9D9PMcXn3m4lfW", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "wjs7H85CjrtmtZ7j" } 1.405 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=140773ac-b48d-4dab-a3de-7cc5a3e00885&state=wjs7H85CjrtmtZ7j&response_type=id_token+token&nonce=ls9D9PMcXn3m4lfW&display=page 1.405 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=140773ac-b48d-4dab-a3de-7cc5a3e00885&state=wjs7H85CjrtmtZ7j&response_type=id_token+token&nonce=ls9D9PMcXn3m4lfW&display=page 4.34 http args {} 4.512 response URL with fragment 4.512 response access_token=1CXGZhxKrfQS53TkvLnmkrJ3pEiikY3raNj-KVrieFc.CVettkxSJxeZcL2051RpwLiUkCicK3WIh3KCA48Vd2k&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoieW5yU2ozZjVCQW1DSUs5NlVoOUY4USIsImF1ZCI6WyIxNDA3NzNhYy1iNDhkLTRkYWItYTNkZS03Y2M1YTNlMDA4ODUiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1ODUsImlhdCI6MTUyOTc1Mjk4NSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiOGE5OTBiNTEtN2ZmNC00MjM1LWE1MzQtNTZmZWI3ZjU0YWNhIiwibm9uY2UiOiJsczlEOVBNY1huM200bGZXIiwicmF0IjoxNTI5NzUyOTgyLCJzdWIiOiJmb29AYmFyLmNvbSJ9.gzzyWgJvohN2NkPQjxI7-g2fWjylItu4oLBQDTlKyV54lDIr6UGgu8XMXNhhxQEriV2TWgtNlLs8sKRNfaMTNe_RKIj83npmmej7EmlsI9x1WZwG9XeY1e8DtL1_pUDvuDNvMe-mXEOFtYlPBZ7LthBSjtjwEacNSNwh5buobpXBhMBmg1JKx3-9iXDquIkgnDRcEPIs2c-OV3IQVy0aSAcIQoQ583giVi1fx7CS5OmGf01-VjqhnTTmdLBXMON_75SzA3__AB9kf0EBOLhWPkRn--1kt5fnAPZ2Oz_JDMTGfl2jae9mfxECzPBCutEKofCoP0qbzBYhPgdLh3GGy90cDxD8ibcL4jw-IzKbMuiROR8be1Q_OwFsawJ5LjmVnRwUY6fBGSfEwFxtmrR90Nfx44aX67oOEmDEuQ_efRYFgO9lKN-FN6X6KcYUu6h7o9uvJhPsq_GEYFCAoLBqnUldd4CDMbGxUb7la2b_fJZ4nQ53tc3gWwA2h1grfAi-huV1NC7uRN6SLfSKbJn-ZgBFCd8RXmahq623yBqk2iq6uB9YzdRCD9_GJ37PwaHsLhooA-Altr41_xPZY0SwsBeFmv9crlWm_hFr6wdcCHwyl8TkqM-eHpD2bj841lZNTyr5a7XjQyIMk_iW04WOcmdwbY9ip8YK3Hkr0wcKIT0&scope=openid&state=wjs7H85CjrtmtZ7j&token_type=bearer 4.512 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoieW5yU2ozZjVCQW1DSUs5NlVoOUY4USIsImF1ZCI6WyIxNDA3NzNhYy1iNDhkLTRkYWItYTNkZS03Y2M1YTNlMDA4ODUiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1ODUsImlhdCI6MTUyOTc1Mjk4NSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiOGE5OTBiNTEtN2ZmNC00MjM1LWE1MzQtNTZmZWI3ZjU0YWNhIiwibm9uY2UiOiJsczlEOVBNY1huM200bGZXIiwicmF0IjoxNTI5NzUyOTgyLCJzdWIiOiJmb29AYmFyLmNvbSJ9.gzzyWgJvohN2NkPQjxI7-g2fWjylItu4oLBQDTlKyV54lDIr6UGgu8XMXNhhxQEriV2TWgtNlLs8sKRNfaMTNe_RKIj83npmmej7EmlsI9x1WZwG9XeY1e8DtL1_pUDvuDNvMe-mXEOFtYlPBZ7LthBSjtjwEacNSNwh5buobpXBhMBmg1JKx3-9iXDquIkgnDRcEPIs2c-OV3IQVy0aSAcIQoQ583giVi1fx7CS5OmGf01-VjqhnTTmdLBXMON_75SzA3__AB9kf0EBOLhWPkRn--1kt5fnAPZ2Oz_JDMTGfl2jae9mfxECzPBCutEKofCoP0qbzBYhPgdLh3GGy90cDxD8ibcL4jw-IzKbMuiROR8be1Q_OwFsawJ5LjmVnRwUY6fBGSfEwFxtmrR90Nfx44aX67oOEmDEuQ_efRYFgO9lKN-FN6X6KcYUu6h7o9uvJhPsq_GEYFCAoLBqnUldd4CDMbGxUb7la2b_fJZ4nQ53tc3gWwA2h1grfAi-huV1NC7uRN6SLfSKbJn-ZgBFCd8RXmahq623yBqk2iq6uB9YzdRCD9_GJ37PwaHsLhooA-Altr41_xPZY0SwsBeFmv9crlWm_hFr6wdcCHwyl8TkqM-eHpD2bj841lZNTyr5a7XjQyIMk_iW04WOcmdwbY9ip8YK3Hkr0wcKIT0', 'scope': 'openid', 'access_token': '1CXGZhxKrfQS53TkvLnmkrJ3pEiikY3raNj-KVrieFc.CVettkxSJxeZcL2051RpwLiUkCicK3WIh3KCA48Vd2k', 'state': 'wjs7H85CjrtmtZ7j', 'expires_in': 3599, 'token_type': 'bearer'} 4.601 AuthorizationResponse { "access_token": "1CXGZhxKrfQS53TkvLnmkrJ3pEiikY3raNj-KVrieFc.CVettkxSJxeZcL2051RpwLiUkCicK3WIh3KCA48Vd2k", "expires_in": 3599, "id_token": { "at_hash": "ynrSj3f5BAmCIK96Uh9F8Q", "aud": [ "140773ac-b48d-4dab-a3de-7cc5a3e00885" ], "auth_time": 1529752820, "exp": 1529756585, "iat": 1529752985, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "8a990b51-7ff4-4235-a534-56feb7f54aca", "nonce": "ls9D9PMcXn3m4lfW", "rat": 1529752982, "sub": "[email protected]" }, "scope": "openid", "state": "wjs7H85CjrtmtZ7j", "token_type": "bearer" } 4.602 phase <--<-- 5 --- Done -->--> 4.602 end 4.602 assertion VerifyResponse 4.602 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 4.602 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-display-popup.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-display-popup Test description: Request with display=popup Timestamp: 2018-06-23T11:23:11Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Note -->--> 1.254 phase <--<-- 1 --- Webfinger -->--> 1.254 not expected to do WebFinger 1.254 phase <--<-- 2 --- Discovery -->--> 1.254 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 1.363 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 1.364 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 1.364 phase <--<-- 3 --- Registration -->--> 1.364 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 1.365 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#iFAYpU9RBkDoWhPm" ], "response_types": [ "id_token token" ] } 1.523 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 1.524 RegistrationResponse { "client_id": "f8925b67-7722-4e28-8e6e-05eabac15c0c", "client_secret": "CWfWp_mQE6fk", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "f8925b67-7722-4e28-8e6e-05eabac15c0c", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#iFAYpU9RBkDoWhPm" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 1.524 phase <--<-- 4 --- AsyncAuthn -->--> 1.525 AuthorizationRequest { "client_id": "f8925b67-7722-4e28-8e6e-05eabac15c0c", "display": "popup", "nonce": "6h3mpd697pAQFE0G", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "2loLkZePAqdzI0xA" } 1.525 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=f8925b67-7722-4e28-8e6e-05eabac15c0c&state=2loLkZePAqdzI0xA&response_type=id_token+token&nonce=6h3mpd697pAQFE0G&display=popup 1.525 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=f8925b67-7722-4e28-8e6e-05eabac15c0c&state=2loLkZePAqdzI0xA&response_type=id_token+token&nonce=6h3mpd697pAQFE0G&display=popup 4.521 http args {} 4.691 response URL with fragment 4.691 response access_token=hb2LVqeBctnj-TD4KHbZpF3F19tDGO2TD3dJGaJwhUQ.4w9ih93caS5a-hkm31IXhCJg1_d5rlTTp4MNAnjRUcA&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoibFJpQnhXbEtCUy14WWFkcGtFZXZ0QSIsImF1ZCI6WyJmODkyNWI2Ny03NzIyLTRlMjgtOGU2ZS0wNWVhYmFjMTVjMGMiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1OTEsImlhdCI6MTUyOTc1Mjk5MSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiOWFhZDBkMTEtMzM3YS00Y2ZkLTkxMTctMmIzZTU4NjM4OTdlIiwibm9uY2UiOiI2aDNtcGQ2OTdwQVFGRTBHIiwicmF0IjoxNTI5NzUyOTg4LCJzdWIiOiJmb29AYmFyLmNvbSJ9.mriBmR1kC7GMqvVOTxjlNbpJDGnNAQ-tft5acR3yJ1ZVIv-qW36OIuNi-y7-9aW3M7gTuQkHAYtGeOh0--U3zcv8Dy77psUd4yuyBZ003AyT-aMnYVerk1Bp40tloKMWrOBgvty6H7aIA-ZkB34Y8we2Y7j9KG2sEHZfZ3hQ4Jpw11aZFuHwS8A2giGddxfy-Z6StNudo2VaQgFGSRkC8acLzis7sSVVgkQBBRaw59V9OsvCPrnJsgkIDLsy50In9UrHRw3Y62Fo1RsQbOnMdXMEWWUsZCGj01co6o7ilay9x9PqRQJr__8Fi-PnOfiz_w_dZb4Xm5kvvnyjGSkdSrRKVDaka1Cns-ws-FRXvKWr_dztQjEhQ_X8Pynhz7dCpXRgbCqkPLY58bcWiW5vYgeDaFiQackuL_IAysOKwrxo1c5C4WONjpcTkAVIuWoutrSZ-fcqabqg_zH2zrzOSIWk9HPAJealu8daFx2XRpFCvCtpWSvWU3_tWK7e-hxQgklOZRVIh1ydbcXki1tbKle8be1dvsepdDdL17iRpqln0NN4GdCiBw-txGJnEZoaU87cnvQ_HpR3Xi9w2w8gv0otCTo2uMldyHeNidDfoODrZc48ZYhYpxvxO-JzQ-t7AbAyDgysc--ENfvto7lQqxMPvo1bn5_6NhPslmY2Tm4&scope=openid&state=2loLkZePAqdzI0xA&token_type=bearer 4.692 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoibFJpQnhXbEtCUy14WWFkcGtFZXZ0QSIsImF1ZCI6WyJmODkyNWI2Ny03NzIyLTRlMjgtOGU2ZS0wNWVhYmFjMTVjMGMiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1OTEsImlhdCI6MTUyOTc1Mjk5MSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiOWFhZDBkMTEtMzM3YS00Y2ZkLTkxMTctMmIzZTU4NjM4OTdlIiwibm9uY2UiOiI2aDNtcGQ2OTdwQVFGRTBHIiwicmF0IjoxNTI5NzUyOTg4LCJzdWIiOiJmb29AYmFyLmNvbSJ9.mriBmR1kC7GMqvVOTxjlNbpJDGnNAQ-tft5acR3yJ1ZVIv-qW36OIuNi-y7-9aW3M7gTuQkHAYtGeOh0--U3zcv8Dy77psUd4yuyBZ003AyT-aMnYVerk1Bp40tloKMWrOBgvty6H7aIA-ZkB34Y8we2Y7j9KG2sEHZfZ3hQ4Jpw11aZFuHwS8A2giGddxfy-Z6StNudo2VaQgFGSRkC8acLzis7sSVVgkQBBRaw59V9OsvCPrnJsgkIDLsy50In9UrHRw3Y62Fo1RsQbOnMdXMEWWUsZCGj01co6o7ilay9x9PqRQJr__8Fi-PnOfiz_w_dZb4Xm5kvvnyjGSkdSrRKVDaka1Cns-ws-FRXvKWr_dztQjEhQ_X8Pynhz7dCpXRgbCqkPLY58bcWiW5vYgeDaFiQackuL_IAysOKwrxo1c5C4WONjpcTkAVIuWoutrSZ-fcqabqg_zH2zrzOSIWk9HPAJealu8daFx2XRpFCvCtpWSvWU3_tWK7e-hxQgklOZRVIh1ydbcXki1tbKle8be1dvsepdDdL17iRpqln0NN4GdCiBw-txGJnEZoaU87cnvQ_HpR3Xi9w2w8gv0otCTo2uMldyHeNidDfoODrZc48ZYhYpxvxO-JzQ-t7AbAyDgysc--ENfvto7lQqxMPvo1bn5_6NhPslmY2Tm4', 'scope': 'openid', 'access_token': 'hb2LVqeBctnj-TD4KHbZpF3F19tDGO2TD3dJGaJwhUQ.4w9ih93caS5a-hkm31IXhCJg1_d5rlTTp4MNAnjRUcA', 'state': '2loLkZePAqdzI0xA', 'expires_in': 3599, 'token_type': 'bearer'} 4.77 AuthorizationResponse { "access_token": "hb2LVqeBctnj-TD4KHbZpF3F19tDGO2TD3dJGaJwhUQ.4w9ih93caS5a-hkm31IXhCJg1_d5rlTTp4MNAnjRUcA", "expires_in": 3599, "id_token": { "at_hash": "lRiBxWlKBS-xYadpkEevtA", "aud": [ "f8925b67-7722-4e28-8e6e-05eabac15c0c" ], "auth_time": 1529752820, "exp": 1529756591, "iat": 1529752991, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "9aad0d11-337a-4cfd-9117-2b3e5863897e", "nonce": "6h3mpd697pAQFE0G", "rat": 1529752988, "sub": "[email protected]" }, "scope": "openid", "state": "2loLkZePAqdzI0xA", "token_type": "bearer" } 4.77 phase <--<-- 5 --- Done -->--> 4.77 end 4.773 assertion VerifyResponse 4.773 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 4.773 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-IDToken-at_hash.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-IDToken-at_hash Test description: ID Token has at_hash when ID Token and Access Token are returned from the Authorization Endpoint Timestamp: 2018-06-23T11:22:22Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.118 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.12 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.12 phase <--<-- 2 --- Registration -->--> 0.12 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.121 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#VkNNKSOB1Apl81rj" ], "response_types": [ "id_token token" ] } 0.292 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.293 RegistrationResponse { "client_id": "d0684ecc-6275-448d-a22b-b4dd50fa65d7", "client_secret": "vBigtNw5FAmz", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "d0684ecc-6275-448d-a22b-b4dd50fa65d7", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#VkNNKSOB1Apl81rj" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.293 phase <--<-- 3 --- AsyncAuthn -->--> 0.294 AuthorizationRequest { "client_id": "d0684ecc-6275-448d-a22b-b4dd50fa65d7", "nonce": "BzJ9TAXwhaH2RjCZ", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "4hT6UDJGBfiMcOMh" } 0.294 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=d0684ecc-6275-448d-a22b-b4dd50fa65d7&state=4hT6UDJGBfiMcOMh&response_type=id_token+token&nonce=BzJ9TAXwhaH2RjCZ 0.294 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=d0684ecc-6275-448d-a22b-b4dd50fa65d7&state=4hT6UDJGBfiMcOMh&response_type=id_token+token&nonce=BzJ9TAXwhaH2RjCZ 2.351 http args {} 2.529 response URL with fragment 2.53 response access_token=2d6mmKewKfUcpUf1eY4jeU8mINKUqhAVNd6oVkXnvXI.UEEdf9cL3JGzAIDeKGtsPBd4ol5LWaeTFHC5GggoInM&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoicHFqbVRGQ09jRmgwU2t5VXJMY0MzZyIsImF1ZCI6WyJkMDY4NGVjYy02Mjc1LTQ0OGQtYTIyYi1iNGRkNTBmYTY1ZDciXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1NDIsImlhdCI6MTUyOTc1Mjk0MiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNDNhZmNkNzYtOWQyYy00MmE5LWFkNjEtYzhmMmQzMWE2YzdiIiwibm9uY2UiOiJCeko5VEFYd2hhSDJSakNaIiwicmF0IjoxNTI5NzUyOTQwLCJzdWIiOiJmb29AYmFyLmNvbSJ9.D9sD3f6I_5vNEaDvWTSpdQeaJfmXkfW2GplQ-XD71Wj1PZkIFew4gnWCdashCHi4-x8NpaPyRf_3r4GJ1Dbt8_bpeEU0ZnM24pg623maH-BXxw8wr_sJAx4g1GREaNOfC6lP3AEoGSyFdlFNcS1BAp5Zti_8pNjV23zn651TwfCq9fuujbvICqSzaNKMTik5Ab2cLxwlDrkv18JWFaeYbwYQHJvYpzTD2SwBN2qQJA6VqeeWzMLcxf0THwXCOSXZ6LLnV0wcfJxe3udtIlF1Ne1Pu4XHDQVoO4m5Uhz29T0at7Kr5fU_7BR9MZDIlJkZUuM986GhVqsJ2K2zQTyvfnruV24VGGD_NgnId4ZC849uLJnJe3k-qCEO1NGEUagqoaUU7AxosP_ofI-OMMMup2GtsDky6aff8tgziSHrQlajFxUMQCqG8g0T97rJjzQyoGy8Ix2h4_4L_Ao_CNbJmA9BbJBsI-nt2S5Vhyr57iw9DY021b5QQaTDSN8SxJQvUu24S51jJ6DhhZ5-s6YqarsWu4nw1LMX5x3UiN2n2lDc6Aeg37mtdO4DiN4iybbZ1I3SnlpniGZr-Dd9orx_WiA5KOwbOoooHkGrzNBEL0b-XQG8o3vhfw27W79aGuIglNb_MuGziN-AKnrr66Ixmsag95Bj-bTVgdUhun1rXek&scope=openid&state=4hT6UDJGBfiMcOMh&token_type=bearer 2.53 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoicHFqbVRGQ09jRmgwU2t5VXJMY0MzZyIsImF1ZCI6WyJkMDY4NGVjYy02Mjc1LTQ0OGQtYTIyYi1iNGRkNTBmYTY1ZDciXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1NDIsImlhdCI6MTUyOTc1Mjk0MiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNDNhZmNkNzYtOWQyYy00MmE5LWFkNjEtYzhmMmQzMWE2YzdiIiwibm9uY2UiOiJCeko5VEFYd2hhSDJSakNaIiwicmF0IjoxNTI5NzUyOTQwLCJzdWIiOiJmb29AYmFyLmNvbSJ9.D9sD3f6I_5vNEaDvWTSpdQeaJfmXkfW2GplQ-XD71Wj1PZkIFew4gnWCdashCHi4-x8NpaPyRf_3r4GJ1Dbt8_bpeEU0ZnM24pg623maH-BXxw8wr_sJAx4g1GREaNOfC6lP3AEoGSyFdlFNcS1BAp5Zti_8pNjV23zn651TwfCq9fuujbvICqSzaNKMTik5Ab2cLxwlDrkv18JWFaeYbwYQHJvYpzTD2SwBN2qQJA6VqeeWzMLcxf0THwXCOSXZ6LLnV0wcfJxe3udtIlF1Ne1Pu4XHDQVoO4m5Uhz29T0at7Kr5fU_7BR9MZDIlJkZUuM986GhVqsJ2K2zQTyvfnruV24VGGD_NgnId4ZC849uLJnJe3k-qCEO1NGEUagqoaUU7AxosP_ofI-OMMMup2GtsDky6aff8tgziSHrQlajFxUMQCqG8g0T97rJjzQyoGy8Ix2h4_4L_Ao_CNbJmA9BbJBsI-nt2S5Vhyr57iw9DY021b5QQaTDSN8SxJQvUu24S51jJ6DhhZ5-s6YqarsWu4nw1LMX5x3UiN2n2lDc6Aeg37mtdO4DiN4iybbZ1I3SnlpniGZr-Dd9orx_WiA5KOwbOoooHkGrzNBEL0b-XQG8o3vhfw27W79aGuIglNb_MuGziN-AKnrr66Ixmsag95Bj-bTVgdUhun1rXek', 'scope': 'openid', 'access_token': '2d6mmKewKfUcpUf1eY4jeU8mINKUqhAVNd6oVkXnvXI.UEEdf9cL3JGzAIDeKGtsPBd4ol5LWaeTFHC5GggoInM', 'state': '4hT6UDJGBfiMcOMh', 'expires_in': 3599, 'token_type': 'bearer'} 2.632 AuthorizationResponse { "access_token": "2d6mmKewKfUcpUf1eY4jeU8mINKUqhAVNd6oVkXnvXI.UEEdf9cL3JGzAIDeKGtsPBd4ol5LWaeTFHC5GggoInM", "expires_in": 3599, "id_token": { "at_hash": "pqjmTFCOcFh0SkyUrLcC3g", "aud": [ "d0684ecc-6275-448d-a22b-b4dd50fa65d7" ], "auth_time": 1529752820, "exp": 1529756542, "iat": 1529752942, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "43afcd76-9d2c-42a9-ad61-c8f2d31a6c7b", "nonce": "BzJ9TAXwhaH2RjCZ", "rat": 1529752940, "sub": "[email protected]" }, "scope": "openid", "state": "4hT6UDJGBfiMcOMh", "token_type": "bearer" } 2.632 phase <--<-- 4 --- Done -->--> 2.632 end 2.633 assertion VerifyAuthnResponse 2.633 condition verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] 2.633 condition Done: status=OK ============================================================ Conditions verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-IDToken-C-Signature.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-IDToken-C-Signature Test description: Does the OP sign the ID Token and with what Timestamp: 2018-06-23T11:22:14Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.073 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.074 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.074 phase <--<-- 2 --- Registration -->--> 0.074 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.075 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#Yq6cKEmYDArNLZ6A" ], "response_types": [ "id_token token" ] } 0.229 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.23 RegistrationResponse { "client_id": "77aa2531-2ba7-4e5b-be59-f32ca24963e7", "client_secret": "BYeWZwY-SUxP", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "77aa2531-2ba7-4e5b-be59-f32ca24963e7", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#Yq6cKEmYDArNLZ6A" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.23 phase <--<-- 3 --- AsyncAuthn -->--> 0.23 AuthorizationRequest { "client_id": "77aa2531-2ba7-4e5b-be59-f32ca24963e7", "nonce": "ftHcZU0REpaAnJiw", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "2vGwmwCrOFjokzSw" } 0.231 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=77aa2531-2ba7-4e5b-be59-f32ca24963e7&state=2vGwmwCrOFjokzSw&response_type=id_token+token&nonce=ftHcZU0REpaAnJiw 0.231 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=77aa2531-2ba7-4e5b-be59-f32ca24963e7&state=2vGwmwCrOFjokzSw&response_type=id_token+token&nonce=ftHcZU0REpaAnJiw 2.543 http args {} 2.748 response URL with fragment 2.748 response access_token=yR9TLRjxU5yWGhDVZkPn-DG_VyhMufXpv-b21SOkcqo.wo7rJiKTvnQMQic-oQlrwUCgmApk8aSxmJKHAWldRBg&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiZFJpLWJySzdiV0ZwWGZBNDRwZUV0ZyIsImF1ZCI6WyI3N2FhMjUzMS0yYmE3LTRlNWItYmU1OS1mMzJjYTI0OTYzZTciXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1MzQsImlhdCI6MTUyOTc1MjkzNCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNTc3NDJhZDgtOWU2NC00Y2UzLWJlYzktN2Q3NmVhZWU1MjkyIiwibm9uY2UiOiJmdEhjWlUwUkVwYUFuSml3IiwicmF0IjoxNTI5NzUyOTMyLCJzdWIiOiJmb29AYmFyLmNvbSJ9.PPt8TPQmLnTpHekuCOd9eF80iVj4dhlJWwsx02xtfkEUSf7bdtamsPiBuqOfbFUBcYRGVYtAtI12virfXtcYYCwTaMR64i9n4vmA4r8zrc-XkS4om7F3K7iLKOpFQdPQxYJ5GVItnT-x90pCGy1oMKnWjM2NCNUqINdFHYhgdaDnbxtRdYmWNKHAjcH0rmQG-G-PZiHx294ucQjf2qe82QeZhjmee-IcuU7QXnlzolhjttB8PaB8DelqZ9xDnHB-dakjtV-CCeyhAzfLTWhHrZE-hI0eSTORznFRn9wmchqHbbCNvZtXBu0xuby0JPoy_9yehX-ZgXDUlzIJ3qB18k9s-G-b9luXeUCVvXslqvDUGnyEZnyxqYiYxAlDUbqu7nVV8LPjjrBAP1DeRDwu0pMTnJqFnPfpZbOU4jW140mCyEplimwz5UTknXcCZZj1i3exeKdFZtPwsk5Q24Po9DVnw7N2VizJ3mCbAiKCSChbzy4s5i_daHQ0d5WoJFl-J7BhGCd2I77exkf_dcrTx_pXgmFcB5yIDL8Ah8tmdbyGMy_o2ACRHStY3ToKMgKLDPP71zUQHrgNTGbtcfJn3H5hgiDa0n2mkPSD9UErzvCMG1OgDN8FKA71tNlX3FoPJ1i5A1WrseSiMfvNVAw41DpUjTxX2KTuG5ZinbOMfQs&scope=openid&state=2vGwmwCrOFjokzSw&token_type=bearer 2.749 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiZFJpLWJySzdiV0ZwWGZBNDRwZUV0ZyIsImF1ZCI6WyI3N2FhMjUzMS0yYmE3LTRlNWItYmU1OS1mMzJjYTI0OTYzZTciXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1MzQsImlhdCI6MTUyOTc1MjkzNCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNTc3NDJhZDgtOWU2NC00Y2UzLWJlYzktN2Q3NmVhZWU1MjkyIiwibm9uY2UiOiJmdEhjWlUwUkVwYUFuSml3IiwicmF0IjoxNTI5NzUyOTMyLCJzdWIiOiJmb29AYmFyLmNvbSJ9.PPt8TPQmLnTpHekuCOd9eF80iVj4dhlJWwsx02xtfkEUSf7bdtamsPiBuqOfbFUBcYRGVYtAtI12virfXtcYYCwTaMR64i9n4vmA4r8zrc-XkS4om7F3K7iLKOpFQdPQxYJ5GVItnT-x90pCGy1oMKnWjM2NCNUqINdFHYhgdaDnbxtRdYmWNKHAjcH0rmQG-G-PZiHx294ucQjf2qe82QeZhjmee-IcuU7QXnlzolhjttB8PaB8DelqZ9xDnHB-dakjtV-CCeyhAzfLTWhHrZE-hI0eSTORznFRn9wmchqHbbCNvZtXBu0xuby0JPoy_9yehX-ZgXDUlzIJ3qB18k9s-G-b9luXeUCVvXslqvDUGnyEZnyxqYiYxAlDUbqu7nVV8LPjjrBAP1DeRDwu0pMTnJqFnPfpZbOU4jW140mCyEplimwz5UTknXcCZZj1i3exeKdFZtPwsk5Q24Po9DVnw7N2VizJ3mCbAiKCSChbzy4s5i_daHQ0d5WoJFl-J7BhGCd2I77exkf_dcrTx_pXgmFcB5yIDL8Ah8tmdbyGMy_o2ACRHStY3ToKMgKLDPP71zUQHrgNTGbtcfJn3H5hgiDa0n2mkPSD9UErzvCMG1OgDN8FKA71tNlX3FoPJ1i5A1WrseSiMfvNVAw41DpUjTxX2KTuG5ZinbOMfQs', 'scope': 'openid', 'access_token': 'yR9TLRjxU5yWGhDVZkPn-DG_VyhMufXpv-b21SOkcqo.wo7rJiKTvnQMQic-oQlrwUCgmApk8aSxmJKHAWldRBg', 'state': '2vGwmwCrOFjokzSw', 'expires_in': 3599, 'token_type': 'bearer'} 2.83 AuthorizationResponse { "access_token": "yR9TLRjxU5yWGhDVZkPn-DG_VyhMufXpv-b21SOkcqo.wo7rJiKTvnQMQic-oQlrwUCgmApk8aSxmJKHAWldRBg", "expires_in": 3599, "id_token": { "at_hash": "dRi-brK7bWFpXfA44peEtg", "aud": [ "77aa2531-2ba7-4e5b-be59-f32ca24963e7" ], "auth_time": 1529752820, "exp": 1529756534, "iat": 1529752934, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "57742ad8-9e64-4ce3-bec9-7d76eaee5292", "nonce": "ftHcZU0REpaAnJiw", "rat": 1529752932, "sub": "[email protected]" }, "scope": "openid", "state": "2vGwmwCrOFjokzSw", "token_type": "bearer" } 2.83 phase <--<-- 4 --- AccessToken -->--> 2.83 phase <--<-- 5 --- Done -->--> 2.83 end 2.831 assertion VerifyResponse 2.831 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 2.831 assertion IsIDTokenSigned 2.831 condition is-idtoken-signed: status=OK [Checks if the id_token is signed] 2.831 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] is-idtoken-signed: status=OK [Checks if the id_token is signed] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-IDToken-kid.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-IDToken-kid Test description: IDToken has kid [Basic, Implicit, Hybrid] Timestamp: 2018-06-23T11:22:26Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.106 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.107 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.107 phase <--<-- 2 --- Registration -->--> 0.108 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.108 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#eg7t8MiHCWdNfSRW" ], "response_types": [ "id_token token" ] } 0.268 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.269 RegistrationResponse { "client_id": "e2af1881-a08b-4b88-a1e5-8ac449f0f7bf", "client_secret": "F1FCulCZz9vx", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "e2af1881-a08b-4b88-a1e5-8ac449f0f7bf", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#eg7t8MiHCWdNfSRW" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.269 phase <--<-- 3 --- AsyncAuthn -->--> 0.269 AuthorizationRequest { "client_id": "e2af1881-a08b-4b88-a1e5-8ac449f0f7bf", "nonce": "tu8hE9uZiaSR48ME", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "fLScikek5jj9FFlB" } 0.269 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=e2af1881-a08b-4b88-a1e5-8ac449f0f7bf&state=fLScikek5jj9FFlB&response_type=id_token+token&nonce=tu8hE9uZiaSR48ME 0.269 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=e2af1881-a08b-4b88-a1e5-8ac449f0f7bf&state=fLScikek5jj9FFlB&response_type=id_token+token&nonce=tu8hE9uZiaSR48ME 2.611 http args {} 2.784 response URL with fragment 2.784 response access_token=CODOHN0j_Yz9Sc8ZWfKRie75FblRFQP3i4l018r0084.VWgBhO20rEeI3sNvZz2xF-rrfekWyUUvA_JkY-GTBrs&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiRTVRcXpRWHpYTHpvRVpPVTAxeTdrQSIsImF1ZCI6WyJlMmFmMTg4MS1hMDhiLTRiODgtYTFlNS04YWM0NDlmMGY3YmYiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1NDYsImlhdCI6MTUyOTc1Mjk0NiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMGFmMjk3MzgtMWEwYy00YjI3LWEzMTItMDIyMDE1OTkyYTk0Iiwibm9uY2UiOiJ0dThoRTl1WmlhU1I0OE1FIiwicmF0IjoxNTI5NzUyOTQ0LCJzdWIiOiJmb29AYmFyLmNvbSJ9.tKO-3UXspdCn8FmDFKTnBg89W6fXqKsPof2tIDG_ysvzXcDvqOtMRn6Sq3AFufv4O1UT2uElkPXTrNiQ1qZDqZeGXNttEcp04jzhPZX6G7jJh11WLv0BDLpSkknEym32nx_QD48F2az7X_jacVhqU6bul841r-24Tx1pV09b2dGXUiVfWHylsyz0ytDOvmWHYy6E9ya2x84U6FODU6fBjVa2DtY6s8_4usicQbxK194vVCovGkXKfrayH90JwKZ1HFCkW-lDlhWI3Cy5PApGxhLqaiIrvhG6Ry0n2Hs6MyMEYm1xMSif5j3TOH-xaXtKs_NxxdmPiJJvqSxKh1fHLrVCVzFzeZInAtwrrE7Far13QgR1SEHjSgBqMaecZY6YSI4gf45QzoXRufmNLpIqslflm6QaN1Hc8rRQYvtg04kg55gwYzB9nyMw2R-DgaGJre2JzM2Nu9IGE3u4AY4k_NtP41UB0QEmbi-JtceOqipKtv4sZ0z8JUfoBgvKT9SgblVyFXVCmlFpNSBQUDq4L-FMBVEPDynImzDnF1rV29gx5_w4DuYQe-Vl4jaLmGfvq0Zbk4dG3WWDonrFzBu1zItCFRSOngojBob4Q4RHl_nBJF22oXX5g9a5P3oYcMA1-WK215IYAH5Eah9QIIh4MV3v2S4BvolU2II5y0ixJxU&scope=openid&state=fLScikek5jj9FFlB&token_type=bearer 2.784 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiRTVRcXpRWHpYTHpvRVpPVTAxeTdrQSIsImF1ZCI6WyJlMmFmMTg4MS1hMDhiLTRiODgtYTFlNS04YWM0NDlmMGY3YmYiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1NDYsImlhdCI6MTUyOTc1Mjk0NiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMGFmMjk3MzgtMWEwYy00YjI3LWEzMTItMDIyMDE1OTkyYTk0Iiwibm9uY2UiOiJ0dThoRTl1WmlhU1I0OE1FIiwicmF0IjoxNTI5NzUyOTQ0LCJzdWIiOiJmb29AYmFyLmNvbSJ9.tKO-3UXspdCn8FmDFKTnBg89W6fXqKsPof2tIDG_ysvzXcDvqOtMRn6Sq3AFufv4O1UT2uElkPXTrNiQ1qZDqZeGXNttEcp04jzhPZX6G7jJh11WLv0BDLpSkknEym32nx_QD48F2az7X_jacVhqU6bul841r-24Tx1pV09b2dGXUiVfWHylsyz0ytDOvmWHYy6E9ya2x84U6FODU6fBjVa2DtY6s8_4usicQbxK194vVCovGkXKfrayH90JwKZ1HFCkW-lDlhWI3Cy5PApGxhLqaiIrvhG6Ry0n2Hs6MyMEYm1xMSif5j3TOH-xaXtKs_NxxdmPiJJvqSxKh1fHLrVCVzFzeZInAtwrrE7Far13QgR1SEHjSgBqMaecZY6YSI4gf45QzoXRufmNLpIqslflm6QaN1Hc8rRQYvtg04kg55gwYzB9nyMw2R-DgaGJre2JzM2Nu9IGE3u4AY4k_NtP41UB0QEmbi-JtceOqipKtv4sZ0z8JUfoBgvKT9SgblVyFXVCmlFpNSBQUDq4L-FMBVEPDynImzDnF1rV29gx5_w4DuYQe-Vl4jaLmGfvq0Zbk4dG3WWDonrFzBu1zItCFRSOngojBob4Q4RHl_nBJF22oXX5g9a5P3oYcMA1-WK215IYAH5Eah9QIIh4MV3v2S4BvolU2II5y0ixJxU', 'scope': 'openid', 'access_token': 'CODOHN0j_Yz9Sc8ZWfKRie75FblRFQP3i4l018r0084.VWgBhO20rEeI3sNvZz2xF-rrfekWyUUvA_JkY-GTBrs', 'state': 'fLScikek5jj9FFlB', 'expires_in': 3599, 'token_type': 'bearer'} 2.865 AuthorizationResponse { "access_token": "CODOHN0j_Yz9Sc8ZWfKRie75FblRFQP3i4l018r0084.VWgBhO20rEeI3sNvZz2xF-rrfekWyUUvA_JkY-GTBrs", "expires_in": 3599, "id_token": { "at_hash": "E5QqzQXzXLzoEZOU01y7kA", "aud": [ "e2af1881-a08b-4b88-a1e5-8ac449f0f7bf" ], "auth_time": 1529752820, "exp": 1529756546, "iat": 1529752946, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "0af29738-1a0c-4b27-a312-022015992a94", "nonce": "tu8hE9uZiaSR48ME", "rat": 1529752944, "sub": "[email protected]" }, "scope": "openid", "state": "fLScikek5jj9FFlB", "token_type": "bearer" } 2.865 phase <--<-- 4 --- AccessToken -->--> 2.865 phase <--<-- 5 --- Done -->--> 2.865 end 2.866 assertion VerifySignedIdTokenHasKID 2.866 condition verify-signed-idtoken-has-kid: status=OK [Verifies that the header of a signed IDToken includes a kid claim.] 2.866 assertion VerifyResponse 2.866 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 2.866 condition Done: status=OK ============================================================ Conditions verify-signed-idtoken-has-kid: status=OK [Verifies that the header of a signed IDToken includes a kid claim.] verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-IDToken-RS256.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-IDToken-RS256 Test description: Asymmetric ID Token signature with RS256 Timestamp: 2018-06-23T11:22:18Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.072 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.074 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.074 phase <--<-- 2 --- Registration -->--> 0.074 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'id_token_signed_response_alg': 'RS256', 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.074 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id_token_signed_response_alg": "RS256", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#IIPjTRaD6gZAXcb6" ], "response_types": [ "id_token token" ] } 0.233 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.234 RegistrationResponse { "client_id": "5b207098-cb58-4241-a5ad-7924cf643b32", "client_secret": "q6TbwI4m_Ako", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "5b207098-cb58-4241-a5ad-7924cf643b32", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#IIPjTRaD6gZAXcb6" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.234 phase <--<-- 3 --- AsyncAuthn -->--> 0.234 AuthorizationRequest { "client_id": "5b207098-cb58-4241-a5ad-7924cf643b32", "nonce": "VXVDemH4HpSOfAgK", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "zbMYNfePOXDH6URY" } 0.234 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=5b207098-cb58-4241-a5ad-7924cf643b32&state=zbMYNfePOXDH6URY&response_type=id_token+token&nonce=VXVDemH4HpSOfAgK 0.234 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=5b207098-cb58-4241-a5ad-7924cf643b32&state=zbMYNfePOXDH6URY&response_type=id_token+token&nonce=VXVDemH4HpSOfAgK 2.194 http args {} 2.373 response URL with fragment 2.373 response access_token=j2KZ2lOB9DjkkMQzljh9p0XNWOLtUkTYUwEHU1sBoKU.GBnCm04h5tuS2It1-4dx16rimYV-_bkjD7c-U41aGDA&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiNHpYdDFaRk1tWDEzNklFU2VxWThtUSIsImF1ZCI6WyI1YjIwNzA5OC1jYjU4LTQyNDEtYTVhZC03OTI0Y2Y2NDNiMzIiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1MzgsImlhdCI6MTUyOTc1MjkzOCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYzAzMWY4NjgtMDUzNS00NWE5LWI0YjktMzJmMGRiYjZlZTcxIiwibm9uY2UiOiJWWFZEZW1INEhwU09mQWdLIiwicmF0IjoxNTI5NzUyOTM2LCJzdWIiOiJmb29AYmFyLmNvbSJ9.XExP-DCozmjWUotykST2CGnFnobw22aJ3KZcaVr83DP-zkz1AYBd3TtHPC9Jdq8nZ4y_1nYC3ryuDWg-anodMvkTeFx-SEl5yJEoYAJYFMkRTkVM9UW4j6bdK_xD1S_FK-jfxyj9u2ejmHM8LigogD7D0DJ85Z6bNE8rOY38G5XW6_XDQoqba4qcWEJxy1VA_zjAMgxs5xo6igPvVtixbHmmloV96wLky5Bh-wHuvOvJ0PK9RqS5D2GmpCzD3iabejWwq280wh8x3UF38rsucNeN-kIShzWUe7LGX28O4_5lzwsBLRh3kVoOdFAQvn1FFrvkB4sB72-ZKCkplMq7JuBnN102hdcWm5Yw7EaXtPgC9EkL7MaUmZ2HiB2S-77zqtqTPdE8YWiEg7MMBHKlaJXCerDtjAy7gJ8-tPjWd5M8uiJsj7Hp87Rw8S9kz4HiZ5ZM3DGXgXQNS_tRY2xfquEIABvwMCUF23sSk7AGO7GSCzx113hHGR4tTTOnCOSM3gv5V80Dxr04z9iwKxkH0MtO1fdfoQHCgjHM61smT9FmBWQy4xv_ujwvBEHKjsHxunkp1VgHzu1mev8KjStOU415i6RNfNUu7jWvDxxnrhRYfrUkIZW4-0GCxhjj9ArXqeA1pm4kJKI9_g7BYWMfCcpgFOI01nyNnETguTIgY6c&scope=openid&state=zbMYNfePOXDH6URY&token_type=bearer 2.373 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiNHpYdDFaRk1tWDEzNklFU2VxWThtUSIsImF1ZCI6WyI1YjIwNzA5OC1jYjU4LTQyNDEtYTVhZC03OTI0Y2Y2NDNiMzIiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1MzgsImlhdCI6MTUyOTc1MjkzOCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYzAzMWY4NjgtMDUzNS00NWE5LWI0YjktMzJmMGRiYjZlZTcxIiwibm9uY2UiOiJWWFZEZW1INEhwU09mQWdLIiwicmF0IjoxNTI5NzUyOTM2LCJzdWIiOiJmb29AYmFyLmNvbSJ9.XExP-DCozmjWUotykST2CGnFnobw22aJ3KZcaVr83DP-zkz1AYBd3TtHPC9Jdq8nZ4y_1nYC3ryuDWg-anodMvkTeFx-SEl5yJEoYAJYFMkRTkVM9UW4j6bdK_xD1S_FK-jfxyj9u2ejmHM8LigogD7D0DJ85Z6bNE8rOY38G5XW6_XDQoqba4qcWEJxy1VA_zjAMgxs5xo6igPvVtixbHmmloV96wLky5Bh-wHuvOvJ0PK9RqS5D2GmpCzD3iabejWwq280wh8x3UF38rsucNeN-kIShzWUe7LGX28O4_5lzwsBLRh3kVoOdFAQvn1FFrvkB4sB72-ZKCkplMq7JuBnN102hdcWm5Yw7EaXtPgC9EkL7MaUmZ2HiB2S-77zqtqTPdE8YWiEg7MMBHKlaJXCerDtjAy7gJ8-tPjWd5M8uiJsj7Hp87Rw8S9kz4HiZ5ZM3DGXgXQNS_tRY2xfquEIABvwMCUF23sSk7AGO7GSCzx113hHGR4tTTOnCOSM3gv5V80Dxr04z9iwKxkH0MtO1fdfoQHCgjHM61smT9FmBWQy4xv_ujwvBEHKjsHxunkp1VgHzu1mev8KjStOU415i6RNfNUu7jWvDxxnrhRYfrUkIZW4-0GCxhjj9ArXqeA1pm4kJKI9_g7BYWMfCcpgFOI01nyNnETguTIgY6c', 'scope': 'openid', 'access_token': 'j2KZ2lOB9DjkkMQzljh9p0XNWOLtUkTYUwEHU1sBoKU.GBnCm04h5tuS2It1-4dx16rimYV-_bkjD7c-U41aGDA', 'state': 'zbMYNfePOXDH6URY', 'expires_in': 3599, 'token_type': 'bearer'} 2.458 AuthorizationResponse { "access_token": "j2KZ2lOB9DjkkMQzljh9p0XNWOLtUkTYUwEHU1sBoKU.GBnCm04h5tuS2It1-4dx16rimYV-_bkjD7c-U41aGDA", "expires_in": 3599, "id_token": { "at_hash": "4zXt1ZFMmX136IESeqY8mQ", "aud": [ "5b207098-cb58-4241-a5ad-7924cf643b32" ], "auth_time": 1529752820, "exp": 1529756538, "iat": 1529752938, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "c031f868-0535-45a9-b4b9-32f0dbb6ee71", "nonce": "VXVDemH4HpSOfAgK", "rat": 1529752936, "sub": "[email protected]" }, "scope": "openid", "state": "zbMYNfePOXDH6URY", "token_type": "bearer" } 2.459 phase <--<-- 4 --- AccessToken -->--> 2.459 phase <--<-- 5 --- Done -->--> 2.459 end 2.459 assertion VerifyResponse 2.459 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 2.46 assertion VerifySignedIdToken 2.46 condition verify-idtoken-is-signed: status=OK [Verifies that an ID Token is signed] 2.46 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] verify-idtoken-is-signed: status=OK [Verifies that an ID Token is signed] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-nonce-noncode.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-nonce-noncode Test description: Request with nonce, verifies it was returned in ID Token [Implicit, Hybrid] Timestamp: 2018-06-23T11:23:21Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.07 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.072 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.072 phase <--<-- 2 --- Registration -->--> 0.072 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.072 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#PbgCX9iEQSOLOUAH" ], "response_types": [ "id_token token" ] } 0.235 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.236 RegistrationResponse { "client_id": "466c4db2-b4d8-4eb7-a1ee-763eca4d3947", "client_secret": "OXBYQwHx~E6q", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "466c4db2-b4d8-4eb7-a1ee-763eca4d3947", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#PbgCX9iEQSOLOUAH" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.236 phase <--<-- 3 --- AsyncAuthn -->--> 0.237 AuthorizationRequest { "client_id": "466c4db2-b4d8-4eb7-a1ee-763eca4d3947", "nonce": "XSjQVny0GBwKqmoc", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "9LhxUOaMb0hly6Lq" } 0.237 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=466c4db2-b4d8-4eb7-a1ee-763eca4d3947&state=9LhxUOaMb0hly6Lq&response_type=id_token+token&nonce=XSjQVny0GBwKqmoc 0.237 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=466c4db2-b4d8-4eb7-a1ee-763eca4d3947&state=9LhxUOaMb0hly6Lq&response_type=id_token+token&nonce=XSjQVny0GBwKqmoc 2.711 http args {} 2.884 response URL with fragment 2.884 response access_token=SmDLMPmShDimnCreK5tuJSqdtST64cjBh13oCgXzzUE.mf7VJJAamUwy702f69rDRkI3zVAFj40fGSda88bQVMM&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoid2Y4MlRXUkQwRXJ2T0hRWUhjTENkZyIsImF1ZCI6WyI0NjZjNGRiMi1iNGQ4LTRlYjctYTFlZS03NjNlY2E0ZDM5NDciXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY2MDAsImlhdCI6MTUyOTc1MzAwMCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNWE2Nzg5MGItMjFhNi00OTlmLThiNDctMjM4YjE4M2NmOTMxIiwibm9uY2UiOiJYU2pRVm55MEdCd0txbW9jIiwicmF0IjoxNTI5NzUyOTk4LCJzdWIiOiJmb29AYmFyLmNvbSJ9.TrSai9Ylz2cuN5IgPgUVh0MUHINSSHCw5toWZ1BV0Jyp_yBNQ3ZUCMfHVpoTq8nwV2s5rXZ3OD6aMdN8GimLc7rb0nBjyWO60i6WJP6le4cHGfCLIz6fcl4PZGRNyZHIoulXDVb2gfd0YUMCoFIhGDZrCH-fqGikFlN3qvu7wecWrxCMDCFbhRmO4kBp4I76adLdtEWfn0LVw-n6Yj6ORgNrVowRjllasDdFAkcOzz2vd7Eb4soEp9SUA-4XDVMGDJ_og9wDcoRrmBIMbYGt4iwt1Rv24D9lcT5KoUuN9k15cnkZeqn5e4g800LTL-2qXMEAGITsUGjUxjgus1J7jWhJTWbjccGECp6KntBuUPNFiI6KZCzuvvCwYJRyR_9U_UR1Yrt9OOtip5_vL6tjQgVgMv3nCVGATcV7oAdVVQ56dk__TY79ZWbj97BnSKZjHGlnKLtN3sH2ctU6O5FXh9sTw-hV4wPhUqeBxb1BNnfWWWtbsiC1LDM5-dJEKi1uHKycBHFeGzUXM1p_cCD_58a8yzD0hxqdBRNr4mM55uYCv2jtD49wRqOyKmOI5wfMbHa_2zF00zq7TQKayd0CZ9ek-lwvLYWsnfrGijetWJc9ihZv7egnsCRtfsoGWrd8Mv_OKMlLyDSaV5VMbMarux2Pei7do6fXU2mHSeqGywk&scope=openid&state=9LhxUOaMb0hly6Lq&token_type=bearer 2.885 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoid2Y4MlRXUkQwRXJ2T0hRWUhjTENkZyIsImF1ZCI6WyI0NjZjNGRiMi1iNGQ4LTRlYjctYTFlZS03NjNlY2E0ZDM5NDciXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY2MDAsImlhdCI6MTUyOTc1MzAwMCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNWE2Nzg5MGItMjFhNi00OTlmLThiNDctMjM4YjE4M2NmOTMxIiwibm9uY2UiOiJYU2pRVm55MEdCd0txbW9jIiwicmF0IjoxNTI5NzUyOTk4LCJzdWIiOiJmb29AYmFyLmNvbSJ9.TrSai9Ylz2cuN5IgPgUVh0MUHINSSHCw5toWZ1BV0Jyp_yBNQ3ZUCMfHVpoTq8nwV2s5rXZ3OD6aMdN8GimLc7rb0nBjyWO60i6WJP6le4cHGfCLIz6fcl4PZGRNyZHIoulXDVb2gfd0YUMCoFIhGDZrCH-fqGikFlN3qvu7wecWrxCMDCFbhRmO4kBp4I76adLdtEWfn0LVw-n6Yj6ORgNrVowRjllasDdFAkcOzz2vd7Eb4soEp9SUA-4XDVMGDJ_og9wDcoRrmBIMbYGt4iwt1Rv24D9lcT5KoUuN9k15cnkZeqn5e4g800LTL-2qXMEAGITsUGjUxjgus1J7jWhJTWbjccGECp6KntBuUPNFiI6KZCzuvvCwYJRyR_9U_UR1Yrt9OOtip5_vL6tjQgVgMv3nCVGATcV7oAdVVQ56dk__TY79ZWbj97BnSKZjHGlnKLtN3sH2ctU6O5FXh9sTw-hV4wPhUqeBxb1BNnfWWWtbsiC1LDM5-dJEKi1uHKycBHFeGzUXM1p_cCD_58a8yzD0hxqdBRNr4mM55uYCv2jtD49wRqOyKmOI5wfMbHa_2zF00zq7TQKayd0CZ9ek-lwvLYWsnfrGijetWJc9ihZv7egnsCRtfsoGWrd8Mv_OKMlLyDSaV5VMbMarux2Pei7do6fXU2mHSeqGywk', 'scope': 'openid', 'access_token': 'SmDLMPmShDimnCreK5tuJSqdtST64cjBh13oCgXzzUE.mf7VJJAamUwy702f69rDRkI3zVAFj40fGSda88bQVMM', 'state': '9LhxUOaMb0hly6Lq', 'expires_in': 3599, 'token_type': 'bearer'} 2.974 AuthorizationResponse { "access_token": "SmDLMPmShDimnCreK5tuJSqdtST64cjBh13oCgXzzUE.mf7VJJAamUwy702f69rDRkI3zVAFj40fGSda88bQVMM", "expires_in": 3599, "id_token": { "at_hash": "wf82TWRD0ErvOHQYHcLCdg", "aud": [ "466c4db2-b4d8-4eb7-a1ee-763eca4d3947" ], "auth_time": 1529752820, "exp": 1529756600, "iat": 1529753000, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "5a67890b-21a6-499f-8b47-238b183cf931", "nonce": "XSjQVny0GBwKqmoc", "rat": 1529752998, "sub": "[email protected]" }, "scope": "openid", "state": "9LhxUOaMb0hly6Lq", "token_type": "bearer" } 2.974 phase <--<-- 4 --- AccessToken -->--> 2.974 phase <--<-- 5 --- Done -->--> 2.974 end 2.974 assertion VerifyResponse 2.974 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 2.975 assertion CheckIdTokenNonce 2.975 condition check-idtoken-nonce: status=OK [Verify that the nonce in the IDToken is the same that's included in the Authorization Request.] 2.975 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] check-idtoken-nonce: status=OK [Verify that the nonce in the IDToken is the same that's included in the Authorization Request.] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-nonce-NoReq-noncode.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-nonce-NoReq-noncode Test description: Reject requests without nonce unless using the code flow Timestamp: 2018-06-23T11:23:16Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.073 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.075 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.075 phase <--<-- 2 --- Note -->--> 1.032 phase <--<-- 3 --- Registration -->--> 1.032 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 1.032 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#AMdEkBWQ8p5EKqtN" ], "response_types": [ "id_token token" ] } 1.191 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 1.192 RegistrationResponse { "client_id": "9cb862dd-13fe-49bf-9d59-765d9a8eb6e7", "client_secret": "PQePmdz6Lcf_", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "9cb862dd-13fe-49bf-9d59-765d9a8eb6e7", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#AMdEkBWQ8p5EKqtN" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 1.192 phase <--<-- 4 --- AsyncAuthn -->--> 1.193 AuthorizationRequest { "client_id": "9cb862dd-13fe-49bf-9d59-765d9a8eb6e7", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "MorpGgTIIb9fGDf8" } 1.193 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?state=MorpGgTIIb9fGDf8&scope=openid&response_type=id_token+token&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=9cb862dd-13fe-49bf-9d59-765d9a8eb6e7 1.193 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?state=MorpGgTIIb9fGDf8&scope=openid&response_type=id_token+token&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=9cb862dd-13fe-49bf-9d59-765d9a8eb6e7 3.396 http args {} 3.563 response URL with fragment 3.563 response error=invalid_request&error_debug=Parameter+nonce+must+be+set+when+using+the+implicit+flow&error_description=The+request+is+missing+a+required+parameter%252C+includes+an+invalid+parameter+value%252C+includes+a+parameter+more+than+once%252C+or+is+otherwise+malformed&error_hint=Make+sure+that+the+various+parameters+are+correct%252C+be+aware+of+case+sensitivity+and+trim+your+parameters.+Make+sure+that+the+client+you+are+using+has+exactly+whitelisted+the+redirect_uri+you+specified.&state=MorpGgTIIb9fGDf8 3.564 response {'error_debug': 'Parameter nonce must be set when using the implicit flow', 'error_description': 'The request is missing a required parameter%2C includes an invalid parameter value%2C includes a parameter more than once%2C or is otherwise malformed', 'state': 'MorpGgTIIb9fGDf8', 'error': 'invalid_request', 'error_hint': 'Make sure that the various parameters are correct%2C be aware of case sensitivity and trim your parameters. Make sure that the client you are using has exactly whitelisted the redirect_uri you specified.'} 3.564 AuthorizationErrorResponse { "error": "invalid_request", "error_debug": "Parameter nonce must be set when using the implicit flow", "error_description": "The request is missing a required parameter%2C includes an invalid parameter value%2C includes a parameter more than once%2C or is otherwise malformed", "error_hint": "Make sure that the various parameters are correct%2C be aware of case sensitivity and trim your parameters. Make sure that the client you are using has exactly whitelisted the redirect_uri you specified.", "state": "MorpGgTIIb9fGDf8" } 3.564 AuthorizationErrorResponse { "error": "invalid_request", "error_debug": "Parameter nonce must be set when using the implicit flow", "error_description": "The request is missing a required parameter%2C includes an invalid parameter value%2C includes a parameter more than once%2C or is otherwise malformed", "error_hint": "Make sure that the various parameters are correct%2C be aware of case sensitivity and trim your parameters. Make sure that the client you are using has exactly whitelisted the redirect_uri you specified.", "state": "MorpGgTIIb9fGDf8" } 3.564 phase <--<-- 5 --- Done -->--> 3.564 end 3.565 assertion VerifyResponse 3.565 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 3.565 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-prompt-login.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-prompt-login Test description: Request with prompt=login Timestamp: 2018-06-23T11:23:32Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.079 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.081 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.081 phase <--<-- 2 --- Registration -->--> 0.081 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.081 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#3KQZudH1aWjNwuuj" ], "response_types": [ "id_token token" ] } 0.242 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.243 RegistrationResponse { "client_id": "64fecf52-8f52-4f79-b59a-dd3d4018a0be", "client_secret": "mj1X5W_DLTYR", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "64fecf52-8f52-4f79-b59a-dd3d4018a0be", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#3KQZudH1aWjNwuuj" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.243 phase <--<-- 3 --- AsyncAuthn -->--> 0.243 AuthorizationRequest { "client_id": "64fecf52-8f52-4f79-b59a-dd3d4018a0be", "nonce": "Dlnk8yZoFuGrnvq6", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "po5JiZTzaL5YvbS3" } 0.243 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=64fecf52-8f52-4f79-b59a-dd3d4018a0be&state=po5JiZTzaL5YvbS3&response_type=id_token+token&nonce=Dlnk8yZoFuGrnvq6 0.243 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=64fecf52-8f52-4f79-b59a-dd3d4018a0be&state=po5JiZTzaL5YvbS3&response_type=id_token+token&nonce=Dlnk8yZoFuGrnvq6 2.966 http args {} 3.185 response URL with fragment 3.185 response access_token=lKIES5TX16DXugcVmk42tV-c6gLomMiqR1L6413BqLY.JiML6Pra5ENVc7PHWaVK3t4XEcIkeMhOqFJujvSEihU&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoieTM0dmFQQmYzSmRkV0Y5YU5CVExJdyIsImF1ZCI6WyI2NGZlY2Y1Mi04ZjUyLTRmNzktYjU5YS1kZDNkNDAxOGEwYmUiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY2MDUsImlhdCI6MTUyOTc1MzAwNSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMzA2Yzc0NjYtZWEwMi00MzczLTgyOTAtZWNkMTkwNTI2NGExIiwibm9uY2UiOiJEbG5rOHlab0Z1R3JudnE2IiwicmF0IjoxNTI5NzUzMDAyLCJzdWIiOiJmb29AYmFyLmNvbSJ9.PvIIKSfNm2orH0UXM9vD7veWlbW1W54NIeWhfl4TKrOW4cg6aDjE0fCZw19BZtwFjVlsuk9ckvJVk3jumsq2KPS55S6_XfJNUjp5pe8RlHUP9vDaoovo9E9RQWHI_DEdBkIXhlaR_QWF8nA_r7WYkbSiaGyzR90-DK6aa6r0-cGXwPT1_4B0GdA-14abzspxjOVb6sCMr0Q4LbABxGy4nU2JfT5qCoD37qvkufObeL4bzmgx5LzM1Xs7h59h4XKgB324vH83kiYw90dzkNSTuSXAmy7SP_h0zj4RlBEPeO9Eo7Dx_xCox_GAj91xMV9pkjMPgzvNVGJkRecpcxa_4dypPFbC8_ajR4yYa_R70E7dLBbOjd1u4TB8TU7A_a0WPfRA04DxsUASr-brK5bDloretHRTIKCMnODo95u2DWUSilh4L9SzAbhOdzGe0SzIjcuY5DqvEo3uhiZz6tb0yEn8EcnfiwO7B37KeoMcheuTTPFC9zV0yLsqfqR8CHkUkUmeE_yTvUKIJ9cbmwquS0OlgBx594Wg6Ok964cjz9bkLBsqJXxWQfmR_rMltCm8m-JeijbaW9_DZVKo2woK3hRLpgt_haj1TZaEo3wyZw29xpPnaGKIg2rY9ukl4uZASlaZamT0Mp8E7oQsiMediB_kBSOApOJYj8OA6Dv1hAQ&scope=openid&state=po5JiZTzaL5YvbS3&token_type=bearer 3.186 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoieTM0dmFQQmYzSmRkV0Y5YU5CVExJdyIsImF1ZCI6WyI2NGZlY2Y1Mi04ZjUyLTRmNzktYjU5YS1kZDNkNDAxOGEwYmUiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY2MDUsImlhdCI6MTUyOTc1MzAwNSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMzA2Yzc0NjYtZWEwMi00MzczLTgyOTAtZWNkMTkwNTI2NGExIiwibm9uY2UiOiJEbG5rOHlab0Z1R3JudnE2IiwicmF0IjoxNTI5NzUzMDAyLCJzdWIiOiJmb29AYmFyLmNvbSJ9.PvIIKSfNm2orH0UXM9vD7veWlbW1W54NIeWhfl4TKrOW4cg6aDjE0fCZw19BZtwFjVlsuk9ckvJVk3jumsq2KPS55S6_XfJNUjp5pe8RlHUP9vDaoovo9E9RQWHI_DEdBkIXhlaR_QWF8nA_r7WYkbSiaGyzR90-DK6aa6r0-cGXwPT1_4B0GdA-14abzspxjOVb6sCMr0Q4LbABxGy4nU2JfT5qCoD37qvkufObeL4bzmgx5LzM1Xs7h59h4XKgB324vH83kiYw90dzkNSTuSXAmy7SP_h0zj4RlBEPeO9Eo7Dx_xCox_GAj91xMV9pkjMPgzvNVGJkRecpcxa_4dypPFbC8_ajR4yYa_R70E7dLBbOjd1u4TB8TU7A_a0WPfRA04DxsUASr-brK5bDloretHRTIKCMnODo95u2DWUSilh4L9SzAbhOdzGe0SzIjcuY5DqvEo3uhiZz6tb0yEn8EcnfiwO7B37KeoMcheuTTPFC9zV0yLsqfqR8CHkUkUmeE_yTvUKIJ9cbmwquS0OlgBx594Wg6Ok964cjz9bkLBsqJXxWQfmR_rMltCm8m-JeijbaW9_DZVKo2woK3hRLpgt_haj1TZaEo3wyZw29xpPnaGKIg2rY9ukl4uZASlaZamT0Mp8E7oQsiMediB_kBSOApOJYj8OA6Dv1hAQ', 'scope': 'openid', 'access_token': 'lKIES5TX16DXugcVmk42tV-c6gLomMiqR1L6413BqLY.JiML6Pra5ENVc7PHWaVK3t4XEcIkeMhOqFJujvSEihU', 'state': 'po5JiZTzaL5YvbS3', 'expires_in': 3599, 'token_type': 'bearer'} 3.268 AuthorizationResponse { "access_token": "lKIES5TX16DXugcVmk42tV-c6gLomMiqR1L6413BqLY.JiML6Pra5ENVc7PHWaVK3t4XEcIkeMhOqFJujvSEihU", "expires_in": 3599, "id_token": { "at_hash": "y34vaPBf3JddWF9aNBTLIw", "aud": [ "64fecf52-8f52-4f79-b59a-dd3d4018a0be" ], "auth_time": 1529752820, "exp": 1529756605, "iat": 1529753005, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "306c7466-ea02-4373-8290-ecd1905264a1", "nonce": "Dlnk8yZoFuGrnvq6", "rat": 1529753002, "sub": "[email protected]" }, "scope": "openid", "state": "po5JiZTzaL5YvbS3", "token_type": "bearer" } 3.268 phase <--<-- 4 --- AccessToken -->--> 3.268 phase <--<-- 5 --- Note -->--> 4.353 phase <--<-- 6 --- AsyncAuthn -->--> 4.353 AuthorizationRequest { "client_id": "64fecf52-8f52-4f79-b59a-dd3d4018a0be", "nonce": "9AhiOpFJfyUq6297", "prompt": [ "login" ], "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "MvGT49DnfJvWTlEG" } 4.354 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?prompt=login&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=64fecf52-8f52-4f79-b59a-dd3d4018a0be&state=MvGT49DnfJvWTlEG&response_type=id_token+token&nonce=9AhiOpFJfyUq6297 4.354 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?prompt=login&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=64fecf52-8f52-4f79-b59a-dd3d4018a0be&state=MvGT49DnfJvWTlEG&response_type=id_token+token&nonce=9AhiOpFJfyUq6297 9.346 http args {} 9.517 response URL with fragment 9.517 response access_token=lZW3luv5waxZ4sotamyFykQk1VAp4O04osPA6k8iN4s.jy2dLRVwkmUYCj4Zq9hutMbSdEZw_EADlL6Qg_FuUrI&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiMGVaR3RIUGJlLW5TMHp2b1YxNEtsUSIsImF1ZCI6WyI2NGZlY2Y1Mi04ZjUyLTRmNzktYjU5YS1kZDNkNDAxOGEwYmUiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2MTEsImlhdCI6MTUyOTc1MzAxMSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYzY4YTdlYTQtNzBjNC00ZWNhLWI1MDYtODljMDY1ODdmODNiIiwibm9uY2UiOiI5QWhpT3BGSmZ5VXE2Mjk3IiwicmF0IjoxNTI5NzUzMDA3LCJzdWIiOiJmb29AYmFyLmNvbSJ9.edaTsehL07JELSyEhzD0MwQTwharLmkofZxGvzsBrHgvpkGk0op7EeWa7nGfzPcCvS_RfSoNUiyWWtzWZTGUXr-3CtfbV_KdWgVUmonIrgsLM9RUOJYtEytVR-eq835T1pzYKa2rr1YyiG2hTtt3TG9RemE3YHJ7J3MIwBepejo-Ux1OBZv4fQhTKNii1UhxFI3vsIfPn3YTdmwI15Pt7vmVtILtOHqu-l7i36UJEIvl2hqr7Hu1Iiol8L5E3iwOnouN3QDD-1mk3x7ZigwTcFAQsgWTbNoiCdENPrL8QQA5l-gUmioZTajSa6jeg-nNmahp38Qvv0fyqF9-7kR_0nu3yrfF60UFpWnWYBdNkG0QUXwuHJ3tMrpca-u_2ogpeQG99l3ohQIZi3w5AzocwoQDPwmtwuXGpFJRVjwRG1523VUjXCylMjFsU0n2elmB4fP_53GDvvXoutq2g6xB1FgIJk4apER3VrBrT13mZzUgQbpE3FawyOKnGPydyhYdQydC80zrLjhZ85SwPMt2yLnVGAElXTBAqxCdwo-YtIrNS3O4H_7ZDDEvjBBr-eT5ozLTzaxkSdaocA-UsuPVQ-aAcMqCnnKEdyGu5DnONO6FwJR5syj5HLYwiMxfRcrCMUKjCl0rV_sGdyNECnyPUuhCmhA7SRAoEEbp1mdCoMU&scope=openid&state=MvGT49DnfJvWTlEG&token_type=bearer 9.517 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiMGVaR3RIUGJlLW5TMHp2b1YxNEtsUSIsImF1ZCI6WyI2NGZlY2Y1Mi04ZjUyLTRmNzktYjU5YS1kZDNkNDAxOGEwYmUiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2MTEsImlhdCI6MTUyOTc1MzAxMSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYzY4YTdlYTQtNzBjNC00ZWNhLWI1MDYtODljMDY1ODdmODNiIiwibm9uY2UiOiI5QWhpT3BGSmZ5VXE2Mjk3IiwicmF0IjoxNTI5NzUzMDA3LCJzdWIiOiJmb29AYmFyLmNvbSJ9.edaTsehL07JELSyEhzD0MwQTwharLmkofZxGvzsBrHgvpkGk0op7EeWa7nGfzPcCvS_RfSoNUiyWWtzWZTGUXr-3CtfbV_KdWgVUmonIrgsLM9RUOJYtEytVR-eq835T1pzYKa2rr1YyiG2hTtt3TG9RemE3YHJ7J3MIwBepejo-Ux1OBZv4fQhTKNii1UhxFI3vsIfPn3YTdmwI15Pt7vmVtILtOHqu-l7i36UJEIvl2hqr7Hu1Iiol8L5E3iwOnouN3QDD-1mk3x7ZigwTcFAQsgWTbNoiCdENPrL8QQA5l-gUmioZTajSa6jeg-nNmahp38Qvv0fyqF9-7kR_0nu3yrfF60UFpWnWYBdNkG0QUXwuHJ3tMrpca-u_2ogpeQG99l3ohQIZi3w5AzocwoQDPwmtwuXGpFJRVjwRG1523VUjXCylMjFsU0n2elmB4fP_53GDvvXoutq2g6xB1FgIJk4apER3VrBrT13mZzUgQbpE3FawyOKnGPydyhYdQydC80zrLjhZ85SwPMt2yLnVGAElXTBAqxCdwo-YtIrNS3O4H_7ZDDEvjBBr-eT5ozLTzaxkSdaocA-UsuPVQ-aAcMqCnnKEdyGu5DnONO6FwJR5syj5HLYwiMxfRcrCMUKjCl0rV_sGdyNECnyPUuhCmhA7SRAoEEbp1mdCoMU', 'scope': 'openid', 'access_token': 'lZW3luv5waxZ4sotamyFykQk1VAp4O04osPA6k8iN4s.jy2dLRVwkmUYCj4Zq9hutMbSdEZw_EADlL6Qg_FuUrI', 'state': 'MvGT49DnfJvWTlEG', 'expires_in': 3599, 'token_type': 'bearer'} 9.521 AuthorizationResponse { "access_token": "lZW3luv5waxZ4sotamyFykQk1VAp4O04osPA6k8iN4s.jy2dLRVwkmUYCj4Zq9hutMbSdEZw_EADlL6Qg_FuUrI", "expires_in": 3599, "id_token": { "at_hash": "0eZGtHPbe-nS0zvoV14KlQ", "aud": [ "64fecf52-8f52-4f79-b59a-dd3d4018a0be" ], "auth_time": 1529753009, "exp": 1529756611, "iat": 1529753011, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "c68a7ea4-70c4-4eca-b506-89c06587f83b", "nonce": "9AhiOpFJfyUq6297", "rat": 1529753007, "sub": "[email protected]" }, "scope": "openid", "state": "MvGT49DnfJvWTlEG", "token_type": "bearer" } 9.521 phase <--<-- 7 --- AccessToken -->--> 9.521 phase <--<-- 8 --- Done -->--> 9.521 end 9.522 assertion VerifyResponse 9.522 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 9.522 assertion MultipleSignOn 9.522 condition multiple-sign-on: status=OK [Verifies that multiple authentications was used in the flow] 9.522 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] multiple-sign-on: status=OK [Verifies that multiple authentications was used in the flow] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-prompt-none-LoggedIn.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-prompt-none-LoggedIn Test description: Request with prompt=none when logged in [Basic, Implicit, Hybrid] Timestamp: 2018-06-23T11:23:37Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.078 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.079 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.079 phase <--<-- 2 --- Registration -->--> 0.079 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.08 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#w51YJEBQ1qFmEqMc" ], "response_types": [ "id_token token" ] } 0.272 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.273 RegistrationResponse { "client_id": "839e0193-0cfd-4d37-b8be-50f10539f367", "client_secret": "q75kLoiWwvP.", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "839e0193-0cfd-4d37-b8be-50f10539f367", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#w51YJEBQ1qFmEqMc" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.273 phase <--<-- 3 --- AsyncAuthn -->--> 0.273 AuthorizationRequest { "client_id": "839e0193-0cfd-4d37-b8be-50f10539f367", "nonce": "NaxFrUfW7he05V8Z", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "TAzNVyawOetf6H52" } 0.274 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=839e0193-0cfd-4d37-b8be-50f10539f367&state=TAzNVyawOetf6H52&response_type=id_token+token&nonce=NaxFrUfW7he05V8Z 0.274 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=839e0193-0cfd-4d37-b8be-50f10539f367&state=TAzNVyawOetf6H52&response_type=id_token+token&nonce=NaxFrUfW7he05V8Z 2.59 http args {} 2.763 response URL with fragment 2.764 response access_token=mdQNdc8bD3ekyr-gWIiZvVuo1RmHgan0NlRL5ao0nYA.EnqISAXEbzvcanHnrMM6i8DxAt3oVgIdxig9ZTRfh3Y&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiLXpVbkMwTDFPWTlmT3hlR0JubE9oZyIsImF1ZCI6WyI4MzllMDE5My0wY2ZkLTRkMzctYjhiZS01MGYxMDUzOWYzNjciXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2MTYsImlhdCI6MTUyOTc1MzAxNiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNTcyOWZhMDgtNTE0My00OGQ2LThjZjItMTVjMWQyMjBiY2Q2Iiwibm9uY2UiOiJOYXhGclVmVzdoZTA1VjhaIiwicmF0IjoxNTI5NzUzMDE0LCJzdWIiOiJmb29AYmFyLmNvbSJ9.PQ6jwJgG-mF3o2_agr7v-gVJ7e_7ouAe6RBoFOpYkBW9ONHM1TdluArmuQAeEaewRVjMIAvv466mkWLSCs9Ij6nv9NbhyKuiFVGvr4iN2LrLvBMKE-eekeLmw87s1aBQaYCXl23gpRQwoTPOCHHUrFDc9C_7iOqo_Pk2CKPPB6ZBa9_jOsvk0D-cjuBrx1YQ_EiB3O606B8QzMYg-bfow7cBQS-84ZKBh7cyvsGVJBJq4zZIMJUaeJdCDiHkvyV8uA1WrqBb0_kLo5R-DdtwinauCp2IYyrk00MgKQMhTyI0ZB7r3rETK8c76M5VXfXkCfC3195XqneDs7EL-V33KQRkLCKlyrwk-8Te8bZjBlQWtQ5KfCSauFmvPwCT9a9zkBEI7xPMNj_f9Tj3SqbxbAA3-pN_zL73fKZdWEjM6sRJoCkmooY4t-k8dm9Ixf7iOYeHHXsupH592ujvA5099JPCHMd9h5xyO4e5m8a-O66UIRQBSf0WbjX_bE6YlpwvqKVMoD39e7Z8vf2ZNap5eA-sdzgMMlacP-vrajxzFZvH8eDR4_RuYbauiafLrYtY95Z92bx2AS6KVc92MZ0D3lJ79NT7VJgG_QypHH1Z551UwrvwBQajuqWCo5M6oPkRZBLl7YRCA2dizUEHd7pNOlRIel0yR8vXKVafsA3fe8A&scope=openid&state=TAzNVyawOetf6H52&token_type=bearer 2.764 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiLXpVbkMwTDFPWTlmT3hlR0JubE9oZyIsImF1ZCI6WyI4MzllMDE5My0wY2ZkLTRkMzctYjhiZS01MGYxMDUzOWYzNjciXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2MTYsImlhdCI6MTUyOTc1MzAxNiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNTcyOWZhMDgtNTE0My00OGQ2LThjZjItMTVjMWQyMjBiY2Q2Iiwibm9uY2UiOiJOYXhGclVmVzdoZTA1VjhaIiwicmF0IjoxNTI5NzUzMDE0LCJzdWIiOiJmb29AYmFyLmNvbSJ9.PQ6jwJgG-mF3o2_agr7v-gVJ7e_7ouAe6RBoFOpYkBW9ONHM1TdluArmuQAeEaewRVjMIAvv466mkWLSCs9Ij6nv9NbhyKuiFVGvr4iN2LrLvBMKE-eekeLmw87s1aBQaYCXl23gpRQwoTPOCHHUrFDc9C_7iOqo_Pk2CKPPB6ZBa9_jOsvk0D-cjuBrx1YQ_EiB3O606B8QzMYg-bfow7cBQS-84ZKBh7cyvsGVJBJq4zZIMJUaeJdCDiHkvyV8uA1WrqBb0_kLo5R-DdtwinauCp2IYyrk00MgKQMhTyI0ZB7r3rETK8c76M5VXfXkCfC3195XqneDs7EL-V33KQRkLCKlyrwk-8Te8bZjBlQWtQ5KfCSauFmvPwCT9a9zkBEI7xPMNj_f9Tj3SqbxbAA3-pN_zL73fKZdWEjM6sRJoCkmooY4t-k8dm9Ixf7iOYeHHXsupH592ujvA5099JPCHMd9h5xyO4e5m8a-O66UIRQBSf0WbjX_bE6YlpwvqKVMoD39e7Z8vf2ZNap5eA-sdzgMMlacP-vrajxzFZvH8eDR4_RuYbauiafLrYtY95Z92bx2AS6KVc92MZ0D3lJ79NT7VJgG_QypHH1Z551UwrvwBQajuqWCo5M6oPkRZBLl7YRCA2dizUEHd7pNOlRIel0yR8vXKVafsA3fe8A', 'scope': 'openid', 'access_token': 'mdQNdc8bD3ekyr-gWIiZvVuo1RmHgan0NlRL5ao0nYA.EnqISAXEbzvcanHnrMM6i8DxAt3oVgIdxig9ZTRfh3Y', 'state': 'TAzNVyawOetf6H52', 'expires_in': 3599, 'token_type': 'bearer'} 2.847 AuthorizationResponse { "access_token": "mdQNdc8bD3ekyr-gWIiZvVuo1RmHgan0NlRL5ao0nYA.EnqISAXEbzvcanHnrMM6i8DxAt3oVgIdxig9ZTRfh3Y", "expires_in": 3599, "id_token": { "at_hash": "-zUnC0L1OY9fOxeGBnlOhg", "aud": [ "839e0193-0cfd-4d37-b8be-50f10539f367" ], "auth_time": 1529753009, "exp": 1529756616, "iat": 1529753016, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "5729fa08-5143-48d6-8cf2-15c1d220bcd6", "nonce": "NaxFrUfW7he05V8Z", "rat": 1529753014, "sub": "[email protected]" }, "scope": "openid", "state": "TAzNVyawOetf6H52", "token_type": "bearer" } 2.847 phase <--<-- 4 --- AccessToken -->--> 2.847 phase <--<-- 5 --- AsyncAuthn -->--> 2.848 AuthorizationRequest { "client_id": "839e0193-0cfd-4d37-b8be-50f10539f367", "nonce": "W2ikndBAYxCXP1eQ", "prompt": [ "none" ], "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "ClBcMJmvF20k8zJC" } 2.848 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?prompt=none&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=839e0193-0cfd-4d37-b8be-50f10539f367&state=ClBcMJmvF20k8zJC&response_type=id_token+token&nonce=W2ikndBAYxCXP1eQ 2.848 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?prompt=none&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=839e0193-0cfd-4d37-b8be-50f10539f367&state=ClBcMJmvF20k8zJC&response_type=id_token+token&nonce=W2ikndBAYxCXP1eQ 3.77 http args {} 3.928 response URL with fragment 3.928 response access_token=pX5RhrXzuS1OmYEUMZwYITHF2QvGJuHgj-bP1dWOu98.d9cNVHRofk2TDJPT2VTHzLQG0LyHVTUQv1rtSOq3Xk8&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoidi1KaENNV3JuZzhlc3BCd3B6dzZoQSIsImF1ZCI6WyI4MzllMDE5My0wY2ZkLTRkMzctYjhiZS01MGYxMDUzOWYzNjciXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2MTcsImlhdCI6MTUyOTc1MzAxNywiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMjk0OWI3ZDYtYTc0Ni00MzRlLWIyNzYtMWQ1ZDI3YjdlZTUxIiwibm9uY2UiOiJXMmlrbmRCQVl4Q1hQMWVRIiwicmF0IjoxNTI5NzUzMDE2LCJzdWIiOiJmb29AYmFyLmNvbSJ9.iTULwXy66Fdbb60xUR6PytTnHX8CkFUVphv5pRhzDhVnYn0LY-dY76LxAYsxRI7fo4lxVEqKtpuvU30JXBRsgoeWYQYInAE_9Sw4EwTVUolmxDi3cR_JZJenN9Y2s9iTBh75pScTT1FNlkZBQIQ0JlvJEFAKefAYXTe3bef1gw8KCmtSgIGtzZpykEGF0STEo8iJhS6URFOe2-o8FuhTjRNdHpdvH1Bzz99nUKb_CdrncfYrqb8E-Wb0f7EjblMXK5hXoPQ5tDt9YzWD7YM_swOM47m2hIoc2REB1lvVd8ruglk5G9LJdZ9loDYO-wQRChNt0_ikUBbxv1fN9WwgrNfaSF9aiAaW6RvK3nyNcHtGZrXTu46mZPc7ZpuO4cZdFOx81JakQhvMTW53PiyNd6UHjFrtZxNKzEauvgaMwx8hlE-GiY5VBdKuxsd73SEZg2syZeOqWaAPxDWJr8uozcciTXah2Gs39e_oC9CoCZd6Ix8IH4PKdbP2QJWIqp86l3Pg2f-Z2R48Uc9kCWDsiuX-GnFoJQl8oFjLsq7oxPbJq8AshVM7E3sHoxFwjH1G1pmhafmv3QRyy9AKFdJ6Ws066DAxOfiAEoq4dztGEMRrNl5m1JB5EvddRJVha4QeDGR76kJlUTKPEQABEAzQjpcFWtU1e6t1dI4kAotscXo&scope=openid&state=ClBcMJmvF20k8zJC&token_type=bearer 3.929 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoidi1KaENNV3JuZzhlc3BCd3B6dzZoQSIsImF1ZCI6WyI4MzllMDE5My0wY2ZkLTRkMzctYjhiZS01MGYxMDUzOWYzNjciXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2MTcsImlhdCI6MTUyOTc1MzAxNywiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMjk0OWI3ZDYtYTc0Ni00MzRlLWIyNzYtMWQ1ZDI3YjdlZTUxIiwibm9uY2UiOiJXMmlrbmRCQVl4Q1hQMWVRIiwicmF0IjoxNTI5NzUzMDE2LCJzdWIiOiJmb29AYmFyLmNvbSJ9.iTULwXy66Fdbb60xUR6PytTnHX8CkFUVphv5pRhzDhVnYn0LY-dY76LxAYsxRI7fo4lxVEqKtpuvU30JXBRsgoeWYQYInAE_9Sw4EwTVUolmxDi3cR_JZJenN9Y2s9iTBh75pScTT1FNlkZBQIQ0JlvJEFAKefAYXTe3bef1gw8KCmtSgIGtzZpykEGF0STEo8iJhS6URFOe2-o8FuhTjRNdHpdvH1Bzz99nUKb_CdrncfYrqb8E-Wb0f7EjblMXK5hXoPQ5tDt9YzWD7YM_swOM47m2hIoc2REB1lvVd8ruglk5G9LJdZ9loDYO-wQRChNt0_ikUBbxv1fN9WwgrNfaSF9aiAaW6RvK3nyNcHtGZrXTu46mZPc7ZpuO4cZdFOx81JakQhvMTW53PiyNd6UHjFrtZxNKzEauvgaMwx8hlE-GiY5VBdKuxsd73SEZg2syZeOqWaAPxDWJr8uozcciTXah2Gs39e_oC9CoCZd6Ix8IH4PKdbP2QJWIqp86l3Pg2f-Z2R48Uc9kCWDsiuX-GnFoJQl8oFjLsq7oxPbJq8AshVM7E3sHoxFwjH1G1pmhafmv3QRyy9AKFdJ6Ws066DAxOfiAEoq4dztGEMRrNl5m1JB5EvddRJVha4QeDGR76kJlUTKPEQABEAzQjpcFWtU1e6t1dI4kAotscXo', 'scope': 'openid', 'access_token': 'pX5RhrXzuS1OmYEUMZwYITHF2QvGJuHgj-bP1dWOu98.d9cNVHRofk2TDJPT2VTHzLQG0LyHVTUQv1rtSOq3Xk8', 'state': 'ClBcMJmvF20k8zJC', 'expires_in': 3599, 'token_type': 'bearer'} 3.932 AuthorizationResponse { "access_token": "pX5RhrXzuS1OmYEUMZwYITHF2QvGJuHgj-bP1dWOu98.d9cNVHRofk2TDJPT2VTHzLQG0LyHVTUQv1rtSOq3Xk8", "expires_in": 3599, "id_token": { "at_hash": "v-JhCMWrng8espBwpzw6hA", "aud": [ "839e0193-0cfd-4d37-b8be-50f10539f367" ], "auth_time": 1529753009, "exp": 1529756617, "iat": 1529753017, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "2949b7d6-a746-434e-b276-1d5d27b7ee51", "nonce": "W2ikndBAYxCXP1eQ", "rat": 1529753016, "sub": "[email protected]" }, "scope": "openid", "state": "ClBcMJmvF20k8zJC", "token_type": "bearer" } 3.932 phase <--<-- 6 --- AccessToken -->--> 3.933 phase <--<-- 7 --- Done -->--> 3.933 end 3.933 assertion VerifyResponse 3.933 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 3.934 assertion SameAuthn 3.934 condition same-authn: status=OK [Verifies that the same authentication was used twice in the flow.] 3.934 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] same-authn: status=OK [Verifies that the same authentication was used twice in the flow.] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-prompt-none-NotLoggedIn.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-prompt-none-NotLoggedIn Test description: Request with prompt=none when not logged in Timestamp: 2018-06-23T11:23:44Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Note -->--> 1.797 phase <--<-- 1 --- Webfinger -->--> 1.797 not expected to do WebFinger 1.797 phase <--<-- 2 --- Discovery -->--> 1.797 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 1.875 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 1.876 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 1.876 phase <--<-- 3 --- Registration -->--> 1.876 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 1.876 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#Gefr8bb1uG5MlAgw" ], "response_types": [ "id_token token" ] } 2.037 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 2.038 RegistrationResponse { "client_id": "2426f26a-d3f7-47fc-a554-08e6c318ae0f", "client_secret": "PXEAOFz-9-Ia", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "2426f26a-d3f7-47fc-a554-08e6c318ae0f", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#Gefr8bb1uG5MlAgw" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 2.038 phase <--<-- 4 --- AsyncAuthn -->--> 2.038 AuthorizationRequest { "client_id": "2426f26a-d3f7-47fc-a554-08e6c318ae0f", "nonce": "SYfR3IPJwZsnVxdQ", "prompt": [ "none" ], "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "Bydv2XaYoFssyp8M" } 2.038 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?prompt=none&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=2426f26a-d3f7-47fc-a554-08e6c318ae0f&state=Bydv2XaYoFssyp8M&response_type=id_token+token&nonce=SYfR3IPJwZsnVxdQ 2.038 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?prompt=none&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=2426f26a-d3f7-47fc-a554-08e6c318ae0f&state=Bydv2XaYoFssyp8M&response_type=id_token+token&nonce=SYfR3IPJwZsnVxdQ 2.428 http args {} 2.619 response URL with fragment 2.62 response error=login_required&error_debug=Prompt+%2522none%2522+was+requested%252C+but+no+existing+login+session+was+found&error_description=The+Authorization+Server+requires+End-User+authentication&state=Bydv2XaYoFssyp8M 2.62 response {'error_debug': 'Prompt %22none%22 was requested%2C but no existing login session was found', 'error_description': 'The Authorization Server requires End-User authentication', 'state': 'Bydv2XaYoFssyp8M', 'error': 'login_required'} 2.62 AuthorizationErrorResponse { "error": "login_required", "error_debug": "Prompt %22none%22 was requested%2C but no existing login session was found", "error_description": "The Authorization Server requires End-User authentication", "state": "Bydv2XaYoFssyp8M" } 2.62 AuthorizationErrorResponse { "error": "login_required", "error_debug": "Prompt %22none%22 was requested%2C but no existing login session was found", "error_description": "The Authorization Server requires End-User authentication", "state": "Bydv2XaYoFssyp8M" } 2.621 phase <--<-- 5 --- Done -->--> 2.621 end 2.621 assertion VerifyErrorMessage 2.621 condition verify-error-response: status=OK [Checks that the last response was a JSON encoded error message] 2.621 condition Done: status=OK ============================================================ Conditions verify-error-response: status=OK [Checks that the last response was a JSON encoded error message] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-redirect_uri-Missing.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-redirect_uri-Missing Test description: Reject request without redirect_uri when multiple registered Timestamp: 2018-06-23T11:24:05Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.102 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.104 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.104 phase <--<-- 2 --- Registration -->--> 0.104 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb', 'https://op.certification.openid.net:61353/cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.104 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb", "https://op.certification.openid.net:61353/cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#B9cuiNZG8uvU7Sic" ], "response_types": [ "id_token token" ] } 0.261 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.262 RegistrationResponse { "client_id": "857b82eb-80bf-41a7-ac1a-06e9d5953836", "client_secret": "vZ~GwfObDFAI", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "857b82eb-80bf-41a7-ac1a-06e9d5953836", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb", "https://op.certification.openid.net:61353/cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#B9cuiNZG8uvU7Sic" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.262 phase <--<-- 3 --- Note -->--> ============================================================ Conditions ============================================================ RESULT: PARTIAL RESULT
Text
hydra/internal/certification/IT.F.T.T.s/OP-redirect_uri-NotReg.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-redirect_uri-NotReg Test description: Sent redirect_uri does not match a registered redirect_uri Timestamp: 2018-06-23T11:24:08Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.11 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.111 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.111 phase <--<-- 2 --- Registration -->--> 0.111 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.112 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#RiNZYkPMTCmFN1mI" ], "response_types": [ "id_token token" ] } 0.266 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.267 RegistrationResponse { "client_id": "26f683cb-c81e-4c13-a72b-d304dd233c73", "client_secret": "lS61KNo_e5h4", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "26f683cb-c81e-4c13-a72b-d304dd233c73", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#RiNZYkPMTCmFN1mI" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.267 phase <--<-- 3 --- Note -->--> ============================================================ Conditions ============================================================ RESULT: PARTIAL RESULT
Text
hydra/internal/certification/IT.F.T.T.s/OP-redirect_uri-Query-Added.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-redirect_uri-Query-Added Test description: Request with redirect_uri with query component when registered redirect_uri has no query component Timestamp: 2018-06-23T11:24:11Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.076 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.078 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.078 phase <--<-- 2 --- Registration -->--> 0.078 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.078 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#hFd5BPDSwXcf2wqo" ], "response_types": [ "id_token token" ] } 0.237 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.238 RegistrationResponse { "client_id": "0cb53557-845d-457e-9c6f-eada3ef28f2d", "client_secret": "1Km4M_DprwBZ", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "0cb53557-845d-457e-9c6f-eada3ef28f2d", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#hFd5BPDSwXcf2wqo" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.238 phase <--<-- 3 --- Note -->--> ============================================================ Conditions ============================================================ RESULT: PARTIAL RESULT
Text
hydra/internal/certification/IT.F.T.T.s/OP-redirect_uri-Query-Mismatch.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-redirect_uri-Query-Mismatch Test description: Rejects redirect_uri when query parameter does not match what is registed Timestamp: 2018-06-23T11:24:14Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.08 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.081 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.081 phase <--<-- 2 --- Registration -->--> 0.082 register kwargs:{'application_name': 'OIC test tool', 'url': 'https://oidc-certification.ory.sh:8443/clients', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'redirect_uri': ['https://op.certification.openid.net:61353/authz_cb?foo=bar']} 0.082 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#75pavYiN1NBRpiP3" ], "response_types": [ "id_token token" ] } 0.274 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.275 RegistrationResponse { "client_id": "226ad5ad-c7e5-4075-9a60-6ca34ebcf7bf", "client_secret": "2Sd6valERlj8", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "226ad5ad-c7e5-4075-9a60-6ca34ebcf7bf", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#75pavYiN1NBRpiP3" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.275 phase <--<-- 3 --- Note -->--> ============================================================ Conditions ============================================================ RESULT: PARTIAL RESULT
Text
hydra/internal/certification/IT.F.T.T.s/OP-redirect_uri-Query-OK.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-redirect_uri-Query-OK Test description: Request with a redirect_uri with a query component when a redirect_uri with the same query component is registered Timestamp: 2018-06-23T11:24:22Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.072 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.073 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.073 phase <--<-- 2 --- Registration -->--> 0.074 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb?foo=bar'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.074 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb?foo=bar" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#Xpw6liMANFUkrX3O" ], "response_types": [ "id_token token" ] } 0.231 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.232 RegistrationResponse { "client_id": "87f0ee4e-f5fa-4fbb-b53d-238019a1ae25", "client_secret": "vNS2wXvsoCGc", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "87f0ee4e-f5fa-4fbb-b53d-238019a1ae25", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb?foo=bar" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#Xpw6liMANFUkrX3O" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.232 phase <--<-- 3 --- AsyncAuthn -->--> 0.233 AuthorizationRequest { "client_id": "87f0ee4e-f5fa-4fbb-b53d-238019a1ae25", "nonce": "OzGa8wrLwsuzNkfl", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb?foo=bar", "response_type": "id_token token", "scope": "openid", "state": "c8YakmmJsiN9ZwTw" } 0.233 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb%3Ffoo%3Dbar&client_id=87f0ee4e-f5fa-4fbb-b53d-238019a1ae25&state=c8YakmmJsiN9ZwTw&response_type=id_token+token&nonce=OzGa8wrLwsuzNkfl 0.233 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb%3Ffoo%3Dbar&client_id=87f0ee4e-f5fa-4fbb-b53d-238019a1ae25&state=c8YakmmJsiN9ZwTw&response_type=id_token+token&nonce=OzGa8wrLwsuzNkfl 5.472 http args {'foo': 'bar'} 5.643 response URL with fragment 5.644 response access_token=lkAitM-U-V8FWgMClSV-ZAfqYFnJwE1LXphjqhP4Cgg.qe4Jl7EQNFvF7BPPcVrJw9GSSRfKD2A3OCtTdunBICg&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiNjg5eHd0dEdkejNKN2hlTGYxMG9RUSIsImF1ZCI6WyI4N2YwZWU0ZS1mNWZhLTRmYmItYjUzZC0yMzgwMTlhMWFlMjUiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2NjEsImlhdCI6MTUyOTc1MzA2MSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYjhmOGMwMTctZDdiNy00OTQwLThhMTktYThmOWUwZWZiZTg3Iiwibm9uY2UiOiJPekdhOHdyTHdzdXpOa2ZsIiwicmF0IjoxNTI5NzUzMDU2LCJzdWIiOiJmb29AYmFyLmNvbSJ9.nzm3CD1QQ8CBLfDHB1gRASIC5GtvQ22bNu3aXm_C7Hy6wPaO6LQdiZI5gK_wI092QVIWcP4l5Opyq2JYKEJ9mfoPUTV1iKFx7B7t7og6BBolCWiaC1uwb4TZOIbj4UYZa_-b6UH_V-syZOjaW9aJ-WFB38hAMoFNA6FvC9f73Vkv4FgshsYVgkNtvSMgc4URDXI6MW4oHr_0Vz7Yf8pYx4l4QRysWZGWm4U2fE9O5Tk3WEaNHlffrYM831-E7V6Dql5I_4PBrdaYtJqjF4LsZvxStMDQD0mP0nx_zvVx8Sauu20DPFKPiRQFMRsNMKbCFezHe6TSnfhepeRXWUlFLw5eF6extzcIIL9YmoEHj_eKrn_S7mOVF1RcoUzQTHJneB0IoazseGFk50sKPKu8NVkSYR-1-SEdi3QJ2KPizuxGygtq_btYhAU5AoqN3wQEKJhO3Q6EJJz5SgeOnGDvPsR_IEgKykq-e_g5_7mVo8zjjr6bofsWQHXisQv4Dd4CErOzCZQ6Plm6WLRnnq1zjarigr5AA_xFrecujAcws74WtPNa8pXEsJnibEauyWgl9IVByTn-Ms8GiAtdHQwdiphWuST35mG-uh_-AKPrzMnjcDhP_XqfCAhZrJ-T4rc8KsYUzQ2LziyOAhNu8CDVftLonYMXXlmD1LdL7yt0uHo&scope=openid&state=c8YakmmJsiN9ZwTw&token_type=bearer 5.644 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiNjg5eHd0dEdkejNKN2hlTGYxMG9RUSIsImF1ZCI6WyI4N2YwZWU0ZS1mNWZhLTRmYmItYjUzZC0yMzgwMTlhMWFlMjUiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2NjEsImlhdCI6MTUyOTc1MzA2MSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYjhmOGMwMTctZDdiNy00OTQwLThhMTktYThmOWUwZWZiZTg3Iiwibm9uY2UiOiJPekdhOHdyTHdzdXpOa2ZsIiwicmF0IjoxNTI5NzUzMDU2LCJzdWIiOiJmb29AYmFyLmNvbSJ9.nzm3CD1QQ8CBLfDHB1gRASIC5GtvQ22bNu3aXm_C7Hy6wPaO6LQdiZI5gK_wI092QVIWcP4l5Opyq2JYKEJ9mfoPUTV1iKFx7B7t7og6BBolCWiaC1uwb4TZOIbj4UYZa_-b6UH_V-syZOjaW9aJ-WFB38hAMoFNA6FvC9f73Vkv4FgshsYVgkNtvSMgc4URDXI6MW4oHr_0Vz7Yf8pYx4l4QRysWZGWm4U2fE9O5Tk3WEaNHlffrYM831-E7V6Dql5I_4PBrdaYtJqjF4LsZvxStMDQD0mP0nx_zvVx8Sauu20DPFKPiRQFMRsNMKbCFezHe6TSnfhepeRXWUlFLw5eF6extzcIIL9YmoEHj_eKrn_S7mOVF1RcoUzQTHJneB0IoazseGFk50sKPKu8NVkSYR-1-SEdi3QJ2KPizuxGygtq_btYhAU5AoqN3wQEKJhO3Q6EJJz5SgeOnGDvPsR_IEgKykq-e_g5_7mVo8zjjr6bofsWQHXisQv4Dd4CErOzCZQ6Plm6WLRnnq1zjarigr5AA_xFrecujAcws74WtPNa8pXEsJnibEauyWgl9IVByTn-Ms8GiAtdHQwdiphWuST35mG-uh_-AKPrzMnjcDhP_XqfCAhZrJ-T4rc8KsYUzQ2LziyOAhNu8CDVftLonYMXXlmD1LdL7yt0uHo', 'scope': 'openid', 'access_token': 'lkAitM-U-V8FWgMClSV-ZAfqYFnJwE1LXphjqhP4Cgg.qe4Jl7EQNFvF7BPPcVrJw9GSSRfKD2A3OCtTdunBICg', 'state': 'c8YakmmJsiN9ZwTw', 'expires_in': 3599, 'token_type': 'bearer'} 5.73 AuthorizationResponse { "access_token": "lkAitM-U-V8FWgMClSV-ZAfqYFnJwE1LXphjqhP4Cgg.qe4Jl7EQNFvF7BPPcVrJw9GSSRfKD2A3OCtTdunBICg", "expires_in": 3599, "id_token": { "at_hash": "689xwttGdz3J7heLf10oQQ", "aud": [ "87f0ee4e-f5fa-4fbb-b53d-238019a1ae25" ], "auth_time": 1529753009, "exp": 1529756661, "iat": 1529753061, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "b8f8c017-d7b7-4940-8a19-a8f9e0efbe87", "nonce": "OzGa8wrLwsuzNkfl", "rat": 1529753056, "sub": "[email protected]" }, "scope": "openid", "state": "c8YakmmJsiN9ZwTw", "token_type": "bearer" } 5.73 phase <--<-- 4 --- Done -->--> 5.73 end 5.73 assertion VerifyResponse 5.73 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 5.731 assertion CheckQueryPart 5.731 condition check-query-part: status=OK [Check that a query part send in the Authorization Request is returned in the Authorization response.] 5.731 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] check-query-part: status=OK [Check that a query part send in the Authorization Request is returned in the Authorization response.] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-redirect_uri-RegFrag.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-redirect_uri-RegFrag Test description: Reject registration where a redirect_uri has a fragment Timestamp: 2018-06-23T11:24:23Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.109 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.111 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.111 phase <--<-- 2 --- Registration -->--> 0.111 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb#foobar'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.111 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb#foobar" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#qu1CrUnskG87QYv4" ], "response_types": [ "id_token token" ] } 0.186 http response url:https://oidc-certification.ory.sh:8443/clients status_code:400 message:{"error":"invalid_request","error_description":"The request is missing a required parameter, includes an invalid parameter value, includes a parameter more than once, or is otherwise malformed","error_hint":"Redirect URIs must not contain fragments (#)","status_code":400} 0.187 ErrorResponse { "error": "invalid_request", "error_description": "The request is missing a required parameter, includes an invalid parameter value, includes a parameter more than once, or is otherwise malformed", "error_hint": "Redirect URIs must not contain fragments (#)", "status_code": 400 } 0.187 exception RegistrationError:{'error_description': 'The request is missing a required parameter, includes an invalid parameter value, includes a parameter more than once, or is otherwise malformed', 'status_code': 400, 'error': 'invalid_request', 'error_hint': 'Redirect URIs must not contain fragments (#)'} 0.187 event got expected exception RegistrationError 0.187 phase <--<-- 3 --- Done -->--> 0.187 end 0.187 assertion VerifyErrorMessage 0.188 condition verify-error-response: status=OK [Checks that the last response was a JSON encoded error message] 0.188 condition Done: status=OK ============================================================ Conditions verify-error-response: status=OK [Checks that the last response was a JSON encoded error message] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Registration-Dynamic.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Registration-Dynamic Test description: Client registration request Timestamp: 2018-06-23T11:21:46Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.098 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.1 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.1 phase <--<-- 2 --- Registration -->--> 0.1 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.1 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#ifrjMbo0PO8IVSdR" ], "response_types": [ "id_token token" ] } 0.255 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.256 RegistrationResponse { "client_id": "4876b503-7c52-4454-8325-12751437f6b8", "client_secret": "31MQn6gz9oPy", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "4876b503-7c52-4454-8325-12751437f6b8", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#ifrjMbo0PO8IVSdR" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.256 phase <--<-- 3 --- Done -->--> 0.256 end 0.256 assertion CheckHTTPResponse 0.256 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 0.256 condition Done: status=OK ============================================================ Conditions check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Registration-Endpoint.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Registration-Endpoint Test description: Verify that registration_endpoint is published Timestamp: 2018-06-23T11:21:47Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.077 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.078 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.078 phase <--<-- 2 --- Done -->--> 0.078 end 0.079 assertion VerifyOPHasRegistrationEndpoint 0.079 condition verify-op-has-registration-endpoint: status=OK [Verify that the OP has a registration endpoint] 0.079 condition Done: status=OK ============================================================ Conditions verify-op-has-registration-endpoint: status=OK [Verify that the OP has a registration endpoint] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Registration-logo_uri.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Registration-logo_uri Test description: Registration with logo_uri Timestamp: 2018-06-23T11:21:57Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Note -->--> 1.266 phase <--<-- 1 --- Webfinger -->--> 1.266 not expected to do WebFinger 1.266 phase <--<-- 2 --- Discovery -->--> 1.266 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 1.344 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 1.345 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 1.345 phase <--<-- 3 --- Registration -->--> 1.345 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients', 'logo_uri': 'https://op.certification.openid.net:61353/static/logo.png'} 1.346 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "logo_uri": "https://op.certification.openid.net:61353/static/logo.png", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#89RBawEeZwmFCMcE" ], "response_types": [ "id_token token" ] } 1.538 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 1.539 RegistrationResponse { "client_id": "89a8aa38-497f-4113-a08b-a3f376464db3", "client_secret": "n5n.CWFBAM9R", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "89a8aa38-497f-4113-a08b-a3f376464db3", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "logo_uri": "https://op.certification.openid.net:61353/static/logo.png", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#89RBawEeZwmFCMcE" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 1.539 phase <--<-- 4 --- AsyncAuthn -->--> 1.54 AuthorizationRequest { "client_id": "89a8aa38-497f-4113-a08b-a3f376464db3", "nonce": "Hx2m0oTJex8soKX8", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "UDrgwrFmn2loOCYj" } 1.54 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=89a8aa38-497f-4113-a08b-a3f376464db3&state=UDrgwrFmn2loOCYj&response_type=id_token+token&nonce=Hx2m0oTJex8soKX8 1.54 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=89a8aa38-497f-4113-a08b-a3f376464db3&state=UDrgwrFmn2loOCYj&response_type=id_token+token&nonce=Hx2m0oTJex8soKX8 6.994 http args {} 7.167 response URL with fragment 7.168 response access_token=aKUfv6yL9jVy7bFOaxy5BMV-p8ilXGDB1tkcYJ5ImFE.weB1RNxINn7iDW78AAi163d1EYsjkTWKOkySC4oQzRw&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiY2FWUl9NeEl5MUYydHVOZXBUNnl4QSIsImF1ZCI6WyI4OWE4YWEzOC00OTdmLTQxMTMtYTA4Yi1hM2YzNzY0NjRkYjMiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1MTYsImlhdCI6MTUyOTc1MjkxNiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMzJiZDJjMWMtN2JhMy00NWRmLWJjNDAtYmM1ZTRkYzM2N2Q5Iiwibm9uY2UiOiJIeDJtMG9USmV4OHNvS1g4IiwicmF0IjoxNTI5NzUyOTEyLCJzdWIiOiJmb29AYmFyLmNvbSJ9.ZQxsF_7jzy_3V2yDCwkUzF33-QF31QVK1OyoFmPFrEGyzU5MM_MnPqtheAXCHFJjllMy73niqIjz2eO-gYMrM6MK8Hr5a61B4Sn3b9WjsfGN-M7DSIDInb0kEHffXTIwI262U9tpD5jIroB-yTo7PH0BopX3o_onVMlc70ZyQVKEpHZag7ZG6o7WTmJmSXC90XTqfdn3RxMVAS9bhjBTVYcK893wAvRzxumqVYFFjUwtUsgMQOVNAQmwjdpT6ksJyUbi8MfeOYmN7adxyZK0wJJ8mfS6-hZSAvbwSgVedbsw7KijkkyRVt1h7m98vUERZhRutd5Vc69hu4JCdRwOl2cJipIT-3EaFP214ynwazWxMoI22jy-gMybCdO7wX6PAJpr6wIi_oQm97ZJD1BVCNlejORB7zaN0N3A55fwCNwGWc6n8TWmPWcMPrMqukcsZM87nFXrPLNWIP7OEppBMK_yL0wWrk0GIekFZbpWeeO50vS8EczUdC1QqMF8u2CDPMJko6dCp5YaLvTpVTCDUVyBy6ZCNIcqOjCplwZGW6k9o0gASqDMSDWIinhMDPJRtXJ8sqrY7l7tY0YAZDBoilslkRrx9U4vR8mHvCSkKDHbwmGID5w5xdpqlhMz6Vhju-A4pkKUkl_wLq9g0SDp8L5Ul89EnoYX2jelHzfV-FM&scope=openid&state=UDrgwrFmn2loOCYj&token_type=bearer 7.168 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiY2FWUl9NeEl5MUYydHVOZXBUNnl4QSIsImF1ZCI6WyI4OWE4YWEzOC00OTdmLTQxMTMtYTA4Yi1hM2YzNzY0NjRkYjMiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1MTYsImlhdCI6MTUyOTc1MjkxNiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMzJiZDJjMWMtN2JhMy00NWRmLWJjNDAtYmM1ZTRkYzM2N2Q5Iiwibm9uY2UiOiJIeDJtMG9USmV4OHNvS1g4IiwicmF0IjoxNTI5NzUyOTEyLCJzdWIiOiJmb29AYmFyLmNvbSJ9.ZQxsF_7jzy_3V2yDCwkUzF33-QF31QVK1OyoFmPFrEGyzU5MM_MnPqtheAXCHFJjllMy73niqIjz2eO-gYMrM6MK8Hr5a61B4Sn3b9WjsfGN-M7DSIDInb0kEHffXTIwI262U9tpD5jIroB-yTo7PH0BopX3o_onVMlc70ZyQVKEpHZag7ZG6o7WTmJmSXC90XTqfdn3RxMVAS9bhjBTVYcK893wAvRzxumqVYFFjUwtUsgMQOVNAQmwjdpT6ksJyUbi8MfeOYmN7adxyZK0wJJ8mfS6-hZSAvbwSgVedbsw7KijkkyRVt1h7m98vUERZhRutd5Vc69hu4JCdRwOl2cJipIT-3EaFP214ynwazWxMoI22jy-gMybCdO7wX6PAJpr6wIi_oQm97ZJD1BVCNlejORB7zaN0N3A55fwCNwGWc6n8TWmPWcMPrMqukcsZM87nFXrPLNWIP7OEppBMK_yL0wWrk0GIekFZbpWeeO50vS8EczUdC1QqMF8u2CDPMJko6dCp5YaLvTpVTCDUVyBy6ZCNIcqOjCplwZGW6k9o0gASqDMSDWIinhMDPJRtXJ8sqrY7l7tY0YAZDBoilslkRrx9U4vR8mHvCSkKDHbwmGID5w5xdpqlhMz6Vhju-A4pkKUkl_wLq9g0SDp8L5Ul89EnoYX2jelHzfV-FM', 'scope': 'openid', 'access_token': 'aKUfv6yL9jVy7bFOaxy5BMV-p8ilXGDB1tkcYJ5ImFE.weB1RNxINn7iDW78AAi163d1EYsjkTWKOkySC4oQzRw', 'state': 'UDrgwrFmn2loOCYj', 'expires_in': 3599, 'token_type': 'bearer'} 7.283 AuthorizationResponse { "access_token": "aKUfv6yL9jVy7bFOaxy5BMV-p8ilXGDB1tkcYJ5ImFE.weB1RNxINn7iDW78AAi163d1EYsjkTWKOkySC4oQzRw", "expires_in": 3599, "id_token": { "at_hash": "caVR_MxIy1F2tuNepT6yxA", "aud": [ "89a8aa38-497f-4113-a08b-a3f376464db3" ], "auth_time": 1529752820, "exp": 1529756516, "iat": 1529752916, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "32bd2c1c-7ba3-45df-bc40-bc5e4dc367d9", "nonce": "Hx2m0oTJex8soKX8", "rat": 1529752912, "sub": "[email protected]" }, "scope": "openid", "state": "UDrgwrFmn2loOCYj", "token_type": "bearer" } 7.283 phase <--<-- 5 --- Done -->--> 7.283 end 7.283 assertion VerifyAuthnResponse 7.284 condition verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] 7.284 condition Done: status=OK ============================================================ Conditions verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Registration-policy_uri.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Registration-policy_uri Test description: Registration with policy_uri Timestamp: 2018-06-23T11:22:02Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Note -->--> 0.968 phase <--<-- 1 --- Webfinger -->--> 0.968 not expected to do WebFinger 0.968 phase <--<-- 2 --- Discovery -->--> 0.968 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 1.118 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 1.12 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 1.12 phase <--<-- 3 --- Registration -->--> 1.12 register kwargs:{'application_name': 'OIC test tool', 'policy_uri': 'https://op.certification.openid.net:61353/static/policy.html', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 1.12 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "policy_uri": "https://op.certification.openid.net:61353/static/policy.html", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#Oa9P1PsfLs5wkzKl" ], "response_types": [ "id_token token" ] } 1.28 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 1.281 RegistrationResponse { "client_id": "93585e5b-babc-4dc5-842d-00bc86415f46", "client_secret": ".-M9iJWpjZfL", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "93585e5b-babc-4dc5-842d-00bc86415f46", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "policy_uri": "https://op.certification.openid.net:61353/static/policy.html", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#Oa9P1PsfLs5wkzKl" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 1.281 phase <--<-- 4 --- AsyncAuthn -->--> 1.281 AuthorizationRequest { "client_id": "93585e5b-babc-4dc5-842d-00bc86415f46", "nonce": "xVZr1WjlZOfIOusH", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "FyJ8rZBh62m4utrp" } 1.282 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=93585e5b-babc-4dc5-842d-00bc86415f46&state=FyJ8rZBh62m4utrp&response_type=id_token+token&nonce=xVZr1WjlZOfIOusH 1.282 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=93585e5b-babc-4dc5-842d-00bc86415f46&state=FyJ8rZBh62m4utrp&response_type=id_token+token&nonce=xVZr1WjlZOfIOusH 3.658 http args {} 3.828 response URL with fragment 3.828 response access_token=-MOTaklBZAl3AmSL-H53gue3RZg69zcXGL_uZgPjvR4.lI5dPw_qDrv11g_7iErm78O06V-UAiiPM7Trg-MhZZw&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiQXZKMV8zY01PVzJsbUhnMUI4Wm5iUSIsImF1ZCI6WyI5MzU4NWU1Yi1iYWJjLTRkYzUtODQyZC0wMGJjODY0MTVmNDYiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1MjEsImlhdCI6MTUyOTc1MjkyMSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiZjU4NDQ1YWEtMTAxYy00ZjFmLTk4YzUtYmQ2ODBlZDM3M2M5Iiwibm9uY2UiOiJ4VlpyMVdqbFpPZklPdXNIIiwicmF0IjoxNTI5NzUyOTE5LCJzdWIiOiJmb29AYmFyLmNvbSJ9.WzqlE0tlc1nKV0FoUQa2VH-tRSDi6EWoS3j9Bg2JxFw1Cb7g7Y_Or6fEuYODQb00HMriTf9MNkXf6Zw9uHyVMuylc4DqOQSiE1-nnQBM2CICHICNWb7iutZbnMFmZ5vjL2wAl65IZfWhCi2dnW-IcH2wCEeM0zl8HqZh8YkRtlDucMVf9gdFc704peGPmTaDmKys6J6SDlZeP4j4-AyIhuaiYILIj7CM-c5t7B3USzACBey18Ngz_NwLgpB09H5pLlH3J5R4q33CyqJ_Fmpdzum934nMlYKpsTDDa7mTR8yOKjkXdhm-WQR1IfQP4ZS0YV-dnHd_4orjGeDTyfm6x4Ru5WdCNjjw76TeDBH3186epwazhlpV4ugizMD9eQfzcSsznRHrdrq-jZ62uuZC0YmzMQg0LedE-hV5WyMlJVMwLVD_4Hkk4DEFF9DuvXj_GUFuh0LlwYHRxxW7SBXgefFUmhfPNrS26G8ktRhn8_Q-h8o7bzN1lW6mYjDWKOxmDtIWlDDy_dcPCYHHQKjUr3VPbeFA0oIJSkS11cNnRuuUPvEKJ8Wm7tQbO2icScPGOaAQuuax8RZL2OuxWO12QF61Ws7rB4nuG9JfbplNhpZLl8zL3xGNlQer6KgBFHBtDWG_PfEnZ_GDoWn-ADrz-l07R0Jagmy3ZbE6hdPl3Uk&scope=openid&state=FyJ8rZBh62m4utrp&token_type=bearer 3.829 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiQXZKMV8zY01PVzJsbUhnMUI4Wm5iUSIsImF1ZCI6WyI5MzU4NWU1Yi1iYWJjLTRkYzUtODQyZC0wMGJjODY0MTVmNDYiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1MjEsImlhdCI6MTUyOTc1MjkyMSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiZjU4NDQ1YWEtMTAxYy00ZjFmLTk4YzUtYmQ2ODBlZDM3M2M5Iiwibm9uY2UiOiJ4VlpyMVdqbFpPZklPdXNIIiwicmF0IjoxNTI5NzUyOTE5LCJzdWIiOiJmb29AYmFyLmNvbSJ9.WzqlE0tlc1nKV0FoUQa2VH-tRSDi6EWoS3j9Bg2JxFw1Cb7g7Y_Or6fEuYODQb00HMriTf9MNkXf6Zw9uHyVMuylc4DqOQSiE1-nnQBM2CICHICNWb7iutZbnMFmZ5vjL2wAl65IZfWhCi2dnW-IcH2wCEeM0zl8HqZh8YkRtlDucMVf9gdFc704peGPmTaDmKys6J6SDlZeP4j4-AyIhuaiYILIj7CM-c5t7B3USzACBey18Ngz_NwLgpB09H5pLlH3J5R4q33CyqJ_Fmpdzum934nMlYKpsTDDa7mTR8yOKjkXdhm-WQR1IfQP4ZS0YV-dnHd_4orjGeDTyfm6x4Ru5WdCNjjw76TeDBH3186epwazhlpV4ugizMD9eQfzcSsznRHrdrq-jZ62uuZC0YmzMQg0LedE-hV5WyMlJVMwLVD_4Hkk4DEFF9DuvXj_GUFuh0LlwYHRxxW7SBXgefFUmhfPNrS26G8ktRhn8_Q-h8o7bzN1lW6mYjDWKOxmDtIWlDDy_dcPCYHHQKjUr3VPbeFA0oIJSkS11cNnRuuUPvEKJ8Wm7tQbO2icScPGOaAQuuax8RZL2OuxWO12QF61Ws7rB4nuG9JfbplNhpZLl8zL3xGNlQer6KgBFHBtDWG_PfEnZ_GDoWn-ADrz-l07R0Jagmy3ZbE6hdPl3Uk', 'scope': 'openid', 'access_token': '-MOTaklBZAl3AmSL-H53gue3RZg69zcXGL_uZgPjvR4.lI5dPw_qDrv11g_7iErm78O06V-UAiiPM7Trg-MhZZw', 'state': 'FyJ8rZBh62m4utrp', 'expires_in': 3599, 'token_type': 'bearer'} 3.945 AuthorizationResponse { "access_token": "-MOTaklBZAl3AmSL-H53gue3RZg69zcXGL_uZgPjvR4.lI5dPw_qDrv11g_7iErm78O06V-UAiiPM7Trg-MhZZw", "expires_in": 3599, "id_token": { "at_hash": "AvJ1_3cMOW2lmHg1B8ZnbQ", "aud": [ "93585e5b-babc-4dc5-842d-00bc86415f46" ], "auth_time": 1529752820, "exp": 1529756521, "iat": 1529752921, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "f58445aa-101c-4f1f-98c5-bd680ed373c9", "nonce": "xVZr1WjlZOfIOusH", "rat": 1529752919, "sub": "[email protected]" }, "scope": "openid", "state": "FyJ8rZBh62m4utrp", "token_type": "bearer" } 3.945 phase <--<-- 5 --- Done -->--> 3.945 end 3.945 assertion VerifyAuthnResponse 3.945 condition verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] 3.945 condition Done: status=OK ============================================================ Conditions verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Registration-Sector-Bad.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Registration-Sector-Bad Test description: Incorrect registration of sector_identifier_uri Timestamp: 2018-06-23T11:21:49Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.072 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.073 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.073 phase <--<-- 2 --- Registration -->--> 0.073 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'sector_identifier_uri': 'https://op.certification.openid.net:61353/export/siu.json', 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.074 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#sMKCdUeqXIu3bsk7" ], "response_types": [ "id_token token" ], "sector_identifier_uri": "https://op.certification.openid.net:61353/export/siu.json" } 0.298 http response url:https://oidc-certification.ory.sh:8443/clients status_code:400 message:{"error":"invalid_request","error_description":"The request is missing a required parameter, includes an invalid parameter value, includes a parameter more than once, or is otherwise malformed","error_hint":"Make sure that the various parameters are correct, be aware of case sensitivity and trim your parameters. Make sure that the client you are using has exactly whitelisted the redirect_uri you specified.","status_code":400,"error_debug":"Redirect URL \"https://op.certification.openid.net:61353/authz_cb\" does not match values from sector_identifier_uri."} 0.299 ErrorResponse { "error": "invalid_request", "error_debug": "Redirect URL \"https://op.certification.openid.net:61353/authz_cb\" does not match values from sector_identifier_uri.", "error_description": "The request is missing a required parameter, includes an invalid parameter value, includes a parameter more than once, or is otherwise malformed", "error_hint": "Make sure that the various parameters are correct, be aware of case sensitivity and trim your parameters. Make sure that the client you are using has exactly whitelisted the redirect_uri you specified.", "status_code": 400 } 0.299 exception RegistrationError:{'error_debug': 'Redirect URL "https://op.certification.openid.net:61353/authz_cb" does not match values from sector_identifier_uri.', 'error_description': 'The request is missing a required parameter, includes an invalid parameter value, includes a parameter more than once, or is otherwise malformed', 'status_code': 400, 'error': 'invalid_request', 'error_hint': 'Make sure that the various parameters are correct, be aware of case sensitivity and trim your parameters. Make sure that the client you are using has exactly whitelisted the redirect_uri you specified.'} 0.299 event got expected exception RegistrationError 0.299 phase <--<-- 3 --- Done -->--> 0.299 end 0.299 condition Done: status=OK ============================================================ Conditions Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Registration-tos_uri.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Registration-tos_uri Test description: Registration with tos_uri Timestamp: 2018-06-23T11:22:09Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Note -->--> 0.919 phase <--<-- 1 --- Webfinger -->--> 0.919 not expected to do WebFinger 0.919 phase <--<-- 2 --- Discovery -->--> 0.92 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 1.006 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 1.008 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 1.008 phase <--<-- 3 --- Registration -->--> 1.008 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'tos_uri': 'https://op.certification.openid.net:61353/static/tos.html', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 1.008 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#oZZlG5YIt3SMX5JS" ], "response_types": [ "id_token token" ], "tos_uri": "https://op.certification.openid.net:61353/static/tos.html" } 1.205 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 1.206 RegistrationResponse { "client_id": "3c37b4ae-88bc-48b4-b6d3-cb953fbcaa32", "client_secret": "x7pW9PRPOfyl", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "3c37b4ae-88bc-48b4-b6d3-cb953fbcaa32", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#oZZlG5YIt3SMX5JS" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "tos_uri": "https://op.certification.openid.net:61353/static/tos.html", "userinfo_signed_response_alg": "none" } 1.206 phase <--<-- 4 --- AsyncAuthn -->--> 1.207 AuthorizationRequest { "client_id": "3c37b4ae-88bc-48b4-b6d3-cb953fbcaa32", "nonce": "3d58ba2KngKqAaUi", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "Jo4ba8CkSA55KUxx" } 1.207 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=3c37b4ae-88bc-48b4-b6d3-cb953fbcaa32&state=Jo4ba8CkSA55KUxx&response_type=id_token+token&nonce=3d58ba2KngKqAaUi 1.207 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=3c37b4ae-88bc-48b4-b6d3-cb953fbcaa32&state=Jo4ba8CkSA55KUxx&response_type=id_token+token&nonce=3d58ba2KngKqAaUi 4.762 http args {} 5.001 response URL with fragment 5.002 response access_token=C4YkfczIk38Rm7TuUSf_aTWvwcBy_S7ufpvc_WxNC2Q.F0i08hyYyJzCeaFuz-WHSlwB85EcVod0pZcCIpIwghA&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoidjRUYmttZXRkaWEySjBOQ3R5R0hoZyIsImF1ZCI6WyIzYzM3YjRhZS04OGJjLTQ4YjQtYjZkMy1jYjk1M2ZiY2FhMzIiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1MjgsImlhdCI6MTUyOTc1MjkyOCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMzY1ZDcwMTEtZWI0NC00YjY2LWJhNTEtMDlkOTRiMTljZGU0Iiwibm9uY2UiOiIzZDU4YmEyS25nS3FBYVVpIiwicmF0IjoxNTI5NzUyOTI1LCJzdWIiOiJmb29AYmFyLmNvbSJ9.V7nDr2zI-OpOUX2n53Z2XvxOv4FCoblMEn1BZ-eyOdSelDaVmqyP5GBpi6nOn-s7vxmNnLxIlLR9oDqYvB1mhH5b_SI5gS4QaefZyPwGLX1HhumIqm7vrQvNjac3CjBtVg9lFCbcuzB1ycpFvUSQEsMpic8jCe2KAruj8lnLcwUWuW0btR8z7tAaBzbJaUIkoiMbmj5jTPYB0t2NtUMhX6IhyRPDsQH-RrOsJBVFM9gfvsng9cRq28JDReCBL4cx58u4Ta066O3s2OQKVqFBHAiktnl02Xk05YD1CgwOGUF0OhyDOk6B64U1iPkf37NfX5_tyX407qgXlitBLScFZvKBYKwldIXCyIcgulgv9ZNRowETYt4O6fcGAcS1p6O9lxP8DaujwA3AwjK3fv7BMlMyZ5pDK6m7au8_Uf18wigp9WVKPtpwGQpRI260tAZMp7OHtz_-hdANNzW6UBeUen32oSLkJSJbOYJXUyKUY9b1tU-8P185MEpg_roua6MSQDEk2OJIFYKuRrxm5wVeHcPVFo7FJE75jQCc1Au2SrjPg83rF5J30T0Qd4owEHXDZ4d0Oy-aw0ewHlT_b87hPmjXyYgSD4zt6zVd8khwckfWbqRK9g7iaw_DOujDegDDjt3B-MwAyhR5TdQ9NAuNto78BDOOIgOq_aJLciTIrW4&scope=openid&state=Jo4ba8CkSA55KUxx&token_type=bearer 5.002 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoidjRUYmttZXRkaWEySjBOQ3R5R0hoZyIsImF1ZCI6WyIzYzM3YjRhZS04OGJjLTQ4YjQtYjZkMy1jYjk1M2ZiY2FhMzIiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1MjgsImlhdCI6MTUyOTc1MjkyOCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMzY1ZDcwMTEtZWI0NC00YjY2LWJhNTEtMDlkOTRiMTljZGU0Iiwibm9uY2UiOiIzZDU4YmEyS25nS3FBYVVpIiwicmF0IjoxNTI5NzUyOTI1LCJzdWIiOiJmb29AYmFyLmNvbSJ9.V7nDr2zI-OpOUX2n53Z2XvxOv4FCoblMEn1BZ-eyOdSelDaVmqyP5GBpi6nOn-s7vxmNnLxIlLR9oDqYvB1mhH5b_SI5gS4QaefZyPwGLX1HhumIqm7vrQvNjac3CjBtVg9lFCbcuzB1ycpFvUSQEsMpic8jCe2KAruj8lnLcwUWuW0btR8z7tAaBzbJaUIkoiMbmj5jTPYB0t2NtUMhX6IhyRPDsQH-RrOsJBVFM9gfvsng9cRq28JDReCBL4cx58u4Ta066O3s2OQKVqFBHAiktnl02Xk05YD1CgwOGUF0OhyDOk6B64U1iPkf37NfX5_tyX407qgXlitBLScFZvKBYKwldIXCyIcgulgv9ZNRowETYt4O6fcGAcS1p6O9lxP8DaujwA3AwjK3fv7BMlMyZ5pDK6m7au8_Uf18wigp9WVKPtpwGQpRI260tAZMp7OHtz_-hdANNzW6UBeUen32oSLkJSJbOYJXUyKUY9b1tU-8P185MEpg_roua6MSQDEk2OJIFYKuRrxm5wVeHcPVFo7FJE75jQCc1Au2SrjPg83rF5J30T0Qd4owEHXDZ4d0Oy-aw0ewHlT_b87hPmjXyYgSD4zt6zVd8khwckfWbqRK9g7iaw_DOujDegDDjt3B-MwAyhR5TdQ9NAuNto78BDOOIgOq_aJLciTIrW4', 'scope': 'openid', 'access_token': 'C4YkfczIk38Rm7TuUSf_aTWvwcBy_S7ufpvc_WxNC2Q.F0i08hyYyJzCeaFuz-WHSlwB85EcVod0pZcCIpIwghA', 'state': 'Jo4ba8CkSA55KUxx', 'expires_in': 3599, 'token_type': 'bearer'} 5.084 AuthorizationResponse { "access_token": "C4YkfczIk38Rm7TuUSf_aTWvwcBy_S7ufpvc_WxNC2Q.F0i08hyYyJzCeaFuz-WHSlwB85EcVod0pZcCIpIwghA", "expires_in": 3599, "id_token": { "at_hash": "v4Tbkmetdia2J0NCtyGHhg", "aud": [ "3c37b4ae-88bc-48b4-b6d3-cb953fbcaa32" ], "auth_time": 1529752820, "exp": 1529756528, "iat": 1529752928, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "365d7011-eb44-4b66-ba51-09d94b19cde4", "nonce": "3d58ba2KngKqAaUi", "rat": 1529752925, "sub": "[email protected]" }, "scope": "openid", "state": "Jo4ba8CkSA55KUxx", "token_type": "bearer" } 5.084 phase <--<-- 5 --- Done -->--> 5.084 end 5.085 assertion VerifyAuthnResponse 5.085 condition verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] 5.085 condition Done: status=OK ============================================================ Conditions verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Req-acr_values.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Req-acr_values Test description: Providing acr_values Timestamp: 2018-06-23T11:25:09Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.075 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.077 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.077 phase <--<-- 2 --- Registration -->--> 0.077 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.077 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#h0rJ6zRdulxsefkQ" ], "response_types": [ "id_token token" ] } 0.267 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.268 RegistrationResponse { "client_id": "4c7c7d93-a99f-4cac-9a7a-93042a7fb946", "client_secret": "CQgnKFTW5-zU", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "4c7c7d93-a99f-4cac-9a7a-93042a7fb946", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#h0rJ6zRdulxsefkQ" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.268 phase <--<-- 3 --- AsyncAuthn -->--> 0.268 AuthorizationRequest { "acr_values": "1 2", "client_id": "4c7c7d93-a99f-4cac-9a7a-93042a7fb946", "nonce": "cYH3qAlztl1lKU11", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "rfh8hNoBDv6dqv3y" } 0.269 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=4c7c7d93-a99f-4cac-9a7a-93042a7fb946&state=rfh8hNoBDv6dqv3y&acr_values=1+2&response_type=id_token+token&nonce=cYH3qAlztl1lKU11 0.269 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=4c7c7d93-a99f-4cac-9a7a-93042a7fb946&state=rfh8hNoBDv6dqv3y&acr_values=1+2&response_type=id_token+token&nonce=cYH3qAlztl1lKU11 2.235 http args {} 2.405 response URL with fragment 2.405 response access_token=JKjxkpAfOXgKIWybsHsEMpQ0U1UJDxblSetV9l7N5es.8J5dT5zM9h5zZApQcV3hctGxwqbYPmVNTKNMH-Yirrs&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhY3IiOiIwIiwiYXRfaGFzaCI6Im9JTDZ5eVoyNVpBMG8xYWVYSElwMUEiLCJhdWQiOlsiNGM3YzdkOTMtYTk5Zi00Y2FjLTlhN2EtOTMwNDJhN2ZiOTQ2Il0sImF1dGhfdGltZSI6MTUyOTc1MzAwOSwiZXhwIjoxNTI5NzU2NzA5LCJpYXQiOjE1Mjk3NTMxMDksImlzcyI6Imh0dHBzOi8vb2lkYy1jZXJ0aWZpY2F0aW9uLm9yeS5zaDo4NDQzLyIsImp0aSI6IjhmZWE0MjI3LTYxODItNGExMC1iMTkyLTNjNDg4NzlmZDViOCIsIm5vbmNlIjoiY1lIM3FBbHp0bDFsS1UxMSIsInJhdCI6MTUyOTc1MzEwNywic3ViIjoiZm9vQGJhci5jb20ifQ.NiQU6F4y_LNGpBAOhJDRJHGjy-utaLbstD0JsafUMkL9mfQAImXE9PRnLJXPsevldOwdxWY4N9LpvTfX-Mv-Uu0Zb3XXVzUFxdqyue_57DgCM7lD11a0MT4ORT91DdIi2B6DYdkQViP2qV5OksCzHqKggkN9y3nGSDJkRupbXIfM6xLNjpN2hMJ0gL7070UbzlZMDC4dpsZJl2F0-AzUlfPEu4Jr8bSObDo2osCGKGYlzjuNDkkg9XHrRzhgRrh8GUz1QkQeZHfbW_rACTtKSYe4m5E5qsGrB1SVAZx2V7LImEGm6XD_Q8zfEyiT3SLrAVjCPPOWCTj3IMzRoOom15AqYwOpdGRh7gj2Fvk0wIzkRCuXZhp-Zc13RMuL9CBRz6MVsBML4hiI2jO-dXQ34uFmOeb6glI32mDvXysOWG_0IsCJ46qE9YpU1ZbrH5lAHbpYgCAbfp8vz-unij7neYJZryqa8YeCVC07kTxMuthvfH7UU3g59G3XoQcL9rAzeoYjmLo_s7UvdEvSpD_ZFJcDHPIvy-H5kPWe_abI5UEL9-Dtr8sBE3RlROlUiLbhTYKxgkIN-EBIfYLAvpLYUhu6jtr2J_RzXsv8MYv3UGQpVq8GRBUk0thzX1rt8AoybMgOuKVlkrJnYIFuVtwy2ZtO5IBV3gBSb6Cm_JSpTho&scope=openid&state=rfh8hNoBDv6dqv3y&token_type=bearer 2.405 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhY3IiOiIwIiwiYXRfaGFzaCI6Im9JTDZ5eVoyNVpBMG8xYWVYSElwMUEiLCJhdWQiOlsiNGM3YzdkOTMtYTk5Zi00Y2FjLTlhN2EtOTMwNDJhN2ZiOTQ2Il0sImF1dGhfdGltZSI6MTUyOTc1MzAwOSwiZXhwIjoxNTI5NzU2NzA5LCJpYXQiOjE1Mjk3NTMxMDksImlzcyI6Imh0dHBzOi8vb2lkYy1jZXJ0aWZpY2F0aW9uLm9yeS5zaDo4NDQzLyIsImp0aSI6IjhmZWE0MjI3LTYxODItNGExMC1iMTkyLTNjNDg4NzlmZDViOCIsIm5vbmNlIjoiY1lIM3FBbHp0bDFsS1UxMSIsInJhdCI6MTUyOTc1MzEwNywic3ViIjoiZm9vQGJhci5jb20ifQ.NiQU6F4y_LNGpBAOhJDRJHGjy-utaLbstD0JsafUMkL9mfQAImXE9PRnLJXPsevldOwdxWY4N9LpvTfX-Mv-Uu0Zb3XXVzUFxdqyue_57DgCM7lD11a0MT4ORT91DdIi2B6DYdkQViP2qV5OksCzHqKggkN9y3nGSDJkRupbXIfM6xLNjpN2hMJ0gL7070UbzlZMDC4dpsZJl2F0-AzUlfPEu4Jr8bSObDo2osCGKGYlzjuNDkkg9XHrRzhgRrh8GUz1QkQeZHfbW_rACTtKSYe4m5E5qsGrB1SVAZx2V7LImEGm6XD_Q8zfEyiT3SLrAVjCPPOWCTj3IMzRoOom15AqYwOpdGRh7gj2Fvk0wIzkRCuXZhp-Zc13RMuL9CBRz6MVsBML4hiI2jO-dXQ34uFmOeb6glI32mDvXysOWG_0IsCJ46qE9YpU1ZbrH5lAHbpYgCAbfp8vz-unij7neYJZryqa8YeCVC07kTxMuthvfH7UU3g59G3XoQcL9rAzeoYjmLo_s7UvdEvSpD_ZFJcDHPIvy-H5kPWe_abI5UEL9-Dtr8sBE3RlROlUiLbhTYKxgkIN-EBIfYLAvpLYUhu6jtr2J_RzXsv8MYv3UGQpVq8GRBUk0thzX1rt8AoybMgOuKVlkrJnYIFuVtwy2ZtO5IBV3gBSb6Cm_JSpTho', 'scope': 'openid', 'access_token': 'JKjxkpAfOXgKIWybsHsEMpQ0U1UJDxblSetV9l7N5es.8J5dT5zM9h5zZApQcV3hctGxwqbYPmVNTKNMH-Yirrs', 'state': 'rfh8hNoBDv6dqv3y', 'expires_in': 3599, 'token_type': 'bearer'} 2.485 AuthorizationResponse { "access_token": "JKjxkpAfOXgKIWybsHsEMpQ0U1UJDxblSetV9l7N5es.8J5dT5zM9h5zZApQcV3hctGxwqbYPmVNTKNMH-Yirrs", "expires_in": 3599, "id_token": { "acr": "0", "at_hash": "oIL6yyZ25ZA0o1aeXHIp1A", "aud": [ "4c7c7d93-a99f-4cac-9a7a-93042a7fb946" ], "auth_time": 1529753009, "exp": 1529756709, "iat": 1529753109, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "8fea4227-6182-4a10-b192-3c48879fd5b8", "nonce": "cYH3qAlztl1lKU11", "rat": 1529753107, "sub": "[email protected]" }, "scope": "openid", "state": "rfh8hNoBDv6dqv3y", "token_type": "bearer" } 2.485 phase <--<-- 4 --- AccessToken -->--> 2.485 phase <--<-- 5 --- Done -->--> 2.485 end 2.488 assertion VerifyResponse 2.488 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 2.489 assertion UsedAcrValue 2.489 condition used-acr-value: status=WARNING, message=Used acr value: 0, preferred: ['1', '2'] [The acr value in the ID Token] 2.489 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] used-acr-value: status=WARNING, message=Used acr value: 0, preferred: ['1', '2'] [The acr value in the ID Token] Done: status=OK ============================================================ RESULT: WARNING Warnings: Used acr value: 0, preferred: ['1', '2']
Text
hydra/internal/certification/IT.F.T.T.s/OP-Req-claims_locales.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Req-claims_locales Test description: Providing claims_locales Timestamp: 2018-06-23T11:25:15Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Note -->--> 1.357 phase <--<-- 1 --- Webfinger -->--> 1.357 not expected to do WebFinger 1.357 phase <--<-- 2 --- Discovery -->--> 1.357 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 1.429 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 1.431 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 1.431 phase <--<-- 3 --- Registration -->--> 1.431 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 1.431 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#kIWCkztdpYk4wjRZ" ], "response_types": [ "id_token token" ] } 1.598 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 1.599 RegistrationResponse { "client_id": "2e5a8eea-8fff-49d4-80f3-54b865c10ff7", "client_secret": "ZFj_fTrsyayr", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "2e5a8eea-8fff-49d4-80f3-54b865c10ff7", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#kIWCkztdpYk4wjRZ" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 1.599 phase <--<-- 4 --- AsyncAuthn -->--> 1.599 AuthorizationRequest { "claims_locales": "se", "client_id": "2e5a8eea-8fff-49d4-80f3-54b865c10ff7", "nonce": "4f6PtKyYlwWe1hRr", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "hC6EZXARIDp9qeZ5" } 1.599 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=2e5a8eea-8fff-49d4-80f3-54b865c10ff7&state=hC6EZXARIDp9qeZ5&response_type=id_token+token&nonce=4f6PtKyYlwWe1hRr&claims_locales=se 1.599 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=2e5a8eea-8fff-49d4-80f3-54b865c10ff7&state=hC6EZXARIDp9qeZ5&response_type=id_token+token&nonce=4f6PtKyYlwWe1hRr&claims_locales=se 4.197 http args {} 4.374 response URL with fragment 4.374 response access_token=_qbydJLKnrMj6bSB1t6zfQYEnq1qSuKG7gItAClUuo0.jSV7bsECckA6Yzus50Scq9S8TS3kr88rMqrnKaM5NJ4&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiNXc3NG1uYmRKb1NFMlFFeG84UzVudyIsImF1ZCI6WyIyZTVhOGVlYS04ZmZmLTQ5ZDQtODBmMy01NGI4NjVjMTBmZjciXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY3MTUsImlhdCI6MTUyOTc1MzExNSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMWI4ZDRlMDYtY2VkNC00NzRjLWJiNGItYjM4MTM1ZGJhYTYzIiwibm9uY2UiOiI0ZjZQdEt5WWx3V2UxaFJyIiwicmF0IjoxNTI5NzUzMTEyLCJzdWIiOiJmb29AYmFyLmNvbSJ9.CkqKxTZpolzt1yo0de4hIc9r-4uO9n5VxX4DbYDNU0VOBAya_DNiXV2kzR5q180f9j28IfhlYjuGp9cbtcLnx7zQKki4xkseMefCkFFySa1ycQK3Bnj6bxIlyE_DzwHnOgS1EOJjrppp58evb0AshKPURbLbNMvZ5U46OV1dk2wI2VoqpbYFa8u3F-xdN-dM5qzm-1cqbpKoW3_6xya4tLw4K11LqQ78BBLoaF-GsczxygzzBHpWAapv6a6qddS08BmiG9SR815JxoU6zg3Xn7yY9uoJHOsWzUhFnbAEFjvn0cPoKiEsXwRTWWBzf1gGNMoTLonGcLgxjNK21ZZBOMeBdhf70BwTVDi6RXA6XZtscBO7cgfxxqbhR8ITMH-bgehFjqNkQEOtkwZLj0PKIYV2AGpcdmIs1WBtBUbDxDAyUWd_zLOgYA6ghlkLaucyUE3GP3N_7Pm0YP-WCOunhTqW1XamnqngrZCOrkgEc_jf2Hl-zzOMRyv8kTlSDV7GBEaBcMpuuQhrWbSHDPsXLMFcOIbtlvC00pIwrj407e4Vht2sHZFKAj2-_3VWvvx5_O8r_exlq4iuTrQtxIYzkrmT3AhdhJulwbVjsp2ISm50zchYn-uraamttW4Cw9Vcn9gM8ctGrhOLDN8lBRtSnJ84DXJKIVvY-YUX9t56EI8&scope=openid&state=hC6EZXARIDp9qeZ5&token_type=bearer 4.374 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiNXc3NG1uYmRKb1NFMlFFeG84UzVudyIsImF1ZCI6WyIyZTVhOGVlYS04ZmZmLTQ5ZDQtODBmMy01NGI4NjVjMTBmZjciXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY3MTUsImlhdCI6MTUyOTc1MzExNSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMWI4ZDRlMDYtY2VkNC00NzRjLWJiNGItYjM4MTM1ZGJhYTYzIiwibm9uY2UiOiI0ZjZQdEt5WWx3V2UxaFJyIiwicmF0IjoxNTI5NzUzMTEyLCJzdWIiOiJmb29AYmFyLmNvbSJ9.CkqKxTZpolzt1yo0de4hIc9r-4uO9n5VxX4DbYDNU0VOBAya_DNiXV2kzR5q180f9j28IfhlYjuGp9cbtcLnx7zQKki4xkseMefCkFFySa1ycQK3Bnj6bxIlyE_DzwHnOgS1EOJjrppp58evb0AshKPURbLbNMvZ5U46OV1dk2wI2VoqpbYFa8u3F-xdN-dM5qzm-1cqbpKoW3_6xya4tLw4K11LqQ78BBLoaF-GsczxygzzBHpWAapv6a6qddS08BmiG9SR815JxoU6zg3Xn7yY9uoJHOsWzUhFnbAEFjvn0cPoKiEsXwRTWWBzf1gGNMoTLonGcLgxjNK21ZZBOMeBdhf70BwTVDi6RXA6XZtscBO7cgfxxqbhR8ITMH-bgehFjqNkQEOtkwZLj0PKIYV2AGpcdmIs1WBtBUbDxDAyUWd_zLOgYA6ghlkLaucyUE3GP3N_7Pm0YP-WCOunhTqW1XamnqngrZCOrkgEc_jf2Hl-zzOMRyv8kTlSDV7GBEaBcMpuuQhrWbSHDPsXLMFcOIbtlvC00pIwrj407e4Vht2sHZFKAj2-_3VWvvx5_O8r_exlq4iuTrQtxIYzkrmT3AhdhJulwbVjsp2ISm50zchYn-uraamttW4Cw9Vcn9gM8ctGrhOLDN8lBRtSnJ84DXJKIVvY-YUX9t56EI8', 'scope': 'openid', 'access_token': '_qbydJLKnrMj6bSB1t6zfQYEnq1qSuKG7gItAClUuo0.jSV7bsECckA6Yzus50Scq9S8TS3kr88rMqrnKaM5NJ4', 'state': 'hC6EZXARIDp9qeZ5', 'expires_in': 3599, 'token_type': 'bearer'} 4.455 AuthorizationResponse { "access_token": "_qbydJLKnrMj6bSB1t6zfQYEnq1qSuKG7gItAClUuo0.jSV7bsECckA6Yzus50Scq9S8TS3kr88rMqrnKaM5NJ4", "expires_in": 3599, "id_token": { "at_hash": "5w74mnbdJoSE2QExo8S5nw", "aud": [ "2e5a8eea-8fff-49d4-80f3-54b865c10ff7" ], "auth_time": 1529753009, "exp": 1529756715, "iat": 1529753115, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "1b8d4e06-ced4-474c-bb4b-b38135dbaa63", "nonce": "4f6PtKyYlwWe1hRr", "rat": 1529753112, "sub": "[email protected]" }, "scope": "openid", "state": "hC6EZXARIDp9qeZ5", "token_type": "bearer" } 4.455 phase <--<-- 5 --- AccessToken -->--> 4.455 phase <--<-- 6 --- UserInfo -->--> 4.455 phase <--<-- 7 --- DisplayUserInfo -->--> 4.455 phase <--<-- 8 --- Done -->--> 4.455 end 4.456 assertion CheckHTTPResponse 4.456 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 4.456 condition Done: status=OK ============================================================ Conditions check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Req-id_token_hint.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Req-id_token_hint Test description: Using prompt=none with user hint through id_token_hint Timestamp: 2018-06-23T11:25:20Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.073 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.074 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.074 phase <--<-- 2 --- Registration -->--> 0.075 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.075 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#RAk9cXvudX7XaGAn" ], "response_types": [ "id_token token" ] } 0.237 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.238 RegistrationResponse { "client_id": "9110dee9-33e6-4c67-a213-b4b0016c69c9", "client_secret": "2Bzr4~ljQgeZ", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "9110dee9-33e6-4c67-a213-b4b0016c69c9", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#RAk9cXvudX7XaGAn" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.238 phase <--<-- 3 --- AsyncAuthn -->--> 0.239 AuthorizationRequest { "client_id": "9110dee9-33e6-4c67-a213-b4b0016c69c9", "nonce": "QJhRN5pCn3ijlyM5", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "u3dCBZz2EQkncPGO" } 0.239 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=9110dee9-33e6-4c67-a213-b4b0016c69c9&state=u3dCBZz2EQkncPGO&response_type=id_token+token&nonce=QJhRN5pCn3ijlyM5 0.239 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=9110dee9-33e6-4c67-a213-b4b0016c69c9&state=u3dCBZz2EQkncPGO&response_type=id_token+token&nonce=QJhRN5pCn3ijlyM5 2.658 http args {} 2.827 response URL with fragment 2.827 response access_token=2MQV_gmDVW80gKnERKqACFeSVDMv-M_V15KaGFOhtQU.hoO3v3s7S_kUsayGfu4GcjZ-NFw93BWv2opG8NVTcKU&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiMEtIcHR6U2tPcUJzTUtYcS14MTVldyIsImF1ZCI6WyI5MTEwZGVlOS0zM2U2LTRjNjctYTIxMy1iNGIwMDE2YzY5YzkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY3MTksImlhdCI6MTUyOTc1MzExOSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiZjRlMzliZWItOTM0YS00YjdhLWE4MGEtOGI5MTQ0ZTVkNmVmIiwibm9uY2UiOiJRSmhSTjVwQ24zaWpseU01IiwicmF0IjoxNTI5NzUzMTE2LCJzdWIiOiJmb29AYmFyLmNvbSJ9.H4o--urZYka_nrHgdEYzKTe4m-iwEjr01hsfwy1RgPan2NhD1YZX4jBpbgS4ZUGCB2s0_1ILcTlf3DQ-Va4GJwEZ4morkU4DOP8VI4JHxupRGdNrP8KUjq_BdQQ2Wlc3LVaWMrsCTrMcxvvmudaHvDml_h1AdiM5o2BmN1c0Khkp2FoYp9LNRQbpGviouaCbntIEPP04Oh3WEJriTvHXHxkgbtbAY10OroniJM74KAUiLj1UFlI8OcVwYBkR00T8aILQkwvFj1y2B6FSodPuE33lpahRShjZcj5c4D3UBnL8lS2-UYpRsy9AJem-dhi1OeB1NEEbc-byJjt3XMYCxln4asB57NbP1iwb0sFOrMUOhan1QB7TLdVSRncj9YkT294iD_v0-zXot2-6N9GWGgJKlMLukt45FKKhuq_NCuHGf56EYyoGH_lKHMDSBemYWDAWgntyf1KQH0C0fzRTAsHIfElyqY12dtoXVENwVP2zaRFCMGOKkzT4WF-R3SIMvJe1MwgtPStsvWDfC_iUmjuv0_BkGy8x6FES_xkFQ9ecnqcwK69IB9x4kLsdvhMkn_oLwCL1nWmLFxyCSSskbQDdVZ-jDuqkwH1_M_4eeZmCLiwgSivjD2AHwjOUW2ZiP_AztYb6AfdIBVHzxgfZ0hBnRV3VdFV7Z7HD-sE7a1U&scope=openid&state=u3dCBZz2EQkncPGO&token_type=bearer 2.828 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiMEtIcHR6U2tPcUJzTUtYcS14MTVldyIsImF1ZCI6WyI5MTEwZGVlOS0zM2U2LTRjNjctYTIxMy1iNGIwMDE2YzY5YzkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY3MTksImlhdCI6MTUyOTc1MzExOSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiZjRlMzliZWItOTM0YS00YjdhLWE4MGEtOGI5MTQ0ZTVkNmVmIiwibm9uY2UiOiJRSmhSTjVwQ24zaWpseU01IiwicmF0IjoxNTI5NzUzMTE2LCJzdWIiOiJmb29AYmFyLmNvbSJ9.H4o--urZYka_nrHgdEYzKTe4m-iwEjr01hsfwy1RgPan2NhD1YZX4jBpbgS4ZUGCB2s0_1ILcTlf3DQ-Va4GJwEZ4morkU4DOP8VI4JHxupRGdNrP8KUjq_BdQQ2Wlc3LVaWMrsCTrMcxvvmudaHvDml_h1AdiM5o2BmN1c0Khkp2FoYp9LNRQbpGviouaCbntIEPP04Oh3WEJriTvHXHxkgbtbAY10OroniJM74KAUiLj1UFlI8OcVwYBkR00T8aILQkwvFj1y2B6FSodPuE33lpahRShjZcj5c4D3UBnL8lS2-UYpRsy9AJem-dhi1OeB1NEEbc-byJjt3XMYCxln4asB57NbP1iwb0sFOrMUOhan1QB7TLdVSRncj9YkT294iD_v0-zXot2-6N9GWGgJKlMLukt45FKKhuq_NCuHGf56EYyoGH_lKHMDSBemYWDAWgntyf1KQH0C0fzRTAsHIfElyqY12dtoXVENwVP2zaRFCMGOKkzT4WF-R3SIMvJe1MwgtPStsvWDfC_iUmjuv0_BkGy8x6FES_xkFQ9ecnqcwK69IB9x4kLsdvhMkn_oLwCL1nWmLFxyCSSskbQDdVZ-jDuqkwH1_M_4eeZmCLiwgSivjD2AHwjOUW2ZiP_AztYb6AfdIBVHzxgfZ0hBnRV3VdFV7Z7HD-sE7a1U', 'scope': 'openid', 'access_token': '2MQV_gmDVW80gKnERKqACFeSVDMv-M_V15KaGFOhtQU.hoO3v3s7S_kUsayGfu4GcjZ-NFw93BWv2opG8NVTcKU', 'state': 'u3dCBZz2EQkncPGO', 'expires_in': 3599, 'token_type': 'bearer'} 2.914 AuthorizationResponse { "access_token": "2MQV_gmDVW80gKnERKqACFeSVDMv-M_V15KaGFOhtQU.hoO3v3s7S_kUsayGfu4GcjZ-NFw93BWv2opG8NVTcKU", "expires_in": 3599, "id_token": { "at_hash": "0KHptzSkOqBsMKXq-x15ew", "aud": [ "9110dee9-33e6-4c67-a213-b4b0016c69c9" ], "auth_time": 1529753009, "exp": 1529756719, "iat": 1529753119, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "f4e39beb-934a-4b7a-a80a-8b9144e5d6ef", "nonce": "QJhRN5pCn3ijlyM5", "rat": 1529753116, "sub": "[email protected]" }, "scope": "openid", "state": "u3dCBZz2EQkncPGO", "token_type": "bearer" } 2.915 phase <--<-- 4 --- AccessToken -->--> 2.915 phase <--<-- 5 --- AsyncAuthn -->--> 2.915 AuthorizationRequest { "client_id": "9110dee9-33e6-4c67-a213-b4b0016c69c9", "id_token_hint": "eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiMEtIcHR6U2tPcUJzTUtYcS14MTVldyIsImF1ZCI6WyI5MTEwZGVlOS0zM2U2LTRjNjctYTIxMy1iNGIwMDE2YzY5YzkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY3MTksImlhdCI6MTUyOTc1MzExOSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiZjRlMzliZWItOTM0YS00YjdhLWE4MGEtOGI5MTQ0ZTVkNmVmIiwibm9uY2UiOiJRSmhSTjVwQ24zaWpseU01IiwicmF0IjoxNTI5NzUzMTE2LCJzdWIiOiJmb29AYmFyLmNvbSJ9.H4o--urZYka_nrHgdEYzKTe4m-iwEjr01hsfwy1RgPan2NhD1YZX4jBpbgS4ZUGCB2s0_1ILcTlf3DQ-Va4GJwEZ4morkU4DOP8VI4JHxupRGdNrP8KUjq_BdQQ2Wlc3LVaWMrsCTrMcxvvmudaHvDml_h1AdiM5o2BmN1c0Khkp2FoYp9LNRQbpGviouaCbntIEPP04Oh3WEJriTvHXHxkgbtbAY10OroniJM74KAUiLj1UFlI8OcVwYBkR00T8aILQkwvFj1y2B6FSodPuE33lpahRShjZcj5c4D3UBnL8lS2-UYpRsy9AJem-dhi1OeB1NEEbc-byJjt3XMYCxln4asB57NbP1iwb0sFOrMUOhan1QB7TLdVSRncj9YkT294iD_v0-zXot2-6N9GWGgJKlMLukt45FKKhuq_NCuHGf56EYyoGH_lKHMDSBemYWDAWgntyf1KQH0C0fzRTAsHIfElyqY12dtoXVENwVP2zaRFCMGOKkzT4WF-R3SIMvJe1MwgtPStsvWDfC_iUmjuv0_BkGy8x6FES_xkFQ9ecnqcwK69IB9x4kLsdvhMkn_oLwCL1nWmLFxyCSSskbQDdVZ-jDuqkwH1_M_4eeZmCLiwgSivjD2AHwjOUW2ZiP_AztYb6AfdIBVHzxgfZ0hBnRV3VdFV7Z7HD-sE7a1U", "nonce": "rd7uVwh0dugZS6nR", "prompt": [ "none" ], "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "WmFvyXOLqDMMyaI2" } 2.916 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?prompt=none&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=9110dee9-33e6-4c67-a213-b4b0016c69c9&state=WmFvyXOLqDMMyaI2&id_token_hint=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiMEtIcHR6U2tPcUJzTUtYcS14MTVldyIsImF1ZCI6WyI5MTEwZGVlOS0zM2U2LTRjNjctYTIxMy1iNGIwMDE2YzY5YzkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY3MTksImlhdCI6MTUyOTc1MzExOSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiZjRlMzliZWItOTM0YS00YjdhLWE4MGEtOGI5MTQ0ZTVkNmVmIiwibm9uY2UiOiJRSmhSTjVwQ24zaWpseU01IiwicmF0IjoxNTI5NzUzMTE2LCJzdWIiOiJmb29AYmFyLmNvbSJ9.H4o--urZYka_nrHgdEYzKTe4m-iwEjr01hsfwy1RgPan2NhD1YZX4jBpbgS4ZUGCB2s0_1ILcTlf3DQ-Va4GJwEZ4morkU4DOP8VI4JHxupRGdNrP8KUjq_BdQQ2Wlc3LVaWMrsCTrMcxvvmudaHvDml_h1AdiM5o2BmN1c0Khkp2FoYp9LNRQbpGviouaCbntIEPP04Oh3WEJriTvHXHxkgbtbAY10OroniJM74KAUiLj1UFlI8OcVwYBkR00T8aILQkwvFj1y2B6FSodPuE33lpahRShjZcj5c4D3UBnL8lS2-UYpRsy9AJem-dhi1OeB1NEEbc-byJjt3XMYCxln4asB57NbP1iwb0sFOrMUOhan1QB7TLdVSRncj9YkT294iD_v0-zXot2-6N9GWGgJKlMLukt45FKKhuq_NCuHGf56EYyoGH_lKHMDSBemYWDAWgntyf1KQH0C0fzRTAsHIfElyqY12dtoXVENwVP2zaRFCMGOKkzT4WF-R3SIMvJe1MwgtPStsvWDfC_iUmjuv0_BkGy8x6FES_xkFQ9ecnqcwK69IB9x4kLsdvhMkn_oLwCL1nWmLFxyCSSskbQDdVZ-jDuqkwH1_M_4eeZmCLiwgSivjD2AHwjOUW2ZiP_AztYb6AfdIBVHzxgfZ0hBnRV3VdFV7Z7HD-sE7a1U&response_type=id_token+token&nonce=rd7uVwh0dugZS6nR 2.916 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?prompt=none&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=9110dee9-33e6-4c67-a213-b4b0016c69c9&state=WmFvyXOLqDMMyaI2&id_token_hint=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiMEtIcHR6U2tPcUJzTUtYcS14MTVldyIsImF1ZCI6WyI5MTEwZGVlOS0zM2U2LTRjNjctYTIxMy1iNGIwMDE2YzY5YzkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY3MTksImlhdCI6MTUyOTc1MzExOSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiZjRlMzliZWItOTM0YS00YjdhLWE4MGEtOGI5MTQ0ZTVkNmVmIiwibm9uY2UiOiJRSmhSTjVwQ24zaWpseU01IiwicmF0IjoxNTI5NzUzMTE2LCJzdWIiOiJmb29AYmFyLmNvbSJ9.H4o--urZYka_nrHgdEYzKTe4m-iwEjr01hsfwy1RgPan2NhD1YZX4jBpbgS4ZUGCB2s0_1ILcTlf3DQ-Va4GJwEZ4morkU4DOP8VI4JHxupRGdNrP8KUjq_BdQQ2Wlc3LVaWMrsCTrMcxvvmudaHvDml_h1AdiM5o2BmN1c0Khkp2FoYp9LNRQbpGviouaCbntIEPP04Oh3WEJriTvHXHxkgbtbAY10OroniJM74KAUiLj1UFlI8OcVwYBkR00T8aILQkwvFj1y2B6FSodPuE33lpahRShjZcj5c4D3UBnL8lS2-UYpRsy9AJem-dhi1OeB1NEEbc-byJjt3XMYCxln4asB57NbP1iwb0sFOrMUOhan1QB7TLdVSRncj9YkT294iD_v0-zXot2-6N9GWGgJKlMLukt45FKKhuq_NCuHGf56EYyoGH_lKHMDSBemYWDAWgntyf1KQH0C0fzRTAsHIfElyqY12dtoXVENwVP2zaRFCMGOKkzT4WF-R3SIMvJe1MwgtPStsvWDfC_iUmjuv0_BkGy8x6FES_xkFQ9ecnqcwK69IB9x4kLsdvhMkn_oLwCL1nWmLFxyCSSskbQDdVZ-jDuqkwH1_M_4eeZmCLiwgSivjD2AHwjOUW2ZiP_AztYb6AfdIBVHzxgfZ0hBnRV3VdFV7Z7HD-sE7a1U&response_type=id_token+token&nonce=rd7uVwh0dugZS6nR 4.243 http args {} 4.397 response URL with fragment 4.397 response access_token=o7iIveEhaCDYQIc-acA9XVqz_62jihi3y8KMStmcRog.LEUdKkNQC6Z5TwC-TdcWZb74XColJ4Cd0eoMi9QDPt0&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoidzlkT1N0UzQ4NXpHeVlDOGU5RzQxQSIsImF1ZCI6WyI5MTEwZGVlOS0zM2U2LTRjNjctYTIxMy1iNGIwMDE2YzY5YzkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY3MjAsImlhdCI6MTUyOTc1MzEyMCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYTVjZmRiOTktMWM0ZS00OTc5LWE5OWYtYzY4OThkMzJjMjM3Iiwibm9uY2UiOiJyZDd1VndoMGR1Z1pTNm5SIiwicmF0IjoxNTI5NzUzMTE5LCJzdWIiOiJmb29AYmFyLmNvbSJ9.pfbQfRcH4h_XEHrDpadvMGe02sK4lKYVJHKO3fgL8kVmXq_Qbk7Ow_Ih0dWo-u4L_8TsWRs-XAfG-4w6dthDkAGyhPOi2uZTZ09dnPACkXoKqbM9bXJHaMm44evncOZNegLb3JVUjuIhn-X3Jdpj3LkHEd2E0B3P4VIU2EossMbugk1ZSohQ0eJNJ3jKt5R_dp4NdtcRwlpnuPLRLN7-xdz06WAZMnebAUl4irCZg52qR5z_106PIm8icaMI25zbJm18NNTkNp4HAKbyUtHeyBJdzfOsK6Z9EITEJ3ABLF3OOdablE6WK8SMU4sWGuUhd3k2QAFMUtzaBYmWvh7h7GIp1agch1RyY4wYPTyO9-ZUi6B1O52WwcI-egHmwnUE9GJbDFg-P0s1HTPukPejC0WvSN90tSAASVIiziU6Cmkcnfyh-x4aptYddH8rxCFulituyIZMpsTNSoGI-QiWGG_jegr7bjfgDCGGuFNqe4SfmU1GgA_ITZUf3SJB65w7nvAJLSLC8Ew7zrE1BM-w9E8Rsz2Op0vT5R9jEKkuN69jcpOHnSIJEYxcnH8w1qaYdQT-P1e9qiZ5lHj089XbMj2jEs7oQO4_sNPlf_FTdLZb0d84T28iF2lmV2_HG2jsjcJhJ2Cnn20G0olrzdzvObxjQI1eykEoMz3TEsEUd6U&scope=openid&state=WmFvyXOLqDMMyaI2&token_type=bearer 4.397 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoidzlkT1N0UzQ4NXpHeVlDOGU5RzQxQSIsImF1ZCI6WyI5MTEwZGVlOS0zM2U2LTRjNjctYTIxMy1iNGIwMDE2YzY5YzkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY3MjAsImlhdCI6MTUyOTc1MzEyMCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYTVjZmRiOTktMWM0ZS00OTc5LWE5OWYtYzY4OThkMzJjMjM3Iiwibm9uY2UiOiJyZDd1VndoMGR1Z1pTNm5SIiwicmF0IjoxNTI5NzUzMTE5LCJzdWIiOiJmb29AYmFyLmNvbSJ9.pfbQfRcH4h_XEHrDpadvMGe02sK4lKYVJHKO3fgL8kVmXq_Qbk7Ow_Ih0dWo-u4L_8TsWRs-XAfG-4w6dthDkAGyhPOi2uZTZ09dnPACkXoKqbM9bXJHaMm44evncOZNegLb3JVUjuIhn-X3Jdpj3LkHEd2E0B3P4VIU2EossMbugk1ZSohQ0eJNJ3jKt5R_dp4NdtcRwlpnuPLRLN7-xdz06WAZMnebAUl4irCZg52qR5z_106PIm8icaMI25zbJm18NNTkNp4HAKbyUtHeyBJdzfOsK6Z9EITEJ3ABLF3OOdablE6WK8SMU4sWGuUhd3k2QAFMUtzaBYmWvh7h7GIp1agch1RyY4wYPTyO9-ZUi6B1O52WwcI-egHmwnUE9GJbDFg-P0s1HTPukPejC0WvSN90tSAASVIiziU6Cmkcnfyh-x4aptYddH8rxCFulituyIZMpsTNSoGI-QiWGG_jegr7bjfgDCGGuFNqe4SfmU1GgA_ITZUf3SJB65w7nvAJLSLC8Ew7zrE1BM-w9E8Rsz2Op0vT5R9jEKkuN69jcpOHnSIJEYxcnH8w1qaYdQT-P1e9qiZ5lHj089XbMj2jEs7oQO4_sNPlf_FTdLZb0d84T28iF2lmV2_HG2jsjcJhJ2Cnn20G0olrzdzvObxjQI1eykEoMz3TEsEUd6U', 'scope': 'openid', 'access_token': 'o7iIveEhaCDYQIc-acA9XVqz_62jihi3y8KMStmcRog.LEUdKkNQC6Z5TwC-TdcWZb74XColJ4Cd0eoMi9QDPt0', 'state': 'WmFvyXOLqDMMyaI2', 'expires_in': 3599, 'token_type': 'bearer'} 4.401 AuthorizationResponse { "access_token": "o7iIveEhaCDYQIc-acA9XVqz_62jihi3y8KMStmcRog.LEUdKkNQC6Z5TwC-TdcWZb74XColJ4Cd0eoMi9QDPt0", "expires_in": 3599, "id_token": { "at_hash": "w9dOStS485zGyYC8e9G41A", "aud": [ "9110dee9-33e6-4c67-a213-b4b0016c69c9" ], "auth_time": 1529753009, "exp": 1529756720, "iat": 1529753120, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "a5cfdb99-1c4e-4979-a99f-c6898d32c237", "nonce": "rd7uVwh0dugZS6nR", "rat": 1529753119, "sub": "[email protected]" }, "scope": "openid", "state": "WmFvyXOLqDMMyaI2", "token_type": "bearer" } 4.401 phase <--<-- 6 --- AccessToken -->--> 4.401 phase <--<-- 7 --- Done -->--> 4.401 end 4.402 assertion VerifyResponse 4.402 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 4.402 assertion SameAuthn 4.402 condition same-authn: status=OK [Verifies that the same authentication was used twice in the flow.] 4.402 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] same-authn: status=OK [Verifies that the same authentication was used twice in the flow.] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Req-login_hint.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Req-login_hint Test description: Providing login_hint Timestamp: 2018-06-23T11:25:27Z ============================================================ Trace output 0.0 phase <--<-- 0 --- VerifyConfiguration -->--> 0.0 phase <--<-- 1 --- Note -->--> 1.651 phase <--<-- 2 --- Webfinger -->--> 1.651 not expected to do WebFinger 1.652 phase <--<-- 3 --- Discovery -->--> 1.652 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 1.78 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 1.782 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 1.782 phase <--<-- 4 --- Registration -->--> 1.782 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 1.782 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#6NcqaSRObMd84U0m" ], "response_types": [ "id_token token" ] } 1.943 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 1.944 RegistrationResponse { "client_id": "4c65997e-b17a-41e4-a91a-48171f6ce4d2", "client_secret": "HzLxUDDrQKC9", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "4c65997e-b17a-41e4-a91a-48171f6ce4d2", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#6NcqaSRObMd84U0m" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 1.944 phase <--<-- 5 --- AsyncAuthn -->--> 1.945 AuthorizationRequest { "client_id": "4c65997e-b17a-41e4-a91a-48171f6ce4d2", "login_hint": "[email protected]", "nonce": "LrWXtgCkFiOPUeME", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "wFPFoFc9dgXpE24d" } 1.945 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=4c65997e-b17a-41e4-a91a-48171f6ce4d2&state=wFPFoFc9dgXpE24d&response_type=id_token+token&nonce=LrWXtgCkFiOPUeME&login_hint=foo%40bar.com 1.945 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=4c65997e-b17a-41e4-a91a-48171f6ce4d2&state=wFPFoFc9dgXpE24d&response_type=id_token+token&nonce=LrWXtgCkFiOPUeME&login_hint=foo%40bar.com 4.884 http args {} 5.054 response URL with fragment 5.055 response access_token=lsN3qaAXbnIl7Dq2YkN5GX-4ucb6OhEQbVQGVo2s8Fg.0zYKViA-lBa96qDqzrHUE8EgBRqYyj_FrWoAW1T759w&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiYmo5MVZzTnFJNEo0Wk9rQk1OLVVCZyIsImF1ZCI6WyI0YzY1OTk3ZS1iMTdhLTQxZTQtYTkxYS00ODE3MWY2Y2U0ZDIiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY3MjYsImlhdCI6MTUyOTc1MzEyNiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYjgxMGJmM2ItNjhhMi00NWQ4LTkxNjUtMzY4N2FkZjE1ZjY5Iiwibm9uY2UiOiJMcldYdGdDa0ZpT1BVZU1FIiwicmF0IjoxNTI5NzUzMTI0LCJzdWIiOiJmb29AYmFyLmNvbSJ9.vZlm91ZR4quxwH3199e4ffcfiOUJJ8I6zU_6J4aRc-_wtZm7LNGLJTG5oHHNVqP80hBJr5Sg2SOa1EQw9uOy3enJXEjB85SeBQls7EeeatLdpqIPaeBDdb5qZ79kdt2DKfzPptGfYPcsZl-RxZerrCgLnUcDtFfls_nRm0Y0prqwz06vcd5gaWUcJ0NdPhdjsWOIIJlZh7ud926d-yyUmXOqZjVhoRZnlHJIweyGqg6CqA8kWSDQiKFxP9Ym9rNOOI0pJD-rajn7LIPCC1kiNT61qnejJOXeJgzZMvWosKniw8gSFoMofQCHogqVFwTtLEsJKXkdRfR5kvZSEIXqjad2WB3Db6Vj2uJSspSsPz8PYfjc3LD4ZHpKy2nESey119AjuSLkOxWcb36rVyDJKFxakIc1JuAZr82TTy0I0E8YUAFZ4WWYnQryepj_KnwFHEtQSlimO-bZVpMsJWJQOcGKl-qq_Dj_-JoZhBng6ABc7IHTFK4QI4RTn7ourDxrFSRM1fGJ2bgehUD5vjdsmKBjGYykxZ63GWAM6As5WbbHhwVTzUDeXEaMpMeH077yMagV5g8zNw90woY4jJqgMKUm1fV_dsYY5izHt7fUEdTK4124ImZqRzBTZWUYMfgBfZqzimfBV61n8wvYyCfZ4661_7tW8on6JYJiegpwhyM&scope=openid&state=wFPFoFc9dgXpE24d&token_type=bearer 5.055 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiYmo5MVZzTnFJNEo0Wk9rQk1OLVVCZyIsImF1ZCI6WyI0YzY1OTk3ZS1iMTdhLTQxZTQtYTkxYS00ODE3MWY2Y2U0ZDIiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY3MjYsImlhdCI6MTUyOTc1MzEyNiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYjgxMGJmM2ItNjhhMi00NWQ4LTkxNjUtMzY4N2FkZjE1ZjY5Iiwibm9uY2UiOiJMcldYdGdDa0ZpT1BVZU1FIiwicmF0IjoxNTI5NzUzMTI0LCJzdWIiOiJmb29AYmFyLmNvbSJ9.vZlm91ZR4quxwH3199e4ffcfiOUJJ8I6zU_6J4aRc-_wtZm7LNGLJTG5oHHNVqP80hBJr5Sg2SOa1EQw9uOy3enJXEjB85SeBQls7EeeatLdpqIPaeBDdb5qZ79kdt2DKfzPptGfYPcsZl-RxZerrCgLnUcDtFfls_nRm0Y0prqwz06vcd5gaWUcJ0NdPhdjsWOIIJlZh7ud926d-yyUmXOqZjVhoRZnlHJIweyGqg6CqA8kWSDQiKFxP9Ym9rNOOI0pJD-rajn7LIPCC1kiNT61qnejJOXeJgzZMvWosKniw8gSFoMofQCHogqVFwTtLEsJKXkdRfR5kvZSEIXqjad2WB3Db6Vj2uJSspSsPz8PYfjc3LD4ZHpKy2nESey119AjuSLkOxWcb36rVyDJKFxakIc1JuAZr82TTy0I0E8YUAFZ4WWYnQryepj_KnwFHEtQSlimO-bZVpMsJWJQOcGKl-qq_Dj_-JoZhBng6ABc7IHTFK4QI4RTn7ourDxrFSRM1fGJ2bgehUD5vjdsmKBjGYykxZ63GWAM6As5WbbHhwVTzUDeXEaMpMeH077yMagV5g8zNw90woY4jJqgMKUm1fV_dsYY5izHt7fUEdTK4124ImZqRzBTZWUYMfgBfZqzimfBV61n8wvYyCfZ4661_7tW8on6JYJiegpwhyM', 'scope': 'openid', 'access_token': 'lsN3qaAXbnIl7Dq2YkN5GX-4ucb6OhEQbVQGVo2s8Fg.0zYKViA-lBa96qDqzrHUE8EgBRqYyj_FrWoAW1T759w', 'state': 'wFPFoFc9dgXpE24d', 'expires_in': 3599, 'token_type': 'bearer'} 5.134 AuthorizationResponse { "access_token": "lsN3qaAXbnIl7Dq2YkN5GX-4ucb6OhEQbVQGVo2s8Fg.0zYKViA-lBa96qDqzrHUE8EgBRqYyj_FrWoAW1T759w", "expires_in": 3599, "id_token": { "at_hash": "bj91VsNqI4J4ZOkBMN-UBg", "aud": [ "4c65997e-b17a-41e4-a91a-48171f6ce4d2" ], "auth_time": 1529753009, "exp": 1529756726, "iat": 1529753126, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "b810bf3b-68a2-45d8-9165-3687adf15f69", "nonce": "LrWXtgCkFiOPUeME", "rat": 1529753124, "sub": "[email protected]" }, "scope": "openid", "state": "wFPFoFc9dgXpE24d", "token_type": "bearer" } 5.134 phase <--<-- 6 --- Done -->--> 5.134 end 5.135 assertion VerifyAuthnResponse 5.135 condition verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] 5.135 condition Done: status=OK ============================================================ Conditions verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Req-max_age=1.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Req-max_age=1 Test description: Requesting ID Token with max_age=1 seconds restriction Timestamp: 2018-06-23T11:25:41Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.074 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.075 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.075 phase <--<-- 2 --- Registration -->--> 0.075 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.076 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#te5CMeTaDkbzmw0b" ], "response_types": [ "id_token token" ] } 0.235 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.236 RegistrationResponse { "client_id": "1598a711-e2cb-4666-be72-482d8096aeea", "client_secret": "WCtE7W2ykepy", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "1598a711-e2cb-4666-be72-482d8096aeea", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#te5CMeTaDkbzmw0b" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.236 phase <--<-- 3 --- AsyncAuthn -->--> 0.236 AuthorizationRequest { "client_id": "1598a711-e2cb-4666-be72-482d8096aeea", "nonce": "K6HfBtRSuEu4p8Ys", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "1pjPZHgnFlK1P1XN" } 0.236 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=1598a711-e2cb-4666-be72-482d8096aeea&state=1pjPZHgnFlK1P1XN&response_type=id_token+token&nonce=K6HfBtRSuEu4p8Ys 0.236 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=1598a711-e2cb-4666-be72-482d8096aeea&state=1pjPZHgnFlK1P1XN&response_type=id_token+token&nonce=K6HfBtRSuEu4p8Ys 3.811 http args {} 3.984 response URL with fragment 3.984 response access_token=Fdz_yLT9Qz2idCuz1E7RQubGdgQcW8NMMtrcDyvKZTc.kFsH8GfulIs2Ouas96qiMcsDFLgMq4XX3YeBv2j1kPU&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoia05MV3JfdE44TTc2dWdRa1psckpadyIsImF1ZCI6WyIxNTk4YTcxMS1lMmNiLTQ2NjYtYmU3Mi00ODJkODA5NmFlZWEiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY3MzIsImlhdCI6MTUyOTc1MzEzMiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYjU2ODBlNGEtYTY1My00NjA1LWIwMWEtOGI1ZDQ4MDk2ODM0Iiwibm9uY2UiOiJLNkhmQnRSU3VFdTRwOFlzIiwicmF0IjoxNTI5NzUzMTI5LCJzdWIiOiJmb29AYmFyLmNvbSJ9.RD4RQdBcTUuQmC8-JBzVyL7hsqykgNpWhCj7hctLoXrsAqeBWtmPDE74gre7jWcmUENVB1X_Nqrd6T8hkJx_xwaZ54DA1eVnk_bprMPop7WlAjutL0VOo0DQvDvy-FR5liCTWlxDlLv2mBSoE6z8rt4mzsxI0qi1x_yuT7fwp4ysB1tZ-NN9UbhiH5bJR2byfxHUAJ6i7YxgVlS8JV8vhJDY8Vqz5mDdHi9KPc2jB0J_IA4bQiaeAl9MrW5-TBsWyJXkvz8T5U5Zi5W56IN2xiyAD_A2ZdYsnGibd_HGiKU7I9b4w74-EIGk-fYPE4SHkHleJ0_KDF18ktEzpCoBUvmZh7RIN_Y92PVbR9f-b2ju7nPhx_SU5qVLoKVd90g6veq6pt0lyV2E_0FVVM7LATkzo5xSnYd6G4bOs9Bn7sxNDClr6egc-eLYeIkoVcyp7tlF3d4QmmtuQ_3HceVt_WBB7HN9EiG__YlVQ5nNBnV6ZpKryHUX4Ig7-BBWX3F7FznSv1GLv5vKVVGJmW2ye3pQ4IH0s91WbrfC1bxGPjyxOK1Oj7LVq3_d9kv-UwXutqogCP24IYUYPl2aV-Mz5h-3Hq0o7kEtmuDhHlaAxDnJdVzzzUfKyV33pOWhEb02qsDjtrxrb7ahtJ-lXjs9TQX9X47BNj07nf8mLcuMolE&scope=openid&state=1pjPZHgnFlK1P1XN&token_type=bearer 3.984 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoia05MV3JfdE44TTc2dWdRa1psckpadyIsImF1ZCI6WyIxNTk4YTcxMS1lMmNiLTQ2NjYtYmU3Mi00ODJkODA5NmFlZWEiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY3MzIsImlhdCI6MTUyOTc1MzEzMiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYjU2ODBlNGEtYTY1My00NjA1LWIwMWEtOGI1ZDQ4MDk2ODM0Iiwibm9uY2UiOiJLNkhmQnRSU3VFdTRwOFlzIiwicmF0IjoxNTI5NzUzMTI5LCJzdWIiOiJmb29AYmFyLmNvbSJ9.RD4RQdBcTUuQmC8-JBzVyL7hsqykgNpWhCj7hctLoXrsAqeBWtmPDE74gre7jWcmUENVB1X_Nqrd6T8hkJx_xwaZ54DA1eVnk_bprMPop7WlAjutL0VOo0DQvDvy-FR5liCTWlxDlLv2mBSoE6z8rt4mzsxI0qi1x_yuT7fwp4ysB1tZ-NN9UbhiH5bJR2byfxHUAJ6i7YxgVlS8JV8vhJDY8Vqz5mDdHi9KPc2jB0J_IA4bQiaeAl9MrW5-TBsWyJXkvz8T5U5Zi5W56IN2xiyAD_A2ZdYsnGibd_HGiKU7I9b4w74-EIGk-fYPE4SHkHleJ0_KDF18ktEzpCoBUvmZh7RIN_Y92PVbR9f-b2ju7nPhx_SU5qVLoKVd90g6veq6pt0lyV2E_0FVVM7LATkzo5xSnYd6G4bOs9Bn7sxNDClr6egc-eLYeIkoVcyp7tlF3d4QmmtuQ_3HceVt_WBB7HN9EiG__YlVQ5nNBnV6ZpKryHUX4Ig7-BBWX3F7FznSv1GLv5vKVVGJmW2ye3pQ4IH0s91WbrfC1bxGPjyxOK1Oj7LVq3_d9kv-UwXutqogCP24IYUYPl2aV-Mz5h-3Hq0o7kEtmuDhHlaAxDnJdVzzzUfKyV33pOWhEb02qsDjtrxrb7ahtJ-lXjs9TQX9X47BNj07nf8mLcuMolE', 'scope': 'openid', 'access_token': 'Fdz_yLT9Qz2idCuz1E7RQubGdgQcW8NMMtrcDyvKZTc.kFsH8GfulIs2Ouas96qiMcsDFLgMq4XX3YeBv2j1kPU', 'state': '1pjPZHgnFlK1P1XN', 'expires_in': 3599, 'token_type': 'bearer'} 4.066 AuthorizationResponse { "access_token": "Fdz_yLT9Qz2idCuz1E7RQubGdgQcW8NMMtrcDyvKZTc.kFsH8GfulIs2Ouas96qiMcsDFLgMq4XX3YeBv2j1kPU", "expires_in": 3599, "id_token": { "at_hash": "kNLWr_tN8M76ugQkZlrJZw", "aud": [ "1598a711-e2cb-4666-be72-482d8096aeea" ], "auth_time": 1529753009, "exp": 1529756732, "iat": 1529753132, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "b5680e4a-a653-4605-b01a-8b5d48096834", "nonce": "K6HfBtRSuEu4p8Ys", "rat": 1529753129, "sub": "[email protected]" }, "scope": "openid", "state": "1pjPZHgnFlK1P1XN", "token_type": "bearer" } 4.066 phase <--<-- 4 --- AccessToken -->--> 4.066 phase <--<-- 5 --- Note -->--> 5.237 phase <--<-- 6 --- Webfinger -->--> 5.238 not expected to do WebFinger 5.238 phase <--<-- 7 --- Discovery -->--> 5.238 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 5.312 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 5.313 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 5.313 phase <--<-- 8 --- Registration -->--> 5.314 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 5.314 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#dqJwGaR8JRmL5z5r" ], "response_types": [ "id_token token" ] } 5.491 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 5.492 RegistrationResponse { "client_id": "11c6985e-f3bd-4472-a91c-6e7743f0f8e0", "client_secret": "to3PrCgSIhyT", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "11c6985e-f3bd-4472-a91c-6e7743f0f8e0", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#dqJwGaR8JRmL5z5r" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 5.492 phase <--<-- 9 --- AsyncAuthn -->--> 5.493 AuthorizationRequest { "client_id": "11c6985e-f3bd-4472-a91c-6e7743f0f8e0", "max_age": 1, "nonce": "y0HZmZGyIq6zK7y9", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "sX4ryu5ua0cCvhqo" } 5.493 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?max_age=1&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=11c6985e-f3bd-4472-a91c-6e7743f0f8e0&state=sX4ryu5ua0cCvhqo&response_type=id_token+token&nonce=y0HZmZGyIq6zK7y9 5.493 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?max_age=1&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=11c6985e-f3bd-4472-a91c-6e7743f0f8e0&state=sX4ryu5ua0cCvhqo&response_type=id_token+token&nonce=y0HZmZGyIq6zK7y9 12.668 http args {} 12.844 response URL with fragment 12.844 response access_token=K4WFLziShcmmTmd3aTNmP_jbl2eoKRmwZNv6zhG0MvE.v_nVpIfjzS7sBifTu4mKRPKtY9Qg95cCvvK7gy7531g&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoidE9pZEhFNHVjdE5pR2doN1NxN3NDQSIsImF1ZCI6WyIxMWM2OTg1ZS1mM2JkLTQ0NzItYTkxYy02ZTc3NDNmMGY4ZTAiXSwiYXV0aF90aW1lIjoxNTI5NzUzMTM2LCJleHAiOjE1Mjk3NTY3NDEsImlhdCI6MTUyOTc1MzE0MSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiM2RjMzk5MDYtNGVhYS00YmM4LThlNjQtZjAwZjkwODQxMTBlIiwibm9uY2UiOiJ5MEhabVpHeUlxNnpLN3k5IiwicmF0IjoxNTI5NzUzMTM0LCJzdWIiOiJmb29AYmFyLmNvbSJ9.ZlzgIT_dvmp0jFqK72KH8n7DpLHk9pZa6RNE_wqaw8Smrd7j5oo0YmqOyjAHIG5jwNBsYClrm-_jIYcjnKDD47Ue7YiDfPVAmeA0Z_V_xGL_UdmKtk8_qcfb5z7K7m0vi6zCvq-lq1miXdq8h_R5jIRllj1bUNdNBJbLmpP5t87NDnB92o_vrHx3u3B7a6TTugzgb1MrK7FJA504w5OeNUTYYO3p3sQGZ3HcmJQ2ZH4Zd9YQ91Jf3GhfQF7S5EqSEuNE8uVIV1_wahqp71xh_J_xiQCsQvF3zNZqwL2AkJes6l3VltQ3dhezDVRZM0Y1nKs_OisL92bZMF4q3POuJrt87L2CPgnq3H42eMgLmbJEWIFzNTBb8Y88N8uXZonzHjOCfNDzJo1QRq4rx2knnqiJM3wlly2lcii1YakuMU2WBdaTGIEM7pUf653VqGhB31tnT-Xg0lWJjwoywZzbiirAOmZkGftt2eqGb7sXELX8Po-muq1Row_J8It0iObNtTDjAAPNzmgFqnDwf0t88Dc2TSTSXpNOevef_sdfwy4SD7a3kSCI3BmapOp_EE7lKtxIxka0Nn0x0cfVc7qlK6u_mOnv7j0zadDQftMCS7Un1cVfa20mXLfeoG307VgVj8PWCaJKynl4PQ8aGQP8_3ruDW-c_zRIJC-uM1U-Bd0&scope=openid&state=sX4ryu5ua0cCvhqo&token_type=bearer 12.845 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoidE9pZEhFNHVjdE5pR2doN1NxN3NDQSIsImF1ZCI6WyIxMWM2OTg1ZS1mM2JkLTQ0NzItYTkxYy02ZTc3NDNmMGY4ZTAiXSwiYXV0aF90aW1lIjoxNTI5NzUzMTM2LCJleHAiOjE1Mjk3NTY3NDEsImlhdCI6MTUyOTc1MzE0MSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiM2RjMzk5MDYtNGVhYS00YmM4LThlNjQtZjAwZjkwODQxMTBlIiwibm9uY2UiOiJ5MEhabVpHeUlxNnpLN3k5IiwicmF0IjoxNTI5NzUzMTM0LCJzdWIiOiJmb29AYmFyLmNvbSJ9.ZlzgIT_dvmp0jFqK72KH8n7DpLHk9pZa6RNE_wqaw8Smrd7j5oo0YmqOyjAHIG5jwNBsYClrm-_jIYcjnKDD47Ue7YiDfPVAmeA0Z_V_xGL_UdmKtk8_qcfb5z7K7m0vi6zCvq-lq1miXdq8h_R5jIRllj1bUNdNBJbLmpP5t87NDnB92o_vrHx3u3B7a6TTugzgb1MrK7FJA504w5OeNUTYYO3p3sQGZ3HcmJQ2ZH4Zd9YQ91Jf3GhfQF7S5EqSEuNE8uVIV1_wahqp71xh_J_xiQCsQvF3zNZqwL2AkJes6l3VltQ3dhezDVRZM0Y1nKs_OisL92bZMF4q3POuJrt87L2CPgnq3H42eMgLmbJEWIFzNTBb8Y88N8uXZonzHjOCfNDzJo1QRq4rx2knnqiJM3wlly2lcii1YakuMU2WBdaTGIEM7pUf653VqGhB31tnT-Xg0lWJjwoywZzbiirAOmZkGftt2eqGb7sXELX8Po-muq1Row_J8It0iObNtTDjAAPNzmgFqnDwf0t88Dc2TSTSXpNOevef_sdfwy4SD7a3kSCI3BmapOp_EE7lKtxIxka0Nn0x0cfVc7qlK6u_mOnv7j0zadDQftMCS7Un1cVfa20mXLfeoG307VgVj8PWCaJKynl4PQ8aGQP8_3ruDW-c_zRIJC-uM1U-Bd0', 'scope': 'openid', 'access_token': 'K4WFLziShcmmTmd3aTNmP_jbl2eoKRmwZNv6zhG0MvE.v_nVpIfjzS7sBifTu4mKRPKtY9Qg95cCvvK7gy7531g', 'state': 'sX4ryu5ua0cCvhqo', 'expires_in': 3599, 'token_type': 'bearer'} 12.848 AuthorizationResponse { "access_token": "K4WFLziShcmmTmd3aTNmP_jbl2eoKRmwZNv6zhG0MvE.v_nVpIfjzS7sBifTu4mKRPKtY9Qg95cCvvK7gy7531g", "expires_in": 3599, "id_token": { "at_hash": "tOidHE4uctNiGgh7Sq7sCA", "aud": [ "11c6985e-f3bd-4472-a91c-6e7743f0f8e0" ], "auth_time": 1529753136, "exp": 1529756741, "iat": 1529753141, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "3dc39906-4eaa-4bc8-8e64-f00f9084110e", "nonce": "y0HZmZGyIq6zK7y9", "rat": 1529753134, "sub": "[email protected]" }, "scope": "openid", "state": "sX4ryu5ua0cCvhqo", "token_type": "bearer" } 12.848 phase <--<-- 10 --- AccessToken -->--> 12.848 phase <--<-- 11 --- Done -->--> 12.849 end 12.849 assertion AuthTimeCheck 12.849 condition auth_time-check: status=OK [Check that the auth_time returned in the ID Token is in the expected range.] 12.849 assertion VerifyResponse 12.849 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 12.85 assertion ClaimsCheck 12.85 condition claims-check: status=OK [Checks if specific claims is present or not] 12.85 assertion MultipleSignOn 12.85 condition multiple-sign-on: status=OK [Verifies that multiple authentications was used in the flow] 12.85 condition Done: status=OK ============================================================ Conditions auth_time-check: status=OK [Check that the auth_time returned in the ID Token is in the expected range.] verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] claims-check: status=OK [Checks if specific claims is present or not] multiple-sign-on: status=OK [Verifies that multiple authentications was used in the flow] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Req-max_age=10000.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Req-max_age=10000 Test description: Requesting ID Token with max_age=10000 seconds restriction Timestamp: 2018-06-23T11:25:47Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.076 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.077 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.077 phase <--<-- 2 --- Registration -->--> 0.077 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.077 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#MnyILC1IHcBw0p73" ], "response_types": [ "id_token token" ] } 0.233 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.233 RegistrationResponse { "client_id": "2dd2d3b4-19c5-454f-99d3-0ced9a4f62c9", "client_secret": "sM0WVJxmch7Y", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "2dd2d3b4-19c5-454f-99d3-0ced9a4f62c9", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#MnyILC1IHcBw0p73" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.234 phase <--<-- 3 --- AsyncAuthn -->--> 0.234 AuthorizationRequest { "client_id": "2dd2d3b4-19c5-454f-99d3-0ced9a4f62c9", "nonce": "NcXFVldfHvTA1YPB", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "ClWCuc8QI2b6X9c1" } 0.234 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=2dd2d3b4-19c5-454f-99d3-0ced9a4f62c9&state=ClWCuc8QI2b6X9c1&response_type=id_token+token&nonce=NcXFVldfHvTA1YPB 0.234 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=2dd2d3b4-19c5-454f-99d3-0ced9a4f62c9&state=ClWCuc8QI2b6X9c1&response_type=id_token+token&nonce=NcXFVldfHvTA1YPB 2.535 http args {} 2.744 response URL with fragment 2.745 response access_token=RmEektn7y-gaBfCOgVyaiihgfwXT55YPAqWjkuBarGI.Fsu5ljeJb9hvTOsVoGLCMX-BttxrvHW-FYq1PNN-wdY&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiaHZwSG5ZVTZYbkpVSUw4OHhYdHV5dyIsImF1ZCI6WyIyZGQyZDNiNC0xOWM1LTQ1NGYtOTlkMy0wY2VkOWE0ZjYyYzkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMTM2LCJleHAiOjE1Mjk3NTY3NDUsImlhdCI6MTUyOTc1MzE0NSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYmUyMDU2OTktZGYzMC00ZDJiLWI3OGEtNTFmNDcyZjFmOThmIiwibm9uY2UiOiJOY1hGVmxkZkh2VEExWVBCIiwicmF0IjoxNTI5NzUzMTQzLCJzdWIiOiJmb29AYmFyLmNvbSJ9.hwrjymLYG4ejKPFv2KtIZQlj9VuWtLO9weHzWK-hC9E6zu8tqLNNM4kExN9d8PCTSpRmWUUM5PDXnjTou41XFd55E14KStLhVv9YMK2MFCmBwfC-AIsJ7rG_1CUdH7UgXAowfzreCG2_cOxdcH9Z49A-W9HCwmOz6kCgHvuTHmwC_4FoCtux1Wvy3UgF14LBjZGQuqFCgbFQCry5ed6v7a9T8Ax3YM3gbIw7TLTIRTLumKJ5v4NNZ_R_jMCY6ydlF6PwoQ8_wELnU1Op0Qiu5jOxJj9XsO-KHLi77080ndf6YJ5_oVZcU-GJ7U4TGITRuT2NIi0KtW_bXOdtsQNh2KGe1ldd50smkH-2VfNA3kh4KJ_IjFlCRLQcDkcfs9DFhZtblam0nI516fE7jRZFlkhFNBovhoZNnL7Th4TcBSVaU9_3nHOyFavQ2bTSYy3_E4_YnBbaIzXPv_tV6j8paDB7HvD3HrYHwfdKv4ZLg9rK_seHWceszKoLimySsNqU0hV229mgS0iWOSohXL32GnYyz4dXdVJY9icvyv1CkcZpvxie7RNybcbwGwpu3MlcDq_1HjX1DxAQJP9slRfLczgf6qUy5Idepx3FKrs4w3TOtMyOlBZ8tkx9AdbktsKoK2bw11qsOLxqvhP61h9c8BQm-PwuQMkGl8SmlWoWwPg&scope=openid&state=ClWCuc8QI2b6X9c1&token_type=bearer 2.745 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiaHZwSG5ZVTZYbkpVSUw4OHhYdHV5dyIsImF1ZCI6WyIyZGQyZDNiNC0xOWM1LTQ1NGYtOTlkMy0wY2VkOWE0ZjYyYzkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMTM2LCJleHAiOjE1Mjk3NTY3NDUsImlhdCI6MTUyOTc1MzE0NSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYmUyMDU2OTktZGYzMC00ZDJiLWI3OGEtNTFmNDcyZjFmOThmIiwibm9uY2UiOiJOY1hGVmxkZkh2VEExWVBCIiwicmF0IjoxNTI5NzUzMTQzLCJzdWIiOiJmb29AYmFyLmNvbSJ9.hwrjymLYG4ejKPFv2KtIZQlj9VuWtLO9weHzWK-hC9E6zu8tqLNNM4kExN9d8PCTSpRmWUUM5PDXnjTou41XFd55E14KStLhVv9YMK2MFCmBwfC-AIsJ7rG_1CUdH7UgXAowfzreCG2_cOxdcH9Z49A-W9HCwmOz6kCgHvuTHmwC_4FoCtux1Wvy3UgF14LBjZGQuqFCgbFQCry5ed6v7a9T8Ax3YM3gbIw7TLTIRTLumKJ5v4NNZ_R_jMCY6ydlF6PwoQ8_wELnU1Op0Qiu5jOxJj9XsO-KHLi77080ndf6YJ5_oVZcU-GJ7U4TGITRuT2NIi0KtW_bXOdtsQNh2KGe1ldd50smkH-2VfNA3kh4KJ_IjFlCRLQcDkcfs9DFhZtblam0nI516fE7jRZFlkhFNBovhoZNnL7Th4TcBSVaU9_3nHOyFavQ2bTSYy3_E4_YnBbaIzXPv_tV6j8paDB7HvD3HrYHwfdKv4ZLg9rK_seHWceszKoLimySsNqU0hV229mgS0iWOSohXL32GnYyz4dXdVJY9icvyv1CkcZpvxie7RNybcbwGwpu3MlcDq_1HjX1DxAQJP9slRfLczgf6qUy5Idepx3FKrs4w3TOtMyOlBZ8tkx9AdbktsKoK2bw11qsOLxqvhP61h9c8BQm-PwuQMkGl8SmlWoWwPg', 'scope': 'openid', 'access_token': 'RmEektn7y-gaBfCOgVyaiihgfwXT55YPAqWjkuBarGI.Fsu5ljeJb9hvTOsVoGLCMX-BttxrvHW-FYq1PNN-wdY', 'state': 'ClWCuc8QI2b6X9c1', 'expires_in': 3599, 'token_type': 'bearer'} 2.826 AuthorizationResponse { "access_token": "RmEektn7y-gaBfCOgVyaiihgfwXT55YPAqWjkuBarGI.Fsu5ljeJb9hvTOsVoGLCMX-BttxrvHW-FYq1PNN-wdY", "expires_in": 3599, "id_token": { "at_hash": "hvpHnYU6XnJUIL88xXtuyw", "aud": [ "2dd2d3b4-19c5-454f-99d3-0ced9a4f62c9" ], "auth_time": 1529753136, "exp": 1529756745, "iat": 1529753145, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "be205699-df30-4d2b-b78a-51f472f1f98f", "nonce": "NcXFVldfHvTA1YPB", "rat": 1529753143, "sub": "[email protected]" }, "scope": "openid", "state": "ClWCuc8QI2b6X9c1", "token_type": "bearer" } 2.826 phase <--<-- 4 --- AccessToken -->--> 2.826 phase <--<-- 5 --- AsyncAuthn -->--> 2.827 AuthorizationRequest { "client_id": "2dd2d3b4-19c5-454f-99d3-0ced9a4f62c9", "max_age": 10000, "nonce": "ScOso8MJzxX2pTz5", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "Fz4JT2Ohv7VoMCQ5" } 2.827 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?max_age=10000&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=2dd2d3b4-19c5-454f-99d3-0ced9a4f62c9&state=Fz4JT2Ohv7VoMCQ5&response_type=id_token+token&nonce=ScOso8MJzxX2pTz5 2.827 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?max_age=10000&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=2dd2d3b4-19c5-454f-99d3-0ced9a4f62c9&state=Fz4JT2Ohv7VoMCQ5&response_type=id_token+token&nonce=ScOso8MJzxX2pTz5 3.854 http args {} 4.046 response URL with fragment 4.046 response access_token=fzzYsA4QkVpNY3vX_kSAnkeUPygdSB5APHpGHchyGgQ.FwZloHIFWzhQv9u3A5TBmmTgfJgvioOASzRRiTy2WWM&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoidFRfMlk3c3JndUZIWGJQQ0ZNbm03dyIsImF1ZCI6WyIyZGQyZDNiNC0xOWM1LTQ1NGYtOTlkMy0wY2VkOWE0ZjYyYzkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMTM2LCJleHAiOjE1Mjk3NTY3NDYsImlhdCI6MTUyOTc1MzE0NiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNTc3OGZkYWQtYjA3YS00MzMwLWFjYjctMmU3NTgxZDk2OTU3Iiwibm9uY2UiOiJTY09zbzhNSnp4WDJwVHo1IiwicmF0IjoxNTI5NzUzMTQ1LCJzdWIiOiJmb29AYmFyLmNvbSJ9.VAGSv-tiETwB7GBMP3PiWhARgw551J_LyyW1l6yA8_ms04iOeRLd-KN6A5w45SSgvpwMQnyxypQRC33TlJQBT2p3a8JvvXKFfVVZjQ4XkmUYBXMzTnc6yz2ReVcmEceeL4h8Fm8Ghf4-Bi15uC9r1tDxWTFI96rwZohI179nKS3a_08xCsgvtPYg5NUMDwyYCA1MLcHw1ETuU9wRAHgKDbNY-CjHGSBB3Qlpdv1EV08wnvvKWUIoBmTWNBwjoKn_XZ7jCAbzjdAk9qIlZlEqrcfKkb3sirm2Eys2sbKRcAeafcViZqW25O5b24uO0Qjk1BOs2T4VdIV0TQLiSO4KcLm-5fQ2V5LGv3nA7U4Czsv7-21Ntnv8jtGR5Mg7hS64MCqnxbYfk3jFDMahT9eNXfCR8pTCZ8SarAIzfJbabXcN-gwRPPRDRZNYSfpNpv7Q6e6GQJp0CJN2y3jpbsfkc9KmTxJB3NCB1t1W7St67grD-BqCuOkEH0xvgSeT3-kqEr6VwxKssdE4JDOhDmDxDhhHZNSVlK3F5iJpLQchz_r4rGqeCZs-pqQTvnrLSHFhhAEl0X9TtTrByX8-bzXMgECaYDTaopJ8ODNOJIo477jRRl3y_NrppNrtIxjxe7fDWd5QTh_fxEzvvVoRcWslAs7HI6Q0zpGXqeB46N3qeRg&scope=openid&state=Fz4JT2Ohv7VoMCQ5&token_type=bearer 4.047 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoidFRfMlk3c3JndUZIWGJQQ0ZNbm03dyIsImF1ZCI6WyIyZGQyZDNiNC0xOWM1LTQ1NGYtOTlkMy0wY2VkOWE0ZjYyYzkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMTM2LCJleHAiOjE1Mjk3NTY3NDYsImlhdCI6MTUyOTc1MzE0NiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNTc3OGZkYWQtYjA3YS00MzMwLWFjYjctMmU3NTgxZDk2OTU3Iiwibm9uY2UiOiJTY09zbzhNSnp4WDJwVHo1IiwicmF0IjoxNTI5NzUzMTQ1LCJzdWIiOiJmb29AYmFyLmNvbSJ9.VAGSv-tiETwB7GBMP3PiWhARgw551J_LyyW1l6yA8_ms04iOeRLd-KN6A5w45SSgvpwMQnyxypQRC33TlJQBT2p3a8JvvXKFfVVZjQ4XkmUYBXMzTnc6yz2ReVcmEceeL4h8Fm8Ghf4-Bi15uC9r1tDxWTFI96rwZohI179nKS3a_08xCsgvtPYg5NUMDwyYCA1MLcHw1ETuU9wRAHgKDbNY-CjHGSBB3Qlpdv1EV08wnvvKWUIoBmTWNBwjoKn_XZ7jCAbzjdAk9qIlZlEqrcfKkb3sirm2Eys2sbKRcAeafcViZqW25O5b24uO0Qjk1BOs2T4VdIV0TQLiSO4KcLm-5fQ2V5LGv3nA7U4Czsv7-21Ntnv8jtGR5Mg7hS64MCqnxbYfk3jFDMahT9eNXfCR8pTCZ8SarAIzfJbabXcN-gwRPPRDRZNYSfpNpv7Q6e6GQJp0CJN2y3jpbsfkc9KmTxJB3NCB1t1W7St67grD-BqCuOkEH0xvgSeT3-kqEr6VwxKssdE4JDOhDmDxDhhHZNSVlK3F5iJpLQchz_r4rGqeCZs-pqQTvnrLSHFhhAEl0X9TtTrByX8-bzXMgECaYDTaopJ8ODNOJIo477jRRl3y_NrppNrtIxjxe7fDWd5QTh_fxEzvvVoRcWslAs7HI6Q0zpGXqeB46N3qeRg', 'scope': 'openid', 'access_token': 'fzzYsA4QkVpNY3vX_kSAnkeUPygdSB5APHpGHchyGgQ.FwZloHIFWzhQv9u3A5TBmmTgfJgvioOASzRRiTy2WWM', 'state': 'Fz4JT2Ohv7VoMCQ5', 'expires_in': 3599, 'token_type': 'bearer'} 4.05 AuthorizationResponse { "access_token": "fzzYsA4QkVpNY3vX_kSAnkeUPygdSB5APHpGHchyGgQ.FwZloHIFWzhQv9u3A5TBmmTgfJgvioOASzRRiTy2WWM", "expires_in": 3599, "id_token": { "at_hash": "tT_2Y7srguFHXbPCFMnm7w", "aud": [ "2dd2d3b4-19c5-454f-99d3-0ced9a4f62c9" ], "auth_time": 1529753136, "exp": 1529756746, "iat": 1529753146, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "5778fdad-b07a-4330-acb7-2e7581d96957", "nonce": "ScOso8MJzxX2pTz5", "rat": 1529753145, "sub": "[email protected]" }, "scope": "openid", "state": "Fz4JT2Ohv7VoMCQ5", "token_type": "bearer" } 4.05 phase <--<-- 6 --- AccessToken -->--> 4.05 phase <--<-- 7 --- Done -->--> 4.05 end 4.051 assertion AuthTimeCheck 4.051 condition auth_time-check: status=OK [Check that the auth_time returned in the ID Token is in the expected range.] 4.051 assertion VerifyResponse 4.051 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 4.052 assertion SameAuthn 4.052 condition same-authn: status=OK [Verifies that the same authentication was used twice in the flow.] 4.052 assertion ClaimsCheck 4.052 condition claims-check: status=OK [Checks if specific claims is present or not] 4.052 condition Done: status=OK ============================================================ Conditions auth_time-check: status=OK [Check that the auth_time returned in the ID Token is in the expected range.] verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] same-authn: status=OK [Verifies that the same authentication was used twice in the flow.] claims-check: status=OK [Checks if specific claims is present or not] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Req-NotUnderstood.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Req-NotUnderstood Test description: Request with extra query component Timestamp: 2018-06-23T11:25:06Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.073 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.075 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.075 phase <--<-- 2 --- Registration -->--> 0.075 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.075 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#BEogkRNYaXZN48Ly" ], "response_types": [ "id_token token" ] } 0.232 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.233 RegistrationResponse { "client_id": "7a1e81ed-bee4-486b-a8a8-55c2f6735af8", "client_secret": "OVxqqN1_7J1a", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "7a1e81ed-bee4-486b-a8a8-55c2f6735af8", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#BEogkRNYaXZN48Ly" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.233 phase <--<-- 3 --- AsyncAuthn -->--> 0.233 AuthorizationRequest { "client_id": "7a1e81ed-bee4-486b-a8a8-55c2f6735af8", "extra": "foobar", "nonce": "1tvFiQRrN5WpG78f", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "6nLsa7lxm6CCi5Cb" } 0.234 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?extra=foobar&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=7a1e81ed-bee4-486b-a8a8-55c2f6735af8&state=6nLsa7lxm6CCi5Cb&response_type=id_token+token&nonce=1tvFiQRrN5WpG78f 0.234 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?extra=foobar&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=7a1e81ed-bee4-486b-a8a8-55c2f6735af8&state=6nLsa7lxm6CCi5Cb&response_type=id_token+token&nonce=1tvFiQRrN5WpG78f 4.128 http args {} 4.3 response URL with fragment 4.301 response access_token=lrWACr2znVURENz6WadRWAhsTf6_lMftgteqTW59IFA.mFevD67G4pmiTXHnd4_xJWxGOIs-TrLa2h8PLv5VjBM&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiMzdyQXhIcllTV3NKZl9rVzhDVmEyZyIsImF1ZCI6WyI3YTFlODFlZC1iZWU0LTQ4NmItYThhOC01NWMyZjY3MzVhZjgiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY3MDUsImlhdCI6MTUyOTc1MzEwNSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiZGE2ZjE3ODctY2JmNy00YTdmLWExMzQtYjUwMTE5OTU3ZDFlIiwibm9uY2UiOiIxdHZGaVFSck41V3BHNzhmIiwicmF0IjoxNTI5NzUzMTAyLCJzdWIiOiJmb29AYmFyLmNvbSJ9.JGd9NoRhQaHsF4ddJVwfxFoRhN2I9-OpMgQq_8duNYv7ZIJzz9RMZdEegemr5zcZahpnVKE_FiRbZILdwLtRvX5z2lor9VqKSLK967Uxx1D6uWVpEcAIWZEQwK5H416VsfwfZxJeLuWVYtUJmAdpfNJlZkdSQiwkmRHza9aC1w9Ggkxq3Oss-q8_VRIk3oj3XO4Nx5RYCK_XObvS9FkeJJwg16ygam32UmcWY_r84Ag6JaGFyHMnaNVmSlaOqdM4wuxYm6t-bUILfS7NoglL3ls3kcS-vZnznsYA1LqWFZT_TbMgRZHXR_bE0ZDQTQOanKiShu6J0bcBQXRNYhbdlj2mfrJnWlRvfe_IWPAQyED1uaYQYfshQ5X3c1D-thUbNI1xCgNI62j3TjznAXaxp0VbU7yWQ7UwsYs7qmLXrXoSNG_l_TFr5D3z3vKHkMQUjePqt1PnShdR2NgYySfKIclpshmVf-VABQVivpKtZuaOsxLUT2m0LlXexAuhuSW1t81vqPYkbmmB1OqEJnhLzWUbky4HBwBEiRYfY-FfELPKUj1vLg-D_Npzjvi4fhNvhKo6luvIhphR9XiNluAmDjOUssb-Z4_KJDJDaWSpNxFNFXcXHd0w3YfJsNYHxhUiuOMxriGWbn2vTrQsFwGMstGQxNwFZNIGjFhCuH3WKFY&scope=openid&state=6nLsa7lxm6CCi5Cb&token_type=bearer 4.301 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiMzdyQXhIcllTV3NKZl9rVzhDVmEyZyIsImF1ZCI6WyI3YTFlODFlZC1iZWU0LTQ4NmItYThhOC01NWMyZjY3MzVhZjgiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY3MDUsImlhdCI6MTUyOTc1MzEwNSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiZGE2ZjE3ODctY2JmNy00YTdmLWExMzQtYjUwMTE5OTU3ZDFlIiwibm9uY2UiOiIxdHZGaVFSck41V3BHNzhmIiwicmF0IjoxNTI5NzUzMTAyLCJzdWIiOiJmb29AYmFyLmNvbSJ9.JGd9NoRhQaHsF4ddJVwfxFoRhN2I9-OpMgQq_8duNYv7ZIJzz9RMZdEegemr5zcZahpnVKE_FiRbZILdwLtRvX5z2lor9VqKSLK967Uxx1D6uWVpEcAIWZEQwK5H416VsfwfZxJeLuWVYtUJmAdpfNJlZkdSQiwkmRHza9aC1w9Ggkxq3Oss-q8_VRIk3oj3XO4Nx5RYCK_XObvS9FkeJJwg16ygam32UmcWY_r84Ag6JaGFyHMnaNVmSlaOqdM4wuxYm6t-bUILfS7NoglL3ls3kcS-vZnznsYA1LqWFZT_TbMgRZHXR_bE0ZDQTQOanKiShu6J0bcBQXRNYhbdlj2mfrJnWlRvfe_IWPAQyED1uaYQYfshQ5X3c1D-thUbNI1xCgNI62j3TjznAXaxp0VbU7yWQ7UwsYs7qmLXrXoSNG_l_TFr5D3z3vKHkMQUjePqt1PnShdR2NgYySfKIclpshmVf-VABQVivpKtZuaOsxLUT2m0LlXexAuhuSW1t81vqPYkbmmB1OqEJnhLzWUbky4HBwBEiRYfY-FfELPKUj1vLg-D_Npzjvi4fhNvhKo6luvIhphR9XiNluAmDjOUssb-Z4_KJDJDaWSpNxFNFXcXHd0w3YfJsNYHxhUiuOMxriGWbn2vTrQsFwGMstGQxNwFZNIGjFhCuH3WKFY', 'scope': 'openid', 'access_token': 'lrWACr2znVURENz6WadRWAhsTf6_lMftgteqTW59IFA.mFevD67G4pmiTXHnd4_xJWxGOIs-TrLa2h8PLv5VjBM', 'state': '6nLsa7lxm6CCi5Cb', 'expires_in': 3599, 'token_type': 'bearer'} 4.423 AuthorizationResponse { "access_token": "lrWACr2znVURENz6WadRWAhsTf6_lMftgteqTW59IFA.mFevD67G4pmiTXHnd4_xJWxGOIs-TrLa2h8PLv5VjBM", "expires_in": 3599, "id_token": { "at_hash": "37rAxHrYSWsJf_kW8CVa2g", "aud": [ "7a1e81ed-bee4-486b-a8a8-55c2f6735af8" ], "auth_time": 1529753009, "exp": 1529756705, "iat": 1529753105, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "da6f1787-cbf7-4a7f-a134-b50119957d1e", "nonce": "1tvFiQRrN5WpG78f", "rat": 1529753102, "sub": "[email protected]" }, "scope": "openid", "state": "6nLsa7lxm6CCi5Cb", "token_type": "bearer" } 4.423 phase <--<-- 4 --- Done -->--> 4.423 end 4.423 assertion VerifyAuthnResponse 4.423 condition verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] 4.423 condition Done: status=OK ============================================================ Conditions verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Req-ui_locales.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Req-ui_locales Test description: Providing ui_locales Timestamp: 2018-06-23T11:25:54Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Note -->--> 1.402 phase <--<-- 1 --- Webfinger -->--> 1.402 not expected to do WebFinger 1.402 phase <--<-- 2 --- Discovery -->--> 1.402 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 1.515 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 1.516 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 1.516 phase <--<-- 3 --- Registration -->--> 1.517 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 1.517 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#UIGACDirUKKKhzQs" ], "response_types": [ "id_token token" ] } 1.689 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 1.69 RegistrationResponse { "client_id": "5f3c41f0-871c-4c39-81d1-292bf5fbd44b", "client_secret": "B7HL8ZftKviq", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "5f3c41f0-871c-4c39-81d1-292bf5fbd44b", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#UIGACDirUKKKhzQs" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 1.69 phase <--<-- 4 --- AsyncAuthn -->--> 1.691 AuthorizationRequest { "client_id": "5f3c41f0-871c-4c39-81d1-292bf5fbd44b", "nonce": "Pmb65qSqOChiC4eH", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "1HETFDt3PnijvW4P", "ui_locales": "se" } 1.691 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?ui_locales=se&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=5f3c41f0-871c-4c39-81d1-292bf5fbd44b&state=1HETFDt3PnijvW4P&response_type=id_token+token&nonce=Pmb65qSqOChiC4eH 1.691 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?ui_locales=se&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=5f3c41f0-871c-4c39-81d1-292bf5fbd44b&state=1HETFDt3PnijvW4P&response_type=id_token+token&nonce=Pmb65qSqOChiC4eH 5.109 http args {} 5.29 response URL with fragment 5.29 response access_token=9ff5EIn7hW0JBmgNZbYpE5cFl_ud6aCDV2-6F9CukOc.Z99FTLqSmcA0XYMIVFvcvMZBoFF33xdGNaP3GPrFBRY&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiRThqbVg1WUJqWWNtN1NsN1NOOTNwUSIsImF1ZCI6WyI1ZjNjNDFmMC04NzFjLTRjMzktODFkMS0yOTJiZjVmYmQ0NGIiXSwiYXV0aF90aW1lIjoxNTI5NzUzMTM2LCJleHAiOjE1Mjk3NTY3NTMsImlhdCI6MTUyOTc1MzE1MywiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiY2RlYTViMmUtNmUyZC00ZjliLTljYTAtMTZlZDViNTU1Njg2Iiwibm9uY2UiOiJQbWI2NXFTcU9DaGlDNGVIIiwicmF0IjoxNTI5NzUzMTUwLCJzdWIiOiJmb29AYmFyLmNvbSJ9.Iakb9MMGVukKRfx6oEhqdZBokiSrPScD9rdkQGm2SsQbspwWh-7OI2T65e5q4Q9Xx4Rw3akDKCI6d_ZWDofjq7QCY4CnU69qJKIdWWF0qt8RTM1cN6ixu909w0w282Zfe3XysmcHqGZ_t9ctbKsShP9eQUnYX0d_NVPNkIQJXSWukFt0riWy0B14LuTVHCBWGWiacmUHm6LcUwNZav4s8f9rTKzYwSw0QSjy-n077Iw5ZVuh0fB9EsBSt3HMkjbMtotvnhFNFMNVPlOmDAOh5C1iBUJSWScI4C-4P_bFxbsjQ4gdlHfVAa_3PYf9BAJWMmILF1ydyljc0f8R5ywdrfHPQxmc_SwlE19TnYwGHX0PP6T8TIctSO8L4LnuyuzykWbORV7Sx5xjerZDbcqbGh3qe5irMeDTG41jvHJXOPDwABl4BCrwUaavU9dAriTwLYZ3Xfu9oDA1qtWZU3YoIsJy14wv4tHGAIivuk4cmGNNkRX4XgAEzQnaMe120mspcc4kSDcvZEFOoFSdPUoFD-8MnvIs5dP1dSqhVD7cvO1LdnftURtIANkscH2y7jmebi5-E6gO_nc01mj1ZrWaPAN50dVZfQL7m4jUOQhkI1OMvclMi-4S453bIQSWlIwW3E-jxu67J64bxerPe3sqdEuAfUMfKpI_u1iOnxJ9qwg&scope=openid&state=1HETFDt3PnijvW4P&token_type=bearer 5.291 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiRThqbVg1WUJqWWNtN1NsN1NOOTNwUSIsImF1ZCI6WyI1ZjNjNDFmMC04NzFjLTRjMzktODFkMS0yOTJiZjVmYmQ0NGIiXSwiYXV0aF90aW1lIjoxNTI5NzUzMTM2LCJleHAiOjE1Mjk3NTY3NTMsImlhdCI6MTUyOTc1MzE1MywiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiY2RlYTViMmUtNmUyZC00ZjliLTljYTAtMTZlZDViNTU1Njg2Iiwibm9uY2UiOiJQbWI2NXFTcU9DaGlDNGVIIiwicmF0IjoxNTI5NzUzMTUwLCJzdWIiOiJmb29AYmFyLmNvbSJ9.Iakb9MMGVukKRfx6oEhqdZBokiSrPScD9rdkQGm2SsQbspwWh-7OI2T65e5q4Q9Xx4Rw3akDKCI6d_ZWDofjq7QCY4CnU69qJKIdWWF0qt8RTM1cN6ixu909w0w282Zfe3XysmcHqGZ_t9ctbKsShP9eQUnYX0d_NVPNkIQJXSWukFt0riWy0B14LuTVHCBWGWiacmUHm6LcUwNZav4s8f9rTKzYwSw0QSjy-n077Iw5ZVuh0fB9EsBSt3HMkjbMtotvnhFNFMNVPlOmDAOh5C1iBUJSWScI4C-4P_bFxbsjQ4gdlHfVAa_3PYf9BAJWMmILF1ydyljc0f8R5ywdrfHPQxmc_SwlE19TnYwGHX0PP6T8TIctSO8L4LnuyuzykWbORV7Sx5xjerZDbcqbGh3qe5irMeDTG41jvHJXOPDwABl4BCrwUaavU9dAriTwLYZ3Xfu9oDA1qtWZU3YoIsJy14wv4tHGAIivuk4cmGNNkRX4XgAEzQnaMe120mspcc4kSDcvZEFOoFSdPUoFD-8MnvIs5dP1dSqhVD7cvO1LdnftURtIANkscH2y7jmebi5-E6gO_nc01mj1ZrWaPAN50dVZfQL7m4jUOQhkI1OMvclMi-4S453bIQSWlIwW3E-jxu67J64bxerPe3sqdEuAfUMfKpI_u1iOnxJ9qwg', 'scope': 'openid', 'access_token': '9ff5EIn7hW0JBmgNZbYpE5cFl_ud6aCDV2-6F9CukOc.Z99FTLqSmcA0XYMIVFvcvMZBoFF33xdGNaP3GPrFBRY', 'state': '1HETFDt3PnijvW4P', 'expires_in': 3599, 'token_type': 'bearer'} 5.373 AuthorizationResponse { "access_token": "9ff5EIn7hW0JBmgNZbYpE5cFl_ud6aCDV2-6F9CukOc.Z99FTLqSmcA0XYMIVFvcvMZBoFF33xdGNaP3GPrFBRY", "expires_in": 3599, "id_token": { "at_hash": "E8jmX5YBjYcm7Sl7SN93pQ", "aud": [ "5f3c41f0-871c-4c39-81d1-292bf5fbd44b" ], "auth_time": 1529753136, "exp": 1529756753, "iat": 1529753153, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "cdea5b2e-6e2d-4f9b-9ca0-16ed5b555686", "nonce": "Pmb65qSqOChiC4eH", "rat": 1529753150, "sub": "[email protected]" }, "scope": "openid", "state": "1HETFDt3PnijvW4P", "token_type": "bearer" } 5.373 phase <--<-- 5 --- Done -->--> 5.373 end 5.373 assertion VerifyAuthnResponse 5.373 condition verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] 5.373 condition Done: status=OK ============================================================ Conditions verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-request-Unsigned.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-request-Unsigned Test description: Support request request parameter with unsigned request Timestamp: 2018-06-23T11:24:28Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.075 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.077 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.077 phase <--<-- 2 --- Registration -->--> 0.077 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients', 'request_object_signing_alg': 'none'} 0.077 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_object_signing_alg": "none", "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#psYiPxSPbGlARfs9" ], "response_types": [ "id_token token" ] } 0.245 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.246 RegistrationResponse { "client_id": "e5472f01-9ae3-4bbb-9aea-ed8e6fa69683", "client_secret": "NRg63dTE_XEA", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "e5472f01-9ae3-4bbb-9aea-ed8e6fa69683", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_object_signing_alg": "none", "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#psYiPxSPbGlARfs9" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.246 phase <--<-- 3 --- AsyncAuthn -->--> 0.247 AuthorizationRequest { "client_id": "e5472f01-9ae3-4bbb-9aea-ed8e6fa69683", "nonce": "bK6rp1RBAwqs3EFG", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "request": "eyJhbGciOiJub25lIn0.eyJzY29wZSI6ICJvcGVuaWQiLCAicmVkaXJlY3RfdXJpIjogImh0dHBzOi8vb3AuY2VydGlmaWNhdGlvbi5vcGVuaWQubmV0OjYxMzUzL2F1dGh6X2NiIiwgImNsaWVudF9pZCI6ICJlNTQ3MmYwMS05YWUzLTRiYmItOWFlYS1lZDhlNmZhNjk2ODMiLCAic3RhdGUiOiAiUGVFTDFtSXRQREs1UzZMMiIsICJyZXNwb25zZV90eXBlIjogImlkX3Rva2VuIHRva2VuIiwgIm5vbmNlIjogImJLNnJwMVJCQXdxczNFRkcifQ.", "response_type": "id_token token", "scope": "openid", "state": "PeEL1mItPDK5S6L2" } 0.247 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=e5472f01-9ae3-4bbb-9aea-ed8e6fa69683&response_type=id_token+token&state=PeEL1mItPDK5S6L2&request=eyJhbGciOiJub25lIn0.eyJzY29wZSI6ICJvcGVuaWQiLCAicmVkaXJlY3RfdXJpIjogImh0dHBzOi8vb3AuY2VydGlmaWNhdGlvbi5vcGVuaWQubmV0OjYxMzUzL2F1dGh6X2NiIiwgImNsaWVudF9pZCI6ICJlNTQ3MmYwMS05YWUzLTRiYmItOWFlYS1lZDhlNmZhNjk2ODMiLCAic3RhdGUiOiAiUGVFTDFtSXRQREs1UzZMMiIsICJyZXNwb25zZV90eXBlIjogImlkX3Rva2VuIHRva2VuIiwgIm5vbmNlIjogImJLNnJwMVJCQXdxczNFRkcifQ.&nonce=bK6rp1RBAwqs3EFG 0.247 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=e5472f01-9ae3-4bbb-9aea-ed8e6fa69683&response_type=id_token+token&state=PeEL1mItPDK5S6L2&request=eyJhbGciOiJub25lIn0.eyJzY29wZSI6ICJvcGVuaWQiLCAicmVkaXJlY3RfdXJpIjogImh0dHBzOi8vb3AuY2VydGlmaWNhdGlvbi5vcGVuaWQubmV0OjYxMzUzL2F1dGh6X2NiIiwgImNsaWVudF9pZCI6ICJlNTQ3MmYwMS05YWUzLTRiYmItOWFlYS1lZDhlNmZhNjk2ODMiLCAic3RhdGUiOiAiUGVFTDFtSXRQREs1UzZMMiIsICJyZXNwb25zZV90eXBlIjogImlkX3Rva2VuIHRva2VuIiwgIm5vbmNlIjogImJLNnJwMVJCQXdxczNFRkcifQ.&nonce=bK6rp1RBAwqs3EFG 3.071 http args {} 3.241 response URL with fragment 3.241 response access_token=u12FExgpEQAowqlYkZG1c2X-XeSWQ3x-E8m8NvhbnZI.-FcTeBqBgaqkBAJtnxJaRzpyvbnuQLgIgXDiMQ5Sv28&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiSzlzeGF6N0JpV1FiZm1qU3U5V3NPZyIsImF1ZCI6WyJlNTQ3MmYwMS05YWUzLTRiYmItOWFlYS1lZDhlNmZhNjk2ODMiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2NjgsImlhdCI6MTUyOTc1MzA2OCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNzg4Y2MyMDItODRiNy00YTZhLTliNmQtOGVlZmM5MzgxMjRjIiwibm9uY2UiOiJiSzZycDFSQkF3cXMzRUZHIiwicmF0IjoxNTI5NzUzMDY1LCJzdWIiOiJmb29AYmFyLmNvbSJ9.H3jhBx0hZdEUYTnABRC65wcHFwQDT4YfYZWrgFGT-DicqzsKw1J7PF5B1jVMsagzmeiObhiVqgEEIXPsh6o3dcQnOEihcA78CzjBf6FkDYPIVQudBwPofEV-Me9FiIyJ_PXnzo29EM9S5Py4ABhWJGcZL6Kbgep2KJ_Z5TGQ9NgZPO4TrH9Ss1AB1SyFvETDn2cXVD3MbZAvabloZST_4JBtvHA14ORA9TRkhp4zG6h9xJ6_L-rfcpBUMLB1knz7RBIHobOnXO7Bk3EqHHg7aOaZJj7jFAteb3KQfWp9AvxZYMXzWnAXp3JX3BXy6k6UCNcLF_BXMmBAQUeMFgc9DAvztJmXYA4FurdJdjrFLeWOcoWWZ8ZiCw8psdFLUZjy6toKT_Geunh6Wq4mx9eOSGd4PMGTGS9SEqvJEIL_U9_AEdX1ZWpF1k0lsD0eJ3DNUIPMI5PWodGGjA3Xd2w_xS9T5UPshMS8xbxVt2MYwOdCzk31jBB5tUGtwCvu4U6SQGLejEo7aIU_Tij1izhuHpbrfrj_VtdbqiGMps-rxekLF6mZ89rZu0XtUWbu48iZqUeA2azQAZqQrxNxQ-tVRn9Mmov5XNde87TJf5oMcg3lL0kFJy8CvUmdX0XsNAoYwTJNdwaCpOVGs100fYB2afxwkY_rKyn01Jj9B6dcdhY&scope=openid&state=PeEL1mItPDK5S6L2&token_type=bearer 3.241 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiSzlzeGF6N0JpV1FiZm1qU3U5V3NPZyIsImF1ZCI6WyJlNTQ3MmYwMS05YWUzLTRiYmItOWFlYS1lZDhlNmZhNjk2ODMiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2NjgsImlhdCI6MTUyOTc1MzA2OCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNzg4Y2MyMDItODRiNy00YTZhLTliNmQtOGVlZmM5MzgxMjRjIiwibm9uY2UiOiJiSzZycDFSQkF3cXMzRUZHIiwicmF0IjoxNTI5NzUzMDY1LCJzdWIiOiJmb29AYmFyLmNvbSJ9.H3jhBx0hZdEUYTnABRC65wcHFwQDT4YfYZWrgFGT-DicqzsKw1J7PF5B1jVMsagzmeiObhiVqgEEIXPsh6o3dcQnOEihcA78CzjBf6FkDYPIVQudBwPofEV-Me9FiIyJ_PXnzo29EM9S5Py4ABhWJGcZL6Kbgep2KJ_Z5TGQ9NgZPO4TrH9Ss1AB1SyFvETDn2cXVD3MbZAvabloZST_4JBtvHA14ORA9TRkhp4zG6h9xJ6_L-rfcpBUMLB1knz7RBIHobOnXO7Bk3EqHHg7aOaZJj7jFAteb3KQfWp9AvxZYMXzWnAXp3JX3BXy6k6UCNcLF_BXMmBAQUeMFgc9DAvztJmXYA4FurdJdjrFLeWOcoWWZ8ZiCw8psdFLUZjy6toKT_Geunh6Wq4mx9eOSGd4PMGTGS9SEqvJEIL_U9_AEdX1ZWpF1k0lsD0eJ3DNUIPMI5PWodGGjA3Xd2w_xS9T5UPshMS8xbxVt2MYwOdCzk31jBB5tUGtwCvu4U6SQGLejEo7aIU_Tij1izhuHpbrfrj_VtdbqiGMps-rxekLF6mZ89rZu0XtUWbu48iZqUeA2azQAZqQrxNxQ-tVRn9Mmov5XNde87TJf5oMcg3lL0kFJy8CvUmdX0XsNAoYwTJNdwaCpOVGs100fYB2afxwkY_rKyn01Jj9B6dcdhY', 'scope': 'openid', 'access_token': 'u12FExgpEQAowqlYkZG1c2X-XeSWQ3x-E8m8NvhbnZI.-FcTeBqBgaqkBAJtnxJaRzpyvbnuQLgIgXDiMQ5Sv28', 'state': 'PeEL1mItPDK5S6L2', 'expires_in': 3599, 'token_type': 'bearer'} 3.334 AuthorizationResponse { "access_token": "u12FExgpEQAowqlYkZG1c2X-XeSWQ3x-E8m8NvhbnZI.-FcTeBqBgaqkBAJtnxJaRzpyvbnuQLgIgXDiMQ5Sv28", "expires_in": 3599, "id_token": { "at_hash": "K9sxaz7BiWQbfmjSu9WsOg", "aud": [ "e5472f01-9ae3-4bbb-9aea-ed8e6fa69683" ], "auth_time": 1529753009, "exp": 1529756668, "iat": 1529753068, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "788cc202-84b7-4a6a-9b6d-8eefc938124c", "nonce": "bK6rp1RBAwqs3EFG", "rat": 1529753065, "sub": "[email protected]" }, "scope": "openid", "state": "PeEL1mItPDK5S6L2", "token_type": "bearer" } 3.334 phase <--<-- 4 --- Done -->--> 3.334 end 3.335 assertion VerifyAuthnOrErrorResponse 3.335 condition authn-response-or-error: status=OK [Checks that the last response was a JSON encoded authentication or error message] 3.335 condition Done: status=OK ============================================================ Conditions authn-response-or-error: status=OK [Checks that the last response was a JSON encoded authentication or error message] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-request_uri-Sig.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-request_uri-Sig Test description: Support request_uri request parameter with signed request Timestamp: 2018-06-23T11:24:33Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.08 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.081 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.081 phase <--<-- 2 --- Registration -->--> 0.081 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients', 'request_object_signing_alg': 'RS256'} 0.082 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_object_signing_alg": "RS256", "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#5VZgy1ok0KdyLupu" ], "response_types": [ "id_token token" ] } 0.279 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.28 RegistrationResponse { "client_id": "3fd49a6e-f523-4652-8076-6aa0c8b7c165", "client_secret": "T7IenAUGAkIX", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "3fd49a6e-f523-4652-8076-6aa0c8b7c165", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_object_signing_alg": "RS256", "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#5VZgy1ok0KdyLupu" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.28 phase <--<-- 3 --- AsyncAuthn -->--> 0.284 AuthorizationRequest { "client_id": "3fd49a6e-f523-4652-8076-6aa0c8b7c165", "nonce": "F4sN2D61VU80Llkj", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "request_uri": "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#5VZgy1ok0KdyLupu", "response_type": "id_token token", "scope": "openid", "state": "pnq5lTgJRdOGpShk" } 0.284 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?request_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Frequests%2Fe3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9%235VZgy1ok0KdyLupu&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=3fd49a6e-f523-4652-8076-6aa0c8b7c165&state=pnq5lTgJRdOGpShk&response_type=id_token+token&nonce=F4sN2D61VU80Llkj 0.284 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?request_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Frequests%2Fe3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9%235VZgy1ok0KdyLupu&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=3fd49a6e-f523-4652-8076-6aa0c8b7c165&state=pnq5lTgJRdOGpShk&response_type=id_token+token&nonce=F4sN2D61VU80Llkj 3.081 http args {} 3.257 response URL with fragment 3.257 response access_token=qWRj0dG8dppxisKlFNdIyoUtgYcU70oaxXy0AHWvC9M.QNq04LO4sCjPcprcTiVl59Dfk8RO0OvLJErTUPwczY0&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoidm12bW16Q0ZWNENTank0Z0piVWpZdyIsImF1ZCI6WyIzZmQ0OWE2ZS1mNTIzLTQ2NTItODA3Ni02YWEwYzhiN2MxNjUiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2NzMsImlhdCI6MTUyOTc1MzA3MywiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNzZjMTNlZDctZDRlMS00MDMyLTkzYWUtYzUzZDNjZGQ2YmFkIiwibm9uY2UiOiJGNHNOMkQ2MVZVODBMbGtqIiwicmF0IjoxNTI5NzUzMDcxLCJzdWIiOiJmb29AYmFyLmNvbSJ9.E6NROexaRCl0Of2x8M9QW7MHra81WeDIOotmAE57Yia3NBZEnzQ_IQYbHdBd5MNVJpxNwMkaGwII3uXWmLNxQuJsJ3H-1SY3o82j0vPE74hAgtnNquElsXTu-OPxEQlpflBKhaXqa71VVO_Q3rJ-WquLw0M-dX0QpHbaf4mXJ2gF8o533popS1qX-ECiQMOv-25Lti6bCVWAIQiunR6lDsPmF4DQ4KYBUzMpWbn_8j0gRBjA9KXMtDqvg5JcCoVOT4ZTjzZCUddggR59jhZNCoO7hB9EOi64E6AazL_wR3AaTnnilWFVdWOwF89BIwlAIC3Y9MkxEVomd2GPapIkNN6nDiOdkKEiLuClypZcVqz3TrPL_cAxgJFnQvbyfkG1m7F-HSQ8isUqx-bdu5Eb-Jw1O9raUd3tm-743YdlZqG2KbtM3-UfcrCgMPqpvLriRSXVfn9y1EqeuKW-9RKO4sNNabskYG6qpX7fmNVDHxjcsMKsZMCOitjtW8OmN__rbY1zl-vVpTp00mulJBcrQHU5IpcAcNF4U6G3bTuMKa6Y6_m1xSfA-bkbyA_NfpklzUdVR7X_-Umynza7msQUbxqpQfexueVvEGxMylzaYQm1_XWAsiKnkY6DfF4XQscrMeFlmG_568mh_FzNF7enpCl9N82IZNRsSuQNhRiNpgI&scope=openid&state=pnq5lTgJRdOGpShk&token_type=bearer 3.258 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoidm12bW16Q0ZWNENTank0Z0piVWpZdyIsImF1ZCI6WyIzZmQ0OWE2ZS1mNTIzLTQ2NTItODA3Ni02YWEwYzhiN2MxNjUiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2NzMsImlhdCI6MTUyOTc1MzA3MywiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNzZjMTNlZDctZDRlMS00MDMyLTkzYWUtYzUzZDNjZGQ2YmFkIiwibm9uY2UiOiJGNHNOMkQ2MVZVODBMbGtqIiwicmF0IjoxNTI5NzUzMDcxLCJzdWIiOiJmb29AYmFyLmNvbSJ9.E6NROexaRCl0Of2x8M9QW7MHra81WeDIOotmAE57Yia3NBZEnzQ_IQYbHdBd5MNVJpxNwMkaGwII3uXWmLNxQuJsJ3H-1SY3o82j0vPE74hAgtnNquElsXTu-OPxEQlpflBKhaXqa71VVO_Q3rJ-WquLw0M-dX0QpHbaf4mXJ2gF8o533popS1qX-ECiQMOv-25Lti6bCVWAIQiunR6lDsPmF4DQ4KYBUzMpWbn_8j0gRBjA9KXMtDqvg5JcCoVOT4ZTjzZCUddggR59jhZNCoO7hB9EOi64E6AazL_wR3AaTnnilWFVdWOwF89BIwlAIC3Y9MkxEVomd2GPapIkNN6nDiOdkKEiLuClypZcVqz3TrPL_cAxgJFnQvbyfkG1m7F-HSQ8isUqx-bdu5Eb-Jw1O9raUd3tm-743YdlZqG2KbtM3-UfcrCgMPqpvLriRSXVfn9y1EqeuKW-9RKO4sNNabskYG6qpX7fmNVDHxjcsMKsZMCOitjtW8OmN__rbY1zl-vVpTp00mulJBcrQHU5IpcAcNF4U6G3bTuMKa6Y6_m1xSfA-bkbyA_NfpklzUdVR7X_-Umynza7msQUbxqpQfexueVvEGxMylzaYQm1_XWAsiKnkY6DfF4XQscrMeFlmG_568mh_FzNF7enpCl9N82IZNRsSuQNhRiNpgI', 'scope': 'openid', 'access_token': 'qWRj0dG8dppxisKlFNdIyoUtgYcU70oaxXy0AHWvC9M.QNq04LO4sCjPcprcTiVl59Dfk8RO0OvLJErTUPwczY0', 'state': 'pnq5lTgJRdOGpShk', 'expires_in': 3599, 'token_type': 'bearer'} 3.338 AuthorizationResponse { "access_token": "qWRj0dG8dppxisKlFNdIyoUtgYcU70oaxXy0AHWvC9M.QNq04LO4sCjPcprcTiVl59Dfk8RO0OvLJErTUPwczY0", "expires_in": 3599, "id_token": { "at_hash": "vmvmmzCFV4CSjy4gJbUjYw", "aud": [ "3fd49a6e-f523-4652-8076-6aa0c8b7c165" ], "auth_time": 1529753009, "exp": 1529756673, "iat": 1529753073, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "76c13ed7-d4e1-4032-93ae-c53d3cdd6bad", "nonce": "F4sN2D61VU80Llkj", "rat": 1529753071, "sub": "[email protected]" }, "scope": "openid", "state": "pnq5lTgJRdOGpShk", "token_type": "bearer" } 3.338 phase <--<-- 4 --- Done -->--> 3.338 end 3.339 assertion VerifyAuthnOrErrorResponse 3.339 condition authn-response-or-error: status=OK [Checks that the last response was a JSON encoded authentication or error message] 3.339 condition Done: status=OK ============================================================ Conditions authn-response-or-error: status=OK [Checks that the last response was a JSON encoded authentication or error message] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-request_uri-Unsigned.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-request_uri-Unsigned Test description: Support request_uri request parameter with unsigned request Timestamp: 2018-06-23T11:24:37Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.079 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.08 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.08 phase <--<-- 2 --- Registration -->--> 0.08 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients', 'request_object_signing_alg': 'none'} 0.08 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_object_signing_alg": "none", "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#06UB5In9QOZZRJGS" ], "response_types": [ "id_token token" ] } 0.24 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.241 RegistrationResponse { "client_id": "8b7c0073-9609-449e-9aab-0475f9fa6ec9", "client_secret": "AJRQcuaIkUbI", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "8b7c0073-9609-449e-9aab-0475f9fa6ec9", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_object_signing_alg": "none", "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#06UB5In9QOZZRJGS" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.241 phase <--<-- 3 --- AsyncAuthn -->--> 0.242 AuthorizationRequest { "client_id": "8b7c0073-9609-449e-9aab-0475f9fa6ec9", "nonce": "WVJBVouggIwqbGAn", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "request_uri": "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#06UB5In9QOZZRJGS", "response_type": "id_token token", "scope": "openid", "state": "JdcKjJE2ZHZITUki" } 0.242 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?request_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Frequests%2Fe3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9%2306UB5In9QOZZRJGS&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=8b7c0073-9609-449e-9aab-0475f9fa6ec9&state=JdcKjJE2ZHZITUki&response_type=id_token+token&nonce=WVJBVouggIwqbGAn 0.242 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?request_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Frequests%2Fe3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9%2306UB5In9QOZZRJGS&scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=8b7c0073-9609-449e-9aab-0475f9fa6ec9&state=JdcKjJE2ZHZITUki&response_type=id_token+token&nonce=WVJBVouggIwqbGAn 2.437 http args {} 2.609 response URL with fragment 2.609 response access_token=V5CuUWDoj5OSG0CeMsCxxtZM4LU9n-892aK2fAy1F6E.9ybarepqWyqHYMpP0I2m3r2pTHqAMrBhorT_qHjCL-Y&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiV1lMRFNyaWpvZjhCeG5lRnFaUFp5dyIsImF1ZCI6WyI4YjdjMDA3My05NjA5LTQ0OWUtOWFhYi0wNDc1ZjlmYTZlYzkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2NzYsImlhdCI6MTUyOTc1MzA3NiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYTZlNDc5YjYtMmQwNi00NDUzLWIzNGEtOWQ3Y2I2OTA3ZjRjIiwibm9uY2UiOiJXVkpCVm91Z2dJd3FiR0FuIiwicmF0IjoxNTI5NzUzMDc1LCJzdWIiOiJmb29AYmFyLmNvbSJ9.f-4atKcm9j-hhZQvqmMD1fs3s9lqMvM4WXVY4gvKLVyV0sROng10SYlMaP_a55AHR_ZQ7fqKvRWLxFJnZEtQDE9AaHphkBQ43zyuQftXSH7WWspW_blbDRmzvjw_3VCt4RFIXx37JpsREfK5pZfREYp682jMlq2XUxy8p9FjcKFa0j5ByYVrJBDszQwHSCNJvuGxLZK3ggEPiVfqoGYCzKtsHfcWaGmklPuYcQUeRvY9dVrmfHDsfoK6gzXaVzBIIBg5RMKwTJXfkuofXRuTctmG-nV6MYiX5cuGykfMJ4JmGFEZcWWR3p9TJTnxtjFfCVSmS4FdsWBfQozqoeBPBhd2qriedy1vC2jBGerAX8kJWbjnZME95lpyYVpDsSznKA6MoqnZkELdtmk3wLxUnbbnDlUgxJblBDyNSWRIbGw2ZaStWHAOrReaqIykZFiK8AGSy3zjTEd2IqZKR1ZiQcahs3_2rAmLB_2v0r2-FYx5vCjorl3BRCOiDx2fp3NRnkLdwPLyAlFzZTZLHJ-JjJ2fSDrOFD2DiBZqtABOaEbL3fjgFQBxatvIsT0oEya1qzBpY3wJbOhUnTGGqeR_hJtlQhwlI12Ah0M5iRVgGii-bMNBAAViEQJ_KGJaneK7dFb7PuxTQnybyP-UqyKu7duOQbB0jUmSDIHoJFDhFW4&scope=openid&state=JdcKjJE2ZHZITUki&token_type=bearer 2.61 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiV1lMRFNyaWpvZjhCeG5lRnFaUFp5dyIsImF1ZCI6WyI4YjdjMDA3My05NjA5LTQ0OWUtOWFhYi0wNDc1ZjlmYTZlYzkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2NzYsImlhdCI6MTUyOTc1MzA3NiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYTZlNDc5YjYtMmQwNi00NDUzLWIzNGEtOWQ3Y2I2OTA3ZjRjIiwibm9uY2UiOiJXVkpCVm91Z2dJd3FiR0FuIiwicmF0IjoxNTI5NzUzMDc1LCJzdWIiOiJmb29AYmFyLmNvbSJ9.f-4atKcm9j-hhZQvqmMD1fs3s9lqMvM4WXVY4gvKLVyV0sROng10SYlMaP_a55AHR_ZQ7fqKvRWLxFJnZEtQDE9AaHphkBQ43zyuQftXSH7WWspW_blbDRmzvjw_3VCt4RFIXx37JpsREfK5pZfREYp682jMlq2XUxy8p9FjcKFa0j5ByYVrJBDszQwHSCNJvuGxLZK3ggEPiVfqoGYCzKtsHfcWaGmklPuYcQUeRvY9dVrmfHDsfoK6gzXaVzBIIBg5RMKwTJXfkuofXRuTctmG-nV6MYiX5cuGykfMJ4JmGFEZcWWR3p9TJTnxtjFfCVSmS4FdsWBfQozqoeBPBhd2qriedy1vC2jBGerAX8kJWbjnZME95lpyYVpDsSznKA6MoqnZkELdtmk3wLxUnbbnDlUgxJblBDyNSWRIbGw2ZaStWHAOrReaqIykZFiK8AGSy3zjTEd2IqZKR1ZiQcahs3_2rAmLB_2v0r2-FYx5vCjorl3BRCOiDx2fp3NRnkLdwPLyAlFzZTZLHJ-JjJ2fSDrOFD2DiBZqtABOaEbL3fjgFQBxatvIsT0oEya1qzBpY3wJbOhUnTGGqeR_hJtlQhwlI12Ah0M5iRVgGii-bMNBAAViEQJ_KGJaneK7dFb7PuxTQnybyP-UqyKu7duOQbB0jUmSDIHoJFDhFW4', 'scope': 'openid', 'access_token': 'V5CuUWDoj5OSG0CeMsCxxtZM4LU9n-892aK2fAy1F6E.9ybarepqWyqHYMpP0I2m3r2pTHqAMrBhorT_qHjCL-Y', 'state': 'JdcKjJE2ZHZITUki', 'expires_in': 3599, 'token_type': 'bearer'} 2.729 AuthorizationResponse { "access_token": "V5CuUWDoj5OSG0CeMsCxxtZM4LU9n-892aK2fAy1F6E.9ybarepqWyqHYMpP0I2m3r2pTHqAMrBhorT_qHjCL-Y", "expires_in": 3599, "id_token": { "at_hash": "WYLDSrijof8BxneFqZPZyw", "aud": [ "8b7c0073-9609-449e-9aab-0475f9fa6ec9" ], "auth_time": 1529753009, "exp": 1529756676, "iat": 1529753076, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "a6e479b6-2d06-4453-b34a-9d7cb6907f4c", "nonce": "WVJBVouggIwqbGAn", "rat": 1529753075, "sub": "[email protected]" }, "scope": "openid", "state": "JdcKjJE2ZHZITUki", "token_type": "bearer" } 2.729 phase <--<-- 4 --- Done -->--> 2.729 end 2.73 assertion VerifyResponse 2.73 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 2.73 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Response-id_token+token.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Response-id_token+token Test description: Request with response_type=id_token token Timestamp: 2018-06-23T11:21:40Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.434 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.436 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.436 phase <--<-- 2 --- Registration -->--> 0.436 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.436 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#D0ZHxpdw7CYePHse" ], "response_types": [ "id_token token" ] } 0.656 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.657 RegistrationResponse { "client_id": "eaa7ef2d-f729-445e-af60-b25ab1655ba9", "client_secret": "z915PoHwaL-s", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "eaa7ef2d-f729-445e-af60-b25ab1655ba9", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#D0ZHxpdw7CYePHse" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.657 phase <--<-- 3 --- AsyncAuthn -->--> 0.658 AuthorizationRequest { "client_id": "eaa7ef2d-f729-445e-af60-b25ab1655ba9", "nonce": "4NYPEpq5MIoAttgJ", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "bIryac8DwZNcSQsq" } 0.658 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=eaa7ef2d-f729-445e-af60-b25ab1655ba9&state=bIryac8DwZNcSQsq&response_type=id_token+token&nonce=4NYPEpq5MIoAttgJ 0.658 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=eaa7ef2d-f729-445e-af60-b25ab1655ba9&state=bIryac8DwZNcSQsq&response_type=id_token+token&nonce=4NYPEpq5MIoAttgJ 3.357 http args {} 3.53 response URL with fragment 3.531 response access_token=SYqFfh5omnTHkpTpNvY7Xc8PuKHOp-H5qD_V_2L-c34.TCiF3Br3rQtattdngBeyqKjP71NqH2dgyEm9aUjl1pY&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiTTdjM19sYlU2OW1ZY201eDRTTFZLdyIsImF1ZCI6WyJlYWE3ZWYyZC1mNzI5LTQ0NWUtYWY2MC1iMjVhYjE2NTViYTkiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1MDAsImlhdCI6MTUyOTc1MjkwMCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYWQ4MTUxYjYtMTlhYi00ZGFjLTlhMWMtZjNiMTYyZjM1MTlmIiwibm9uY2UiOiI0TllQRXBxNU1Jb0F0dGdKIiwicmF0IjoxNTI5NzUyODk3LCJzdWIiOiJmb29AYmFyLmNvbSJ9.MHcQbDoJ6HsFMtLf4cOEJz6yICTk_T4sKRMrkNA0VY9FA2y5qef1tQWiJo52AP-7w2VRW_s84IGDH9gdNb-6EZJZV9sfxD4iqdnwiSOqqZpr0yFEb-1tomsBGXUy9Y73mpLa3oJYPWtjm9hKnu724YJ0GqOE2VQLZG1flZr0Z2bBOcbtjZBPhb7-KDSCJvHLPlLM6hlo86au5Vhj5FGyEYWoc2df9y1sXrKNjeX80z7YjlITphiSwSeDL3hzrMHONl9Cl7I5_r-R2JcN2kEHvk9b0Dj61IC9gjvgDf8dqnE6mu1SHXZFXcif4e6gGH5ogEjuAGndKMkceKZw9qCxK2A0LB05l8jLRCAWtb2gTE1LKJ3x9MXb8OkYMtsvEzekw6Ox2qpYULEwyV5qdAyJT3SDhipoH5toUWsGxCTMo_nEuqapX5a27HCNaBOYSdJDR6-v2xr383lHYAJEdcKl93lvNCoNmEOaw1U_jjSGU8ri4j_dSfmzLaY2dIVPZToJGmoIZ5qrJACsnUrJVE1BHVrdzlJx6dJcKWauYajMLaPVTuRkGYVUvWkmyRTTOOlDSxesnfIfp6K9cc4FRothbjfNZiMcTzspbqpalcn51Q48PtsrtHTowcDoAoMTrl9rKmQoZo6-2E-WAjWKoyuXwIsDGxd2Xw40t_GbGozSwpU&scope=openid&state=bIryac8DwZNcSQsq&token_type=bearer 3.531 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiTTdjM19sYlU2OW1ZY201eDRTTFZLdyIsImF1ZCI6WyJlYWE3ZWYyZC1mNzI5LTQ0NWUtYWY2MC1iMjVhYjE2NTViYTkiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1MDAsImlhdCI6MTUyOTc1MjkwMCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiYWQ4MTUxYjYtMTlhYi00ZGFjLTlhMWMtZjNiMTYyZjM1MTlmIiwibm9uY2UiOiI0TllQRXBxNU1Jb0F0dGdKIiwicmF0IjoxNTI5NzUyODk3LCJzdWIiOiJmb29AYmFyLmNvbSJ9.MHcQbDoJ6HsFMtLf4cOEJz6yICTk_T4sKRMrkNA0VY9FA2y5qef1tQWiJo52AP-7w2VRW_s84IGDH9gdNb-6EZJZV9sfxD4iqdnwiSOqqZpr0yFEb-1tomsBGXUy9Y73mpLa3oJYPWtjm9hKnu724YJ0GqOE2VQLZG1flZr0Z2bBOcbtjZBPhb7-KDSCJvHLPlLM6hlo86au5Vhj5FGyEYWoc2df9y1sXrKNjeX80z7YjlITphiSwSeDL3hzrMHONl9Cl7I5_r-R2JcN2kEHvk9b0Dj61IC9gjvgDf8dqnE6mu1SHXZFXcif4e6gGH5ogEjuAGndKMkceKZw9qCxK2A0LB05l8jLRCAWtb2gTE1LKJ3x9MXb8OkYMtsvEzekw6Ox2qpYULEwyV5qdAyJT3SDhipoH5toUWsGxCTMo_nEuqapX5a27HCNaBOYSdJDR6-v2xr383lHYAJEdcKl93lvNCoNmEOaw1U_jjSGU8ri4j_dSfmzLaY2dIVPZToJGmoIZ5qrJACsnUrJVE1BHVrdzlJx6dJcKWauYajMLaPVTuRkGYVUvWkmyRTTOOlDSxesnfIfp6K9cc4FRothbjfNZiMcTzspbqpalcn51Q48PtsrtHTowcDoAoMTrl9rKmQoZo6-2E-WAjWKoyuXwIsDGxd2Xw40t_GbGozSwpU', 'scope': 'openid', 'access_token': 'SYqFfh5omnTHkpTpNvY7Xc8PuKHOp-H5qD_V_2L-c34.TCiF3Br3rQtattdngBeyqKjP71NqH2dgyEm9aUjl1pY', 'state': 'bIryac8DwZNcSQsq', 'expires_in': 3599, 'token_type': 'bearer'} 3.646 AuthorizationResponse { "access_token": "SYqFfh5omnTHkpTpNvY7Xc8PuKHOp-H5qD_V_2L-c34.TCiF3Br3rQtattdngBeyqKjP71NqH2dgyEm9aUjl1pY", "expires_in": 3599, "id_token": { "at_hash": "M7c3_lbU69mYcm5x4SLVKw", "aud": [ "eaa7ef2d-f729-445e-af60-b25ab1655ba9" ], "auth_time": 1529752820, "exp": 1529756500, "iat": 1529752900, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "ad8151b6-19ab-4dac-9a1c-f3b162f3519f", "nonce": "4NYPEpq5MIoAttgJ", "rat": 1529752897, "sub": "[email protected]" }, "scope": "openid", "state": "bIryac8DwZNcSQsq", "token_type": "bearer" } 3.647 phase <--<-- 4 --- Done -->--> 3.647 end 3.647 assertion VerifyAuthnResponse 3.647 condition verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] 3.647 condition Done: status=OK ============================================================ Conditions verify-authn-response: status=OK [Checks that the last response was a JSON encoded authentication message] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Response-Missing.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Response-Missing Test description: Authorization request missing the response_type parameter Timestamp: 2018-06-23T11:21:35Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.111 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.113 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.113 phase <--<-- 2 --- Registration -->--> 0.113 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.113 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#9fwSrcwPUV1Cqaxd" ], "response_types": [ "id_token token" ] } 0.274 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.275 RegistrationResponse { "client_id": "78acef58-7e9a-41f3-bb6d-b8730f30bb40", "client_secret": "Oi0CH5aDd~fe", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "78acef58-7e9a-41f3-bb6d-b8730f30bb40", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#9fwSrcwPUV1Cqaxd" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.275 phase <--<-- 3 --- Note -->--> 1.57 phase <--<-- 4 --- AsyncAuthn -->--> 1.571 AuthorizationRequest { "client_id": "78acef58-7e9a-41f3-bb6d-b8730f30bb40", "nonce": "NKrMKk2QqwKVFpBo", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "scope": "openid", "state": "DSLejwDl0yfRqzH1" } 1.571 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?state=DSLejwDl0yfRqzH1&scope=openid&nonce=NKrMKk2QqwKVFpBo&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=78acef58-7e9a-41f3-bb6d-b8730f30bb40 1.571 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?state=DSLejwDl0yfRqzH1&scope=openid&nonce=NKrMKk2QqwKVFpBo&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=78acef58-7e9a-41f3-bb6d-b8730f30bb40 1.904 response Response URL with query part 1.904 response {'error_debug': 'The request is missing the response_type parameter', 'error_description': 'The authorization server does not support obtaining a token using this method', 'state': '', 'error': 'unsupported_response_type'} 1.904 response {'error_debug': 'The request is missing the response_type parameter', 'error_description': 'The authorization server does not support obtaining a token using this method', 'error': 'unsupported_response_type'} 1.904 AuthorizationErrorResponse { "error": "unsupported_response_type", "error_debug": "The request is missing the response_type parameter", "error_description": "The authorization server does not support obtaining a token using this method" } 1.904 AuthorizationErrorResponse { "error": "unsupported_response_type", "error_debug": "The request is missing the response_type parameter", "error_description": "The authorization server does not support obtaining a token using this method" } 1.905 phase <--<-- 5 --- Done -->--> 1.905 end 1.905 assertion VerifyErrorMessage 1.905 condition verify-error-response: status=OK [Checks that the last response was a JSON encoded error message] 1.905 condition Done: status=OK ============================================================ Conditions verify-error-response: status=OK [Checks that the last response was a JSON encoded error message] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-Rotation-OP-Sig.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-Rotation-OP-Sig Test description: Can rotate OP signing keys Timestamp: 2018-06-23T11:25:59Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.072 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.073 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.073 phase <--<-- 2 --- FetchKeys -->--> 0.145 phase <--<-- 3 --- Note -->--> 3.526 phase <--<-- 4 --- Webfinger -->--> 3.526 not expected to do WebFinger 3.527 phase <--<-- 5 --- Discovery -->--> 3.527 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 3.604 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 3.606 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 3.606 phase <--<-- 6 --- FetchKeys -->--> 3.674 phase <--<-- 7 --- Done -->--> 3.674 end 3.675 assertion CheckHTTPResponse 3.675 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 3.675 assertion NewSigningKeys 3.675 condition new-signing-keys: status=OK [Verifies that two set of signing keys are not the same] 3.675 condition Done: status=OK ============================================================ Conditions check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] new-signing-keys: status=OK [Verifies that two set of signing keys are not the same] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-scope-address.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-scope-address Test description: Scope requesting address claims Timestamp: 2018-06-23T11:24:46Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.077 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.078 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.079 phase <--<-- 2 --- Registration -->--> 0.079 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.079 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#51qE1v7YiDWHxyFN" ], "response_types": [ "id_token token" ] } 0.244 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.245 RegistrationResponse { "client_id": "b5c4632c-3395-45f5-955a-ffa0fb78eef0", "client_secret": "mUsReaa_C7Au", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "b5c4632c-3395-45f5-955a-ffa0fb78eef0", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#51qE1v7YiDWHxyFN" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.245 phase <--<-- 3 --- AsyncAuthn -->--> 0.245 condition Check support: status=WARNING, message=No support for: scopes_supported=['address'] 0.245 AuthorizationRequest { "client_id": "b5c4632c-3395-45f5-955a-ffa0fb78eef0", "nonce": "ua4UlwbKhKB7VBoX", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid address", "state": "uCrNJhMUG7n0DrmA" } 0.246 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+address&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=b5c4632c-3395-45f5-955a-ffa0fb78eef0&state=uCrNJhMUG7n0DrmA&response_type=id_token+token&nonce=ua4UlwbKhKB7VBoX 0.246 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+address&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=b5c4632c-3395-45f5-955a-ffa0fb78eef0&state=uCrNJhMUG7n0DrmA&response_type=id_token+token&nonce=ua4UlwbKhKB7VBoX 2.387 http args {} 2.554 response URL with fragment 2.554 response access_token=HtNy2xVDiIhPTbUx23PoGKADqtoNhg0pPXWXuyOqYN4.tIJgSCTdc2FzidEIZBz7tbuiWPzigXZnsLtFBOQSpcc&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiOGRiV2hiaWdhQnZBMHpWZEF2ckVMQSIsImF1ZCI6WyJiNWM0NjMyYy0zMzk1LTQ1ZjUtOTU1YS1mZmEwZmI3OGVlZjAiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2ODYsImlhdCI6MTUyOTc1MzA4NiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNWI2ODk5MjktZmE4YS00ODg3LWI3ODQtNTdjYTZhNDM0NjYzIiwibm9uY2UiOiJ1YTRVbHdiS2hLQjdWQm9YIiwicmF0IjoxNTI5NzUzMDg0LCJzdWIiOiJmb29AYmFyLmNvbSJ9.a5d_FqhpbIHjxcigVgg4pcCwtAodAo59EKoJJhFyq-R24BAmvQBbVCTqazagTADwBHlHtITGriC3r-feOrkZLvSm0G3hNGXEzxSZYvnbV9njzA894RVyeNsIKFcBpR6jLUCDCJE-gybtBSmgktn5w6_Sqk-OczeGyRy3dX2Pxy0iEcoZQUAd5c8GgffLJvyBtb0pmXgle2hRuG92aF6rE0aED7pQphVk_7DeP5mehEAdKTaXDh0RKG-4CTJ1ZN0v-tPQrUYn4ZHvwZTxH2EzmY5CSA6CPGQSmUfngPgee85-NIvNZMsE-ZqbzhVt7wGVtzujwWYgDcOv0yUgxPu4ufy8zI3g06FoM8ou8r0wV0PGPBAyYoX0qh3_PgbwT92QSNaGaRB3NjygLaPTH8aAIhiAMMW8uJ28zKAcoHPR8YDl9vgHefl-ErU4V2ay6SiXzk0B6HOQv-df3FNZ3QX3GqUyPRuc-QnM4QSMjp9WEuzBK7sAuOd5f0TX131QUzN6DfL80gD_SC_OZA0GalaiECvdjSvdy1lpbMs-WF-0AL7O03bsQbgGP5T9LBMHLTWhRmFpeQMjMrCwcRzBqPXTlXA7EuM0QHZfpFrrgPfMX145mWxFVoZnKeOe4J3pNS1OR7uI3d8GgfTo9LdpMKWdaQtK-rvRoOZPrc0WyI_xZl0&scope=openid%20address&state=uCrNJhMUG7n0DrmA&token_type=bearer 2.555 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiOGRiV2hiaWdhQnZBMHpWZEF2ckVMQSIsImF1ZCI6WyJiNWM0NjMyYy0zMzk1LTQ1ZjUtOTU1YS1mZmEwZmI3OGVlZjAiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2ODYsImlhdCI6MTUyOTc1MzA4NiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNWI2ODk5MjktZmE4YS00ODg3LWI3ODQtNTdjYTZhNDM0NjYzIiwibm9uY2UiOiJ1YTRVbHdiS2hLQjdWQm9YIiwicmF0IjoxNTI5NzUzMDg0LCJzdWIiOiJmb29AYmFyLmNvbSJ9.a5d_FqhpbIHjxcigVgg4pcCwtAodAo59EKoJJhFyq-R24BAmvQBbVCTqazagTADwBHlHtITGriC3r-feOrkZLvSm0G3hNGXEzxSZYvnbV9njzA894RVyeNsIKFcBpR6jLUCDCJE-gybtBSmgktn5w6_Sqk-OczeGyRy3dX2Pxy0iEcoZQUAd5c8GgffLJvyBtb0pmXgle2hRuG92aF6rE0aED7pQphVk_7DeP5mehEAdKTaXDh0RKG-4CTJ1ZN0v-tPQrUYn4ZHvwZTxH2EzmY5CSA6CPGQSmUfngPgee85-NIvNZMsE-ZqbzhVt7wGVtzujwWYgDcOv0yUgxPu4ufy8zI3g06FoM8ou8r0wV0PGPBAyYoX0qh3_PgbwT92QSNaGaRB3NjygLaPTH8aAIhiAMMW8uJ28zKAcoHPR8YDl9vgHefl-ErU4V2ay6SiXzk0B6HOQv-df3FNZ3QX3GqUyPRuc-QnM4QSMjp9WEuzBK7sAuOd5f0TX131QUzN6DfL80gD_SC_OZA0GalaiECvdjSvdy1lpbMs-WF-0AL7O03bsQbgGP5T9LBMHLTWhRmFpeQMjMrCwcRzBqPXTlXA7EuM0QHZfpFrrgPfMX145mWxFVoZnKeOe4J3pNS1OR7uI3d8GgfTo9LdpMKWdaQtK-rvRoOZPrc0WyI_xZl0', 'scope': 'openid address', 'access_token': 'HtNy2xVDiIhPTbUx23PoGKADqtoNhg0pPXWXuyOqYN4.tIJgSCTdc2FzidEIZBz7tbuiWPzigXZnsLtFBOQSpcc', 'state': 'uCrNJhMUG7n0DrmA', 'expires_in': 3599, 'token_type': 'bearer'} 2.64 AuthorizationResponse { "access_token": "HtNy2xVDiIhPTbUx23PoGKADqtoNhg0pPXWXuyOqYN4.tIJgSCTdc2FzidEIZBz7tbuiWPzigXZnsLtFBOQSpcc", "expires_in": 3599, "id_token": { "at_hash": "8dbWhbigaBvA0zVdAvrELA", "aud": [ "b5c4632c-3395-45f5-955a-ffa0fb78eef0" ], "auth_time": 1529753009, "exp": 1529756686, "iat": 1529753086, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "5b689929-fa8a-4887-b784-57ca6a434663", "nonce": "ua4UlwbKhKB7VBoX", "rat": 1529753084, "sub": "[email protected]" }, "scope": "openid address", "state": "uCrNJhMUG7n0DrmA", "token_type": "bearer" } 2.64 phase <--<-- 4 --- AccessToken -->--> 2.64 phase <--<-- 5 --- UserInfo -->--> 2.64 do_user_info_request kwargs:{'state': 'uCrNJhMUG7n0DrmA', 'method': 'GET', 'authn_method': 'bearer_header'} 2.64 request {'body': None} 2.64 request_url https://oidc-certification.ory.sh:8443/userinfo 2.64 request_http_args {'headers': {'Authorization': 'Bearer HtNy2xVDiIhPTbUx23PoGKADqtoNhg0pPXWXuyOqYN4.tIJgSCTdc2FzidEIZBz7tbuiWPzigXZnsLtFBOQSpcc'}} 2.71 http response url:https://oidc-certification.ory.sh:8443/userinfo status_code:200 2.711 OpenIDSchema { "sub": "[email protected]" } 2.711 OpenIDSchema { "sub": "[email protected]" } 2.711 phase <--<-- 6 --- Done -->--> 2.711 end 2.711 assertion CheckHTTPResponse 2.711 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 2.712 assertion VerifyResponse 2.712 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 2.712 assertion VerifyScopes 2.712 condition verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['address'] [Verifies that the claims corresponding to the requested scopes are returned] 2.712 condition Done: status=OK ============================================================ Conditions Check support: status=WARNING, message=No support for: scopes_supported=['address'] check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['address'] [Verifies that the claims corresponding to the requested scopes are returned] Done: status=OK ============================================================ RESULT: WARNING Warnings: No support for: scopes_supported=['address'] The following claims were missing from the returned information: ['address']
Text
hydra/internal/certification/IT.F.T.T.s/OP-scope-All.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-scope-All Test description: Scope requesting all claims Timestamp: 2018-06-23T11:24:42Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.083 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.085 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.085 phase <--<-- 2 --- Registration -->--> 0.085 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.085 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#lH0TEpE7xAEchDMw" ], "response_types": [ "id_token token" ] } 0.254 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.255 RegistrationResponse { "client_id": "f6c6dad4-0468-444d-95c4-7c8feb88612c", "client_secret": "NuXv1fE5MI.5", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "f6c6dad4-0468-444d-95c4-7c8feb88612c", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#lH0TEpE7xAEchDMw" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.255 phase <--<-- 3 --- AsyncAuthn -->--> 0.255 condition Check support: status=WARNING, message=No support for: scopes_supported=['profile', 'email', 'address', 'phone'] 0.256 AuthorizationRequest { "client_id": "f6c6dad4-0468-444d-95c4-7c8feb88612c", "nonce": "Vs5tMk3WbQJo6EXT", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid profile email address phone", "state": "XdCwtu899t4ecFTQ" } 0.256 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+profile+email+address+phone&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=f6c6dad4-0468-444d-95c4-7c8feb88612c&state=XdCwtu899t4ecFTQ&response_type=id_token+token&nonce=Vs5tMk3WbQJo6EXT 0.256 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+profile+email+address+phone&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=f6c6dad4-0468-444d-95c4-7c8feb88612c&state=XdCwtu899t4ecFTQ&response_type=id_token+token&nonce=Vs5tMk3WbQJo6EXT 3.407 http args {} 3.576 response URL with fragment 3.576 response access_token=oyRBdMYzS8KRRytow671u4pkYNFAHhDueXH6h7FgEsw.esTW67QN5nGMSmq4ME04OZRz3ubRi30mA-8isOjEQ_4&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoieU8zUmdQa0ZYMmp1dThNcjByemxGQSIsImF1ZCI6WyJmNmM2ZGFkNC0wNDY4LTQ0NGQtOTVjNC03YzhmZWI4ODYxMmMiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2ODIsImlhdCI6MTUyOTc1MzA4MiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMTRlMTM5YTctZjU1OS00MDc3LTg5ZjEtNjE2MGVkZGU5NWI4Iiwibm9uY2UiOiJWczV0TWszV2JRSm82RVhUIiwicmF0IjoxNTI5NzUzMDc5LCJzdWIiOiJmb29AYmFyLmNvbSJ9.UmAzwiVI8KhHTlNoUXx9oGtpJDRDDuPQHwU5PlpeDiHBHKlZ2-lwBamSEp2O7B1E19F1gExpZZzfOIm_1pohQhu4pEe8wvcQmXMicZ6U29cMX069DA_mM6lSp9J_ZwcgMAdhgiAYoysA_qZcR7skxK1DNoNdIcTj0zHofwISVmzE09cOjmMIqycgGJHTbrsTus9lrBrQNu387tbHVikP9mG2E6go1KenmxcqFVo-1g5tfpeY5rj_ZXdjrtk6geOCYjnDbaHDb4FOiSFpgHA3LNeXNH5P01giQWhhCocsUG5jYPFuZJ0kl4OtXqB9UHfE1-QUbsnay4oZgIKs_K_xVrvuFL6ndU0OJObCwSkHBTwCePUWq89-nSMH49YopJws7dtneeJy5mhjHqmmo7puxDLg5oxp5u9dZ1Z7t6DDX6pIEJC_Gj35LdeGCBMGNUiehPfONKemlQqU3kEeCnS-nWuO0vlbgVPyMXnNZRAlDsDPO7s6XAgTaVeKGl2OBP5akd2Q9dvu98F5UNRX45IKcrYWncnABXJa2V3Be7tH5BoDEU1cLGBRrbjUlPAazXV7kEtzaf5XGUM0d6btRRedVAxnBCDLOBZQE6oelHpe3Kj0k0_JdAEuQtiHeNV4ERVCOMHqpQt_FlcnorRclnxjxPsjVu_EyKBIuhr7abNCbsg&scope=openid%20profile%20email%20address%20phone&state=XdCwtu899t4ecFTQ&token_type=bearer 3.577 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoieU8zUmdQa0ZYMmp1dThNcjByemxGQSIsImF1ZCI6WyJmNmM2ZGFkNC0wNDY4LTQ0NGQtOTVjNC03YzhmZWI4ODYxMmMiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2ODIsImlhdCI6MTUyOTc1MzA4MiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMTRlMTM5YTctZjU1OS00MDc3LTg5ZjEtNjE2MGVkZGU5NWI4Iiwibm9uY2UiOiJWczV0TWszV2JRSm82RVhUIiwicmF0IjoxNTI5NzUzMDc5LCJzdWIiOiJmb29AYmFyLmNvbSJ9.UmAzwiVI8KhHTlNoUXx9oGtpJDRDDuPQHwU5PlpeDiHBHKlZ2-lwBamSEp2O7B1E19F1gExpZZzfOIm_1pohQhu4pEe8wvcQmXMicZ6U29cMX069DA_mM6lSp9J_ZwcgMAdhgiAYoysA_qZcR7skxK1DNoNdIcTj0zHofwISVmzE09cOjmMIqycgGJHTbrsTus9lrBrQNu387tbHVikP9mG2E6go1KenmxcqFVo-1g5tfpeY5rj_ZXdjrtk6geOCYjnDbaHDb4FOiSFpgHA3LNeXNH5P01giQWhhCocsUG5jYPFuZJ0kl4OtXqB9UHfE1-QUbsnay4oZgIKs_K_xVrvuFL6ndU0OJObCwSkHBTwCePUWq89-nSMH49YopJws7dtneeJy5mhjHqmmo7puxDLg5oxp5u9dZ1Z7t6DDX6pIEJC_Gj35LdeGCBMGNUiehPfONKemlQqU3kEeCnS-nWuO0vlbgVPyMXnNZRAlDsDPO7s6XAgTaVeKGl2OBP5akd2Q9dvu98F5UNRX45IKcrYWncnABXJa2V3Be7tH5BoDEU1cLGBRrbjUlPAazXV7kEtzaf5XGUM0d6btRRedVAxnBCDLOBZQE6oelHpe3Kj0k0_JdAEuQtiHeNV4ERVCOMHqpQt_FlcnorRclnxjxPsjVu_EyKBIuhr7abNCbsg', 'scope': 'openid profile email address phone', 'access_token': 'oyRBdMYzS8KRRytow671u4pkYNFAHhDueXH6h7FgEsw.esTW67QN5nGMSmq4ME04OZRz3ubRi30mA-8isOjEQ_4', 'state': 'XdCwtu899t4ecFTQ', 'expires_in': 3599, 'token_type': 'bearer'} 3.658 AuthorizationResponse { "access_token": "oyRBdMYzS8KRRytow671u4pkYNFAHhDueXH6h7FgEsw.esTW67QN5nGMSmq4ME04OZRz3ubRi30mA-8isOjEQ_4", "expires_in": 3599, "id_token": { "at_hash": "yO3RgPkFX2juu8Mr0rzlFA", "aud": [ "f6c6dad4-0468-444d-95c4-7c8feb88612c" ], "auth_time": 1529753009, "exp": 1529756682, "iat": 1529753082, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "14e139a7-f559-4077-89f1-6160edde95b8", "nonce": "Vs5tMk3WbQJo6EXT", "rat": 1529753079, "sub": "[email protected]" }, "scope": "openid profile email address phone", "state": "XdCwtu899t4ecFTQ", "token_type": "bearer" } 3.658 phase <--<-- 4 --- AccessToken -->--> 3.658 phase <--<-- 5 --- UserInfo -->--> 3.658 do_user_info_request kwargs:{'state': 'XdCwtu899t4ecFTQ', 'method': 'GET', 'authn_method': 'bearer_header'} 3.659 request {'body': None} 3.659 request_url https://oidc-certification.ory.sh:8443/userinfo 3.659 request_http_args {'headers': {'Authorization': 'Bearer oyRBdMYzS8KRRytow671u4pkYNFAHhDueXH6h7FgEsw.esTW67QN5nGMSmq4ME04OZRz3ubRi30mA-8isOjEQ_4'}} 3.73 http response url:https://oidc-certification.ory.sh:8443/userinfo status_code:200 3.731 OpenIDSchema { "sub": "[email protected]" } 3.731 OpenIDSchema { "sub": "[email protected]" } 3.731 phase <--<-- 6 --- Done -->--> 3.731 end 3.732 assertion CheckHTTPResponse 3.732 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 3.732 assertion VerifyResponse 3.732 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 3.733 assertion VerifyScopes 3.733 condition verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['name', 'given_name', 'family_name', 'middle_name', 'nickname', 'profile', 'picture', 'website', 'gender', 'birthdate', 'zoneinfo', 'locale', 'updated_at', 'preferred_username', 'email', 'email_verified', 'address', 'phone_number', 'phone_number_verified'] [Verifies that the claims corresponding to the requested scopes are returned] 3.733 condition Done: status=OK ============================================================ Conditions Check support: status=WARNING, message=No support for: scopes_supported=['profile', 'email', 'address', 'phone'] check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['name', 'given_name', 'family_name', 'middle_name', 'nickname', 'profile', 'picture', 'website', 'gender', 'birthdate', 'zoneinfo', 'locale', 'updated_at', 'preferred_username', 'email', 'email_verified', 'address', 'phone_number', 'phone_number_verified'] [Verifies that the claims corresponding to the requested scopes are returned] Done: status=OK ============================================================ RESULT: WARNING Warnings: No support for: scopes_supported=['profile', 'email', 'address', 'phone'] The following claims were missing from the returned information: ['name', 'given_name', 'family_name', 'middle_name', 'nickname', 'profile', 'picture', 'website', 'gender', 'birthdate', 'zoneinfo', 'locale', 'updated_at', 'preferred_username', 'email', 'email_verified', 'address', 'phone_number', 'phone_number_verified']
Text
hydra/internal/certification/IT.F.T.T.s/OP-scope-email.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-scope-email Test description: Scope requesting email claims Timestamp: 2018-06-23T11:24:52Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.075 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.076 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.076 phase <--<-- 2 --- Registration -->--> 0.076 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.077 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#FTG0BCrkbr9LEY7M" ], "response_types": [ "id_token token" ] } 0.233 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.234 RegistrationResponse { "client_id": "e61b2122-3e5e-4498-a4df-76f8b8b64ce9", "client_secret": "9Qa29O0YLD4h", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "e61b2122-3e5e-4498-a4df-76f8b8b64ce9", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#FTG0BCrkbr9LEY7M" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.234 phase <--<-- 3 --- AsyncAuthn -->--> 0.235 condition Check support: status=WARNING, message=No support for: scopes_supported=['email'] 0.235 AuthorizationRequest { "client_id": "e61b2122-3e5e-4498-a4df-76f8b8b64ce9", "nonce": "MM3cT5X4NqSHrlqa", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid email", "state": "Hkw2BtJOjXgXYmIf" } 0.235 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+email&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=e61b2122-3e5e-4498-a4df-76f8b8b64ce9&state=Hkw2BtJOjXgXYmIf&response_type=id_token+token&nonce=MM3cT5X4NqSHrlqa 0.235 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+email&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=e61b2122-3e5e-4498-a4df-76f8b8b64ce9&state=Hkw2BtJOjXgXYmIf&response_type=id_token+token&nonce=MM3cT5X4NqSHrlqa 4.04 http args {} 4.239 response URL with fragment 4.239 response access_token=pvFEQTbQXPmj093UotBKf9-xus13tVPOlwvgKTYUV2M.bfeyH2dodA5FOiyueqC4Ckn6kRo90eb5e2qx6JNjVYM&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiWi1RSDZuTkx0T0h4WkF2N1QyOWxmUSIsImF1ZCI6WyJlNjFiMjEyMi0zZTVlLTQ0OTgtYTRkZi03NmY4YjhiNjRjZTkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2OTEsImlhdCI6MTUyOTc1MzA5MSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiN2VkODUwNGItMzdhZi00NjBkLTgxMTAtNDM4MTIwNzk0NzJjIiwibm9uY2UiOiJNTTNjVDVYNE5xU0hybHFhIiwicmF0IjoxNTI5NzUzMDg4LCJzdWIiOiJmb29AYmFyLmNvbSJ9.fPntVONhR_FTvgVnXRvL0qVLsalMyOrq8vHuo5wjU6Ls77JGybfD6KhfG7MAY-zdnboRGac_Jgmhmolum0enqw7BtnfJKbgvbZYifaG53yJ-07PvQEGRAIYMt7DgiV1Vq_YcO-NghoD0P2r7wqZy7g8X_AneJdqJGU4497PrgGXN6aTxpA6CNaAvD394Gywimk4EPzLGirbvOuDSly-IYbmh27PmIEfuKgE9k6RWbT2Eu6c2GAV7EkWTQqbVbbavPZo-4C8z6B4obLzXQPJoGzV4Qli08k1EiwIR2ODGZE6Fp66nOyI7SL_OoLoEn7V74ABK9ZCMiC7ZUfD_VqvlkQxt7W3nA8xwt8myztt_DLTdQrjmDmab1fh5qCu9SFzq336VWXFAxI_D9_8QL6uOt2oLmpujk-_Iiq7ZnEQoEZQfreQ6ZqqnEUHe8VLXqO_ajn6MfOSf_Suw6wrkCKQr1VlFLdcSG12P2Hr2--A-HBqUm57Dgd7gimBQ_FQeTlbrrarzYc837s0CZtsuYkfDghVr88byOr4nWxwjsvT0DfyU_Dq56iA2r5Fzi-Zq9xNa63NLca9sLD-cbAJntbBnioZouj8FcDz0SqHUXqGc6WJJQMgh5p7xcFRRoGQVzCuHn3rP0ShpwwvYrp9dgDd_HX1ovkk1ICB4dv5koiHeLh8&scope=openid%20email&state=Hkw2BtJOjXgXYmIf&token_type=bearer 4.239 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiWi1RSDZuTkx0T0h4WkF2N1QyOWxmUSIsImF1ZCI6WyJlNjFiMjEyMi0zZTVlLTQ0OTgtYTRkZi03NmY4YjhiNjRjZTkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2OTEsImlhdCI6MTUyOTc1MzA5MSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiN2VkODUwNGItMzdhZi00NjBkLTgxMTAtNDM4MTIwNzk0NzJjIiwibm9uY2UiOiJNTTNjVDVYNE5xU0hybHFhIiwicmF0IjoxNTI5NzUzMDg4LCJzdWIiOiJmb29AYmFyLmNvbSJ9.fPntVONhR_FTvgVnXRvL0qVLsalMyOrq8vHuo5wjU6Ls77JGybfD6KhfG7MAY-zdnboRGac_Jgmhmolum0enqw7BtnfJKbgvbZYifaG53yJ-07PvQEGRAIYMt7DgiV1Vq_YcO-NghoD0P2r7wqZy7g8X_AneJdqJGU4497PrgGXN6aTxpA6CNaAvD394Gywimk4EPzLGirbvOuDSly-IYbmh27PmIEfuKgE9k6RWbT2Eu6c2GAV7EkWTQqbVbbavPZo-4C8z6B4obLzXQPJoGzV4Qli08k1EiwIR2ODGZE6Fp66nOyI7SL_OoLoEn7V74ABK9ZCMiC7ZUfD_VqvlkQxt7W3nA8xwt8myztt_DLTdQrjmDmab1fh5qCu9SFzq336VWXFAxI_D9_8QL6uOt2oLmpujk-_Iiq7ZnEQoEZQfreQ6ZqqnEUHe8VLXqO_ajn6MfOSf_Suw6wrkCKQr1VlFLdcSG12P2Hr2--A-HBqUm57Dgd7gimBQ_FQeTlbrrarzYc837s0CZtsuYkfDghVr88byOr4nWxwjsvT0DfyU_Dq56iA2r5Fzi-Zq9xNa63NLca9sLD-cbAJntbBnioZouj8FcDz0SqHUXqGc6WJJQMgh5p7xcFRRoGQVzCuHn3rP0ShpwwvYrp9dgDd_HX1ovkk1ICB4dv5koiHeLh8', 'scope': 'openid email', 'access_token': 'pvFEQTbQXPmj093UotBKf9-xus13tVPOlwvgKTYUV2M.bfeyH2dodA5FOiyueqC4Ckn6kRo90eb5e2qx6JNjVYM', 'state': 'Hkw2BtJOjXgXYmIf', 'expires_in': 3599, 'token_type': 'bearer'} 4.325 AuthorizationResponse { "access_token": "pvFEQTbQXPmj093UotBKf9-xus13tVPOlwvgKTYUV2M.bfeyH2dodA5FOiyueqC4Ckn6kRo90eb5e2qx6JNjVYM", "expires_in": 3599, "id_token": { "at_hash": "Z-QH6nNLtOHxZAv7T29lfQ", "aud": [ "e61b2122-3e5e-4498-a4df-76f8b8b64ce9" ], "auth_time": 1529753009, "exp": 1529756691, "iat": 1529753091, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "7ed8504b-37af-460d-8110-43812079472c", "nonce": "MM3cT5X4NqSHrlqa", "rat": 1529753088, "sub": "[email protected]" }, "scope": "openid email", "state": "Hkw2BtJOjXgXYmIf", "token_type": "bearer" } 4.325 phase <--<-- 4 --- AccessToken -->--> 4.325 phase <--<-- 5 --- UserInfo -->--> 4.325 do_user_info_request kwargs:{'state': 'Hkw2BtJOjXgXYmIf', 'method': 'GET', 'authn_method': 'bearer_header'} 4.325 request {'body': None} 4.325 request_url https://oidc-certification.ory.sh:8443/userinfo 4.325 request_http_args {'headers': {'Authorization': 'Bearer pvFEQTbQXPmj093UotBKf9-xus13tVPOlwvgKTYUV2M.bfeyH2dodA5FOiyueqC4Ckn6kRo90eb5e2qx6JNjVYM'}} 4.405 http response url:https://oidc-certification.ory.sh:8443/userinfo status_code:200 4.406 OpenIDSchema { "sub": "[email protected]" } 4.406 OpenIDSchema { "sub": "[email protected]" } 4.406 phase <--<-- 6 --- Done -->--> 4.406 end 4.407 assertion CheckHTTPResponse 4.407 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 4.407 assertion VerifyResponse 4.407 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 4.407 assertion VerifyScopes 4.408 condition verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['email', 'email_verified'] [Verifies that the claims corresponding to the requested scopes are returned] 4.408 condition Done: status=OK ============================================================ Conditions Check support: status=WARNING, message=No support for: scopes_supported=['email'] check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['email', 'email_verified'] [Verifies that the claims corresponding to the requested scopes are returned] Done: status=OK ============================================================ RESULT: WARNING Warnings: No support for: scopes_supported=['email'] The following claims were missing from the returned information: ['email', 'email_verified']
Text
hydra/internal/certification/IT.F.T.T.s/OP-scope-phone.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-scope-phone Test description: Scope requesting phone claims Timestamp: 2018-06-23T11:24:56Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.083 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.084 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.084 phase <--<-- 2 --- Registration -->--> 0.084 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.085 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#2UmCXr8cSNXfk747" ], "response_types": [ "id_token token" ] } 0.24 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.241 RegistrationResponse { "client_id": "9f2ac16b-6696-486d-b55c-a06ce33685b9", "client_secret": "BB-U9Jhi8LZZ", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "9f2ac16b-6696-486d-b55c-a06ce33685b9", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#2UmCXr8cSNXfk747" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.241 phase <--<-- 3 --- AsyncAuthn -->--> 0.242 condition Check support: status=WARNING, message=No support for: scopes_supported=['phone'] 0.242 AuthorizationRequest { "client_id": "9f2ac16b-6696-486d-b55c-a06ce33685b9", "nonce": "51rbLebd9X2BWBiB", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid phone", "state": "VrYEa2CzigjMudCQ" } 0.242 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+phone&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=9f2ac16b-6696-486d-b55c-a06ce33685b9&state=VrYEa2CzigjMudCQ&response_type=id_token+token&nonce=51rbLebd9X2BWBiB 0.242 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+phone&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=9f2ac16b-6696-486d-b55c-a06ce33685b9&state=VrYEa2CzigjMudCQ&response_type=id_token+token&nonce=51rbLebd9X2BWBiB 2.447 http args {} 2.617 response URL with fragment 2.617 response access_token=OVJxaNSz6D3at_8vMIhZHR149RnqEu9T-e11CL4zzEU.4SZgahzYyu1eaVDwWt3eaBpK2OCgfa3mjFM38w1ttsA&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoicFdhUzBhV1NUT0QwaXJMa0tqbjlYZyIsImF1ZCI6WyI5ZjJhYzE2Yi02Njk2LTQ4NmQtYjU1Yy1hMDZjZTMzNjg1YjkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2OTUsImlhdCI6MTUyOTc1MzA5NSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMzI0ZTgwOWEtYWFlNS00Zjk3LWI2YmEtMzcwMTRlMzBkYjJhIiwibm9uY2UiOiI1MXJiTGViZDlYMkJXQmlCIiwicmF0IjoxNTI5NzUzMDkzLCJzdWIiOiJmb29AYmFyLmNvbSJ9.PrhwWuKVjb73GGZmq9xSGWpJ4lWaCDKPrHOQTO7TBr7iEK31_rLBo03md67HmPzFU0wk1RqjxupJDuI5zr2FSmPiQa65B7nxgga2u3ZnouqA55QxmwqtLuJQw5FRj7egi3v7N8wiO8B5fSyw0Nk6AW7MwZd2JhuyjY3AjQfKCDCZg7lENPQJACOaPJh3qUo5KHJrda2Ol5BdNmjJydnGm-U0mGFZeubqQfrfdhjpYj8H-NCzElaQFMl0aqcSFHGcN8tH6pN05U5YDdRpLeSjKa6mZFRJHaZGW0P--2sSuRf7e-1VwtUexJjKDqnCNFNoY6519zKCQZh_zdkEHTvWFS7N2febH0ZFOeEQKmnjWXymsYaAxCVP8U2TO3-mhyrlTmIJeAEJ2WS_Mpx6P3ggbtqidNWV7bpzS_idcT-7kIVm72GCvIl3lIeHLR_t-1NimqvFK08crgOillqQAuVERbL7-SFDD2PzOgUFIj_dEbvu-vECJn5toq3HZhiezZfz_DydzjhisVOdedOCOogsD1mE7ul-EO8VhMHTHarf_JLRly10YpO_EJUVRQtYymvHMTMrpNUE_2Uqve4EX6V30YOOXxpgeG87CvHQio2ZjYbQxyv1OnCikhMsfPPl1eun076ZPkTKZdWFaKMpAjYeEfzTjFj576qE_K44N2nJ_RY&scope=openid%20phone&state=VrYEa2CzigjMudCQ&token_type=bearer 2.618 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoicFdhUzBhV1NUT0QwaXJMa0tqbjlYZyIsImF1ZCI6WyI5ZjJhYzE2Yi02Njk2LTQ4NmQtYjU1Yy1hMDZjZTMzNjg1YjkiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2OTUsImlhdCI6MTUyOTc1MzA5NSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiMzI0ZTgwOWEtYWFlNS00Zjk3LWI2YmEtMzcwMTRlMzBkYjJhIiwibm9uY2UiOiI1MXJiTGViZDlYMkJXQmlCIiwicmF0IjoxNTI5NzUzMDkzLCJzdWIiOiJmb29AYmFyLmNvbSJ9.PrhwWuKVjb73GGZmq9xSGWpJ4lWaCDKPrHOQTO7TBr7iEK31_rLBo03md67HmPzFU0wk1RqjxupJDuI5zr2FSmPiQa65B7nxgga2u3ZnouqA55QxmwqtLuJQw5FRj7egi3v7N8wiO8B5fSyw0Nk6AW7MwZd2JhuyjY3AjQfKCDCZg7lENPQJACOaPJh3qUo5KHJrda2Ol5BdNmjJydnGm-U0mGFZeubqQfrfdhjpYj8H-NCzElaQFMl0aqcSFHGcN8tH6pN05U5YDdRpLeSjKa6mZFRJHaZGW0P--2sSuRf7e-1VwtUexJjKDqnCNFNoY6519zKCQZh_zdkEHTvWFS7N2febH0ZFOeEQKmnjWXymsYaAxCVP8U2TO3-mhyrlTmIJeAEJ2WS_Mpx6P3ggbtqidNWV7bpzS_idcT-7kIVm72GCvIl3lIeHLR_t-1NimqvFK08crgOillqQAuVERbL7-SFDD2PzOgUFIj_dEbvu-vECJn5toq3HZhiezZfz_DydzjhisVOdedOCOogsD1mE7ul-EO8VhMHTHarf_JLRly10YpO_EJUVRQtYymvHMTMrpNUE_2Uqve4EX6V30YOOXxpgeG87CvHQio2ZjYbQxyv1OnCikhMsfPPl1eun076ZPkTKZdWFaKMpAjYeEfzTjFj576qE_K44N2nJ_RY', 'scope': 'openid phone', 'access_token': 'OVJxaNSz6D3at_8vMIhZHR149RnqEu9T-e11CL4zzEU.4SZgahzYyu1eaVDwWt3eaBpK2OCgfa3mjFM38w1ttsA', 'state': 'VrYEa2CzigjMudCQ', 'expires_in': 3599, 'token_type': 'bearer'} 2.698 AuthorizationResponse { "access_token": "OVJxaNSz6D3at_8vMIhZHR149RnqEu9T-e11CL4zzEU.4SZgahzYyu1eaVDwWt3eaBpK2OCgfa3mjFM38w1ttsA", "expires_in": 3599, "id_token": { "at_hash": "pWaS0aWSTOD0irLkKjn9Xg", "aud": [ "9f2ac16b-6696-486d-b55c-a06ce33685b9" ], "auth_time": 1529753009, "exp": 1529756695, "iat": 1529753095, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "324e809a-aae5-4f97-b6ba-37014e30db2a", "nonce": "51rbLebd9X2BWBiB", "rat": 1529753093, "sub": "[email protected]" }, "scope": "openid phone", "state": "VrYEa2CzigjMudCQ", "token_type": "bearer" } 2.698 phase <--<-- 4 --- AccessToken -->--> 2.698 phase <--<-- 5 --- UserInfo -->--> 2.698 do_user_info_request kwargs:{'state': 'VrYEa2CzigjMudCQ', 'method': 'GET', 'authn_method': 'bearer_header'} 2.699 request {'body': None} 2.699 request_url https://oidc-certification.ory.sh:8443/userinfo 2.699 request_http_args {'headers': {'Authorization': 'Bearer OVJxaNSz6D3at_8vMIhZHR149RnqEu9T-e11CL4zzEU.4SZgahzYyu1eaVDwWt3eaBpK2OCgfa3mjFM38w1ttsA'}} 2.771 http response url:https://oidc-certification.ory.sh:8443/userinfo status_code:200 2.771 OpenIDSchema { "sub": "[email protected]" } 2.771 OpenIDSchema { "sub": "[email protected]" } 2.771 phase <--<-- 6 --- Done -->--> 2.771 end 2.772 assertion CheckHTTPResponse 2.772 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 2.772 assertion VerifyResponse 2.772 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 2.773 assertion VerifyScopes 2.773 condition verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['phone_number', 'phone_number_verified'] [Verifies that the claims corresponding to the requested scopes are returned] 2.773 condition Done: status=OK ============================================================ Conditions Check support: status=WARNING, message=No support for: scopes_supported=['phone'] check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['phone_number', 'phone_number_verified'] [Verifies that the claims corresponding to the requested scopes are returned] Done: status=OK ============================================================ RESULT: WARNING Warnings: No support for: scopes_supported=['phone'] The following claims were missing from the returned information: ['phone_number', 'phone_number_verified']
Text
hydra/internal/certification/IT.F.T.T.s/OP-scope-profile.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-scope-profile Test description: Scope requesting profile claims Timestamp: 2018-06-23T11:25:00Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.074 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.076 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.076 phase <--<-- 2 --- Registration -->--> 0.076 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.076 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#RhttwRMa8jPNFTFG" ], "response_types": [ "id_token token" ] } 0.268 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.269 RegistrationResponse { "client_id": "db0a70da-0fe9-4e51-a3c8-b231d6eab4ba", "client_secret": "bte5w8SbBuu5", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "db0a70da-0fe9-4e51-a3c8-b231d6eab4ba", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#RhttwRMa8jPNFTFG" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.269 phase <--<-- 3 --- AsyncAuthn -->--> 0.269 condition Check support: status=WARNING, message=No support for: scopes_supported=['profile'] 0.269 AuthorizationRequest { "client_id": "db0a70da-0fe9-4e51-a3c8-b231d6eab4ba", "nonce": "r6CGOk4IYITMes5l", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid profile", "state": "2gSKdcE9yftQQC7k" } 0.269 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+profile&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=db0a70da-0fe9-4e51-a3c8-b231d6eab4ba&state=2gSKdcE9yftQQC7k&response_type=id_token+token&nonce=r6CGOk4IYITMes5l 0.269 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid+profile&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=db0a70da-0fe9-4e51-a3c8-b231d6eab4ba&state=2gSKdcE9yftQQC7k&response_type=id_token+token&nonce=r6CGOk4IYITMes5l 2.634 http args {} 2.808 response URL with fragment 2.808 response access_token=UUq_jnvP3KR0u88xAGIPtVLf2LxgEs8w1fexBXsYek8.JLFdtUXtee9cn1nrmTYDwZjEgdUeB3OvoK52af9ZQhQ&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoibTRJb1FzbUFqdFB3UVI5YllwTGI3ZyIsImF1ZCI6WyJkYjBhNzBkYS0wZmU5LTRlNTEtYTNjOC1iMjMxZDZlYWI0YmEiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2OTksImlhdCI6MTUyOTc1MzA5OSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNjUzMTU4OTAtNzUzMS00YTA3LTkwM2EtMWJhMzljZWM0NzM3Iiwibm9uY2UiOiJyNkNHT2s0SVlJVE1lczVsIiwicmF0IjoxNTI5NzUzMDk3LCJzdWIiOiJmb29AYmFyLmNvbSJ9.E_VnZnt91QlLFyk0tad_26U6x0C_Y6DLSeXTVofYiHnbzyoqbozhxR9uSSWAT_m-_EGy6ahOyRK31_j31fII5BsfwJB911En2puSfxLZd2FGu5YHAWn9HQyQ_zYrFnI1Ly6uP3ZuWU22xGru8eBhq5hD72td3oHJQ_yoyQBhF9eRAzL72fjcPb9OwphypqaYx_7ofI9iew9cM41qoygMJdzKkaz2xlhzf3JnF6yIuf28XNeKKBxXwBMeDk6iWNWOtw6TvYatcJjBRGmdW_V6pxBJJkoxGZ7wTNWY9MORD1giGsiW3wpwwKx1WPWdHgqcvglN0NUIrse_DmWiEWeejcIGJlVzd_5lMfICBucQocG30sVqWHF3pRMhrAT3ytN6dR8SVFb_o_LNj8q_fC2sixEadVV0NaGOpCSaZfQKTQmFNs1AYmtNqP_X5TYAqBYARLxHAHhlHI6fUyP5H4GqTn5CMOQ--6peax72dgg4Yr_iPwm7j1JKGSlWEJEb0taXcNl5iDwVWyVPCMHiOYUL2ghKJPWJ_mMOy2nAmK1vQ_RSZc1nTO873vY5IRRJdmZrPxkac480EQhTaJAsZ_o-oiBLfrmvpnLgwnTZTkCjTmLEH0zFnEzValX-Z9A-CLf3C0Vg_ufQFUmuWzngvDfbjaZWfMwhpzLXfivlgPacAH4&scope=openid%20profile&state=2gSKdcE9yftQQC7k&token_type=bearer 2.809 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoibTRJb1FzbUFqdFB3UVI5YllwTGI3ZyIsImF1ZCI6WyJkYjBhNzBkYS0wZmU5LTRlNTEtYTNjOC1iMjMxZDZlYWI0YmEiXSwiYXV0aF90aW1lIjoxNTI5NzUzMDA5LCJleHAiOjE1Mjk3NTY2OTksImlhdCI6MTUyOTc1MzA5OSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNjUzMTU4OTAtNzUzMS00YTA3LTkwM2EtMWJhMzljZWM0NzM3Iiwibm9uY2UiOiJyNkNHT2s0SVlJVE1lczVsIiwicmF0IjoxNTI5NzUzMDk3LCJzdWIiOiJmb29AYmFyLmNvbSJ9.E_VnZnt91QlLFyk0tad_26U6x0C_Y6DLSeXTVofYiHnbzyoqbozhxR9uSSWAT_m-_EGy6ahOyRK31_j31fII5BsfwJB911En2puSfxLZd2FGu5YHAWn9HQyQ_zYrFnI1Ly6uP3ZuWU22xGru8eBhq5hD72td3oHJQ_yoyQBhF9eRAzL72fjcPb9OwphypqaYx_7ofI9iew9cM41qoygMJdzKkaz2xlhzf3JnF6yIuf28XNeKKBxXwBMeDk6iWNWOtw6TvYatcJjBRGmdW_V6pxBJJkoxGZ7wTNWY9MORD1giGsiW3wpwwKx1WPWdHgqcvglN0NUIrse_DmWiEWeejcIGJlVzd_5lMfICBucQocG30sVqWHF3pRMhrAT3ytN6dR8SVFb_o_LNj8q_fC2sixEadVV0NaGOpCSaZfQKTQmFNs1AYmtNqP_X5TYAqBYARLxHAHhlHI6fUyP5H4GqTn5CMOQ--6peax72dgg4Yr_iPwm7j1JKGSlWEJEb0taXcNl5iDwVWyVPCMHiOYUL2ghKJPWJ_mMOy2nAmK1vQ_RSZc1nTO873vY5IRRJdmZrPxkac480EQhTaJAsZ_o-oiBLfrmvpnLgwnTZTkCjTmLEH0zFnEzValX-Z9A-CLf3C0Vg_ufQFUmuWzngvDfbjaZWfMwhpzLXfivlgPacAH4', 'scope': 'openid profile', 'access_token': 'UUq_jnvP3KR0u88xAGIPtVLf2LxgEs8w1fexBXsYek8.JLFdtUXtee9cn1nrmTYDwZjEgdUeB3OvoK52af9ZQhQ', 'state': '2gSKdcE9yftQQC7k', 'expires_in': 3599, 'token_type': 'bearer'} 2.899 AuthorizationResponse { "access_token": "UUq_jnvP3KR0u88xAGIPtVLf2LxgEs8w1fexBXsYek8.JLFdtUXtee9cn1nrmTYDwZjEgdUeB3OvoK52af9ZQhQ", "expires_in": 3599, "id_token": { "at_hash": "m4IoQsmAjtPwQR9bYpLb7g", "aud": [ "db0a70da-0fe9-4e51-a3c8-b231d6eab4ba" ], "auth_time": 1529753009, "exp": 1529756699, "iat": 1529753099, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "65315890-7531-4a07-903a-1ba39cec4737", "nonce": "r6CGOk4IYITMes5l", "rat": 1529753097, "sub": "[email protected]" }, "scope": "openid profile", "state": "2gSKdcE9yftQQC7k", "token_type": "bearer" } 2.899 phase <--<-- 4 --- AccessToken -->--> 2.899 phase <--<-- 5 --- UserInfo -->--> 2.899 do_user_info_request kwargs:{'state': '2gSKdcE9yftQQC7k', 'method': 'GET', 'authn_method': 'bearer_header'} 2.899 request {'body': None} 2.899 request_url https://oidc-certification.ory.sh:8443/userinfo 2.899 request_http_args {'headers': {'Authorization': 'Bearer UUq_jnvP3KR0u88xAGIPtVLf2LxgEs8w1fexBXsYek8.JLFdtUXtee9cn1nrmTYDwZjEgdUeB3OvoK52af9ZQhQ'}} 3.008 http response url:https://oidc-certification.ory.sh:8443/userinfo status_code:200 3.009 OpenIDSchema { "sub": "[email protected]" } 3.009 OpenIDSchema { "sub": "[email protected]" } 3.009 phase <--<-- 6 --- Done -->--> 3.009 end 3.01 assertion CheckHTTPResponse 3.01 condition check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] 3.01 assertion VerifyResponse 3.01 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 3.011 assertion VerifyScopes 3.011 condition verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['name', 'given_name', 'family_name', 'middle_name', 'nickname', 'profile', 'picture', 'website', 'gender', 'birthdate', 'zoneinfo', 'locale', 'updated_at', 'preferred_username'] [Verifies that the claims corresponding to the requested scopes are returned] 3.011 condition Done: status=OK ============================================================ Conditions Check support: status=WARNING, message=No support for: scopes_supported=['profile'] check-http-response: status=OK [Checks that the HTTP response status is within the 200 or 300 range. Also does some extra JSON checks] verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] verify-scopes: status=WARNING, message=The following claims were missing from the returned information: ['name', 'given_name', 'family_name', 'middle_name', 'nickname', 'profile', 'picture', 'website', 'gender', 'birthdate', 'zoneinfo', 'locale', 'updated_at', 'preferred_username'] [Verifies that the claims corresponding to the requested scopes are returned] Done: status=OK ============================================================ RESULT: WARNING Warnings: No support for: scopes_supported=['profile'] The following claims were missing from the returned information: ['name', 'given_name', 'family_name', 'middle_name', 'nickname', 'profile', 'picture', 'website', 'gender', 'birthdate', 'zoneinfo', 'locale', 'updated_at', 'preferred_username']
Text
hydra/internal/certification/IT.F.T.T.s/OP-UserInfo-Body.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-UserInfo-Body Test description: UserInfo Endpoint access with POST and bearer body Timestamp: 2018-06-23T11:22:30Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.075 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.076 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.077 phase <--<-- 2 --- Registration -->--> 0.077 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.077 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#RTSm22k0Q0gSMkwA" ], "response_types": [ "id_token token" ] } 0.236 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.237 RegistrationResponse { "client_id": "53c2e340-6dd2-4c14-8075-d057d52ec5c4", "client_secret": "UPoaoy8bV2x4", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "53c2e340-6dd2-4c14-8075-d057d52ec5c4", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#RTSm22k0Q0gSMkwA" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.237 phase <--<-- 3 --- AsyncAuthn -->--> 0.238 AuthorizationRequest { "client_id": "53c2e340-6dd2-4c14-8075-d057d52ec5c4", "nonce": "6dVzL1PmcogMDNqp", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "FjaNENasHBYkbjoT" } 0.238 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=53c2e340-6dd2-4c14-8075-d057d52ec5c4&state=FjaNENasHBYkbjoT&response_type=id_token+token&nonce=6dVzL1PmcogMDNqp 0.238 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=53c2e340-6dd2-4c14-8075-d057d52ec5c4&state=FjaNENasHBYkbjoT&response_type=id_token+token&nonce=6dVzL1PmcogMDNqp 2.18 http args {} 2.398 response URL with fragment 2.398 response access_token=oAjEPqKKOXb125pc3vYoopxMst-N5dHGB23NY4AKOfI.3-fY_uLwbHEIN0_Qd6o-RXUek1DtrxAFnWOhp7Zx9mw&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiZEZRaWpCbU9ncDY4UVMxaVdITGRqUSIsImF1ZCI6WyI1M2MyZTM0MC02ZGQyLTRjMTQtODA3NS1kMDU3ZDUyZWM1YzQiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1NDksImlhdCI6MTUyOTc1Mjk0OSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNDAwNGYzZmItYmQ5MC00NDdmLWFiMWQtYWVlYjI1OGZjNTI1Iiwibm9uY2UiOiI2ZFZ6TDFQbWNvZ01ETnFwIiwicmF0IjoxNTI5NzUyOTQ4LCJzdWIiOiJmb29AYmFyLmNvbSJ9.j3m8mfJZ835q69KA3-Mk2jRuJlMZ1C8w4bNesbtlMNSajX8V3W-J_z2JP9Jr6tRpDVKj0BnK6M1BYDpzVDIhIEsbJ5JHZJUjqaIlUddAmbZipeOImG37J7Lzz-i677si7oFmDZY4tQ9N1q0JEKxHIAkEuIkkmFT4-3O_1JwsULB0rN9j7KK-TGs6aEyrJTvrPdWqOuUwcqB98GMCXBbn_mbiI9TgteDskkxvydrRWPiQipFqO-yf7tHfKYhsUUNZiC2yykbB7QPhO1Q6NBjz_eU1eHlS9c1fS3o9iT8mb32k6GKi7kqir636yu2OzgezzfTaUHrKGHlERJg9V8EMq0hQIEoPA5T8t_jUfHKw0_VvMJN-hC2yyGx7NXv2-hWznNsAfdeZUqSC494CKE8wSpmEVgZ8qBQYUh6UWCqC9EIDHyVBXG5iwLswcLSieGY42oQs9-OoqIbcH25sIDm4gEDnyxVMZfXJ5vWMBjoXoay-Qy_8oWGrAfHQ9jbytA0wRV26kUkoaR4ybJ_5MmwMlUgScckFltn38kQ5dfgTE8luNWCISmx6WmNCjsIi1YPJ3T3dEGi7d6jOsVbRiyxb08YsJQfNLGdFZTlNbuSMU3mhoJ4WLFKwO6OuXbIOmiLXW2CUgd4oYMFuQrrBuE9boCna6DWq9A5Knz2cPSgm5XQ&scope=openid&state=FjaNENasHBYkbjoT&token_type=bearer 2.399 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiZEZRaWpCbU9ncDY4UVMxaVdITGRqUSIsImF1ZCI6WyI1M2MyZTM0MC02ZGQyLTRjMTQtODA3NS1kMDU3ZDUyZWM1YzQiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1NDksImlhdCI6MTUyOTc1Mjk0OSwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNDAwNGYzZmItYmQ5MC00NDdmLWFiMWQtYWVlYjI1OGZjNTI1Iiwibm9uY2UiOiI2ZFZ6TDFQbWNvZ01ETnFwIiwicmF0IjoxNTI5NzUyOTQ4LCJzdWIiOiJmb29AYmFyLmNvbSJ9.j3m8mfJZ835q69KA3-Mk2jRuJlMZ1C8w4bNesbtlMNSajX8V3W-J_z2JP9Jr6tRpDVKj0BnK6M1BYDpzVDIhIEsbJ5JHZJUjqaIlUddAmbZipeOImG37J7Lzz-i677si7oFmDZY4tQ9N1q0JEKxHIAkEuIkkmFT4-3O_1JwsULB0rN9j7KK-TGs6aEyrJTvrPdWqOuUwcqB98GMCXBbn_mbiI9TgteDskkxvydrRWPiQipFqO-yf7tHfKYhsUUNZiC2yykbB7QPhO1Q6NBjz_eU1eHlS9c1fS3o9iT8mb32k6GKi7kqir636yu2OzgezzfTaUHrKGHlERJg9V8EMq0hQIEoPA5T8t_jUfHKw0_VvMJN-hC2yyGx7NXv2-hWznNsAfdeZUqSC494CKE8wSpmEVgZ8qBQYUh6UWCqC9EIDHyVBXG5iwLswcLSieGY42oQs9-OoqIbcH25sIDm4gEDnyxVMZfXJ5vWMBjoXoay-Qy_8oWGrAfHQ9jbytA0wRV26kUkoaR4ybJ_5MmwMlUgScckFltn38kQ5dfgTE8luNWCISmx6WmNCjsIi1YPJ3T3dEGi7d6jOsVbRiyxb08YsJQfNLGdFZTlNbuSMU3mhoJ4WLFKwO6OuXbIOmiLXW2CUgd4oYMFuQrrBuE9boCna6DWq9A5Knz2cPSgm5XQ', 'scope': 'openid', 'access_token': 'oAjEPqKKOXb125pc3vYoopxMst-N5dHGB23NY4AKOfI.3-fY_uLwbHEIN0_Qd6o-RXUek1DtrxAFnWOhp7Zx9mw', 'state': 'FjaNENasHBYkbjoT', 'expires_in': 3599, 'token_type': 'bearer'} 2.484 AuthorizationResponse { "access_token": "oAjEPqKKOXb125pc3vYoopxMst-N5dHGB23NY4AKOfI.3-fY_uLwbHEIN0_Qd6o-RXUek1DtrxAFnWOhp7Zx9mw", "expires_in": 3599, "id_token": { "at_hash": "dFQijBmOgp68QS1iWHLdjQ", "aud": [ "53c2e340-6dd2-4c14-8075-d057d52ec5c4" ], "auth_time": 1529752820, "exp": 1529756549, "iat": 1529752949, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "4004f3fb-bd90-447f-ab1d-aeeb258fc525", "nonce": "6dVzL1PmcogMDNqp", "rat": 1529752948, "sub": "[email protected]" }, "scope": "openid", "state": "FjaNENasHBYkbjoT", "token_type": "bearer" } 2.484 phase <--<-- 4 --- AccessToken -->--> 2.484 phase <--<-- 5 --- UserInfo -->--> 2.484 do_user_info_request kwargs:{'state': 'FjaNENasHBYkbjoT', 'method': 'POST', 'authn_method': 'token_in_message_body'} 2.485 request {'body': 'access_token=oAjEPqKKOXb125pc3vYoopxMst-N5dHGB23NY4AKOfI.3-fY_uLwbHEIN0_Qd6o-RXUek1DtrxAFnWOhp7Zx9mw'} 2.485 request_url https://oidc-certification.ory.sh:8443/userinfo 2.485 request_http_args {'headers': {'Content-Type': 'application/x-www-form-urlencoded'}} 2.554 http response url:https://oidc-certification.ory.sh:8443/userinfo status_code:200 2.555 OpenIDSchema { "sub": "[email protected]" } 2.555 OpenIDSchema { "sub": "[email protected]" } 2.555 phase <--<-- 6 --- Done -->--> 2.555 end 2.556 assertion VerifyResponse 2.556 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 2.556 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-UserInfo-Endpoint.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-UserInfo-Endpoint Test description: UserInfo Endpoint access with GET and bearer header Timestamp: 2018-06-23T11:22:34Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.073 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.075 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.075 phase <--<-- 2 --- Registration -->--> 0.075 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.075 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#ww6OI7HYGrUwz5Cq" ], "response_types": [ "id_token token" ] } 0.235 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.236 RegistrationResponse { "client_id": "a63b6a24-571f-409a-8c93-fdabd42e83aa", "client_secret": "2oWP0P8-852i", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "a63b6a24-571f-409a-8c93-fdabd42e83aa", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#ww6OI7HYGrUwz5Cq" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.236 phase <--<-- 3 --- AsyncAuthn -->--> 0.237 AuthorizationRequest { "client_id": "a63b6a24-571f-409a-8c93-fdabd42e83aa", "nonce": "gfsfxGzo2qio46jt", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "aQ4Wn5GtiEpmaoRm" } 0.237 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=a63b6a24-571f-409a-8c93-fdabd42e83aa&state=aQ4Wn5GtiEpmaoRm&response_type=id_token+token&nonce=gfsfxGzo2qio46jt 0.237 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=a63b6a24-571f-409a-8c93-fdabd42e83aa&state=aQ4Wn5GtiEpmaoRm&response_type=id_token+token&nonce=gfsfxGzo2qio46jt 2.459 http args {} 2.675 response URL with fragment 2.676 response access_token=J5DBxkhxdol5GZpoWSqm2_UFwzvyx2OFzVHGdtAaQuY.qE_QWWZtzwP1WKJjBHF3zc_CJB0nGWGnpmhOGz9pJEg&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiOWdxa0pkcmJkU0EwZnIyVzFvT2FKUSIsImF1ZCI6WyJhNjNiNmEyNC01NzFmLTQwOWEtOGM5My1mZGFiZDQyZTgzYWEiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1NTQsImlhdCI6MTUyOTc1Mjk1NCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiZmIyMjQwY2YtNzY5Yy00ODYyLTg0NjUtN2Y0MjBiMTRkMGZmIiwibm9uY2UiOiJnZnNmeEd6bzJxaW80Nmp0IiwicmF0IjoxNTI5NzUyOTUyLCJzdWIiOiJmb29AYmFyLmNvbSJ9.KBR98xFqCJgNvZqEjaaRpUNdEXz5hcJoMdWL20TXRPBttTODTyuElc_G7hMVy-2ywsUljmlUaqf21N16p3kjl1T2cSkko_CWKzN5uyqAbxVi4d0Bu2rwNPachq6ZPdMWNZBOlfjAU_xzbP_njvrTewIOpRtvcVLVpbtaF6JYDS0Uo-V0fv57uAqA2UeF4mSCcoRLOpbRZagBIzYrTz-XVF8ZgELi5CiRY7mcWFiA7isqmOuM6W1RyMx5I7eBSCCP6Mi_KH4dw9iC0qeRF6_Nzci-amJSr30TfuVqIdaSwCnorkNLdpYzSSMWlNN5Jrt6bwXSsolvq8g9kQLhVZpKAluqJd6Ih6fePyOma-U1KXCvXdAS6Gs-IOhQH3RHaTv0P3LCcJB1mHgfnrqsVNJElXxU4PIUbNDoD2JlbC-1J6pfzMUmr5A5459-Sn3ZTrdOxqNLDKmYiO01eeHCZ5-ImBMhixiEv7ffk7c3WmwjIVXvOuqO8d9tlb-io0htZ99QNQ-bF1MWUX47ldxnBkDPH8Gb2mPCd7pICSK59A_4IocEjFKODJM0-vQl_xkyWQ-Wu_fI8OtAdV4wkA3HPAmiOkrd2mbKMZxzZ_2l2_eGjYOn_K3AlTsPp-hOZDwfJqev_frbo7hgVqGxoKlgtaXQO8etE7Dse-jy5z8GrJJic_g&scope=openid&state=aQ4Wn5GtiEpmaoRm&token_type=bearer 2.676 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiOWdxa0pkcmJkU0EwZnIyVzFvT2FKUSIsImF1ZCI6WyJhNjNiNmEyNC01NzFmLTQwOWEtOGM5My1mZGFiZDQyZTgzYWEiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1NTQsImlhdCI6MTUyOTc1Mjk1NCwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiZmIyMjQwY2YtNzY5Yy00ODYyLTg0NjUtN2Y0MjBiMTRkMGZmIiwibm9uY2UiOiJnZnNmeEd6bzJxaW80Nmp0IiwicmF0IjoxNTI5NzUyOTUyLCJzdWIiOiJmb29AYmFyLmNvbSJ9.KBR98xFqCJgNvZqEjaaRpUNdEXz5hcJoMdWL20TXRPBttTODTyuElc_G7hMVy-2ywsUljmlUaqf21N16p3kjl1T2cSkko_CWKzN5uyqAbxVi4d0Bu2rwNPachq6ZPdMWNZBOlfjAU_xzbP_njvrTewIOpRtvcVLVpbtaF6JYDS0Uo-V0fv57uAqA2UeF4mSCcoRLOpbRZagBIzYrTz-XVF8ZgELi5CiRY7mcWFiA7isqmOuM6W1RyMx5I7eBSCCP6Mi_KH4dw9iC0qeRF6_Nzci-amJSr30TfuVqIdaSwCnorkNLdpYzSSMWlNN5Jrt6bwXSsolvq8g9kQLhVZpKAluqJd6Ih6fePyOma-U1KXCvXdAS6Gs-IOhQH3RHaTv0P3LCcJB1mHgfnrqsVNJElXxU4PIUbNDoD2JlbC-1J6pfzMUmr5A5459-Sn3ZTrdOxqNLDKmYiO01eeHCZ5-ImBMhixiEv7ffk7c3WmwjIVXvOuqO8d9tlb-io0htZ99QNQ-bF1MWUX47ldxnBkDPH8Gb2mPCd7pICSK59A_4IocEjFKODJM0-vQl_xkyWQ-Wu_fI8OtAdV4wkA3HPAmiOkrd2mbKMZxzZ_2l2_eGjYOn_K3AlTsPp-hOZDwfJqev_frbo7hgVqGxoKlgtaXQO8etE7Dse-jy5z8GrJJic_g', 'scope': 'openid', 'access_token': 'J5DBxkhxdol5GZpoWSqm2_UFwzvyx2OFzVHGdtAaQuY.qE_QWWZtzwP1WKJjBHF3zc_CJB0nGWGnpmhOGz9pJEg', 'state': 'aQ4Wn5GtiEpmaoRm', 'expires_in': 3599, 'token_type': 'bearer'} 2.754 AuthorizationResponse { "access_token": "J5DBxkhxdol5GZpoWSqm2_UFwzvyx2OFzVHGdtAaQuY.qE_QWWZtzwP1WKJjBHF3zc_CJB0nGWGnpmhOGz9pJEg", "expires_in": 3599, "id_token": { "at_hash": "9gqkJdrbdSA0fr2W1oOaJQ", "aud": [ "a63b6a24-571f-409a-8c93-fdabd42e83aa" ], "auth_time": 1529752820, "exp": 1529756554, "iat": 1529752954, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "fb2240cf-769c-4862-8465-7f420b14d0ff", "nonce": "gfsfxGzo2qio46jt", "rat": 1529752952, "sub": "[email protected]" }, "scope": "openid", "state": "aQ4Wn5GtiEpmaoRm", "token_type": "bearer" } 2.754 phase <--<-- 4 --- AccessToken -->--> 2.754 phase <--<-- 5 --- UserInfo -->--> 2.755 do_user_info_request kwargs:{'state': 'aQ4Wn5GtiEpmaoRm', 'method': 'GET', 'authn_method': 'bearer_header'} 2.755 request {'body': None} 2.755 request_url https://oidc-certification.ory.sh:8443/userinfo 2.755 request_http_args {'headers': {'Authorization': 'Bearer J5DBxkhxdol5GZpoWSqm2_UFwzvyx2OFzVHGdtAaQuY.qE_QWWZtzwP1WKJjBHF3zc_CJB0nGWGnpmhOGz9pJEg'}} 2.827 http response url:https://oidc-certification.ory.sh:8443/userinfo status_code:200 2.828 OpenIDSchema { "sub": "[email protected]" } 2.828 OpenIDSchema { "sub": "[email protected]" } 2.828 phase <--<-- 6 --- Done -->--> 2.828 end 2.828 assertion VerifyResponse 2.828 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 2.828 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-UserInfo-Header.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-UserInfo-Header Test description: UserInfo Endpoint access with POST and bearer header Timestamp: 2018-06-23T11:22:48Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.095 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.096 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.096 phase <--<-- 2 --- Registration -->--> 0.096 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients'} 0.096 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#ZMA0pUN9JBE4PB4O" ], "response_types": [ "id_token token" ] } 0.254 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.255 RegistrationResponse { "client_id": "7b0f2b25-a121-4dd0-8e74-49c28941eed3", "client_secret": "n-dTsBNJGjON", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "7b0f2b25-a121-4dd0-8e74-49c28941eed3", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#ZMA0pUN9JBE4PB4O" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "none" } 0.255 phase <--<-- 3 --- AsyncAuthn -->--> 0.256 AuthorizationRequest { "client_id": "7b0f2b25-a121-4dd0-8e74-49c28941eed3", "nonce": "YnrdAkBDD5ZsOrBT", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "HZ2nFRiIILFCSBbe" } 0.256 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=7b0f2b25-a121-4dd0-8e74-49c28941eed3&state=HZ2nFRiIILFCSBbe&response_type=id_token+token&nonce=YnrdAkBDD5ZsOrBT 0.256 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=7b0f2b25-a121-4dd0-8e74-49c28941eed3&state=HZ2nFRiIILFCSBbe&response_type=id_token+token&nonce=YnrdAkBDD5ZsOrBT 3.68 http args {} 3.858 response URL with fragment 3.858 response access_token=QU4oZbXn2MSm43nBkhy_0kwvYYpapWdErE1BPV66OPg.l6EhOEEZaI6EOVKaXUqxTB6RV1h5cQfckOcoAcw4-Nc&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiNnRaQUUzTXRJUlNjU0lrVTZjYV9BZyIsImF1ZCI6WyI3YjBmMmIyNS1hMTIxLTRkZDAtOGU3NC00OWMyODk0MWVlZDMiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1NjcsImlhdCI6MTUyOTc1Mjk2NywiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNmRmZTA1MjEtNzY2Ni00ZWNiLWFkYTctMjU0ZjUxMWY3NmY0Iiwibm9uY2UiOiJZbnJkQWtCREQ1WnNPckJUIiwicmF0IjoxNTI5NzUyOTY0LCJzdWIiOiJmb29AYmFyLmNvbSJ9.JUrjYCu1qUMNKfajLg5hjxMI5h7ylMpqloZ7ng33AlMg_a3UgvEmktLIuB6aNoLlaTssIiQRLgRDXE30vVIFzablw7K4bzaOYz3J5768QYoXC2yffvwRAj43t1APG2Pg26J8ifXm4NOLLMqDzx1mUmi8jdAV6D51zhpyJSo0tf_gFPm9BaDh8zr0oxnz5WHJ0vmSeLGxIqSGYE1PXEECfeKbeEssxVowHzdllKULhu65zNQKQEbc8O00QL0MtEkjb0hEkToYpfFSazjThZhjrAIaRbRMFL275JmwiAeFD_u4MP2kvAxGfjtni8FnRrpF-02O3nWKFHzpGn571-Ir9Qj8a9qTBCpupsAiHWF9K_ZXljVE3tSliyETqYKIUv4Z2dGwkGqcdRC_x1_iUl7tAwh8hUkMBpcUGxCaQyRQFh0VFPGEVYmgUHAuyC6Db_NlItWfssK16AIWsqjUkXAH4Vp37loIgag09T4162An6iy2HBF5U7LyuhwC5AmXCAm_O2yLjPUZHRIjRHXMUjplbcQIRdQtlKuY5sz8-JjFFmR5yco_u-JLRgKGKuzxvtG0LVorWqSPrK-nJhQMgNL_wH18qUjxbkhuh42x74r1t8Gyt8zC9bv3Vkqub0gGTaNHEAHaJsO4Q-8xUO4egDI4bxYH3lJ3CgrOsltyOuYheJY&scope=openid&state=HZ2nFRiIILFCSBbe&token_type=bearer 3.858 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoiNnRaQUUzTXRJUlNjU0lrVTZjYV9BZyIsImF1ZCI6WyI3YjBmMmIyNS1hMTIxLTRkZDAtOGU3NC00OWMyODk0MWVlZDMiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1NjcsImlhdCI6MTUyOTc1Mjk2NywiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiNmRmZTA1MjEtNzY2Ni00ZWNiLWFkYTctMjU0ZjUxMWY3NmY0Iiwibm9uY2UiOiJZbnJkQWtCREQ1WnNPckJUIiwicmF0IjoxNTI5NzUyOTY0LCJzdWIiOiJmb29AYmFyLmNvbSJ9.JUrjYCu1qUMNKfajLg5hjxMI5h7ylMpqloZ7ng33AlMg_a3UgvEmktLIuB6aNoLlaTssIiQRLgRDXE30vVIFzablw7K4bzaOYz3J5768QYoXC2yffvwRAj43t1APG2Pg26J8ifXm4NOLLMqDzx1mUmi8jdAV6D51zhpyJSo0tf_gFPm9BaDh8zr0oxnz5WHJ0vmSeLGxIqSGYE1PXEECfeKbeEssxVowHzdllKULhu65zNQKQEbc8O00QL0MtEkjb0hEkToYpfFSazjThZhjrAIaRbRMFL275JmwiAeFD_u4MP2kvAxGfjtni8FnRrpF-02O3nWKFHzpGn571-Ir9Qj8a9qTBCpupsAiHWF9K_ZXljVE3tSliyETqYKIUv4Z2dGwkGqcdRC_x1_iUl7tAwh8hUkMBpcUGxCaQyRQFh0VFPGEVYmgUHAuyC6Db_NlItWfssK16AIWsqjUkXAH4Vp37loIgag09T4162An6iy2HBF5U7LyuhwC5AmXCAm_O2yLjPUZHRIjRHXMUjplbcQIRdQtlKuY5sz8-JjFFmR5yco_u-JLRgKGKuzxvtG0LVorWqSPrK-nJhQMgNL_wH18qUjxbkhuh42x74r1t8Gyt8zC9bv3Vkqub0gGTaNHEAHaJsO4Q-8xUO4egDI4bxYH3lJ3CgrOsltyOuYheJY', 'scope': 'openid', 'access_token': 'QU4oZbXn2MSm43nBkhy_0kwvYYpapWdErE1BPV66OPg.l6EhOEEZaI6EOVKaXUqxTB6RV1h5cQfckOcoAcw4-Nc', 'state': 'HZ2nFRiIILFCSBbe', 'expires_in': 3599, 'token_type': 'bearer'} 3.952 AuthorizationResponse { "access_token": "QU4oZbXn2MSm43nBkhy_0kwvYYpapWdErE1BPV66OPg.l6EhOEEZaI6EOVKaXUqxTB6RV1h5cQfckOcoAcw4-Nc", "expires_in": 3599, "id_token": { "at_hash": "6tZAE3MtIRScSIkU6ca_Ag", "aud": [ "7b0f2b25-a121-4dd0-8e74-49c28941eed3" ], "auth_time": 1529752820, "exp": 1529756567, "iat": 1529752967, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "6dfe0521-7666-4ecb-ada7-254f511f76f4", "nonce": "YnrdAkBDD5ZsOrBT", "rat": 1529752964, "sub": "[email protected]" }, "scope": "openid", "state": "HZ2nFRiIILFCSBbe", "token_type": "bearer" } 3.952 phase <--<-- 4 --- AccessToken -->--> 3.952 phase <--<-- 5 --- UserInfo -->--> 3.952 do_user_info_request kwargs:{'state': 'HZ2nFRiIILFCSBbe', 'method': 'POST', 'behavior': 'use_authorization_header'} 3.953 request {'body': ''} 3.953 request_url https://oidc-certification.ory.sh:8443/userinfo 3.953 request_http_args {'headers': {'Authorization': 'Bearer QU4oZbXn2MSm43nBkhy_0kwvYYpapWdErE1BPV66OPg.l6EhOEEZaI6EOVKaXUqxTB6RV1h5cQfckOcoAcw4-Nc', 'Content-Type': 'application/x-www-form-urlencoded'}} 4.028 http response url:https://oidc-certification.ory.sh:8443/userinfo status_code:200 4.029 OpenIDSchema { "sub": "[email protected]" } 4.029 OpenIDSchema { "sub": "[email protected]" } 4.029 phase <--<-- 6 --- Done -->--> 4.029 end 4.029 assertion VerifyResponse 4.029 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 4.029 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] Done: status=OK ============================================================ RESULT: PASSED
Text
hydra/internal/certification/IT.F.T.T.s/OP-UserInfo-RS256.txt
Test tool version: 2.1.3 Issuer: https://oidc-certification.ory.sh:8443/ Profile: [] Test ID: OP-UserInfo-RS256 Test description: RP registers userinfo_signed_response_alg to signal that it wants signed UserInfo returned Timestamp: 2018-06-23T11:22:53Z ============================================================ Trace output 0.0 phase <--<-- 0 --- Webfinger -->--> 0.0 not expected to do WebFinger 0.0 phase <--<-- 1 --- Discovery -->--> 0.0 provider_config kwargs:{'issuer': 'https://oidc-certification.ory.sh:8443/'} 0.122 http response url:https://oidc-certification.ory.sh:8443/.well-known/openid-configuration status_code:200 0.123 ProviderConfigurationResponse { "authorization_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/auth", "claims_parameter_supported": false, "claims_supported": [ "sub" ], "grant_types_supported": [ "authorization_code", "implicit", "client_credentials", "refresh_token" ], "id_token_signing_alg_values_supported": [ "RS256" ], "issuer": "https://oidc-certification.ory.sh:8443/", "jwks_uri": "https://oidc-certification.ory.sh:8443/.well-known/jwks.json", "registration_endpoint": "https://oidc-certification.ory.sh:8443/clients", "request_parameter_supported": true, "request_uri_parameter_supported": true, "require_request_uri_registration": true, "response_modes_supported": [ "query", "fragment" ], "response_types_supported": [ "code", "code id_token", "id_token", "token id_token", "token", "token id_token code" ], "scopes_supported": [ "offline", "openid" ], "subject_types_supported": [ "pairwise", "public" ], "token_endpoint": "https://oidc-certification.ory.sh:8443/oauth2/token", "token_endpoint_auth_methods_supported": [ "client_secret_post", "client_secret_basic", "private_key_jwt", "none" ], "userinfo_endpoint": "https://oidc-certification.ory.sh:8443/userinfo", "userinfo_signing_alg_values_supported": [ "none", "RS256" ], "version": "3.0" } 0.123 phase <--<-- 2 --- Registration -->--> 0.123 register kwargs:{'application_name': 'OIC test tool', 'response_types': ['id_token token'], 'contacts': ['[email protected]'], 'redirect_uris': ['https://op.certification.openid.net:61353/authz_cb'], 'post_logout_redirect_uris': ['https://op.certification.openid.net:61353/logout'], 'jwks_uri': 'https://op.certification.openid.net:61353/static/jwks_61353.json', 'grant_types': ['implicit'], 'application_type': 'web', 'url': 'https://oidc-certification.ory.sh:8443/clients', 'userinfo_signed_response_alg': 'RS256'} 0.124 RegistrationRequest { "application_type": "web", "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "post_logout_redirect_uris": [ "https://op.certification.openid.net:61353/logout" ], "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#1sdxJWFEWbh2VEkg" ], "response_types": [ "id_token token" ], "userinfo_signed_response_alg": "RS256" } 0.278 http response url:https://oidc-certification.ory.sh:8443/clients status_code:201 0.279 RegistrationResponse { "client_id": "0cb1e97c-5e97-4ec3-a5a8-e43ae248d77c", "client_secret": "7.mD4FfYd9zJ", "client_secret_expires_at": 0, "contacts": [ "[email protected]" ], "grant_types": [ "implicit" ], "id": "0cb1e97c-5e97-4ec3-a5a8-e43ae248d77c", "jwks_uri": "https://op.certification.openid.net:61353/static/jwks_61353.json", "public": false, "redirect_uris": [ "https://op.certification.openid.net:61353/authz_cb" ], "request_uris": [ "https://op.certification.openid.net:61353/requests/e3ecc141f5419bd33d25d760861d32323144d583feaf26eb1b5cbf20147608b9#1sdxJWFEWbh2VEkg" ], "response_types": [ "id_token token" ], "scope": "openid offline offline_access profile email address phone", "token_endpoint_auth_method": "client_secret_basic", "userinfo_signed_response_alg": "RS256" } 0.279 phase <--<-- 3 --- AsyncAuthn -->--> 0.279 AuthorizationRequest { "client_id": "0cb1e97c-5e97-4ec3-a5a8-e43ae248d77c", "nonce": "oawTskMp0CwhrTh5", "redirect_uri": "https://op.certification.openid.net:61353/authz_cb", "response_type": "id_token token", "scope": "openid", "state": "a4aa5FzBJJMWNEKw" } 0.28 redirect url https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=0cb1e97c-5e97-4ec3-a5a8-e43ae248d77c&state=a4aa5FzBJJMWNEKw&response_type=id_token+token&nonce=oawTskMp0CwhrTh5 0.28 redirect https://oidc-certification.ory.sh:8443/oauth2/auth?scope=openid&redirect_uri=https%3A%2F%2Fop.certification.openid.net%3A61353%2Fauthz_cb&client_id=0cb1e97c-5e97-4ec3-a5a8-e43ae248d77c&state=a4aa5FzBJJMWNEKw&response_type=id_token+token&nonce=oawTskMp0CwhrTh5 3.212 http args {} 3.402 response URL with fragment 3.402 response access_token=HCwgggs40Gg6XSmygQkfvpp93kf-V1iCtDLCjE9pkqk.8jm5aY61ULS4m9ChxcsWjPmFju41LJhw4xxJj85aceo&expires_in=3599&id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoidHVxREE2bzhSZEhKbTdaTEROV3BFQSIsImF1ZCI6WyIwY2IxZTk3Yy01ZTk3LTRlYzMtYTVhOC1lNDNhZTI0OGQ3N2MiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1NzIsImlhdCI6MTUyOTc1Mjk3MiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiZWI2NTExMDUtYTlhOC00M2M1LTk3NzYtZGNlMTlhZjA4ZTdiIiwibm9uY2UiOiJvYXdUc2tNcDBDd2hyVGg1IiwicmF0IjoxNTI5NzUyOTY5LCJzdWIiOiJmb29AYmFyLmNvbSJ9.eBJtQKyBp34JVRVkKGa8NSw_WKIHyiZYqcUmnFPquOT3RxM3Qa0Kvz3hobYM9dRLF2nmYnFBxMioyW4YsjD3yEtLOB6c9HKe38RDFVgqxUedzFNjsdsgVUF6s8gNKOikLvPxFG-pD8UT7jTXezWiPQSyHDuC7r8Cgn-emhPTSA2rx7cArYPrT8ABJmSa5J8d0MjhtrQ1lDvWCGtNoiJi0ZdFFZVs277vSH177FkhSsZaz4gbe27KX0YCa9D9KdVMsjXB3hjGGFKNFYV4W0dIVMnqdx_zx9kca4XeD-_B8bB-ahRD9Ek9T9Dlyryp-cOtHikXUOxSDJfKNbeZWllmIrP1DCyJfkevvZiKwZy6JyY0VWQ0MqJK0MaBWnPstPVrHYjO68NYqZTUuHkmm_xqZBSCNo2wXGgDXiz5Gn1JwvNR2xdvJQc1zMPMKsngZWqIDAcaKIBiIkU0uOtOeNDAIZ25hbcc8ONU9Kch5U0iDgi-hWV0t5LWQBEuMCSMW5BYf8QjmEiVoe87kyEZmks2AHlyjAgsR3SGjdss8geAl_PQFX2a1zYvE_RIv9ocjYC0D7TEGcMBn6JZNzVFiDrgM3PpvgLO-0jo1HHAfZ1VU0gLgYQiw1Yu9legdeTPURqwbIF_9BTQMsHmkyeEl3C0-5JoZyYaxXK49a40czHcl7o&scope=openid&state=a4aa5FzBJJMWNEKw&token_type=bearer 3.403 response {'id_token': 'eyJhbGciOiJSUzI1NiIsImtpZCI6InB1YmxpYzo0YWU0OWJmNC05ZGEwLTRhODItYmNjZS04OTNjMzcyOWYyMmEiLCJ0eXAiOiJKV1QifQ.eyJhdF9oYXNoIjoidHVxREE2bzhSZEhKbTdaTEROV3BFQSIsImF1ZCI6WyIwY2IxZTk3Yy01ZTk3LTRlYzMtYTVhOC1lNDNhZTI0OGQ3N2MiXSwiYXV0aF90aW1lIjoxNTI5NzUyODIwLCJleHAiOjE1Mjk3NTY1NzIsImlhdCI6MTUyOTc1Mjk3MiwiaXNzIjoiaHR0cHM6Ly9vaWRjLWNlcnRpZmljYXRpb24ub3J5LnNoOjg0NDMvIiwianRpIjoiZWI2NTExMDUtYTlhOC00M2M1LTk3NzYtZGNlMTlhZjA4ZTdiIiwibm9uY2UiOiJvYXdUc2tNcDBDd2hyVGg1IiwicmF0IjoxNTI5NzUyOTY5LCJzdWIiOiJmb29AYmFyLmNvbSJ9.eBJtQKyBp34JVRVkKGa8NSw_WKIHyiZYqcUmnFPquOT3RxM3Qa0Kvz3hobYM9dRLF2nmYnFBxMioyW4YsjD3yEtLOB6c9HKe38RDFVgqxUedzFNjsdsgVUF6s8gNKOikLvPxFG-pD8UT7jTXezWiPQSyHDuC7r8Cgn-emhPTSA2rx7cArYPrT8ABJmSa5J8d0MjhtrQ1lDvWCGtNoiJi0ZdFFZVs277vSH177FkhSsZaz4gbe27KX0YCa9D9KdVMsjXB3hjGGFKNFYV4W0dIVMnqdx_zx9kca4XeD-_B8bB-ahRD9Ek9T9Dlyryp-cOtHikXUOxSDJfKNbeZWllmIrP1DCyJfkevvZiKwZy6JyY0VWQ0MqJK0MaBWnPstPVrHYjO68NYqZTUuHkmm_xqZBSCNo2wXGgDXiz5Gn1JwvNR2xdvJQc1zMPMKsngZWqIDAcaKIBiIkU0uOtOeNDAIZ25hbcc8ONU9Kch5U0iDgi-hWV0t5LWQBEuMCSMW5BYf8QjmEiVoe87kyEZmks2AHlyjAgsR3SGjdss8geAl_PQFX2a1zYvE_RIv9ocjYC0D7TEGcMBn6JZNzVFiDrgM3PpvgLO-0jo1HHAfZ1VU0gLgYQiw1Yu9legdeTPURqwbIF_9BTQMsHmkyeEl3C0-5JoZyYaxXK49a40czHcl7o', 'scope': 'openid', 'access_token': 'HCwgggs40Gg6XSmygQkfvpp93kf-V1iCtDLCjE9pkqk.8jm5aY61ULS4m9ChxcsWjPmFju41LJhw4xxJj85aceo', 'state': 'a4aa5FzBJJMWNEKw', 'expires_in': 3599, 'token_type': 'bearer'} 3.49 AuthorizationResponse { "access_token": "HCwgggs40Gg6XSmygQkfvpp93kf-V1iCtDLCjE9pkqk.8jm5aY61ULS4m9ChxcsWjPmFju41LJhw4xxJj85aceo", "expires_in": 3599, "id_token": { "at_hash": "tuqDA6o8RdHJm7ZLDNWpEA", "aud": [ "0cb1e97c-5e97-4ec3-a5a8-e43ae248d77c" ], "auth_time": 1529752820, "exp": 1529756572, "iat": 1529752972, "iss": "https://oidc-certification.ory.sh:8443/", "jti": "eb651105-a9a8-43c5-9776-dce19af08e7b", "nonce": "oawTskMp0CwhrTh5", "rat": 1529752969, "sub": "[email protected]" }, "scope": "openid", "state": "a4aa5FzBJJMWNEKw", "token_type": "bearer" } 3.49 phase <--<-- 4 --- AccessToken -->--> 3.49 phase <--<-- 5 --- UserInfo -->--> 3.491 do_user_info_request kwargs:{'state': 'a4aa5FzBJJMWNEKw', 'method': 'GET', 'authn_method': 'bearer_header', 'ctype': 'jwt'} 3.491 request {'body': None} 3.491 request_url https://oidc-certification.ory.sh:8443/userinfo 3.491 request_http_args {'headers': {'Authorization': 'Bearer HCwgggs40Gg6XSmygQkfvpp93kf-V1iCtDLCjE9pkqk.8jm5aY61ULS4m9ChxcsWjPmFju41LJhw4xxJj85aceo'}} 3.617 http response url:https://oidc-certification.ory.sh:8443/userinfo status_code:200 3.621 OpenIDSchema { "aud": [ "0cb1e97c-5e97-4ec3-a5a8-e43ae248d77c" ], "iss": "https://oidc-certification.ory.sh:8443/", "sub": "[email protected]" } 3.621 OpenIDSchema { "aud": [ "0cb1e97c-5e97-4ec3-a5a8-e43ae248d77c" ], "iss": "https://oidc-certification.ory.sh:8443/", "sub": "[email protected]" } 3.621 phase <--<-- 6 --- Done -->--> 3.621 end 3.622 assertion VerifyResponse 3.622 condition verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] 3.622 assertion CheckAsymSignedUserInfo 3.622 condition asym-signed-userinfo: status=OK [Verifies that the UserInfo was signed with a RSA key] 3.622 condition Done: status=OK ============================================================ Conditions verify-response: status=OK [Checks that the last response was one of a possible set of OpenID Connect Responses] asym-signed-userinfo: status=OK [Verifies that the UserInfo was signed with a RSA key] Done: status=OK ============================================================ RESULT: PASSED
Shell Script
hydra/internal/certification/scripts/configure.sh
#!/bin/bash # shellcheck disable=SC1090,SC1091 source "$HOME"/.profile hydra clients delete \ --endpoint http://localhost:9000 \ test-client hydra clients create \ --endpoint http://localhost:9000 \ --id test-client \ --secret test-secret \ --response-types code,id_token,token \ --grant-types implicit,refresh_token,authorization_code \ --scope openid,offline,offline_access,profile,email,address,phone \ --callbacks https://op.certification.openid.net:60848/authz_cb,https://op.certification.openid.net:61290/authz_cb,https://op.certification.openid.net:61291/authz_cb,https://op.certification.openid.net:61302/authz_cb,https://op.certification.openid.net:61303/authz_cb,https://op.certification.openid.net:61304/authz_cb
Shell Script
hydra/internal/certification/scripts/install.sh
#!/bin/bash apt-get install git build-essential # Node curl -sL https://deb.nodesource.com/setup_8.x | sudo -E bash - sudo apt-get install -y nodejs # Go wget https://dl.google.com/go/go1.10.2.linux-amd64.tar.gz tar -C /usr/local -xzf go1.10.2.linux-amd64.tar.gz mkdir -p go/bin { echo "export PATH=\$PATH:/usr/local/go/bin" echo "GOPATH=\$HOME/go" echo "export PATH=\$PATH:\$HOME/go" } >> "$HOME"/.profile # shellcheck disable=SC1090,SC1091 source "$HOME"/.profile # go/dep curl https://raw.githubusercontent.com/golang/dep/master/install.sh | sh # Docker sudo apt-get update sudo apt-get -y install \ apt-transport-https \ ca-certificates \ curl \ gnupg2 \ software-properties-common curl -fsSL https://download.docker.com/linux/debian/gpg | sudo apt-key add - sudo add-apt-repository \ "deb [arch=amd64] https://download.docker.com/linux/debian \ $(lsb_release -cs) \ stable" sudo apt-get update sudo apt-get -y install docker-ce python-pip # Dockerize export DOCKERIZE_VERSION=v0.6.1 wget https://github.com/jwilder/dockerize/releases/download/$DOCKERIZE_VERSION/dockerize-alpine-linux-amd64-$DOCKERIZE_VERSION.tar.gz \ && tar -C /usr/local/bin -xzvf dockerize-alpine-linux-amd64-$DOCKERIZE_VERSION.tar.gz \ && rm dockerize-alpine-linux-amd64-$DOCKERIZE_VERSION.tar.gz sudo pip install docker-compose git clone https://github.com/ory/hydra-login-consent-node.git docker run -d --name kong-database \ -p 5432:5432 \ -e "POSTGRES_USER=kong" \ -e "POSTGRES_DB=kong" \ postgres:9.5 sleep 30 docker run --rm \ --link kong-database:kong-database \ -e "KONG_DATABASE=postgres" \ -e "KONG_PG_HOST=kong-database" \ -e "KONG_CASSANDRA_CONTACT_POINTS=kong-database" \ kong kong migrations up docker run -d --name kong \ --link kong-database:kong-database \ -e "KONG_DATABASE=postgres" \ -e "KONG_PG_HOST=kong-database" \ -e "KONG_PG_USER=kong" \ -e "KONG_PROXY_request_log=/dev/stdout" \ -e "KONG_ADMIN_request_log=/dev/stdout" \ -e "KONG_PROXY_ERROR_LOG=/dev/stderr" \ -e "KONG_ADMIN_ERROR_LOG=/dev/stderr" \ -e "KONG_ADMIN_LISTEN=0.0.0.0:8001" \ -e "KONG_ADMIN_LISTEN_SSL=0.0.0.0:8444" \ -p 8000:8000 \ -p 8443:8443 \ -p 8001:8001 \ -p 8444:8444 \ kong
Shell Script
hydra/internal/certification/scripts/start.sh
#!/bin/bash # shellcheck disable=SC1090,SC1091 source "$HOME"/.profile domain=oidc-certification.ory.sh:8443 hydraport=9000 idport=9001 docker start kong-database docker start kong dockerize -wait http://localhost:8001/ -timeout 30s ip=$(curl ifconfig.co) curl -i -X DELETE --url http://localhost:8001/apis/hydra-oauth curl -i -X DELETE --url http://localhost:8001/apis/login-consent curl -i -X POST \ --url http://localhost:8001/apis/ \ --data 'name=hydra-oauth' \ --data upstream_url=http://"${ip}":9000/ \ --data 'uris=/oauth2,/.well-known,/userinfo,/clients' \ --data 'strip_uri=false' \ --data 'preserve_host=true' curl -i -X POST \ --url http://localhost:8001/apis/ \ --data 'name=login-consent' \ --data upstream_url=http://"$ip":9001/ \ --data 'uris=/login,/consent' \ --data 'strip_uri=false' \ --data 'preserve_host=true' (cd ./hydra-login-consent-node || exit; HYDRA_URL=http://localhost:$hydraport PORT=$idport npm start &) PORT=$hydraport \ OAUTH2_CONSENT_URL=https://$domain/consent \ OAUTH2_LOGIN_URL=https://$domain/login \ OAUTH2_ISSUER_URL=https://$domain/ \ OAUTH2_SHARE_ERROR_DEBUG=1 \ OIDC_DYNAMIC_CLIENT_REGISTRATION_DEFAULT_SCOPE=openid,offline,offline_access,profile,email,address,phone \ LOG_LEVEL=debug \ DSN=memory \ hydra serve --dev kill %1
Shell Script
hydra/internal/certification/scripts/update.sh
#!/bin/bash # shellcheck disable=SC1090,SC1091 source "$HOME"/.profile go get -u -d github.com/ory/hydra go get -d -u github.com/devopsfaith/krakend-examples/gin (cd "$HOME"/hydra-login-consent-node || exit; git pull -ff; npm i) cd "$HOME" || exit go install github.com/ory/hydra go install github.com/devopsfaith/krakend-examples/gin
YAML
hydra/internal/config/config.yaml
# Ory Hydra Configuration # # # !!WARNING!! # This configuration file is for documentation purposes only. Do not use it in production. As all configuration items # are enabled, it will not work out of the box either. # # # Ory Hydra can be configured using a configuration file and passing the file location using `--config path/to/config.yaml`. # Per default, Ory Hydra will look up and load file ~/.hydra.yaml. All configuration keys can be set using environment # variables as well. # # Setting environment variables is easy: # ## Linux / OSX # # $ export MY_ENV_VAR=foo # $ hydra ... # # alternatively: # # $ MY_ENV_VAR=foo hydra ... # ## Windows # ### Command Prompt # # > set MY_ENV_VAR=foo # > hydra ... # ### Powershell # # > $env:MY_ENV_VAR="foo" # > hydra ... # ## Docker # # $ docker run -e MY_ENV_VAR=foo oryd/hydra:... # # # Assuming the following configuration layout: # # serve: # public: # port: 4444 # something_else: foobar # # Key `something_else` can be set as an environment variable by uppercasing it's path: # `serve.public.port.somethihng_else` -> `SERVE.PUBLIC.PORT.SOMETHING_ELSE` # and replacing `.` with `_`: # `serve.public.port.somethihng_else` -> `SERVE_PUBLIC_PORT_SOMETHING_ELSE` # # Environment variables always override values from the configuration file. Here are some more examples: # # Configuration key | Environment variable | # ------------------|----------------------| # dsn | DSN | # serve.admin.host | SERVE_ADMIN_HOST | # ------------------|----------------------| # # # List items such as # # secrets: # system: # - this-is-the-primary-secret # - this-is-an-old-secret # - this-is-another-old-secret # # must be separated using `,` when using environment variables. The environment variable equivalent to the code section# # above is: # # Linux/macOS: $ export SECRETS_SYSTEM=this-is-the-primary-secret,this-is-an-old-secret,this-is-another-old-secret # Windows: > set SECRETS_SYSTEM=this-is-the-primary-secret,this-is-an-old-secret,this-is-another-old-secret # log configures the logger log: # Sets the log level, supports "panic", "fatal", "error", "warn", "info" and "debug". Defaults to "info". level: info # Sets the log format. Leave it undefined for text based log format, or set to "json" for JSON formatting. format: json # serve controls the configuration for the http(s) daemon(s). serve: # public controls the public daemon serving public API endpoints like /oauth2/auth, /oauth2/token, /.well-known/jwks.json public: # The port to listen on. Defaults to 4444 port: 4444 # The interface or unix socket Ory Hydra should listen and handle public API requests on. # Use the prefix "unix:" to specify a path to a unix socket. # Leave empty to listen on all interfaces. host: localhost # leave this out or empty to listen on all devices which is the default # host: unix:/path/to/socket # socket: # owner: hydra # group: hydra # mode: 0775 # cors configures Cross Origin Resource Sharing for public endpoints. cors: # set enabled to true to enable CORS. Defaults to false. enabled: true # allowed_origins is a list of origins (comma separated values) a cross-domain request can be executed from. # If the special * value is present in the list, all origins will be allowed. An origin may contain a wildcard (*) # to replace 0 or more characters (i.e.: http://*.domain.com). Only one wildcard can be used per origin. # # If empty or undefined, this defaults to `*`, allowing CORS from every domain (if cors.enabled: true). allowed_origins: - https://example.com - https://*.example.com # allowed_methods is list of HTTP methods the user agent is allowed to use with cross-domain # requests. Defaults to the methods listed. allowed_methods: - POST - GET - PUT - PATCH - DELETE # A list of non simple headers the client is allowed to use with cross-domain requests. Defaults to the listed values. allowed_headers: - Authorization - Content-Type # Sets which headers (comma separated values) are safe to expose to the API of a CORS API specification. Defaults to the listed values. exposed_headers: - Content-Type # Sets whether the request can include user credentials like cookies, HTTP authentication # or client side SSL certificates. Defaults to true. allow_credentials: true # Sets how long (in seconds) the results of a preflight request can be cached. If set to 0, every request # is preceded by a preflight request. Defaults to 0. max_age: 10 # If set to true, adds additional log output to debug server side CORS issues. Defaults to false. debug: true # Access Log configuration for public server. request_log: # Disable access log for health and metrics endpoints. disable_for_health: false # admin controls the admin daemon serving admin API endpoints like /jwk, /client, ... admin: # The port to listen on. Defaults to 4445 port: 4445 # The interface or unix socket Ory Hydra should listen and handle administrative API requests on. # Use the prefix "unix:" to specify a path to a unix socket. # Leave empty to listen on all interfaces. host: localhost # leave this out or empty to listen on all devices which is the default # host: unix:/path/to/socket # socket: # owner: hydra # group: hydra # mode: 0775 # cors configures Cross Origin Resource Sharing for admin endpoints. cors: # set enabled to true to enable CORS. Defaults to false. enabled: true # allowed_origins is a list of origins (comma separated values) a cross-domain request can be executed from. # If the special * value is present in the list, all origins will be allowed. An origin may contain a wildcard (*) # to replace 0 or more characters (i.e.: http://*.domain.com). Only one wildcard can be used per origin. # # If empty or undefined, this defaults to `*`, allowing CORS from every domain (if cors.enabled: true). allowed_origins: - https://example.com - https://*.example.com # allowed_methods is list of HTTP methods the user agent is allowed to use with cross-domain # requests. Defaults to GET and POST. allowed_methods: - POST - GET - PUT - PATCH - DELETE # A list of non simple headers the client is allowed to use with cross-domain requests. Defaults to the listed values. allowed_headers: - Authorization - Content-Type # Sets which headers (comma separated values) are safe to expose to the API of a CORS API specification. Defaults to the listed values. exposed_headers: - Content-Type # Sets whether the request can include user credentials like cookies, HTTP authentication # or client side SSL certificates. allow_credentials: true # Sets how long (in seconds) the results of a preflight request can be cached. If set to 0, every request # is preceded by a preflight request. Defaults to 0. max_age: 10 # If set to true, adds additional log output to debug server side CORS issues. Defaults to false. debug: true # Access Log configuration for admin server. request_log: # Disable access log for health endpoints. disable_for_health: false # tls configures HTTPS (HTTP over TLS). If configured, the server automatically supports HTTP/2. tls: # key configures the private key (pem encoded) key: # The key can either be loaded from a file: path: /path/to/key.pem # Or from a base64 encoded (without padding) string: base64: LS0tLS1CRUdJTiBFTkNSWVBURUQgUFJJVkFURSBLRVktLS0tLVxuTUlJRkRqQkFCZ2txaGtpRzl3MEJCUTB3... # cert configures the TLS certificate (PEM encoded) cert: # The cert can either be loaded from a file: path: /path/to/cert.pem # Or from a base64 encoded (without padding) string: base64: LS0tLS1CRUdJTiBDRVJUSUZJQ0FURS0tLS0tXG5NSUlEWlRDQ0FrMmdBd0lCQWdJRVY1eE90REFOQmdr... # Whitelist one or multiple CIDR address ranges and allow them to terminate TLS connections. # Be aware that the X-Forwarded-Proto header must be set and must never be modifiable by anyone but # your proxy / gateway / load balancer. Supports ipv4 and ipv6. # # Hydra serves http instead of https when this option is set. # # For more information head over to: https://www.ory.sh/docs/hydra/production#tls-termination allow_termination_from: - 127.0.0.1/32 cookies: # specify the SameSite mode that cookies should be sent with same_site_mode: Lax # Some older browser versions don't work with SameSite=None. This option enables the workaround # defined in https://web.dev/samesite-cookie-recipes/ which essentially stores a second cookie # without SameSite as a fallback. same_site_legacy_workaround: false # dsn sets the data source name. This configures the backend where Ory Hydra persists data. # ## In-memory database # # If dsn is "memory", data will be written to memory and is lost when you restart this instance. # You can set this value using the DSN environment variable: # ## SQL databases # # Ory Hydra supports popular SQL databases. For more detailed configuration information go to: # https://www.ory.sh/docs/hydra/dependencies-environment#sql # ### PostgreSQL (recommended) # # If dsn is starting with postgres:// PostgreSQL will be used as storage backend: # dsn: dsn=postgres://user:password@host:123/database # ### MySQL database # # If dsn is starting with mysql:// MySQL will be used as storage backend: # dsn: mysql://user:password@tcp(host:123)/database # ### CockroachDB # # If dsn is starting with cockroach:// CockroachDB will be used as storage backend: # dsn: cockroach://user:password@host:123/database # dsn: memory # dsn: postgres://user:password@host:123/database # dsn: mysql://user:password@tcp(host:123)/database # hsm configures Hardware Security Module for hydra.openid.id-token, hydra.jwt.access-token keys # Either slot or token_label must be set. If token_label is set, then first slot in index with this label is used. hsm: enabled: false library: /path/to/hsm-vendor/library.so pin: token-pin-code slot: 0 token_label: hydra # Key set prefix can be used in case of multiple Ory Hydra instances need to store keys on the same HSM partition. # For example if `hsm.key_set_prefix=app1.` then key set `hydra.openid.id-token` would be generated/requested/deleted # on HSM with `CKA_LABEL=app1.hydra.openid.id-token`. key_set_prefix: app1. # webfinger configures ./well-known/ settings webfinger: # jwks configures the /.well-known/jwks.json endpoint. jwks: # broadcast_keys is a list of JSON Web Keys that should be exposed at that endpoint. This is usually # the public key for verifying OpenID Connect ID Tokens. However, you might want to add additional keys here as well. broadcast_keys: - hydra.openid.id-token # This key is always exposed by default # - hydra.jwt.access-token # This key will be exposed when the OAuth2 Access Token strategy is set to JWT. # oidc_discovery configures OpenID Connect Discovery (/.well-known/openid-configuration) oidc_discovery: client_registration_url: https://my-service.com/clients # A list of supported claims to be broadcasted. Claim `sub` is always included: supported_claims: - email - username # The scope OAuth 2.0 Clients may request. Scope `offline`, `offline_access`, and `openid` are always included. supported_scope: - email - whatever - read.photos # A URL of the userinfo endpoint to be advertised at the OpenID Connect # Discovery endpoint /.well-known/openid-configuration. Defaults to Ory Hydra's userinfo endpoint at /userinfo. # Set this value if you want to handle this endpoint yourself. userinfo_url: https://example.org/my-custom-userinfo-endpoint # oidc configures OpenID Connect features. oidc: # subject_identifiers configures the Subject Identifier algorithm. # # For more information please head over to the documentation: # -> https://www.ory.sh/docs/hydra/advanced#subject-identifier-algorithms subject_identifiers: # which algorithms to enable. Defaults to "public" supported_types: - pairwise - public # configures the pairwise algorithm pairwise: # if "pairwise" is enabled, the salt must be defined. salt: some-random-salt # dynamic_client_registration configures OpenID Connect Dynamic Client Registration (exposed as admin endpoints /clients/...) dynamic_client_registration: enabled: false # The OpenID Connect Dynamic Client Registration specification has no concept of whitelisting OAuth 2.0 Scope. If you # want to expose Dynamic Client Registration, you should set the default scope enabled for newly registered clients. # Keep in mind that users can overwrite this default by setting the "scope" key in the registration payload, # effectively disabling the concept of whitelisted scopes. default_scope: - openid - offline - offline_access urls: self: # This value will be used as the "issuer" in access and ID tokens. It must be # specified and using HTTPS protocol, unless --dev is set. This should typically be equal # to the public value. issuer: https://localhost:4444/ # This is the base location of the public endpoints of your Ory Hydra installation. This should typically be equal # to the issuer value. If left unspecified, it falls back to the issuer value. public: https://localhost:4444/ # Sets the login endpoint of the User Login & Consent flow. Defaults to an internal fallback URL. login: https://my-login.app/login # Sets the consent endpoint of the User Login & Consent flow. Defaults to an internal fallback URL. consent: https://my-consent.app/consent # Sets the logout endpoint. Defaults to an internal fallback URL. logout: https://my-logout.app/logout # Sets the error endpoint. The error ui will be shown when an OAuth2 error occurs that which can not be sent back # to the client. Defaults to an internal fallback URL. error: https://my-error.app/error # When a user agent requests to logout, it will be redirected to this url afterwards per default. post_logout_redirect: https://my-example.app/logout-successful strategies: scope: DEPRECATED_HIERARCHICAL_SCOPE_STRATEGY # You may use JSON Web Tokens as access tokens. # # But seriously. Don't do that. It's not a great idea and has a ton of caveats and subtle security implications. Read more: # -> https://www.ory.sh/docs/hydra/advanced#json-web-tokens # # access_token: jwt # configures time to live ttl: # configures how long a user login and consent flow may take. Defaults to 1h. login_consent_request: 1h # configures how long access tokens are valid. Defaults to 1h. access_token: 1h # configures how long refresh tokens are valid. Defaults to 720h. Set to -1 for refresh tokens to never expire. refresh_token: 720h # configures how long id tokens are valid. Defaults to 1h. id_token: 1h # configures how long auth codes are valid. Defaults to 10m. auth_code: 10m oauth2: # Set this to true if you want to share error debugging information with your OAuth 2.0 clients. # Keep in mind that debug information is very valuable when dealing with errors, but might also expose database error # codes and similar errors. Defaults to false. expose_internal_errors: true # Configures hashing algorithms. Supports only BCrypt at the moment. hashers: # Configures the BCrypt hashing algorithm used for hashing Client Secrets. bcrypt: # Sets the BCrypt cost. Minimum value is 4 and default value is 10. The higher the value, the more CPU time is being # used to generate hashes. cost: 10 pkce: # Set this to true if you want PKCE to be enforced for all clients. enforced: false # Set this to true if you want PKCE to be enforced for public clients. enforced_for_public_clients: false session: # store encrypted data in database, default true encrypt_at_rest: true # The secrets section configures secrets used for encryption and signing of several systems. All secrets can be rotated, # for more information on this topic navigate to: # -> https://www.ory.sh/docs/hydra/advanced#rotation-of-hmac-token-signing-and-database-and-cookie-encryption-keys secrets: # The system secret must be at least 16 characters long. If none is provided, one will be generated. They key # is used to encrypt sensitive data using AES-GCM (256 bit) and validate HMAC signatures. # # The first item in the list is used for signing and encryption. The whole list is used for verifying signatures # and decryption. system: - this-is-the-primary-secret - this-is-an-old-secret - this-is-another-old-secret # A secret that is used to encrypt cookie sessions. Defaults to secrets.system. It is recommended to use # a separate secret in production. # # The first item in the list is used for signing and encryption. The whole list is used for verifying signatures # and decryption. cookie: - this-is-the-primary-secret - this-is-an-old-secret - this-is-another-old-secret # Enables profiling if set. Use "cpu" to enable cpu profiling and "mem" to enable memory profiling. For more details # on profiling, head over to: https://blog.golang.org/profiling-go-programs profiling: cpu # profiling: mem # Ory Hydra supports distributed tracing. tracing: # Set this to the tracing backend you wish to use. Currently supports jaeger. If omitted or empty, tracing will # be disabled. provider: jaeger # Specifies the service name to use on the tracer. service_name: Ory Hydra providers: # Configures the jaeger tracing backend. jaeger: # The address of the jaeger-agent where spans should be sent to local_agent_address: 127.0.0.1:6831 sampling: # The value passed to the sampler type that has been configured. # Supported values: This is dependant on the sampling strategy used: # - const: 0 or 1 (all or nothing) # - rateLimiting: a constant rate (e.g. setting this to 3 will sample requests with the rate of 3 traces per second) # - probabilistic: a value between 0..1 trace_id_ratio: 1.0 # The address of jaeger-agent's HTTP sampling server server_url: http://localhost:5778/sampling
hydra/internal/httpclient/.gitignore
# Compiled Object files, Static and Dynamic libs (Shared Objects) *.o *.a *.so # Folders _obj _test # Architecture specific extensions/prefixes *.[568vq] [568vq].out *.cgo1.go *.cgo2.c _cgo_defun.c _cgo_gotypes.go _cgo_export.* _testmain.go *.exe *.test *.prof
hydra/internal/httpclient/.openapi-generator-ignore
# OpenAPI Generator Ignore # Generated by openapi-generator https://github.com/openapitools/openapi-generator # Use this file to prevent files from being overwritten by the generator. # The patterns follow closely to .gitignore or .dockerignore. # As an example, the C# client generator defines ApiClient.cs. # You can make changes and tell OpenAPI Generator to ignore just this file by uncommenting the following line: #ApiClient.cs # You can match any string of characters against a directory, file or extension with a single asterisk (*): #foo/*/qux # The above matches foo/bar/qux and foo/baz/qux, but not foo/bar/baz/qux # You can recursively match patterns against a directory, file or extension with a double asterisk (**): #foo/**/qux # This matches foo/bar/qux, foo/baz/qux, and foo/bar/baz/qux # You can also negate patterns with an exclamation (!). # For example, you can ignore all files in a docs folder with the file extension .md: #docs/*.md # Then explicitly reverse the ignore rule for a single file: #!docs/README.md
Go
hydra/internal/httpclient/api_jwk.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "bytes" "context" "io/ioutil" "net/http" "net/url" "strings" ) // JwkApiService JwkApi service type JwkApiService service type ApiCreateJsonWebKeySetRequest struct { ctx context.Context ApiService *JwkApiService set string createJsonWebKeySet *CreateJsonWebKeySet } func (r ApiCreateJsonWebKeySetRequest) CreateJsonWebKeySet(createJsonWebKeySet CreateJsonWebKeySet) ApiCreateJsonWebKeySetRequest { r.createJsonWebKeySet = &createJsonWebKeySet return r } func (r ApiCreateJsonWebKeySetRequest) Execute() (*JsonWebKeySet, *http.Response, error) { return r.ApiService.CreateJsonWebKeySetExecute(r) } /* CreateJsonWebKeySet Create JSON Web Key This endpoint is capable of generating JSON Web Key Sets for you. There a different strategies available, such as symmetric cryptographic keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON Web Key Set does not exist, it will be created. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set The JSON Web Key Set ID @return ApiCreateJsonWebKeySetRequest */ func (a *JwkApiService) CreateJsonWebKeySet(ctx context.Context, set string) ApiCreateJsonWebKeySetRequest { return ApiCreateJsonWebKeySetRequest{ ApiService: a, ctx: ctx, set: set, } } // Execute executes the request // // @return JsonWebKeySet func (a *JwkApiService) CreateJsonWebKeySetExecute(r ApiCreateJsonWebKeySetRequest) (*JsonWebKeySet, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} formFiles []formFile localVarReturnValue *JsonWebKeySet ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkApiService.CreateJsonWebKeySet") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/keys/{set}" localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterToString(r.set, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.createJsonWebKeySet == nil { return localVarReturnValue, nil, reportError("createJsonWebKeySet is required and must be specified") } // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } // body params localVarPostBody = r.createJsonWebKeySet req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiDeleteJsonWebKeyRequest struct { ctx context.Context ApiService *JwkApiService set string kid string } func (r ApiDeleteJsonWebKeyRequest) Execute() (*http.Response, error) { return r.ApiService.DeleteJsonWebKeyExecute(r) } /* DeleteJsonWebKey Delete JSON Web Key Use this endpoint to delete a single JSON Web Key. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set The JSON Web Key Set @param kid The JSON Web Key ID (kid) @return ApiDeleteJsonWebKeyRequest */ func (a *JwkApiService) DeleteJsonWebKey(ctx context.Context, set string, kid string) ApiDeleteJsonWebKeyRequest { return ApiDeleteJsonWebKeyRequest{ ApiService: a, ctx: ctx, set: set, kid: kid, } } // Execute executes the request func (a *JwkApiService) DeleteJsonWebKeyExecute(r ApiDeleteJsonWebKeyRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkApiService.DeleteJsonWebKey") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/keys/{set}/{kid}" localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterToString(r.set, "")), -1) localVarPath = strings.Replace(localVarPath, "{"+"kid"+"}", url.PathEscape(parameterToString(r.kid, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarHTTPResponse, newErr } newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } type ApiDeleteJsonWebKeySetRequest struct { ctx context.Context ApiService *JwkApiService set string } func (r ApiDeleteJsonWebKeySetRequest) Execute() (*http.Response, error) { return r.ApiService.DeleteJsonWebKeySetExecute(r) } /* DeleteJsonWebKeySet Delete JSON Web Key Set Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set The JSON Web Key Set @return ApiDeleteJsonWebKeySetRequest */ func (a *JwkApiService) DeleteJsonWebKeySet(ctx context.Context, set string) ApiDeleteJsonWebKeySetRequest { return ApiDeleteJsonWebKeySetRequest{ ApiService: a, ctx: ctx, set: set, } } // Execute executes the request func (a *JwkApiService) DeleteJsonWebKeySetExecute(r ApiDeleteJsonWebKeySetRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkApiService.DeleteJsonWebKeySet") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/keys/{set}" localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterToString(r.set, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarHTTPResponse, newErr } newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } type ApiGetJsonWebKeyRequest struct { ctx context.Context ApiService *JwkApiService set string kid string } func (r ApiGetJsonWebKeyRequest) Execute() (*JsonWebKeySet, *http.Response, error) { return r.ApiService.GetJsonWebKeyExecute(r) } /* GetJsonWebKey Get JSON Web Key This endpoint returns a singular JSON Web Key contained in a set. It is identified by the set and the specific key ID (kid). @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set JSON Web Key Set ID @param kid JSON Web Key ID @return ApiGetJsonWebKeyRequest */ func (a *JwkApiService) GetJsonWebKey(ctx context.Context, set string, kid string) ApiGetJsonWebKeyRequest { return ApiGetJsonWebKeyRequest{ ApiService: a, ctx: ctx, set: set, kid: kid, } } // Execute executes the request // // @return JsonWebKeySet func (a *JwkApiService) GetJsonWebKeyExecute(r ApiGetJsonWebKeyRequest) (*JsonWebKeySet, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue *JsonWebKeySet ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkApiService.GetJsonWebKey") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/keys/{set}/{kid}" localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterToString(r.set, "")), -1) localVarPath = strings.Replace(localVarPath, "{"+"kid"+"}", url.PathEscape(parameterToString(r.kid, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiGetJsonWebKeySetRequest struct { ctx context.Context ApiService *JwkApiService set string } func (r ApiGetJsonWebKeySetRequest) Execute() (*JsonWebKeySet, *http.Response, error) { return r.ApiService.GetJsonWebKeySetExecute(r) } /* GetJsonWebKeySet Retrieve a JSON Web Key Set This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set JSON Web Key Set ID @return ApiGetJsonWebKeySetRequest */ func (a *JwkApiService) GetJsonWebKeySet(ctx context.Context, set string) ApiGetJsonWebKeySetRequest { return ApiGetJsonWebKeySetRequest{ ApiService: a, ctx: ctx, set: set, } } // Execute executes the request // // @return JsonWebKeySet func (a *JwkApiService) GetJsonWebKeySetExecute(r ApiGetJsonWebKeySetRequest) (*JsonWebKeySet, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue *JsonWebKeySet ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkApiService.GetJsonWebKeySet") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/keys/{set}" localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterToString(r.set, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiSetJsonWebKeyRequest struct { ctx context.Context ApiService *JwkApiService set string kid string jsonWebKey *JsonWebKey } func (r ApiSetJsonWebKeyRequest) JsonWebKey(jsonWebKey JsonWebKey) ApiSetJsonWebKeyRequest { r.jsonWebKey = &jsonWebKey return r } func (r ApiSetJsonWebKeyRequest) Execute() (*JsonWebKey, *http.Response, error) { return r.ApiService.SetJsonWebKeyExecute(r) } /* SetJsonWebKey Set JSON Web Key Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set The JSON Web Key Set ID @param kid JSON Web Key ID @return ApiSetJsonWebKeyRequest */ func (a *JwkApiService) SetJsonWebKey(ctx context.Context, set string, kid string) ApiSetJsonWebKeyRequest { return ApiSetJsonWebKeyRequest{ ApiService: a, ctx: ctx, set: set, kid: kid, } } // Execute executes the request // // @return JsonWebKey func (a *JwkApiService) SetJsonWebKeyExecute(r ApiSetJsonWebKeyRequest) (*JsonWebKey, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} formFiles []formFile localVarReturnValue *JsonWebKey ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkApiService.SetJsonWebKey") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/keys/{set}/{kid}" localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterToString(r.set, "")), -1) localVarPath = strings.Replace(localVarPath, "{"+"kid"+"}", url.PathEscape(parameterToString(r.kid, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } // body params localVarPostBody = r.jsonWebKey req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiSetJsonWebKeySetRequest struct { ctx context.Context ApiService *JwkApiService set string jsonWebKeySet *JsonWebKeySet } func (r ApiSetJsonWebKeySetRequest) JsonWebKeySet(jsonWebKeySet JsonWebKeySet) ApiSetJsonWebKeySetRequest { r.jsonWebKeySet = &jsonWebKeySet return r } func (r ApiSetJsonWebKeySetRequest) Execute() (*JsonWebKeySet, *http.Response, error) { return r.ApiService.SetJsonWebKeySetExecute(r) } /* SetJsonWebKeySet Update a JSON Web Key Set Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param set The JSON Web Key Set ID @return ApiSetJsonWebKeySetRequest */ func (a *JwkApiService) SetJsonWebKeySet(ctx context.Context, set string) ApiSetJsonWebKeySetRequest { return ApiSetJsonWebKeySetRequest{ ApiService: a, ctx: ctx, set: set, } } // Execute executes the request // // @return JsonWebKeySet func (a *JwkApiService) SetJsonWebKeySetExecute(r ApiSetJsonWebKeySetRequest) (*JsonWebKeySet, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} formFiles []formFile localVarReturnValue *JsonWebKeySet ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "JwkApiService.SetJsonWebKeySet") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/keys/{set}" localVarPath = strings.Replace(localVarPath, "{"+"set"+"}", url.PathEscape(parameterToString(r.set, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } // body params localVarPostBody = r.jsonWebKeySet req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil }
Go
hydra/internal/httpclient/api_metadata.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "bytes" "context" "io/ioutil" "net/http" "net/url" ) // MetadataApiService MetadataApi service type MetadataApiService service type ApiGetVersionRequest struct { ctx context.Context ApiService *MetadataApiService } func (r ApiGetVersionRequest) Execute() (*GetVersion200Response, *http.Response, error) { return r.ApiService.GetVersionExecute(r) } /* GetVersion Return Running Software Version. This endpoint returns the version of Ory Hydra. If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set. Be aware that if you are running multiple nodes of this service, the version will never refer to the cluster state, only to a single instance. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiGetVersionRequest */ func (a *MetadataApiService) GetVersion(ctx context.Context) ApiGetVersionRequest { return ApiGetVersionRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return GetVersion200Response func (a *MetadataApiService) GetVersionExecute(r ApiGetVersionRequest) (*GetVersion200Response, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue *GetVersion200Response ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "MetadataApiService.GetVersion") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/version" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiIsAliveRequest struct { ctx context.Context ApiService *MetadataApiService } func (r ApiIsAliveRequest) Execute() (*HealthStatus, *http.Response, error) { return r.ApiService.IsAliveExecute(r) } /* IsAlive Check HTTP Server Status This endpoint returns a HTTP 200 status code when Ory Hydra is accepting incoming HTTP requests. This status does currently not include checks whether the database connection is working. If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set. Be aware that if you are running multiple nodes of this service, the health status will never refer to the cluster state, only to a single instance. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiIsAliveRequest */ func (a *MetadataApiService) IsAlive(ctx context.Context) ApiIsAliveRequest { return ApiIsAliveRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return HealthStatus func (a *MetadataApiService) IsAliveExecute(r ApiIsAliveRequest) (*HealthStatus, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue *HealthStatus ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "MetadataApiService.IsAlive") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/health/alive" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } if localVarHTTPResponse.StatusCode == 500 { var v GenericError err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v } return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiIsReadyRequest struct { ctx context.Context ApiService *MetadataApiService } func (r ApiIsReadyRequest) Execute() (*IsReady200Response, *http.Response, error) { return r.ApiService.IsReadyExecute(r) } /* IsReady Check HTTP Server and Database Status This endpoint returns a HTTP 200 status code when Ory Hydra is up running and the environment dependencies (e.g. the database) are responsive as well. If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set. Be aware that if you are running multiple nodes of Ory Hydra, the health status will never refer to the cluster state, only to a single instance. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiIsReadyRequest */ func (a *MetadataApiService) IsReady(ctx context.Context) ApiIsReadyRequest { return ApiIsReadyRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return IsReady200Response func (a *MetadataApiService) IsReadyExecute(r ApiIsReadyRequest) (*IsReady200Response, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue *IsReady200Response ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "MetadataApiService.IsReady") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/health/ready" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } if localVarHTTPResponse.StatusCode == 503 { var v IsReady503Response err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v } return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil }
Go
hydra/internal/httpclient/api_oidc.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "bytes" "context" "io/ioutil" "net/http" "net/url" "strings" ) // OidcApiService OidcApi service type OidcApiService service type ApiCreateOidcDynamicClientRequest struct { ctx context.Context ApiService *OidcApiService oAuth2Client *OAuth2Client } // Dynamic Client Registration Request Body func (r ApiCreateOidcDynamicClientRequest) OAuth2Client(oAuth2Client OAuth2Client) ApiCreateOidcDynamicClientRequest { r.oAuth2Client = &oAuth2Client return r } func (r ApiCreateOidcDynamicClientRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.CreateOidcDynamicClientExecute(r) } /* CreateOidcDynamicClient Register OAuth2 Client using OpenID Dynamic Client Registration This endpoint behaves like the administrative counterpart (`createOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. Please note that using this endpoint you are not able to choose the `client_secret` nor the `client_id` as those values will be server generated when specifying `token_endpoint_auth_method` as `client_secret_basic` or `client_secret_post`. The `client_secret` will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somewhere safe. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiCreateOidcDynamicClientRequest */ func (a *OidcApiService) CreateOidcDynamicClient(ctx context.Context) ApiCreateOidcDynamicClientRequest { return ApiCreateOidcDynamicClientRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return OAuth2Client func (a *OidcApiService) CreateOidcDynamicClientExecute(r ApiCreateOidcDynamicClientRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2Client ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.CreateOidcDynamicClient") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/oauth2/register" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.oAuth2Client == nil { return localVarReturnValue, nil, reportError("oAuth2Client is required and must be specified") } // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } // body params localVarPostBody = r.oAuth2Client req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } if localVarHTTPResponse.StatusCode == 400 { var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiCreateVerifiableCredentialRequest struct { ctx context.Context ApiService *OidcApiService createVerifiableCredentialRequestBody *CreateVerifiableCredentialRequestBody } func (r ApiCreateVerifiableCredentialRequest) CreateVerifiableCredentialRequestBody(createVerifiableCredentialRequestBody CreateVerifiableCredentialRequestBody) ApiCreateVerifiableCredentialRequest { r.createVerifiableCredentialRequestBody = &createVerifiableCredentialRequestBody return r } func (r ApiCreateVerifiableCredentialRequest) Execute() (*VerifiableCredentialResponse, *http.Response, error) { return r.ApiService.CreateVerifiableCredentialExecute(r) } /* CreateVerifiableCredential Issues a Verifiable Credential This endpoint creates a verifiable credential that attests that the user authenticated with the provided access token owns a certain public/private key pair. More information can be found at https://openid.net/specs/openid-connect-userinfo-vc-1_0.html. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiCreateVerifiableCredentialRequest */ func (a *OidcApiService) CreateVerifiableCredential(ctx context.Context) ApiCreateVerifiableCredentialRequest { return ApiCreateVerifiableCredentialRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return VerifiableCredentialResponse func (a *OidcApiService) CreateVerifiableCredentialExecute(r ApiCreateVerifiableCredentialRequest) (*VerifiableCredentialResponse, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} formFiles []formFile localVarReturnValue *VerifiableCredentialResponse ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.CreateVerifiableCredential") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/credentials" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } // body params localVarPostBody = r.createVerifiableCredentialRequestBody req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } if localVarHTTPResponse.StatusCode == 400 { var v VerifiableCredentialPrimingResponse err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiDeleteOidcDynamicClientRequest struct { ctx context.Context ApiService *OidcApiService id string } func (r ApiDeleteOidcDynamicClientRequest) Execute() (*http.Response, error) { return r.ApiService.DeleteOidcDynamicClientExecute(r) } /* DeleteOidcDynamicClient Delete OAuth 2.0 Client using the OpenID Dynamic Client Registration Management Protocol This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the OAuth 2.0 Client. @return ApiDeleteOidcDynamicClientRequest */ func (a *OidcApiService) DeleteOidcDynamicClient(ctx context.Context, id string) ApiDeleteOidcDynamicClientRequest { return ApiDeleteOidcDynamicClientRequest{ ApiService: a, ctx: ctx, id: id, } } // Execute executes the request func (a *OidcApiService) DeleteOidcDynamicClientExecute(r ApiDeleteOidcDynamicClientRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.DeleteOidcDynamicClient") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/oauth2/register/{id}" localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v GenericError err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarHTTPResponse, newErr } newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } type ApiDiscoverOidcConfigurationRequest struct { ctx context.Context ApiService *OidcApiService } func (r ApiDiscoverOidcConfigurationRequest) Execute() (*OidcConfiguration, *http.Response, error) { return r.ApiService.DiscoverOidcConfigurationExecute(r) } /* DiscoverOidcConfiguration OpenID Connect Discovery A mechanism for an OpenID Connect Relying Party to discover the End-User's OpenID Provider and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations. Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others. For a full list of clients go here: https://openid.net/developers/certified/ @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiDiscoverOidcConfigurationRequest */ func (a *OidcApiService) DiscoverOidcConfiguration(ctx context.Context) ApiDiscoverOidcConfigurationRequest { return ApiDiscoverOidcConfigurationRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return OidcConfiguration func (a *OidcApiService) DiscoverOidcConfigurationExecute(r ApiDiscoverOidcConfigurationRequest) (*OidcConfiguration, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue *OidcConfiguration ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.DiscoverOidcConfiguration") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/.well-known/openid-configuration" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiGetOidcDynamicClientRequest struct { ctx context.Context ApiService *OidcApiService id string } func (r ApiGetOidcDynamicClientRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.GetOidcDynamicClientExecute(r) } /* GetOidcDynamicClient Get OAuth2 Client using OpenID Dynamic Client Registration This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the OAuth 2.0 Client. @return ApiGetOidcDynamicClientRequest */ func (a *OidcApiService) GetOidcDynamicClient(ctx context.Context, id string) ApiGetOidcDynamicClientRequest { return ApiGetOidcDynamicClientRequest{ ApiService: a, ctx: ctx, id: id, } } // Execute executes the request // // @return OAuth2Client func (a *OidcApiService) GetOidcDynamicClientExecute(r ApiGetOidcDynamicClientRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2Client ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.GetOidcDynamicClient") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/oauth2/register/{id}" localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiGetOidcUserInfoRequest struct { ctx context.Context ApiService *OidcApiService } func (r ApiGetOidcUserInfoRequest) Execute() (*OidcUserInfo, *http.Response, error) { return r.ApiService.GetOidcUserInfoExecute(r) } /* GetOidcUserInfo OpenID Connect Userinfo This endpoint returns the payload of the ID Token, including `session.id_token` values, of the provided OAuth 2.0 Access Token's consent request. In the case of authentication error, a WWW-Authenticate header might be set in the response with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3) for more details about header format. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiGetOidcUserInfoRequest */ func (a *OidcApiService) GetOidcUserInfo(ctx context.Context) ApiGetOidcUserInfoRequest { return ApiGetOidcUserInfoRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return OidcUserInfo func (a *OidcApiService) GetOidcUserInfoExecute(r ApiGetOidcUserInfoRequest) (*OidcUserInfo, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue *OidcUserInfo ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.GetOidcUserInfo") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/userinfo" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiRevokeOidcSessionRequest struct { ctx context.Context ApiService *OidcApiService } func (r ApiRevokeOidcSessionRequest) Execute() (*http.Response, error) { return r.ApiService.RevokeOidcSessionExecute(r) } /* RevokeOidcSession OpenID Connect Front- and Back-channel Enabled Logout This endpoint initiates and completes user logout at the Ory OAuth2 & OpenID provider and initiates OpenID Connect Front- / Back-channel logout: https://openid.net/specs/openid-connect-frontchannel-1_0.html https://openid.net/specs/openid-connect-backchannel-1_0.html Back-channel logout is performed asynchronously and does not affect logout flow. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiRevokeOidcSessionRequest */ func (a *OidcApiService) RevokeOidcSession(ctx context.Context) ApiRevokeOidcSessionRequest { return ApiRevokeOidcSessionRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request func (a *OidcApiService) RevokeOidcSessionExecute(r ApiRevokeOidcSessionRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.RevokeOidcSession") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/oauth2/sessions/logout" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } type ApiSetOidcDynamicClientRequest struct { ctx context.Context ApiService *OidcApiService id string oAuth2Client *OAuth2Client } // OAuth 2.0 Client Request Body func (r ApiSetOidcDynamicClientRequest) OAuth2Client(oAuth2Client OAuth2Client) ApiSetOidcDynamicClientRequest { r.oAuth2Client = &oAuth2Client return r } func (r ApiSetOidcDynamicClientRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.SetOidcDynamicClientExecute(r) } /* SetOidcDynamicClient Set OAuth2 Client using OpenID Dynamic Client Registration This endpoint behaves like the administrative counterpart (`setOAuth2Client`) but is capable of facing the public internet directly to be used by third parties. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature is disabled per default. It can be enabled by a system administrator. If you pass `client_secret` the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response. It is not possible to retrieve it later on. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id OAuth 2.0 Client ID @return ApiSetOidcDynamicClientRequest */ func (a *OidcApiService) SetOidcDynamicClient(ctx context.Context, id string) ApiSetOidcDynamicClientRequest { return ApiSetOidcDynamicClientRequest{ ApiService: a, ctx: ctx, id: id, } } // Execute executes the request // // @return OAuth2Client func (a *OidcApiService) SetOidcDynamicClientExecute(r ApiSetOidcDynamicClientRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2Client ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OidcApiService.SetOidcDynamicClient") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/oauth2/register/{id}" localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.oAuth2Client == nil { return localVarReturnValue, nil, reportError("oAuth2Client is required and must be specified") } // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } // body params localVarPostBody = r.oAuth2Client req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } if localVarHTTPResponse.StatusCode == 404 { var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil }
Go
hydra/internal/httpclient/api_o_auth2.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "bytes" "context" "io/ioutil" "net/http" "net/url" "strings" ) // OAuth2ApiService OAuth2Api service type OAuth2ApiService service type ApiAcceptOAuth2ConsentRequestRequest struct { ctx context.Context ApiService *OAuth2ApiService consentChallenge *string acceptOAuth2ConsentRequest *AcceptOAuth2ConsentRequest } // OAuth 2.0 Consent Request Challenge func (r ApiAcceptOAuth2ConsentRequestRequest) ConsentChallenge(consentChallenge string) ApiAcceptOAuth2ConsentRequestRequest { r.consentChallenge = &consentChallenge return r } func (r ApiAcceptOAuth2ConsentRequestRequest) AcceptOAuth2ConsentRequest(acceptOAuth2ConsentRequest AcceptOAuth2ConsentRequest) ApiAcceptOAuth2ConsentRequestRequest { r.acceptOAuth2ConsentRequest = &acceptOAuth2ConsentRequest return r } func (r ApiAcceptOAuth2ConsentRequestRequest) Execute() (*OAuth2RedirectTo, *http.Response, error) { return r.ApiService.AcceptOAuth2ConsentRequestExecute(r) } /* AcceptOAuth2ConsentRequest Accept OAuth 2.0 Consent Request When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. This endpoint tells Ory that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider includes additional information, such as session data for access and ID tokens, and if the consent request should be used as basis for future requests. The response contains a redirect URL which the consent provider should redirect the user-agent to. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiAcceptOAuth2ConsentRequestRequest */ func (a *OAuth2ApiService) AcceptOAuth2ConsentRequest(ctx context.Context) ApiAcceptOAuth2ConsentRequestRequest { return ApiAcceptOAuth2ConsentRequestRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return OAuth2RedirectTo func (a *OAuth2ApiService) AcceptOAuth2ConsentRequestExecute(r ApiAcceptOAuth2ConsentRequestRequest) (*OAuth2RedirectTo, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2RedirectTo ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.AcceptOAuth2ConsentRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/oauth2/auth/requests/consent/accept" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.consentChallenge == nil { return localVarReturnValue, nil, reportError("consentChallenge is required and must be specified") } localVarQueryParams.Add("consent_challenge", parameterToString(*r.consentChallenge, "")) // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } // body params localVarPostBody = r.acceptOAuth2ConsentRequest req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiAcceptOAuth2LoginRequestRequest struct { ctx context.Context ApiService *OAuth2ApiService loginChallenge *string acceptOAuth2LoginRequest *AcceptOAuth2LoginRequest } // OAuth 2.0 Login Request Challenge func (r ApiAcceptOAuth2LoginRequestRequest) LoginChallenge(loginChallenge string) ApiAcceptOAuth2LoginRequestRequest { r.loginChallenge = &loginChallenge return r } func (r ApiAcceptOAuth2LoginRequestRequest) AcceptOAuth2LoginRequest(acceptOAuth2LoginRequest AcceptOAuth2LoginRequest) ApiAcceptOAuth2LoginRequestRequest { r.acceptOAuth2LoginRequest = &acceptOAuth2LoginRequest return r } func (r ApiAcceptOAuth2LoginRequestRequest) Execute() (*OAuth2RedirectTo, *http.Response, error) { return r.ApiService.AcceptOAuth2LoginRequestExecute(r) } /* AcceptOAuth2LoginRequest Accept OAuth 2.0 Login Request When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has successfully authenticated and includes additional information such as the subject's ID and if Ory should remember the subject's subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiAcceptOAuth2LoginRequestRequest */ func (a *OAuth2ApiService) AcceptOAuth2LoginRequest(ctx context.Context) ApiAcceptOAuth2LoginRequestRequest { return ApiAcceptOAuth2LoginRequestRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return OAuth2RedirectTo func (a *OAuth2ApiService) AcceptOAuth2LoginRequestExecute(r ApiAcceptOAuth2LoginRequestRequest) (*OAuth2RedirectTo, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2RedirectTo ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.AcceptOAuth2LoginRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/oauth2/auth/requests/login/accept" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.loginChallenge == nil { return localVarReturnValue, nil, reportError("loginChallenge is required and must be specified") } localVarQueryParams.Add("login_challenge", parameterToString(*r.loginChallenge, "")) // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } // body params localVarPostBody = r.acceptOAuth2LoginRequest req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiAcceptOAuth2LogoutRequestRequest struct { ctx context.Context ApiService *OAuth2ApiService logoutChallenge *string } // OAuth 2.0 Logout Request Challenge func (r ApiAcceptOAuth2LogoutRequestRequest) LogoutChallenge(logoutChallenge string) ApiAcceptOAuth2LogoutRequestRequest { r.logoutChallenge = &logoutChallenge return r } func (r ApiAcceptOAuth2LogoutRequestRequest) Execute() (*OAuth2RedirectTo, *http.Response, error) { return r.ApiService.AcceptOAuth2LogoutRequestExecute(r) } /* AcceptOAuth2LogoutRequest Accept OAuth 2.0 Session Logout Request When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to confirm that logout request. The response contains a redirect URL which the consent provider should redirect the user-agent to. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiAcceptOAuth2LogoutRequestRequest */ func (a *OAuth2ApiService) AcceptOAuth2LogoutRequest(ctx context.Context) ApiAcceptOAuth2LogoutRequestRequest { return ApiAcceptOAuth2LogoutRequestRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return OAuth2RedirectTo func (a *OAuth2ApiService) AcceptOAuth2LogoutRequestExecute(r ApiAcceptOAuth2LogoutRequestRequest) (*OAuth2RedirectTo, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2RedirectTo ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.AcceptOAuth2LogoutRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/oauth2/auth/requests/logout/accept" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.logoutChallenge == nil { return localVarReturnValue, nil, reportError("logoutChallenge is required and must be specified") } localVarQueryParams.Add("logout_challenge", parameterToString(*r.logoutChallenge, "")) // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiCreateOAuth2ClientRequest struct { ctx context.Context ApiService *OAuth2ApiService oAuth2Client *OAuth2Client } // OAuth 2.0 Client Request Body func (r ApiCreateOAuth2ClientRequest) OAuth2Client(oAuth2Client OAuth2Client) ApiCreateOAuth2ClientRequest { r.oAuth2Client = &oAuth2Client return r } func (r ApiCreateOAuth2ClientRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.CreateOAuth2ClientExecute(r) } /* CreateOAuth2Client Create OAuth 2.0 Client Create a new OAuth 2.0 client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiCreateOAuth2ClientRequest */ func (a *OAuth2ApiService) CreateOAuth2Client(ctx context.Context) ApiCreateOAuth2ClientRequest { return ApiCreateOAuth2ClientRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return OAuth2Client func (a *OAuth2ApiService) CreateOAuth2ClientExecute(r ApiCreateOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2Client ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.CreateOAuth2Client") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/clients" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.oAuth2Client == nil { return localVarReturnValue, nil, reportError("oAuth2Client is required and must be specified") } // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } // body params localVarPostBody = r.oAuth2Client req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } if localVarHTTPResponse.StatusCode == 400 { var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiDeleteOAuth2ClientRequest struct { ctx context.Context ApiService *OAuth2ApiService id string } func (r ApiDeleteOAuth2ClientRequest) Execute() (*http.Response, error) { return r.ApiService.DeleteOAuth2ClientExecute(r) } /* DeleteOAuth2Client Delete OAuth 2.0 Client Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. Make sure that this endpoint is well protected and only callable by first-party components. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the OAuth 2.0 Client. @return ApiDeleteOAuth2ClientRequest */ func (a *OAuth2ApiService) DeleteOAuth2Client(ctx context.Context, id string) ApiDeleteOAuth2ClientRequest { return ApiDeleteOAuth2ClientRequest{ ApiService: a, ctx: ctx, id: id, } } // Execute executes the request func (a *OAuth2ApiService) DeleteOAuth2ClientExecute(r ApiDeleteOAuth2ClientRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.DeleteOAuth2Client") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/clients/{id}" localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v GenericError err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarHTTPResponse, newErr } newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } type ApiDeleteOAuth2TokenRequest struct { ctx context.Context ApiService *OAuth2ApiService clientId *string } // OAuth 2.0 Client ID func (r ApiDeleteOAuth2TokenRequest) ClientId(clientId string) ApiDeleteOAuth2TokenRequest { r.clientId = &clientId return r } func (r ApiDeleteOAuth2TokenRequest) Execute() (*http.Response, error) { return r.ApiService.DeleteOAuth2TokenExecute(r) } /* DeleteOAuth2Token Delete OAuth 2.0 Access Tokens from specific OAuth 2.0 Client This endpoint deletes OAuth2 access tokens issued to an OAuth 2.0 Client from the database. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiDeleteOAuth2TokenRequest */ func (a *OAuth2ApiService) DeleteOAuth2Token(ctx context.Context) ApiDeleteOAuth2TokenRequest { return ApiDeleteOAuth2TokenRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request func (a *OAuth2ApiService) DeleteOAuth2TokenExecute(r ApiDeleteOAuth2TokenRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.DeleteOAuth2Token") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/oauth2/tokens" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.clientId == nil { return nil, reportError("clientId is required and must be specified") } localVarQueryParams.Add("client_id", parameterToString(*r.clientId, "")) // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarHTTPResponse, newErr } newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } type ApiDeleteTrustedOAuth2JwtGrantIssuerRequest struct { ctx context.Context ApiService *OAuth2ApiService id string } func (r ApiDeleteTrustedOAuth2JwtGrantIssuerRequest) Execute() (*http.Response, error) { return r.ApiService.DeleteTrustedOAuth2JwtGrantIssuerExecute(r) } /* DeleteTrustedOAuth2JwtGrantIssuer Delete Trusted OAuth2 JWT Bearer Grant Type Issuer Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grant. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the desired grant @return ApiDeleteTrustedOAuth2JwtGrantIssuerRequest */ func (a *OAuth2ApiService) DeleteTrustedOAuth2JwtGrantIssuer(ctx context.Context, id string) ApiDeleteTrustedOAuth2JwtGrantIssuerRequest { return ApiDeleteTrustedOAuth2JwtGrantIssuerRequest{ ApiService: a, ctx: ctx, id: id, } } // Execute executes the request func (a *OAuth2ApiService) DeleteTrustedOAuth2JwtGrantIssuerExecute(r ApiDeleteTrustedOAuth2JwtGrantIssuerRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.DeleteTrustedOAuth2JwtGrantIssuer") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/trust/grants/jwt-bearer/issuers/{id}" localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v GenericError err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarHTTPResponse, newErr } newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } type ApiGetOAuth2ClientRequest struct { ctx context.Context ApiService *OAuth2ApiService id string } func (r ApiGetOAuth2ClientRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.GetOAuth2ClientExecute(r) } /* GetOAuth2Client Get an OAuth 2.0 Client Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the OAuth 2.0 Client. @return ApiGetOAuth2ClientRequest */ func (a *OAuth2ApiService) GetOAuth2Client(ctx context.Context, id string) ApiGetOAuth2ClientRequest { return ApiGetOAuth2ClientRequest{ ApiService: a, ctx: ctx, id: id, } } // Execute executes the request // // @return OAuth2Client func (a *OAuth2ApiService) GetOAuth2ClientExecute(r ApiGetOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2Client ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.GetOAuth2Client") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/clients/{id}" localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiGetOAuth2ConsentRequestRequest struct { ctx context.Context ApiService *OAuth2ApiService consentChallenge *string } // OAuth 2.0 Consent Request Challenge func (r ApiGetOAuth2ConsentRequestRequest) ConsentChallenge(consentChallenge string) ApiGetOAuth2ConsentRequestRequest { r.consentChallenge = &consentChallenge return r } func (r ApiGetOAuth2ConsentRequestRequest) Execute() (*OAuth2ConsentRequest, *http.Response, error) { return r.ApiService.GetOAuth2ConsentRequestExecute(r) } /* GetOAuth2ConsentRequest Get OAuth 2.0 Consent Request When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiGetOAuth2ConsentRequestRequest */ func (a *OAuth2ApiService) GetOAuth2ConsentRequest(ctx context.Context) ApiGetOAuth2ConsentRequestRequest { return ApiGetOAuth2ConsentRequestRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return OAuth2ConsentRequest func (a *OAuth2ApiService) GetOAuth2ConsentRequestExecute(r ApiGetOAuth2ConsentRequestRequest) (*OAuth2ConsentRequest, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2ConsentRequest ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.GetOAuth2ConsentRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/oauth2/auth/requests/consent" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.consentChallenge == nil { return localVarReturnValue, nil, reportError("consentChallenge is required and must be specified") } localVarQueryParams.Add("consent_challenge", parameterToString(*r.consentChallenge, "")) // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } if localVarHTTPResponse.StatusCode == 410 { var v OAuth2RedirectTo err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiGetOAuth2LoginRequestRequest struct { ctx context.Context ApiService *OAuth2ApiService loginChallenge *string } // OAuth 2.0 Login Request Challenge func (r ApiGetOAuth2LoginRequestRequest) LoginChallenge(loginChallenge string) ApiGetOAuth2LoginRequestRequest { r.loginChallenge = &loginChallenge return r } func (r ApiGetOAuth2LoginRequestRequest) Execute() (*OAuth2LoginRequest, *http.Response, error) { return r.ApiService.GetOAuth2LoginRequestExecute(r) } /* GetOAuth2LoginRequest Get OAuth 2.0 Login Request When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. Per default, the login provider is Ory itself. You may use a different login provider which needs to be a web-app you write and host, and it must be able to authenticate ("show the subject a login screen") a subject (in OAuth2 the proper name for subject is "resource owner"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiGetOAuth2LoginRequestRequest */ func (a *OAuth2ApiService) GetOAuth2LoginRequest(ctx context.Context) ApiGetOAuth2LoginRequestRequest { return ApiGetOAuth2LoginRequestRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return OAuth2LoginRequest func (a *OAuth2ApiService) GetOAuth2LoginRequestExecute(r ApiGetOAuth2LoginRequestRequest) (*OAuth2LoginRequest, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2LoginRequest ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.GetOAuth2LoginRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/oauth2/auth/requests/login" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.loginChallenge == nil { return localVarReturnValue, nil, reportError("loginChallenge is required and must be specified") } localVarQueryParams.Add("login_challenge", parameterToString(*r.loginChallenge, "")) // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } if localVarHTTPResponse.StatusCode == 410 { var v OAuth2RedirectTo err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiGetOAuth2LogoutRequestRequest struct { ctx context.Context ApiService *OAuth2ApiService logoutChallenge *string } func (r ApiGetOAuth2LogoutRequestRequest) LogoutChallenge(logoutChallenge string) ApiGetOAuth2LogoutRequestRequest { r.logoutChallenge = &logoutChallenge return r } func (r ApiGetOAuth2LogoutRequestRequest) Execute() (*OAuth2LogoutRequest, *http.Response, error) { return r.ApiService.GetOAuth2LogoutRequestExecute(r) } /* GetOAuth2LogoutRequest Get OAuth 2.0 Session Logout Request Use this endpoint to fetch an Ory OAuth 2.0 logout request. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiGetOAuth2LogoutRequestRequest */ func (a *OAuth2ApiService) GetOAuth2LogoutRequest(ctx context.Context) ApiGetOAuth2LogoutRequestRequest { return ApiGetOAuth2LogoutRequestRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return OAuth2LogoutRequest func (a *OAuth2ApiService) GetOAuth2LogoutRequestExecute(r ApiGetOAuth2LogoutRequestRequest) (*OAuth2LogoutRequest, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2LogoutRequest ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.GetOAuth2LogoutRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/oauth2/auth/requests/logout" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.logoutChallenge == nil { return localVarReturnValue, nil, reportError("logoutChallenge is required and must be specified") } localVarQueryParams.Add("logout_challenge", parameterToString(*r.logoutChallenge, "")) // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } if localVarHTTPResponse.StatusCode == 410 { var v OAuth2RedirectTo err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiGetTrustedOAuth2JwtGrantIssuerRequest struct { ctx context.Context ApiService *OAuth2ApiService id string } func (r ApiGetTrustedOAuth2JwtGrantIssuerRequest) Execute() (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) { return r.ApiService.GetTrustedOAuth2JwtGrantIssuerExecute(r) } /* GetTrustedOAuth2JwtGrantIssuer Get Trusted OAuth2 JWT Bearer Grant Type Issuer Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the desired grant @return ApiGetTrustedOAuth2JwtGrantIssuerRequest */ func (a *OAuth2ApiService) GetTrustedOAuth2JwtGrantIssuer(ctx context.Context, id string) ApiGetTrustedOAuth2JwtGrantIssuerRequest { return ApiGetTrustedOAuth2JwtGrantIssuerRequest{ ApiService: a, ctx: ctx, id: id, } } // Execute executes the request // // @return TrustedOAuth2JwtGrantIssuer func (a *OAuth2ApiService) GetTrustedOAuth2JwtGrantIssuerExecute(r ApiGetTrustedOAuth2JwtGrantIssuerRequest) (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue *TrustedOAuth2JwtGrantIssuer ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.GetTrustedOAuth2JwtGrantIssuer") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/trust/grants/jwt-bearer/issuers/{id}" localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v GenericError err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiIntrospectOAuth2TokenRequest struct { ctx context.Context ApiService *OAuth2ApiService token *string scope *string } // The string value of the token. For access tokens, this is the \\\&quot;access_token\\\&quot; value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\&quot;refresh_token\\\&quot; value returned. func (r ApiIntrospectOAuth2TokenRequest) Token(token string) ApiIntrospectOAuth2TokenRequest { r.token = &token return r } // An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. func (r ApiIntrospectOAuth2TokenRequest) Scope(scope string) ApiIntrospectOAuth2TokenRequest { r.scope = &scope return r } func (r ApiIntrospectOAuth2TokenRequest) Execute() (*IntrospectedOAuth2Token, *http.Response, error) { return r.ApiService.IntrospectOAuth2TokenExecute(r) } /* IntrospectOAuth2Token Introspect OAuth2 Access and Refresh Tokens The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting `session.access_token` during the consent flow. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiIntrospectOAuth2TokenRequest */ func (a *OAuth2ApiService) IntrospectOAuth2Token(ctx context.Context) ApiIntrospectOAuth2TokenRequest { return ApiIntrospectOAuth2TokenRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return IntrospectedOAuth2Token func (a *OAuth2ApiService) IntrospectOAuth2TokenExecute(r ApiIntrospectOAuth2TokenRequest) (*IntrospectedOAuth2Token, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} formFiles []formFile localVarReturnValue *IntrospectedOAuth2Token ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.IntrospectOAuth2Token") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/oauth2/introspect" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.token == nil { return localVarReturnValue, nil, reportError("token is required and must be specified") } // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/x-www-form-urlencoded"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } if r.scope != nil { localVarFormParams.Add("scope", parameterToString(*r.scope, "")) } localVarFormParams.Add("token", parameterToString(*r.token, "")) req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiListOAuth2ClientsRequest struct { ctx context.Context ApiService *OAuth2ApiService pageSize *int64 pageToken *string clientName *string owner *string } // Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). func (r ApiListOAuth2ClientsRequest) PageSize(pageSize int64) ApiListOAuth2ClientsRequest { r.pageSize = &pageSize return r } // Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). func (r ApiListOAuth2ClientsRequest) PageToken(pageToken string) ApiListOAuth2ClientsRequest { r.pageToken = &pageToken return r } // The name of the clients to filter by. func (r ApiListOAuth2ClientsRequest) ClientName(clientName string) ApiListOAuth2ClientsRequest { r.clientName = &clientName return r } // The owner of the clients to filter by. func (r ApiListOAuth2ClientsRequest) Owner(owner string) ApiListOAuth2ClientsRequest { r.owner = &owner return r } func (r ApiListOAuth2ClientsRequest) Execute() ([]OAuth2Client, *http.Response, error) { return r.ApiService.ListOAuth2ClientsExecute(r) } /* ListOAuth2Clients List OAuth 2.0 Clients This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiListOAuth2ClientsRequest */ func (a *OAuth2ApiService) ListOAuth2Clients(ctx context.Context) ApiListOAuth2ClientsRequest { return ApiListOAuth2ClientsRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return []OAuth2Client func (a *OAuth2ApiService) ListOAuth2ClientsExecute(r ApiListOAuth2ClientsRequest) ([]OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue []OAuth2Client ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.ListOAuth2Clients") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/clients" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.pageSize != nil { localVarQueryParams.Add("page_size", parameterToString(*r.pageSize, "")) } if r.pageToken != nil { localVarQueryParams.Add("page_token", parameterToString(*r.pageToken, "")) } if r.clientName != nil { localVarQueryParams.Add("client_name", parameterToString(*r.clientName, "")) } if r.owner != nil { localVarQueryParams.Add("owner", parameterToString(*r.owner, "")) } // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiListOAuth2ConsentSessionsRequest struct { ctx context.Context ApiService *OAuth2ApiService subject *string pageSize *int64 pageToken *string loginSessionId *string } // The subject to list the consent sessions for. func (r ApiListOAuth2ConsentSessionsRequest) Subject(subject string) ApiListOAuth2ConsentSessionsRequest { r.subject = &subject return r } // Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). func (r ApiListOAuth2ConsentSessionsRequest) PageSize(pageSize int64) ApiListOAuth2ConsentSessionsRequest { r.pageSize = &pageSize return r } // Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). func (r ApiListOAuth2ConsentSessionsRequest) PageToken(pageToken string) ApiListOAuth2ConsentSessionsRequest { r.pageToken = &pageToken return r } // The login session id to list the consent sessions for. func (r ApiListOAuth2ConsentSessionsRequest) LoginSessionId(loginSessionId string) ApiListOAuth2ConsentSessionsRequest { r.loginSessionId = &loginSessionId return r } func (r ApiListOAuth2ConsentSessionsRequest) Execute() ([]OAuth2ConsentSession, *http.Response, error) { return r.ApiService.ListOAuth2ConsentSessionsExecute(r) } /* ListOAuth2ConsentSessions List OAuth 2.0 Consent Sessions of a Subject This endpoint lists all subject's granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiListOAuth2ConsentSessionsRequest */ func (a *OAuth2ApiService) ListOAuth2ConsentSessions(ctx context.Context) ApiListOAuth2ConsentSessionsRequest { return ApiListOAuth2ConsentSessionsRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return []OAuth2ConsentSession func (a *OAuth2ApiService) ListOAuth2ConsentSessionsExecute(r ApiListOAuth2ConsentSessionsRequest) ([]OAuth2ConsentSession, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue []OAuth2ConsentSession ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.ListOAuth2ConsentSessions") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/oauth2/auth/sessions/consent" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.subject == nil { return localVarReturnValue, nil, reportError("subject is required and must be specified") } if r.pageSize != nil { localVarQueryParams.Add("page_size", parameterToString(*r.pageSize, "")) } if r.pageToken != nil { localVarQueryParams.Add("page_token", parameterToString(*r.pageToken, "")) } localVarQueryParams.Add("subject", parameterToString(*r.subject, "")) if r.loginSessionId != nil { localVarQueryParams.Add("login_session_id", parameterToString(*r.loginSessionId, "")) } // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiListTrustedOAuth2JwtGrantIssuersRequest struct { ctx context.Context ApiService *OAuth2ApiService maxItems *int64 defaultItems *int64 issuer *string } func (r ApiListTrustedOAuth2JwtGrantIssuersRequest) MaxItems(maxItems int64) ApiListTrustedOAuth2JwtGrantIssuersRequest { r.maxItems = &maxItems return r } func (r ApiListTrustedOAuth2JwtGrantIssuersRequest) DefaultItems(defaultItems int64) ApiListTrustedOAuth2JwtGrantIssuersRequest { r.defaultItems = &defaultItems return r } // If optional \&quot;issuer\&quot; is supplied, only jwt-bearer grants with this issuer will be returned. func (r ApiListTrustedOAuth2JwtGrantIssuersRequest) Issuer(issuer string) ApiListTrustedOAuth2JwtGrantIssuersRequest { r.issuer = &issuer return r } func (r ApiListTrustedOAuth2JwtGrantIssuersRequest) Execute() ([]TrustedOAuth2JwtGrantIssuer, *http.Response, error) { return r.ApiService.ListTrustedOAuth2JwtGrantIssuersExecute(r) } /* ListTrustedOAuth2JwtGrantIssuers List Trusted OAuth2 JWT Bearer Grant Type Issuers Use this endpoint to list all trusted JWT Bearer Grant Type Issuers. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiListTrustedOAuth2JwtGrantIssuersRequest */ func (a *OAuth2ApiService) ListTrustedOAuth2JwtGrantIssuers(ctx context.Context) ApiListTrustedOAuth2JwtGrantIssuersRequest { return ApiListTrustedOAuth2JwtGrantIssuersRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return []TrustedOAuth2JwtGrantIssuer func (a *OAuth2ApiService) ListTrustedOAuth2JwtGrantIssuersExecute(r ApiListTrustedOAuth2JwtGrantIssuersRequest) ([]TrustedOAuth2JwtGrantIssuer, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue []TrustedOAuth2JwtGrantIssuer ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.ListTrustedOAuth2JwtGrantIssuers") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/trust/grants/jwt-bearer/issuers" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.maxItems != nil { localVarQueryParams.Add("MaxItems", parameterToString(*r.maxItems, "")) } if r.defaultItems != nil { localVarQueryParams.Add("DefaultItems", parameterToString(*r.defaultItems, "")) } if r.issuer != nil { localVarQueryParams.Add("issuer", parameterToString(*r.issuer, "")) } // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v GenericError err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiOAuth2AuthorizeRequest struct { ctx context.Context ApiService *OAuth2ApiService } func (r ApiOAuth2AuthorizeRequest) Execute() (*ErrorOAuth2, *http.Response, error) { return r.ApiService.OAuth2AuthorizeExecute(r) } /* OAuth2Authorize OAuth 2.0 Authorize Endpoint Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries at https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiOAuth2AuthorizeRequest */ func (a *OAuth2ApiService) OAuth2Authorize(ctx context.Context) ApiOAuth2AuthorizeRequest { return ApiOAuth2AuthorizeRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return ErrorOAuth2 func (a *OAuth2ApiService) OAuth2AuthorizeExecute(r ApiOAuth2AuthorizeRequest) (*ErrorOAuth2, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue *ErrorOAuth2 ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.OAuth2Authorize") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/oauth2/auth" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiOauth2TokenExchangeRequest struct { ctx context.Context ApiService *OAuth2ApiService grantType *string clientId *string code *string redirectUri *string refreshToken *string } func (r ApiOauth2TokenExchangeRequest) GrantType(grantType string) ApiOauth2TokenExchangeRequest { r.grantType = &grantType return r } func (r ApiOauth2TokenExchangeRequest) ClientId(clientId string) ApiOauth2TokenExchangeRequest { r.clientId = &clientId return r } func (r ApiOauth2TokenExchangeRequest) Code(code string) ApiOauth2TokenExchangeRequest { r.code = &code return r } func (r ApiOauth2TokenExchangeRequest) RedirectUri(redirectUri string) ApiOauth2TokenExchangeRequest { r.redirectUri = &redirectUri return r } func (r ApiOauth2TokenExchangeRequest) RefreshToken(refreshToken string) ApiOauth2TokenExchangeRequest { r.refreshToken = &refreshToken return r } func (r ApiOauth2TokenExchangeRequest) Execute() (*OAuth2TokenExchange, *http.Response, error) { return r.ApiService.Oauth2TokenExchangeExecute(r) } /* Oauth2TokenExchange The OAuth 2.0 Token Endpoint Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries here https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiOauth2TokenExchangeRequest */ func (a *OAuth2ApiService) Oauth2TokenExchange(ctx context.Context) ApiOauth2TokenExchangeRequest { return ApiOauth2TokenExchangeRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return OAuth2TokenExchange func (a *OAuth2ApiService) Oauth2TokenExchangeExecute(r ApiOauth2TokenExchangeRequest) (*OAuth2TokenExchange, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2TokenExchange ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.Oauth2TokenExchange") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/oauth2/token" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.grantType == nil { return localVarReturnValue, nil, reportError("grantType is required and must be specified") } // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/x-www-form-urlencoded"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } if r.clientId != nil { localVarFormParams.Add("client_id", parameterToString(*r.clientId, "")) } if r.code != nil { localVarFormParams.Add("code", parameterToString(*r.code, "")) } localVarFormParams.Add("grant_type", parameterToString(*r.grantType, "")) if r.redirectUri != nil { localVarFormParams.Add("redirect_uri", parameterToString(*r.redirectUri, "")) } if r.refreshToken != nil { localVarFormParams.Add("refresh_token", parameterToString(*r.refreshToken, "")) } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiPatchOAuth2ClientRequest struct { ctx context.Context ApiService *OAuth2ApiService id string jsonPatch *[]JsonPatch } // OAuth 2.0 Client JSON Patch Body func (r ApiPatchOAuth2ClientRequest) JsonPatch(jsonPatch []JsonPatch) ApiPatchOAuth2ClientRequest { r.jsonPatch = &jsonPatch return r } func (r ApiPatchOAuth2ClientRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.PatchOAuth2ClientExecute(r) } /* PatchOAuth2Client Patch OAuth 2.0 Client Patch an existing OAuth 2.0 Client using JSON Patch. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id The id of the OAuth 2.0 Client. @return ApiPatchOAuth2ClientRequest */ func (a *OAuth2ApiService) PatchOAuth2Client(ctx context.Context, id string) ApiPatchOAuth2ClientRequest { return ApiPatchOAuth2ClientRequest{ ApiService: a, ctx: ctx, id: id, } } // Execute executes the request // // @return OAuth2Client func (a *OAuth2ApiService) PatchOAuth2ClientExecute(r ApiPatchOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPatch localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2Client ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.PatchOAuth2Client") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/clients/{id}" localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.jsonPatch == nil { return localVarReturnValue, nil, reportError("jsonPatch is required and must be specified") } // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } // body params localVarPostBody = r.jsonPatch req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } if localVarHTTPResponse.StatusCode == 404 { var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiRejectOAuth2ConsentRequestRequest struct { ctx context.Context ApiService *OAuth2ApiService consentChallenge *string rejectOAuth2Request *RejectOAuth2Request } // OAuth 2.0 Consent Request Challenge func (r ApiRejectOAuth2ConsentRequestRequest) ConsentChallenge(consentChallenge string) ApiRejectOAuth2ConsentRequestRequest { r.consentChallenge = &consentChallenge return r } func (r ApiRejectOAuth2ConsentRequestRequest) RejectOAuth2Request(rejectOAuth2Request RejectOAuth2Request) ApiRejectOAuth2ConsentRequestRequest { r.rejectOAuth2Request = &rejectOAuth2Request return r } func (r ApiRejectOAuth2ConsentRequestRequest) Execute() (*OAuth2RedirectTo, *http.Response, error) { return r.ApiService.RejectOAuth2ConsentRequestExecute(r) } /* RejectOAuth2ConsentRequest Reject OAuth 2.0 Consent Request When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. This endpoint tells Ory that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiRejectOAuth2ConsentRequestRequest */ func (a *OAuth2ApiService) RejectOAuth2ConsentRequest(ctx context.Context) ApiRejectOAuth2ConsentRequestRequest { return ApiRejectOAuth2ConsentRequestRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return OAuth2RedirectTo func (a *OAuth2ApiService) RejectOAuth2ConsentRequestExecute(r ApiRejectOAuth2ConsentRequestRequest) (*OAuth2RedirectTo, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2RedirectTo ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.RejectOAuth2ConsentRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/oauth2/auth/requests/consent/reject" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.consentChallenge == nil { return localVarReturnValue, nil, reportError("consentChallenge is required and must be specified") } localVarQueryParams.Add("consent_challenge", parameterToString(*r.consentChallenge, "")) // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } // body params localVarPostBody = r.rejectOAuth2Request req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiRejectOAuth2LoginRequestRequest struct { ctx context.Context ApiService *OAuth2ApiService loginChallenge *string rejectOAuth2Request *RejectOAuth2Request } // OAuth 2.0 Login Request Challenge func (r ApiRejectOAuth2LoginRequestRequest) LoginChallenge(loginChallenge string) ApiRejectOAuth2LoginRequestRequest { r.loginChallenge = &loginChallenge return r } func (r ApiRejectOAuth2LoginRequestRequest) RejectOAuth2Request(rejectOAuth2Request RejectOAuth2Request) ApiRejectOAuth2LoginRequestRequest { r.rejectOAuth2Request = &rejectOAuth2Request return r } func (r ApiRejectOAuth2LoginRequestRequest) Execute() (*OAuth2RedirectTo, *http.Response, error) { return r.ApiService.RejectOAuth2LoginRequestExecute(r) } /* RejectOAuth2LoginRequest Reject OAuth 2.0 Login Request When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has not authenticated and includes a reason why the authentication was denied. The response contains a redirect URL which the login provider should redirect the user-agent to. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiRejectOAuth2LoginRequestRequest */ func (a *OAuth2ApiService) RejectOAuth2LoginRequest(ctx context.Context) ApiRejectOAuth2LoginRequestRequest { return ApiRejectOAuth2LoginRequestRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return OAuth2RedirectTo func (a *OAuth2ApiService) RejectOAuth2LoginRequestExecute(r ApiRejectOAuth2LoginRequestRequest) (*OAuth2RedirectTo, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2RedirectTo ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.RejectOAuth2LoginRequest") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/oauth2/auth/requests/login/reject" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.loginChallenge == nil { return localVarReturnValue, nil, reportError("loginChallenge is required and must be specified") } localVarQueryParams.Add("login_challenge", parameterToString(*r.loginChallenge, "")) // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } // body params localVarPostBody = r.rejectOAuth2Request req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiRejectOAuth2LogoutRequestRequest struct { ctx context.Context ApiService *OAuth2ApiService logoutChallenge *string } func (r ApiRejectOAuth2LogoutRequestRequest) LogoutChallenge(logoutChallenge string) ApiRejectOAuth2LogoutRequestRequest { r.logoutChallenge = &logoutChallenge return r } func (r ApiRejectOAuth2LogoutRequestRequest) Execute() (*http.Response, error) { return r.ApiService.RejectOAuth2LogoutRequestExecute(r) } /* RejectOAuth2LogoutRequest Reject OAuth 2.0 Session Logout Request When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to deny that logout request. No HTTP request body is required. The response is empty as the logout provider has to chose what action to perform next. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiRejectOAuth2LogoutRequestRequest */ func (a *OAuth2ApiService) RejectOAuth2LogoutRequest(ctx context.Context) ApiRejectOAuth2LogoutRequestRequest { return ApiRejectOAuth2LogoutRequestRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request func (a *OAuth2ApiService) RejectOAuth2LogoutRequestExecute(r ApiRejectOAuth2LogoutRequestRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} formFiles []formFile ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.RejectOAuth2LogoutRequest") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/oauth2/auth/requests/logout/reject" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.logoutChallenge == nil { return nil, reportError("logoutChallenge is required and must be specified") } localVarQueryParams.Add("logout_challenge", parameterToString(*r.logoutChallenge, "")) // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarHTTPResponse, newErr } newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } type ApiRevokeOAuth2ConsentSessionsRequest struct { ctx context.Context ApiService *OAuth2ApiService subject *string client *string all *bool } // OAuth 2.0 Consent Subject The subject whose consent sessions should be deleted. func (r ApiRevokeOAuth2ConsentSessionsRequest) Subject(subject string) ApiRevokeOAuth2ConsentSessionsRequest { r.subject = &subject return r } // OAuth 2.0 Client ID If set, deletes only those consent sessions that have been granted to the specified OAuth 2.0 Client ID. func (r ApiRevokeOAuth2ConsentSessionsRequest) Client(client string) ApiRevokeOAuth2ConsentSessionsRequest { r.client = &client return r } // Revoke All Consent Sessions If set to &#x60;true&#x60; deletes all consent sessions by the Subject that have been granted. func (r ApiRevokeOAuth2ConsentSessionsRequest) All(all bool) ApiRevokeOAuth2ConsentSessionsRequest { r.all = &all return r } func (r ApiRevokeOAuth2ConsentSessionsRequest) Execute() (*http.Response, error) { return r.ApiService.RevokeOAuth2ConsentSessionsExecute(r) } /* RevokeOAuth2ConsentSessions Revoke OAuth 2.0 Consent Sessions of a Subject This endpoint revokes a subject's granted consent sessions and invalidates all associated OAuth 2.0 Access Tokens. You may also only revoke sessions for a specific OAuth 2.0 Client ID. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiRevokeOAuth2ConsentSessionsRequest */ func (a *OAuth2ApiService) RevokeOAuth2ConsentSessions(ctx context.Context) ApiRevokeOAuth2ConsentSessionsRequest { return ApiRevokeOAuth2ConsentSessionsRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request func (a *OAuth2ApiService) RevokeOAuth2ConsentSessionsExecute(r ApiRevokeOAuth2ConsentSessionsRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.RevokeOAuth2ConsentSessions") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/oauth2/auth/sessions/consent" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.subject == nil { return nil, reportError("subject is required and must be specified") } localVarQueryParams.Add("subject", parameterToString(*r.subject, "")) if r.client != nil { localVarQueryParams.Add("client", parameterToString(*r.client, "")) } if r.all != nil { localVarQueryParams.Add("all", parameterToString(*r.all, "")) } // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarHTTPResponse, newErr } newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } type ApiRevokeOAuth2LoginSessionsRequest struct { ctx context.Context ApiService *OAuth2ApiService subject *string sid *string } // OAuth 2.0 Subject The subject to revoke authentication sessions for. func (r ApiRevokeOAuth2LoginSessionsRequest) Subject(subject string) ApiRevokeOAuth2LoginSessionsRequest { r.subject = &subject return r } // OAuth 2.0 Subject The subject to revoke authentication sessions for. func (r ApiRevokeOAuth2LoginSessionsRequest) Sid(sid string) ApiRevokeOAuth2LoginSessionsRequest { r.sid = &sid return r } func (r ApiRevokeOAuth2LoginSessionsRequest) Execute() (*http.Response, error) { return r.ApiService.RevokeOAuth2LoginSessionsExecute(r) } /* RevokeOAuth2LoginSessions Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiRevokeOAuth2LoginSessionsRequest */ func (a *OAuth2ApiService) RevokeOAuth2LoginSessions(ctx context.Context) ApiRevokeOAuth2LoginSessionsRequest { return ApiRevokeOAuth2LoginSessionsRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request func (a *OAuth2ApiService) RevokeOAuth2LoginSessionsExecute(r ApiRevokeOAuth2LoginSessionsRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodDelete localVarPostBody interface{} formFiles []formFile ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.RevokeOAuth2LoginSessions") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/oauth2/auth/sessions/login" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.subject != nil { localVarQueryParams.Add("subject", parameterToString(*r.subject, "")) } if r.sid != nil { localVarQueryParams.Add("sid", parameterToString(*r.sid, "")) } // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarHTTPResponse, newErr } newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } type ApiRevokeOAuth2TokenRequest struct { ctx context.Context ApiService *OAuth2ApiService token *string clientId *string clientSecret *string } func (r ApiRevokeOAuth2TokenRequest) Token(token string) ApiRevokeOAuth2TokenRequest { r.token = &token return r } func (r ApiRevokeOAuth2TokenRequest) ClientId(clientId string) ApiRevokeOAuth2TokenRequest { r.clientId = &clientId return r } func (r ApiRevokeOAuth2TokenRequest) ClientSecret(clientSecret string) ApiRevokeOAuth2TokenRequest { r.clientSecret = &clientSecret return r } func (r ApiRevokeOAuth2TokenRequest) Execute() (*http.Response, error) { return r.ApiService.RevokeOAuth2TokenExecute(r) } /* RevokeOAuth2Token Revoke OAuth 2.0 Access or Refresh Token Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiRevokeOAuth2TokenRequest */ func (a *OAuth2ApiService) RevokeOAuth2Token(ctx context.Context) ApiRevokeOAuth2TokenRequest { return ApiRevokeOAuth2TokenRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request func (a *OAuth2ApiService) RevokeOAuth2TokenExecute(r ApiRevokeOAuth2TokenRequest) (*http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} formFiles []formFile ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.RevokeOAuth2Token") if err != nil { return nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/oauth2/revoke" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.token == nil { return nil, reportError("token is required and must be specified") } // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/x-www-form-urlencoded"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } if r.clientId != nil { localVarFormParams.Add("client_id", parameterToString(*r.clientId, "")) } if r.clientSecret != nil { localVarFormParams.Add("client_secret", parameterToString(*r.clientSecret, "")) } localVarFormParams.Add("token", parameterToString(*r.token, "")) req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarHTTPResponse, newErr } newErr.model = v return localVarHTTPResponse, newErr } return localVarHTTPResponse, nil } type ApiSetOAuth2ClientRequest struct { ctx context.Context ApiService *OAuth2ApiService id string oAuth2Client *OAuth2Client } // OAuth 2.0 Client Request Body func (r ApiSetOAuth2ClientRequest) OAuth2Client(oAuth2Client OAuth2Client) ApiSetOAuth2ClientRequest { r.oAuth2Client = &oAuth2Client return r } func (r ApiSetOAuth2ClientRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.SetOAuth2ClientExecute(r) } /* SetOAuth2Client Set OAuth 2.0 Client Replaces an existing OAuth 2.0 Client with the payload you send. If you pass `client_secret` the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id OAuth 2.0 Client ID @return ApiSetOAuth2ClientRequest */ func (a *OAuth2ApiService) SetOAuth2Client(ctx context.Context, id string) ApiSetOAuth2ClientRequest { return ApiSetOAuth2ClientRequest{ ApiService: a, ctx: ctx, id: id, } } // Execute executes the request // // @return OAuth2Client func (a *OAuth2ApiService) SetOAuth2ClientExecute(r ApiSetOAuth2ClientRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2Client ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.SetOAuth2Client") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/clients/{id}" localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} if r.oAuth2Client == nil { return localVarReturnValue, nil, reportError("oAuth2Client is required and must be specified") } // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } // body params localVarPostBody = r.oAuth2Client req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } if localVarHTTPResponse.StatusCode == 400 { var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } if localVarHTTPResponse.StatusCode == 404 { var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiSetOAuth2ClientLifespansRequest struct { ctx context.Context ApiService *OAuth2ApiService id string oAuth2ClientTokenLifespans *OAuth2ClientTokenLifespans } func (r ApiSetOAuth2ClientLifespansRequest) OAuth2ClientTokenLifespans(oAuth2ClientTokenLifespans OAuth2ClientTokenLifespans) ApiSetOAuth2ClientLifespansRequest { r.oAuth2ClientTokenLifespans = &oAuth2ClientTokenLifespans return r } func (r ApiSetOAuth2ClientLifespansRequest) Execute() (*OAuth2Client, *http.Response, error) { return r.ApiService.SetOAuth2ClientLifespansExecute(r) } /* SetOAuth2ClientLifespans Set OAuth2 Client Token Lifespans Set lifespans of different token types issued for this OAuth 2.0 client. Does not modify other fields. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @param id OAuth 2.0 Client ID @return ApiSetOAuth2ClientLifespansRequest */ func (a *OAuth2ApiService) SetOAuth2ClientLifespans(ctx context.Context, id string) ApiSetOAuth2ClientLifespansRequest { return ApiSetOAuth2ClientLifespansRequest{ ApiService: a, ctx: ctx, id: id, } } // Execute executes the request // // @return OAuth2Client func (a *OAuth2ApiService) SetOAuth2ClientLifespansExecute(r ApiSetOAuth2ClientLifespansRequest) (*OAuth2Client, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPut localVarPostBody interface{} formFiles []formFile localVarReturnValue *OAuth2Client ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.SetOAuth2ClientLifespans") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/clients/{id}/lifespans" localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1) localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } // body params localVarPostBody = r.oAuth2ClientTokenLifespans req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v GenericError err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil } type ApiTrustOAuth2JwtGrantIssuerRequest struct { ctx context.Context ApiService *OAuth2ApiService trustOAuth2JwtGrantIssuer *TrustOAuth2JwtGrantIssuer } func (r ApiTrustOAuth2JwtGrantIssuerRequest) TrustOAuth2JwtGrantIssuer(trustOAuth2JwtGrantIssuer TrustOAuth2JwtGrantIssuer) ApiTrustOAuth2JwtGrantIssuerRequest { r.trustOAuth2JwtGrantIssuer = &trustOAuth2JwtGrantIssuer return r } func (r ApiTrustOAuth2JwtGrantIssuerRequest) Execute() (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) { return r.ApiService.TrustOAuth2JwtGrantIssuerExecute(r) } /* TrustOAuth2JwtGrantIssuer Trust OAuth2 JWT Bearer Grant Type Issuer Use this endpoint to establish a trust relationship for a JWT issuer to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523). @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiTrustOAuth2JwtGrantIssuerRequest */ func (a *OAuth2ApiService) TrustOAuth2JwtGrantIssuer(ctx context.Context) ApiTrustOAuth2JwtGrantIssuerRequest { return ApiTrustOAuth2JwtGrantIssuerRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return TrustedOAuth2JwtGrantIssuer func (a *OAuth2ApiService) TrustOAuth2JwtGrantIssuerExecute(r ApiTrustOAuth2JwtGrantIssuerRequest) (*TrustedOAuth2JwtGrantIssuer, *http.Response, error) { var ( localVarHTTPMethod = http.MethodPost localVarPostBody interface{} formFiles []formFile localVarReturnValue *TrustedOAuth2JwtGrantIssuer ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OAuth2ApiService.TrustOAuth2JwtGrantIssuer") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/admin/trust/grants/jwt-bearer/issuers" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{"application/json"} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } // body params localVarPostBody = r.trustOAuth2JwtGrantIssuer req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v GenericError err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil }
Go
hydra/internal/httpclient/api_wellknown.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "bytes" "context" "io/ioutil" "net/http" "net/url" ) // WellknownApiService WellknownApi service type WellknownApiService service type ApiDiscoverJsonWebKeysRequest struct { ctx context.Context ApiService *WellknownApiService } func (r ApiDiscoverJsonWebKeysRequest) Execute() (*JsonWebKeySet, *http.Response, error) { return r.ApiService.DiscoverJsonWebKeysExecute(r) } /* DiscoverJsonWebKeys Discover Well-Known JSON Web Keys This endpoint returns JSON Web Keys required to verifying OpenID Connect ID Tokens and, if enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client libraries like [node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others. @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). @return ApiDiscoverJsonWebKeysRequest */ func (a *WellknownApiService) DiscoverJsonWebKeys(ctx context.Context) ApiDiscoverJsonWebKeysRequest { return ApiDiscoverJsonWebKeysRequest{ ApiService: a, ctx: ctx, } } // Execute executes the request // // @return JsonWebKeySet func (a *WellknownApiService) DiscoverJsonWebKeysExecute(r ApiDiscoverJsonWebKeysRequest) (*JsonWebKeySet, *http.Response, error) { var ( localVarHTTPMethod = http.MethodGet localVarPostBody interface{} formFiles []formFile localVarReturnValue *JsonWebKeySet ) localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "WellknownApiService.DiscoverJsonWebKeys") if err != nil { return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} } localVarPath := localBasePath + "/.well-known/jwks.json" localVarHeaderParams := make(map[string]string) localVarQueryParams := url.Values{} localVarFormParams := url.Values{} // to determine the Content-Type header localVarHTTPContentTypes := []string{} // set Content-Type header localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) if localVarHTTPContentType != "" { localVarHeaderParams["Content-Type"] = localVarHTTPContentType } // to determine the Accept header localVarHTTPHeaderAccepts := []string{"application/json"} // set Accept header localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) if localVarHTTPHeaderAccept != "" { localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept } req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) if err != nil { return localVarReturnValue, nil, err } localVarHTTPResponse, err := a.client.callAPI(req) if err != nil || localVarHTTPResponse == nil { return localVarReturnValue, localVarHTTPResponse, err } localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body) localVarHTTPResponse.Body.Close() localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody)) if err != nil { return localVarReturnValue, localVarHTTPResponse, err } if localVarHTTPResponse.StatusCode >= 300 { newErr := &GenericOpenAPIError{ body: localVarBody, error: localVarHTTPResponse.Status, } var v ErrorOAuth2 err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr.error = err.Error() return localVarReturnValue, localVarHTTPResponse, newErr } newErr.model = v return localVarReturnValue, localVarHTTPResponse, newErr } err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) if err != nil { newErr := &GenericOpenAPIError{ body: localVarBody, error: err.Error(), } return localVarReturnValue, localVarHTTPResponse, newErr } return localVarReturnValue, localVarHTTPResponse, nil }
Go
hydra/internal/httpclient/client.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "bytes" "context" "encoding/json" "encoding/xml" "errors" "fmt" "io" "io/ioutil" "log" "mime/multipart" "net/http" "net/http/httputil" "net/url" "os" "path/filepath" "reflect" "regexp" "strconv" "strings" "time" "unicode/utf8" "golang.org/x/oauth2" ) var ( jsonCheck = regexp.MustCompile(`(?i:(?:application|text)/(?:vnd\.[^;]+\+)?json)`) xmlCheck = regexp.MustCompile(`(?i:(?:application|text)/xml)`) ) // APIClient manages communication with the Ory Hydra API API v // In most cases there should be only one, shared, APIClient. type APIClient struct { cfg *Configuration common service // Reuse a single struct instead of allocating one for each service on the heap. // API Services JwkApi *JwkApiService MetadataApi *MetadataApiService OAuth2Api *OAuth2ApiService OidcApi *OidcApiService WellknownApi *WellknownApiService } type service struct { client *APIClient } // NewAPIClient creates a new API client. Requires a userAgent string describing your application. // optionally a custom http.Client to allow for advanced features such as caching. func NewAPIClient(cfg *Configuration) *APIClient { if cfg.HTTPClient == nil { cfg.HTTPClient = http.DefaultClient } c := &APIClient{} c.cfg = cfg c.common.client = c // API Services c.JwkApi = (*JwkApiService)(&c.common) c.MetadataApi = (*MetadataApiService)(&c.common) c.OAuth2Api = (*OAuth2ApiService)(&c.common) c.OidcApi = (*OidcApiService)(&c.common) c.WellknownApi = (*WellknownApiService)(&c.common) return c } func atoi(in string) (int, error) { return strconv.Atoi(in) } // selectHeaderContentType select a content type from the available list. func selectHeaderContentType(contentTypes []string) string { if len(contentTypes) == 0 { return "" } if contains(contentTypes, "application/json") { return "application/json" } return contentTypes[0] // use the first content type specified in 'consumes' } // selectHeaderAccept join all accept types and return func selectHeaderAccept(accepts []string) string { if len(accepts) == 0 { return "" } if contains(accepts, "application/json") { return "application/json" } return strings.Join(accepts, ",") } // contains is a case insensitive match, finding needle in a haystack func contains(haystack []string, needle string) bool { for _, a := range haystack { if strings.EqualFold(a, needle) { return true } } return false } // Verify optional parameters are of the correct type. func typeCheckParameter(obj interface{}, expected string, name string) error { // Make sure there is an object. if obj == nil { return nil } // Check the type is as expected. if reflect.TypeOf(obj).String() != expected { return fmt.Errorf("Expected %s to be of type %s but received %s.", name, expected, reflect.TypeOf(obj).String()) } return nil } // parameterToString convert interface{} parameters to string, using a delimiter if format is provided. func parameterToString(obj interface{}, collectionFormat string) string { var delimiter string switch collectionFormat { case "pipes": delimiter = "|" case "ssv": delimiter = " " case "tsv": delimiter = "\t" case "csv": delimiter = "," } if reflect.TypeOf(obj).Kind() == reflect.Slice { return strings.Trim(strings.Replace(fmt.Sprint(obj), " ", delimiter, -1), "[]") } else if t, ok := obj.(time.Time); ok { return t.Format(time.RFC3339) } return fmt.Sprintf("%v", obj) } // helper for converting interface{} parameters to json strings func parameterToJson(obj interface{}) (string, error) { jsonBuf, err := json.Marshal(obj) if err != nil { return "", err } return string(jsonBuf), err } // callAPI do the request. func (c *APIClient) callAPI(request *http.Request) (*http.Response, error) { if c.cfg.Debug { dump, err := httputil.DumpRequestOut(request, true) if err != nil { return nil, err } log.Printf("\n%s\n", string(dump)) } resp, err := c.cfg.HTTPClient.Do(request) if err != nil { return resp, err } if c.cfg.Debug { dump, err := httputil.DumpResponse(resp, true) if err != nil { return resp, err } log.Printf("\n%s\n", string(dump)) } return resp, err } // Allow modification of underlying config for alternate implementations and testing // Caution: modifying the configuration while live can cause data races and potentially unwanted behavior func (c *APIClient) GetConfig() *Configuration { return c.cfg } type formFile struct { fileBytes []byte fileName string formFileName string } // prepareRequest build the request func (c *APIClient) prepareRequest( ctx context.Context, path string, method string, postBody interface{}, headerParams map[string]string, queryParams url.Values, formParams url.Values, formFiles []formFile) (localVarRequest *http.Request, err error) { var body *bytes.Buffer // Detect postBody type and post. if postBody != nil { contentType := headerParams["Content-Type"] if contentType == "" { contentType = detectContentType(postBody) headerParams["Content-Type"] = contentType } body, err = setBody(postBody, contentType) if err != nil { return nil, err } } // add form parameters and file if available. if strings.HasPrefix(headerParams["Content-Type"], "multipart/form-data") && len(formParams) > 0 || (len(formFiles) > 0) { if body != nil { return nil, errors.New("Cannot specify postBody and multipart form at the same time.") } body = &bytes.Buffer{} w := multipart.NewWriter(body) for k, v := range formParams { for _, iv := range v { if strings.HasPrefix(k, "@") { // file err = addFile(w, k[1:], iv) if err != nil { return nil, err } } else { // form value w.WriteField(k, iv) } } } for _, formFile := range formFiles { if len(formFile.fileBytes) > 0 && formFile.fileName != "" { w.Boundary() part, err := w.CreateFormFile(formFile.formFileName, filepath.Base(formFile.fileName)) if err != nil { return nil, err } _, err = part.Write(formFile.fileBytes) if err != nil { return nil, err } } } // Set the Boundary in the Content-Type headerParams["Content-Type"] = w.FormDataContentType() // Set Content-Length headerParams["Content-Length"] = fmt.Sprintf("%d", body.Len()) w.Close() } if strings.HasPrefix(headerParams["Content-Type"], "application/x-www-form-urlencoded") && len(formParams) > 0 { if body != nil { return nil, errors.New("Cannot specify postBody and x-www-form-urlencoded form at the same time.") } body = &bytes.Buffer{} body.WriteString(formParams.Encode()) // Set Content-Length headerParams["Content-Length"] = fmt.Sprintf("%d", body.Len()) } // Setup path and query parameters url, err := url.Parse(path) if err != nil { return nil, err } // Override request host, if applicable if c.cfg.Host != "" { url.Host = c.cfg.Host } // Override request scheme, if applicable if c.cfg.Scheme != "" { url.Scheme = c.cfg.Scheme } // Adding Query Param query := url.Query() for k, v := range queryParams { for _, iv := range v { query.Add(k, iv) } } // Encode the parameters. url.RawQuery = query.Encode() // Generate a new request if body != nil { localVarRequest, err = http.NewRequest(method, url.String(), body) } else { localVarRequest, err = http.NewRequest(method, url.String(), nil) } if err != nil { return nil, err } // add header parameters, if any if len(headerParams) > 0 { headers := http.Header{} for h, v := range headerParams { headers[h] = []string{v} } localVarRequest.Header = headers } // Add the user agent to the request. localVarRequest.Header.Add("User-Agent", c.cfg.UserAgent) if ctx != nil { // add context to the request localVarRequest = localVarRequest.WithContext(ctx) // Walk through any authentication. // OAuth2 authentication if tok, ok := ctx.Value(ContextOAuth2).(oauth2.TokenSource); ok { // We were able to grab an oauth2 token from the context var latestToken *oauth2.Token if latestToken, err = tok.Token(); err != nil { return nil, err } latestToken.SetAuthHeader(localVarRequest) } // Basic HTTP Authentication if auth, ok := ctx.Value(ContextBasicAuth).(BasicAuth); ok { localVarRequest.SetBasicAuth(auth.UserName, auth.Password) } // AccessToken Authentication if auth, ok := ctx.Value(ContextAccessToken).(string); ok { localVarRequest.Header.Add("Authorization", "Bearer "+auth) } } for header, value := range c.cfg.DefaultHeader { localVarRequest.Header.Add(header, value) } return localVarRequest, nil } func (c *APIClient) decode(v interface{}, b []byte, contentType string) (err error) { if len(b) == 0 { return nil } if s, ok := v.(*string); ok { *s = string(b) return nil } if f, ok := v.(**os.File); ok { *f, err = ioutil.TempFile("", "HttpClientFile") if err != nil { return } _, err = (*f).Write(b) if err != nil { return } _, err = (*f).Seek(0, io.SeekStart) return } if xmlCheck.MatchString(contentType) { if err = xml.Unmarshal(b, v); err != nil { return err } return nil } if jsonCheck.MatchString(contentType) { if actualObj, ok := v.(interface{ GetActualInstance() interface{} }); ok { // oneOf, anyOf schemas if unmarshalObj, ok := actualObj.(interface{ UnmarshalJSON([]byte) error }); ok { // make sure it has UnmarshalJSON defined if err = unmarshalObj.UnmarshalJSON(b); err != nil { return err } } else { return errors.New("Unknown type with GetActualInstance but no unmarshalObj.UnmarshalJSON defined") } } else if err = json.Unmarshal(b, v); err != nil { // simple model return err } return nil } return errors.New("undefined response type") } // Add a file to the multipart request func addFile(w *multipart.Writer, fieldName, path string) error { file, err := os.Open(filepath.Clean(path)) if err != nil { return err } err = file.Close() if err != nil { return err } part, err := w.CreateFormFile(fieldName, filepath.Base(path)) if err != nil { return err } _, err = io.Copy(part, file) return err } // Prevent trying to import "fmt" func reportError(format string, a ...interface{}) error { return fmt.Errorf(format, a...) } // A wrapper for strict JSON decoding func newStrictDecoder(data []byte) *json.Decoder { dec := json.NewDecoder(bytes.NewBuffer(data)) dec.DisallowUnknownFields() return dec } // Set request body from an interface{} func setBody(body interface{}, contentType string) (bodyBuf *bytes.Buffer, err error) { if bodyBuf == nil { bodyBuf = &bytes.Buffer{} } if reader, ok := body.(io.Reader); ok { _, err = bodyBuf.ReadFrom(reader) } else if fp, ok := body.(**os.File); ok { _, err = bodyBuf.ReadFrom(*fp) } else if b, ok := body.([]byte); ok { _, err = bodyBuf.Write(b) } else if s, ok := body.(string); ok { _, err = bodyBuf.WriteString(s) } else if s, ok := body.(*string); ok { _, err = bodyBuf.WriteString(*s) } else if jsonCheck.MatchString(contentType) { err = json.NewEncoder(bodyBuf).Encode(body) } else if xmlCheck.MatchString(contentType) { err = xml.NewEncoder(bodyBuf).Encode(body) } if err != nil { return nil, err } if bodyBuf.Len() == 0 { err = fmt.Errorf("Invalid body type %s\n", contentType) return nil, err } return bodyBuf, nil } // detectContentType method is used to figure out `Request.Body` content type for request header func detectContentType(body interface{}) string { contentType := "text/plain; charset=utf-8" kind := reflect.TypeOf(body).Kind() switch kind { case reflect.Struct, reflect.Map, reflect.Ptr: contentType = "application/json; charset=utf-8" case reflect.String: contentType = "text/plain; charset=utf-8" default: if b, ok := body.([]byte); ok { contentType = http.DetectContentType(b) } else if kind == reflect.Slice { contentType = "application/json; charset=utf-8" } } return contentType } // Ripped from https://github.com/gregjones/httpcache/blob/master/httpcache.go type cacheControl map[string]string func parseCacheControl(headers http.Header) cacheControl { cc := cacheControl{} ccHeader := headers.Get("Cache-Control") for _, part := range strings.Split(ccHeader, ",") { part = strings.Trim(part, " ") if part == "" { continue } if strings.ContainsRune(part, '=') { keyval := strings.Split(part, "=") cc[strings.Trim(keyval[0], " ")] = strings.Trim(keyval[1], ",") } else { cc[part] = "" } } return cc } // CacheExpires helper function to determine remaining time before repeating a request. func CacheExpires(r *http.Response) time.Time { // Figure out when the cache expires. var expires time.Time now, err := time.Parse(time.RFC1123, r.Header.Get("date")) if err != nil { return time.Now() } respCacheControl := parseCacheControl(r.Header) if maxAge, ok := respCacheControl["max-age"]; ok { lifetime, err := time.ParseDuration(maxAge + "s") if err != nil { expires = now } else { expires = now.Add(lifetime) } } else { expiresHeader := r.Header.Get("Expires") if expiresHeader != "" { expires, err = time.Parse(time.RFC1123, expiresHeader) if err != nil { expires = now } } } return expires } func strlen(s string) int { return utf8.RuneCountInString(s) } // GenericOpenAPIError Provides access to the body, error and model on returned errors. type GenericOpenAPIError struct { body []byte error string model interface{} } // Error returns non-empty string if there was an error. func (e GenericOpenAPIError) Error() string { return e.error } // Body returns the raw bytes of the response func (e GenericOpenAPIError) Body() []byte { return e.body } // Model returns the unpacked model of the error func (e GenericOpenAPIError) Model() interface{} { return e.model }
Go
hydra/internal/httpclient/configuration.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "context" "fmt" "net/http" "strings" ) // contextKeys are used to identify the type of value in the context. // Since these are string, it is possible to get a short description of the // context key for logging and debugging using key.String(). type contextKey string func (c contextKey) String() string { return "auth " + string(c) } var ( // ContextOAuth2 takes an oauth2.TokenSource as authentication for the request. ContextOAuth2 = contextKey("token") // ContextBasicAuth takes BasicAuth as authentication for the request. ContextBasicAuth = contextKey("basic") // ContextAccessToken takes a string oauth2 access token as authentication for the request. ContextAccessToken = contextKey("accesstoken") // ContextAPIKeys takes a string apikey as authentication for the request ContextAPIKeys = contextKey("apiKeys") // ContextHttpSignatureAuth takes HttpSignatureAuth as authentication for the request. ContextHttpSignatureAuth = contextKey("httpsignature") // ContextServerIndex uses a server configuration from the index. ContextServerIndex = contextKey("serverIndex") // ContextOperationServerIndices uses a server configuration from the index mapping. ContextOperationServerIndices = contextKey("serverOperationIndices") // ContextServerVariables overrides a server configuration variables. ContextServerVariables = contextKey("serverVariables") // ContextOperationServerVariables overrides a server configuration variables using operation specific values. ContextOperationServerVariables = contextKey("serverOperationVariables") ) // BasicAuth provides basic http authentication to a request passed via context using ContextBasicAuth type BasicAuth struct { UserName string `json:"userName,omitempty"` Password string `json:"password,omitempty"` } // APIKey provides API key based authentication to a request passed via context using ContextAPIKey type APIKey struct { Key string Prefix string } // ServerVariable stores the information about a server variable type ServerVariable struct { Description string DefaultValue string EnumValues []string } // ServerConfiguration stores the information about a server type ServerConfiguration struct { URL string Description string Variables map[string]ServerVariable } // ServerConfigurations stores multiple ServerConfiguration items type ServerConfigurations []ServerConfiguration // Configuration stores the configuration of the API client type Configuration struct { Host string `json:"host,omitempty"` Scheme string `json:"scheme,omitempty"` DefaultHeader map[string]string `json:"defaultHeader,omitempty"` UserAgent string `json:"userAgent,omitempty"` Debug bool `json:"debug,omitempty"` Servers ServerConfigurations OperationServers map[string]ServerConfigurations HTTPClient *http.Client } // NewConfiguration returns a new Configuration object func NewConfiguration() *Configuration { cfg := &Configuration{ DefaultHeader: make(map[string]string), UserAgent: "OpenAPI-Generator/1.0.0/go", Debug: false, Servers: ServerConfigurations{ { URL: "", Description: "No description provided", }, }, OperationServers: map[string]ServerConfigurations{}, } return cfg } // AddDefaultHeader adds a new HTTP header to the default header in the request func (c *Configuration) AddDefaultHeader(key string, value string) { c.DefaultHeader[key] = value } // URL formats template on a index using given variables func (sc ServerConfigurations) URL(index int, variables map[string]string) (string, error) { if index < 0 || len(sc) <= index { return "", fmt.Errorf("Index %v out of range %v", index, len(sc)-1) } server := sc[index] url := server.URL // go through variables and replace placeholders for name, variable := range server.Variables { if value, ok := variables[name]; ok { found := bool(len(variable.EnumValues) == 0) for _, enumValue := range variable.EnumValues { if value == enumValue { found = true } } if !found { return "", fmt.Errorf("The variable %s in the server URL has invalid value %v. Must be %v", name, value, variable.EnumValues) } url = strings.Replace(url, "{"+name+"}", value, -1) } else { url = strings.Replace(url, "{"+name+"}", variable.DefaultValue, -1) } } return url, nil } // ServerURL returns URL based on server settings func (c *Configuration) ServerURL(index int, variables map[string]string) (string, error) { return c.Servers.URL(index, variables) } func getServerIndex(ctx context.Context) (int, error) { si := ctx.Value(ContextServerIndex) if si != nil { if index, ok := si.(int); ok { return index, nil } return 0, reportError("Invalid type %T should be int", si) } return 0, nil } func getServerOperationIndex(ctx context.Context, endpoint string) (int, error) { osi := ctx.Value(ContextOperationServerIndices) if osi != nil { if operationIndices, ok := osi.(map[string]int); !ok { return 0, reportError("Invalid type %T should be map[string]int", osi) } else { index, ok := operationIndices[endpoint] if ok { return index, nil } } } return getServerIndex(ctx) } func getServerVariables(ctx context.Context) (map[string]string, error) { sv := ctx.Value(ContextServerVariables) if sv != nil { if variables, ok := sv.(map[string]string); ok { return variables, nil } return nil, reportError("ctx value of ContextServerVariables has invalid type %T should be map[string]string", sv) } return nil, nil } func getServerOperationVariables(ctx context.Context, endpoint string) (map[string]string, error) { osv := ctx.Value(ContextOperationServerVariables) if osv != nil { if operationVariables, ok := osv.(map[string]map[string]string); !ok { return nil, reportError("ctx value of ContextOperationServerVariables has invalid type %T should be map[string]map[string]string", osv) } else { variables, ok := operationVariables[endpoint] if ok { return variables, nil } } } return getServerVariables(ctx) } // ServerURLWithContext returns a new server URL given an endpoint func (c *Configuration) ServerURLWithContext(ctx context.Context, endpoint string) (string, error) { sc, ok := c.OperationServers[endpoint] if !ok { sc = c.Servers } if ctx == nil { return sc.URL(0, nil) } index, err := getServerOperationIndex(ctx, endpoint) if err != nil { return "", err } variables, err := getServerOperationVariables(ctx, endpoint) if err != nil { return "", err } return sc.URL(index, variables) }
Shell Script
hydra/internal/httpclient/git_push.sh
#!/bin/sh # ref: https://help.github.com/articles/adding-an-existing-project-to-github-using-the-command-line/ # # Usage example: /bin/sh ./git_push.sh wing328 openapi-petstore-perl "minor update" "gitlab.com" git_user_id=$1 git_repo_id=$2 release_note=$3 git_host=$4 if [ "$git_host" = "" ]; then git_host="github.com" echo "[INFO] No command line input provided. Set \$git_host to $git_host" fi if [ "$git_user_id" = "" ]; then git_user_id="ory" echo "[INFO] No command line input provided. Set \$git_user_id to $git_user_id" fi if [ "$git_repo_id" = "" ]; then git_repo_id="hydra-client-go" echo "[INFO] No command line input provided. Set \$git_repo_id to $git_repo_id" fi if [ "$release_note" = "" ]; then release_note="Minor update" echo "[INFO] No command line input provided. Set \$release_note to $release_note" fi # Initialize the local directory as a Git repository git init # Adds the files in the local repository and stages them for commit. git add . # Commits the tracked changes and prepares them to be pushed to a remote repository. git commit -m "$release_note" # Sets the new remote git_remote=$(git remote) if [ "$git_remote" = "" ]; then # git remote not defined if [ "$GIT_TOKEN" = "" ]; then echo "[INFO] \$GIT_TOKEN (environment variable) is not set. Using the git credential in your environment." git remote add origin https://${git_host}/${git_user_id}/${git_repo_id}.git else git remote add origin https://${git_user_id}:"${GIT_TOKEN}"@${git_host}/${git_user_id}/${git_repo_id}.git fi fi git pull origin master # Pushes (Forces) the changes in the local repository up to the remote repository echo "Git pushing to https://${git_host}/${git_user_id}/${git_repo_id}.git" git push origin master 2>&1 | grep -v 'To https'
hydra/internal/httpclient/go.mod
module github.com/ory/hydra-client-go/v2 go 1.13 require golang.org/x/oauth2 v0.0.0-20210323180902-22b0adad7558
hydra/internal/httpclient/go.sum
cloud.google.com/go v0.34.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= github.com/golang/protobuf v1.2.0 h1:P3YflyNX/ehuJFLhxviNdFxQPkGK5cDcApsge1SqnvM= github.com/golang/protobuf v1.2.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= golang.org/x/net v0.0.0-20180724234803-3673e40ba225/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20190108225652-1e06a53dbb7e h1:bRhVy7zSSasaqNksaRZiA5EEI+Ei4I1nO5Jh72wfHlg= golang.org/x/net v0.0.0-20190108225652-1e06a53dbb7e/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45 h1:SVwTIAaPC2U/AvvLNZ2a7OVsmBpC8L5BlwK1whH3hm0= golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4 h1:YUO/7uOKsKeq9UokNS62b8FYywz3ker1l1vDZRCRefw= golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= google.golang.org/appengine v1.4.0 h1:/wp5JvzpHIxhs/dumFmF7BXTf3Z+dd4uXta4kVyO508= google.golang.org/appengine v1.4.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4=
Go
hydra/internal/httpclient/model_accept_o_auth2_consent_request.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" "time" ) // AcceptOAuth2ConsentRequest struct for AcceptOAuth2ConsentRequest type AcceptOAuth2ConsentRequest struct { GrantAccessTokenAudience []string `json:"grant_access_token_audience,omitempty"` GrantScope []string `json:"grant_scope,omitempty"` HandledAt *time.Time `json:"handled_at,omitempty"` // Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. Remember *bool `json:"remember,omitempty"` // RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. RememberFor *int64 `json:"remember_for,omitempty"` Session *AcceptOAuth2ConsentRequestSession `json:"session,omitempty"` } // NewAcceptOAuth2ConsentRequest instantiates a new AcceptOAuth2ConsentRequest object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewAcceptOAuth2ConsentRequest() *AcceptOAuth2ConsentRequest { this := AcceptOAuth2ConsentRequest{} return &this } // NewAcceptOAuth2ConsentRequestWithDefaults instantiates a new AcceptOAuth2ConsentRequest object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewAcceptOAuth2ConsentRequestWithDefaults() *AcceptOAuth2ConsentRequest { this := AcceptOAuth2ConsentRequest{} return &this } // GetGrantAccessTokenAudience returns the GrantAccessTokenAudience field value if set, zero value otherwise. func (o *AcceptOAuth2ConsentRequest) GetGrantAccessTokenAudience() []string { if o == nil || o.GrantAccessTokenAudience == nil { var ret []string return ret } return o.GrantAccessTokenAudience } // GetGrantAccessTokenAudienceOk returns a tuple with the GrantAccessTokenAudience field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *AcceptOAuth2ConsentRequest) GetGrantAccessTokenAudienceOk() ([]string, bool) { if o == nil || o.GrantAccessTokenAudience == nil { return nil, false } return o.GrantAccessTokenAudience, true } // HasGrantAccessTokenAudience returns a boolean if a field has been set. func (o *AcceptOAuth2ConsentRequest) HasGrantAccessTokenAudience() bool { if o != nil && o.GrantAccessTokenAudience != nil { return true } return false } // SetGrantAccessTokenAudience gets a reference to the given []string and assigns it to the GrantAccessTokenAudience field. func (o *AcceptOAuth2ConsentRequest) SetGrantAccessTokenAudience(v []string) { o.GrantAccessTokenAudience = v } // GetGrantScope returns the GrantScope field value if set, zero value otherwise. func (o *AcceptOAuth2ConsentRequest) GetGrantScope() []string { if o == nil || o.GrantScope == nil { var ret []string return ret } return o.GrantScope } // GetGrantScopeOk returns a tuple with the GrantScope field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *AcceptOAuth2ConsentRequest) GetGrantScopeOk() ([]string, bool) { if o == nil || o.GrantScope == nil { return nil, false } return o.GrantScope, true } // HasGrantScope returns a boolean if a field has been set. func (o *AcceptOAuth2ConsentRequest) HasGrantScope() bool { if o != nil && o.GrantScope != nil { return true } return false } // SetGrantScope gets a reference to the given []string and assigns it to the GrantScope field. func (o *AcceptOAuth2ConsentRequest) SetGrantScope(v []string) { o.GrantScope = v } // GetHandledAt returns the HandledAt field value if set, zero value otherwise. func (o *AcceptOAuth2ConsentRequest) GetHandledAt() time.Time { if o == nil || o.HandledAt == nil { var ret time.Time return ret } return *o.HandledAt } // GetHandledAtOk returns a tuple with the HandledAt field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *AcceptOAuth2ConsentRequest) GetHandledAtOk() (*time.Time, bool) { if o == nil || o.HandledAt == nil { return nil, false } return o.HandledAt, true } // HasHandledAt returns a boolean if a field has been set. func (o *AcceptOAuth2ConsentRequest) HasHandledAt() bool { if o != nil && o.HandledAt != nil { return true } return false } // SetHandledAt gets a reference to the given time.Time and assigns it to the HandledAt field. func (o *AcceptOAuth2ConsentRequest) SetHandledAt(v time.Time) { o.HandledAt = &v } // GetRemember returns the Remember field value if set, zero value otherwise. func (o *AcceptOAuth2ConsentRequest) GetRemember() bool { if o == nil || o.Remember == nil { var ret bool return ret } return *o.Remember } // GetRememberOk returns a tuple with the Remember field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *AcceptOAuth2ConsentRequest) GetRememberOk() (*bool, bool) { if o == nil || o.Remember == nil { return nil, false } return o.Remember, true } // HasRemember returns a boolean if a field has been set. func (o *AcceptOAuth2ConsentRequest) HasRemember() bool { if o != nil && o.Remember != nil { return true } return false } // SetRemember gets a reference to the given bool and assigns it to the Remember field. func (o *AcceptOAuth2ConsentRequest) SetRemember(v bool) { o.Remember = &v } // GetRememberFor returns the RememberFor field value if set, zero value otherwise. func (o *AcceptOAuth2ConsentRequest) GetRememberFor() int64 { if o == nil || o.RememberFor == nil { var ret int64 return ret } return *o.RememberFor } // GetRememberForOk returns a tuple with the RememberFor field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *AcceptOAuth2ConsentRequest) GetRememberForOk() (*int64, bool) { if o == nil || o.RememberFor == nil { return nil, false } return o.RememberFor, true } // HasRememberFor returns a boolean if a field has been set. func (o *AcceptOAuth2ConsentRequest) HasRememberFor() bool { if o != nil && o.RememberFor != nil { return true } return false } // SetRememberFor gets a reference to the given int64 and assigns it to the RememberFor field. func (o *AcceptOAuth2ConsentRequest) SetRememberFor(v int64) { o.RememberFor = &v } // GetSession returns the Session field value if set, zero value otherwise. func (o *AcceptOAuth2ConsentRequest) GetSession() AcceptOAuth2ConsentRequestSession { if o == nil || o.Session == nil { var ret AcceptOAuth2ConsentRequestSession return ret } return *o.Session } // GetSessionOk returns a tuple with the Session field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *AcceptOAuth2ConsentRequest) GetSessionOk() (*AcceptOAuth2ConsentRequestSession, bool) { if o == nil || o.Session == nil { return nil, false } return o.Session, true } // HasSession returns a boolean if a field has been set. func (o *AcceptOAuth2ConsentRequest) HasSession() bool { if o != nil && o.Session != nil { return true } return false } // SetSession gets a reference to the given AcceptOAuth2ConsentRequestSession and assigns it to the Session field. func (o *AcceptOAuth2ConsentRequest) SetSession(v AcceptOAuth2ConsentRequestSession) { o.Session = &v } func (o AcceptOAuth2ConsentRequest) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.GrantAccessTokenAudience != nil { toSerialize["grant_access_token_audience"] = o.GrantAccessTokenAudience } if o.GrantScope != nil { toSerialize["grant_scope"] = o.GrantScope } if o.HandledAt != nil { toSerialize["handled_at"] = o.HandledAt } if o.Remember != nil { toSerialize["remember"] = o.Remember } if o.RememberFor != nil { toSerialize["remember_for"] = o.RememberFor } if o.Session != nil { toSerialize["session"] = o.Session } return json.Marshal(toSerialize) } type NullableAcceptOAuth2ConsentRequest struct { value *AcceptOAuth2ConsentRequest isSet bool } func (v NullableAcceptOAuth2ConsentRequest) Get() *AcceptOAuth2ConsentRequest { return v.value } func (v *NullableAcceptOAuth2ConsentRequest) Set(val *AcceptOAuth2ConsentRequest) { v.value = val v.isSet = true } func (v NullableAcceptOAuth2ConsentRequest) IsSet() bool { return v.isSet } func (v *NullableAcceptOAuth2ConsentRequest) Unset() { v.value = nil v.isSet = false } func NewNullableAcceptOAuth2ConsentRequest(val *AcceptOAuth2ConsentRequest) *NullableAcceptOAuth2ConsentRequest { return &NullableAcceptOAuth2ConsentRequest{value: val, isSet: true} } func (v NullableAcceptOAuth2ConsentRequest) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableAcceptOAuth2ConsentRequest) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_accept_o_auth2_consent_request_session.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // AcceptOAuth2ConsentRequestSession struct for AcceptOAuth2ConsentRequestSession type AcceptOAuth2ConsentRequestSession struct { // AccessToken sets session data for the access and refresh token, as well as any future tokens issued by the refresh grant. Keep in mind that this data will be available to anyone performing OAuth 2.0 Challenge Introspection. If only your services can perform OAuth 2.0 Challenge Introspection, this is usually fine. But if third parties can access that endpoint as well, sensitive data from the session might be exposed to them. Use with care! AccessToken interface{} `json:"access_token,omitempty"` // IDToken sets session data for the OpenID Connect ID token. Keep in mind that the session'id payloads are readable by anyone that has access to the ID Challenge. Use with care! IdToken interface{} `json:"id_token,omitempty"` } // NewAcceptOAuth2ConsentRequestSession instantiates a new AcceptOAuth2ConsentRequestSession object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewAcceptOAuth2ConsentRequestSession() *AcceptOAuth2ConsentRequestSession { this := AcceptOAuth2ConsentRequestSession{} return &this } // NewAcceptOAuth2ConsentRequestSessionWithDefaults instantiates a new AcceptOAuth2ConsentRequestSession object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewAcceptOAuth2ConsentRequestSessionWithDefaults() *AcceptOAuth2ConsentRequestSession { this := AcceptOAuth2ConsentRequestSession{} return &this } // GetAccessToken returns the AccessToken field value if set, zero value otherwise (both if not set or set to explicit null). func (o *AcceptOAuth2ConsentRequestSession) GetAccessToken() interface{} { if o == nil { var ret interface{} return ret } return o.AccessToken } // GetAccessTokenOk returns a tuple with the AccessToken field value if set, nil otherwise // and a boolean to check if the value has been set. // NOTE: If the value is an explicit nil, `nil, true` will be returned func (o *AcceptOAuth2ConsentRequestSession) GetAccessTokenOk() (*interface{}, bool) { if o == nil || o.AccessToken == nil { return nil, false } return &o.AccessToken, true } // HasAccessToken returns a boolean if a field has been set. func (o *AcceptOAuth2ConsentRequestSession) HasAccessToken() bool { if o != nil && o.AccessToken != nil { return true } return false } // SetAccessToken gets a reference to the given interface{} and assigns it to the AccessToken field. func (o *AcceptOAuth2ConsentRequestSession) SetAccessToken(v interface{}) { o.AccessToken = v } // GetIdToken returns the IdToken field value if set, zero value otherwise (both if not set or set to explicit null). func (o *AcceptOAuth2ConsentRequestSession) GetIdToken() interface{} { if o == nil { var ret interface{} return ret } return o.IdToken } // GetIdTokenOk returns a tuple with the IdToken field value if set, nil otherwise // and a boolean to check if the value has been set. // NOTE: If the value is an explicit nil, `nil, true` will be returned func (o *AcceptOAuth2ConsentRequestSession) GetIdTokenOk() (*interface{}, bool) { if o == nil || o.IdToken == nil { return nil, false } return &o.IdToken, true } // HasIdToken returns a boolean if a field has been set. func (o *AcceptOAuth2ConsentRequestSession) HasIdToken() bool { if o != nil && o.IdToken != nil { return true } return false } // SetIdToken gets a reference to the given interface{} and assigns it to the IdToken field. func (o *AcceptOAuth2ConsentRequestSession) SetIdToken(v interface{}) { o.IdToken = v } func (o AcceptOAuth2ConsentRequestSession) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.AccessToken != nil { toSerialize["access_token"] = o.AccessToken } if o.IdToken != nil { toSerialize["id_token"] = o.IdToken } return json.Marshal(toSerialize) } type NullableAcceptOAuth2ConsentRequestSession struct { value *AcceptOAuth2ConsentRequestSession isSet bool } func (v NullableAcceptOAuth2ConsentRequestSession) Get() *AcceptOAuth2ConsentRequestSession { return v.value } func (v *NullableAcceptOAuth2ConsentRequestSession) Set(val *AcceptOAuth2ConsentRequestSession) { v.value = val v.isSet = true } func (v NullableAcceptOAuth2ConsentRequestSession) IsSet() bool { return v.isSet } func (v *NullableAcceptOAuth2ConsentRequestSession) Unset() { v.value = nil v.isSet = false } func NewNullableAcceptOAuth2ConsentRequestSession(val *AcceptOAuth2ConsentRequestSession) *NullableAcceptOAuth2ConsentRequestSession { return &NullableAcceptOAuth2ConsentRequestSession{value: val, isSet: true} } func (v NullableAcceptOAuth2ConsentRequestSession) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableAcceptOAuth2ConsentRequestSession) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_accept_o_auth2_login_request.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // AcceptOAuth2LoginRequest struct for AcceptOAuth2LoginRequest type AcceptOAuth2LoginRequest struct { // ACR sets the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it to express that, for example, a user authenticated using two factor authentication. Acr *string `json:"acr,omitempty"` Amr []string `json:"amr,omitempty"` Context interface{} `json:"context,omitempty"` // Extend OAuth2 authentication session lifespan If set to `true`, the OAuth2 authentication cookie lifespan is extended. This is for example useful if you want the user to be able to use `prompt=none` continuously. This value can only be set to `true` if the user has an authentication, which is the case if the `skip` value is `true`. ExtendSessionLifespan *bool `json:"extend_session_lifespan,omitempty"` // ForceSubjectIdentifier forces the \"pairwise\" user ID of the end-user that authenticated. The \"pairwise\" user ID refers to the (Pairwise Identifier Algorithm)[http://openid.net/specs/openid-connect-core-1_0.html#PairwiseAlg] of the OpenID Connect specification. It allows you to set an obfuscated subject (\"user\") identifier that is unique to the client. Please note that this changes the user ID on endpoint /userinfo and sub claim of the ID Token. It does not change the sub claim in the OAuth 2.0 Introspection. Per default, ORY Hydra handles this value with its own algorithm. In case you want to set this yourself you can use this field. Please note that setting this field has no effect if `pairwise` is not configured in ORY Hydra or the OAuth 2.0 Client does not expect a pairwise identifier (set via `subject_type` key in the client's configuration). Please also be aware that ORY Hydra is unable to properly compute this value during authentication. This implies that you have to compute this value on every authentication process (probably depending on the client ID or some other unique value). If you fail to compute the proper value, then authentication processes which have id_token_hint set might fail. ForceSubjectIdentifier *string `json:"force_subject_identifier,omitempty"` // IdentityProviderSessionID is the session ID of the end-user that authenticated. If specified, we will use this value to propagate the logout. IdentityProviderSessionId *string `json:"identity_provider_session_id,omitempty"` // Remember, if set to true, tells ORY Hydra to remember this user by telling the user agent (browser) to store a cookie with authentication data. If the same user performs another OAuth 2.0 Authorization Request, he/she will not be asked to log in again. Remember *bool `json:"remember,omitempty"` // RememberFor sets how long the authentication should be remembered for in seconds. If set to `0`, the authorization will be remembered for the duration of the browser session (using a session cookie). RememberFor *int64 `json:"remember_for,omitempty"` // Subject is the user ID of the end-user that authenticated. Subject string `json:"subject"` } // NewAcceptOAuth2LoginRequest instantiates a new AcceptOAuth2LoginRequest object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewAcceptOAuth2LoginRequest(subject string) *AcceptOAuth2LoginRequest { this := AcceptOAuth2LoginRequest{} this.Subject = subject return &this } // NewAcceptOAuth2LoginRequestWithDefaults instantiates a new AcceptOAuth2LoginRequest object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewAcceptOAuth2LoginRequestWithDefaults() *AcceptOAuth2LoginRequest { this := AcceptOAuth2LoginRequest{} return &this } // GetAcr returns the Acr field value if set, zero value otherwise. func (o *AcceptOAuth2LoginRequest) GetAcr() string { if o == nil || o.Acr == nil { var ret string return ret } return *o.Acr } // GetAcrOk returns a tuple with the Acr field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *AcceptOAuth2LoginRequest) GetAcrOk() (*string, bool) { if o == nil || o.Acr == nil { return nil, false } return o.Acr, true } // HasAcr returns a boolean if a field has been set. func (o *AcceptOAuth2LoginRequest) HasAcr() bool { if o != nil && o.Acr != nil { return true } return false } // SetAcr gets a reference to the given string and assigns it to the Acr field. func (o *AcceptOAuth2LoginRequest) SetAcr(v string) { o.Acr = &v } // GetAmr returns the Amr field value if set, zero value otherwise. func (o *AcceptOAuth2LoginRequest) GetAmr() []string { if o == nil || o.Amr == nil { var ret []string return ret } return o.Amr } // GetAmrOk returns a tuple with the Amr field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *AcceptOAuth2LoginRequest) GetAmrOk() ([]string, bool) { if o == nil || o.Amr == nil { return nil, false } return o.Amr, true } // HasAmr returns a boolean if a field has been set. func (o *AcceptOAuth2LoginRequest) HasAmr() bool { if o != nil && o.Amr != nil { return true } return false } // SetAmr gets a reference to the given []string and assigns it to the Amr field. func (o *AcceptOAuth2LoginRequest) SetAmr(v []string) { o.Amr = v } // GetContext returns the Context field value if set, zero value otherwise (both if not set or set to explicit null). func (o *AcceptOAuth2LoginRequest) GetContext() interface{} { if o == nil { var ret interface{} return ret } return o.Context } // GetContextOk returns a tuple with the Context field value if set, nil otherwise // and a boolean to check if the value has been set. // NOTE: If the value is an explicit nil, `nil, true` will be returned func (o *AcceptOAuth2LoginRequest) GetContextOk() (*interface{}, bool) { if o == nil || o.Context == nil { return nil, false } return &o.Context, true } // HasContext returns a boolean if a field has been set. func (o *AcceptOAuth2LoginRequest) HasContext() bool { if o != nil && o.Context != nil { return true } return false } // SetContext gets a reference to the given interface{} and assigns it to the Context field. func (o *AcceptOAuth2LoginRequest) SetContext(v interface{}) { o.Context = v } // GetExtendSessionLifespan returns the ExtendSessionLifespan field value if set, zero value otherwise. func (o *AcceptOAuth2LoginRequest) GetExtendSessionLifespan() bool { if o == nil || o.ExtendSessionLifespan == nil { var ret bool return ret } return *o.ExtendSessionLifespan } // GetExtendSessionLifespanOk returns a tuple with the ExtendSessionLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *AcceptOAuth2LoginRequest) GetExtendSessionLifespanOk() (*bool, bool) { if o == nil || o.ExtendSessionLifespan == nil { return nil, false } return o.ExtendSessionLifespan, true } // HasExtendSessionLifespan returns a boolean if a field has been set. func (o *AcceptOAuth2LoginRequest) HasExtendSessionLifespan() bool { if o != nil && o.ExtendSessionLifespan != nil { return true } return false } // SetExtendSessionLifespan gets a reference to the given bool and assigns it to the ExtendSessionLifespan field. func (o *AcceptOAuth2LoginRequest) SetExtendSessionLifespan(v bool) { o.ExtendSessionLifespan = &v } // GetForceSubjectIdentifier returns the ForceSubjectIdentifier field value if set, zero value otherwise. func (o *AcceptOAuth2LoginRequest) GetForceSubjectIdentifier() string { if o == nil || o.ForceSubjectIdentifier == nil { var ret string return ret } return *o.ForceSubjectIdentifier } // GetForceSubjectIdentifierOk returns a tuple with the ForceSubjectIdentifier field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *AcceptOAuth2LoginRequest) GetForceSubjectIdentifierOk() (*string, bool) { if o == nil || o.ForceSubjectIdentifier == nil { return nil, false } return o.ForceSubjectIdentifier, true } // HasForceSubjectIdentifier returns a boolean if a field has been set. func (o *AcceptOAuth2LoginRequest) HasForceSubjectIdentifier() bool { if o != nil && o.ForceSubjectIdentifier != nil { return true } return false } // SetForceSubjectIdentifier gets a reference to the given string and assigns it to the ForceSubjectIdentifier field. func (o *AcceptOAuth2LoginRequest) SetForceSubjectIdentifier(v string) { o.ForceSubjectIdentifier = &v } // GetIdentityProviderSessionId returns the IdentityProviderSessionId field value if set, zero value otherwise. func (o *AcceptOAuth2LoginRequest) GetIdentityProviderSessionId() string { if o == nil || o.IdentityProviderSessionId == nil { var ret string return ret } return *o.IdentityProviderSessionId } // GetIdentityProviderSessionIdOk returns a tuple with the IdentityProviderSessionId field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *AcceptOAuth2LoginRequest) GetIdentityProviderSessionIdOk() (*string, bool) { if o == nil || o.IdentityProviderSessionId == nil { return nil, false } return o.IdentityProviderSessionId, true } // HasIdentityProviderSessionId returns a boolean if a field has been set. func (o *AcceptOAuth2LoginRequest) HasIdentityProviderSessionId() bool { if o != nil && o.IdentityProviderSessionId != nil { return true } return false } // SetIdentityProviderSessionId gets a reference to the given string and assigns it to the IdentityProviderSessionId field. func (o *AcceptOAuth2LoginRequest) SetIdentityProviderSessionId(v string) { o.IdentityProviderSessionId = &v } // GetRemember returns the Remember field value if set, zero value otherwise. func (o *AcceptOAuth2LoginRequest) GetRemember() bool { if o == nil || o.Remember == nil { var ret bool return ret } return *o.Remember } // GetRememberOk returns a tuple with the Remember field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *AcceptOAuth2LoginRequest) GetRememberOk() (*bool, bool) { if o == nil || o.Remember == nil { return nil, false } return o.Remember, true } // HasRemember returns a boolean if a field has been set. func (o *AcceptOAuth2LoginRequest) HasRemember() bool { if o != nil && o.Remember != nil { return true } return false } // SetRemember gets a reference to the given bool and assigns it to the Remember field. func (o *AcceptOAuth2LoginRequest) SetRemember(v bool) { o.Remember = &v } // GetRememberFor returns the RememberFor field value if set, zero value otherwise. func (o *AcceptOAuth2LoginRequest) GetRememberFor() int64 { if o == nil || o.RememberFor == nil { var ret int64 return ret } return *o.RememberFor } // GetRememberForOk returns a tuple with the RememberFor field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *AcceptOAuth2LoginRequest) GetRememberForOk() (*int64, bool) { if o == nil || o.RememberFor == nil { return nil, false } return o.RememberFor, true } // HasRememberFor returns a boolean if a field has been set. func (o *AcceptOAuth2LoginRequest) HasRememberFor() bool { if o != nil && o.RememberFor != nil { return true } return false } // SetRememberFor gets a reference to the given int64 and assigns it to the RememberFor field. func (o *AcceptOAuth2LoginRequest) SetRememberFor(v int64) { o.RememberFor = &v } // GetSubject returns the Subject field value func (o *AcceptOAuth2LoginRequest) GetSubject() string { if o == nil { var ret string return ret } return o.Subject } // GetSubjectOk returns a tuple with the Subject field value // and a boolean to check if the value has been set. func (o *AcceptOAuth2LoginRequest) GetSubjectOk() (*string, bool) { if o == nil { return nil, false } return &o.Subject, true } // SetSubject sets field value func (o *AcceptOAuth2LoginRequest) SetSubject(v string) { o.Subject = v } func (o AcceptOAuth2LoginRequest) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.Acr != nil { toSerialize["acr"] = o.Acr } if o.Amr != nil { toSerialize["amr"] = o.Amr } if o.Context != nil { toSerialize["context"] = o.Context } if o.ExtendSessionLifespan != nil { toSerialize["extend_session_lifespan"] = o.ExtendSessionLifespan } if o.ForceSubjectIdentifier != nil { toSerialize["force_subject_identifier"] = o.ForceSubjectIdentifier } if o.IdentityProviderSessionId != nil { toSerialize["identity_provider_session_id"] = o.IdentityProviderSessionId } if o.Remember != nil { toSerialize["remember"] = o.Remember } if o.RememberFor != nil { toSerialize["remember_for"] = o.RememberFor } if true { toSerialize["subject"] = o.Subject } return json.Marshal(toSerialize) } type NullableAcceptOAuth2LoginRequest struct { value *AcceptOAuth2LoginRequest isSet bool } func (v NullableAcceptOAuth2LoginRequest) Get() *AcceptOAuth2LoginRequest { return v.value } func (v *NullableAcceptOAuth2LoginRequest) Set(val *AcceptOAuth2LoginRequest) { v.value = val v.isSet = true } func (v NullableAcceptOAuth2LoginRequest) IsSet() bool { return v.isSet } func (v *NullableAcceptOAuth2LoginRequest) Unset() { v.value = nil v.isSet = false } func NewNullableAcceptOAuth2LoginRequest(val *AcceptOAuth2LoginRequest) *NullableAcceptOAuth2LoginRequest { return &NullableAcceptOAuth2LoginRequest{value: val, isSet: true} } func (v NullableAcceptOAuth2LoginRequest) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableAcceptOAuth2LoginRequest) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_create_json_web_key_set.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // CreateJsonWebKeySet Create JSON Web Key Set Request Body type CreateJsonWebKeySet struct { // JSON Web Key Algorithm The algorithm to be used for creating the key. Supports `RS256`, `ES256`, `ES512`, `HS512`, and `HS256`. Alg string `json:"alg"` // JSON Web Key ID The Key ID of the key to be created. Kid string `json:"kid"` // JSON Web Key Use The \"use\" (public key use) parameter identifies the intended use of the public key. The \"use\" parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Valid values are \"enc\" and \"sig\". Use string `json:"use"` } // NewCreateJsonWebKeySet instantiates a new CreateJsonWebKeySet object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewCreateJsonWebKeySet(alg string, kid string, use string) *CreateJsonWebKeySet { this := CreateJsonWebKeySet{} this.Alg = alg this.Kid = kid this.Use = use return &this } // NewCreateJsonWebKeySetWithDefaults instantiates a new CreateJsonWebKeySet object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewCreateJsonWebKeySetWithDefaults() *CreateJsonWebKeySet { this := CreateJsonWebKeySet{} return &this } // GetAlg returns the Alg field value func (o *CreateJsonWebKeySet) GetAlg() string { if o == nil { var ret string return ret } return o.Alg } // GetAlgOk returns a tuple with the Alg field value // and a boolean to check if the value has been set. func (o *CreateJsonWebKeySet) GetAlgOk() (*string, bool) { if o == nil { return nil, false } return &o.Alg, true } // SetAlg sets field value func (o *CreateJsonWebKeySet) SetAlg(v string) { o.Alg = v } // GetKid returns the Kid field value func (o *CreateJsonWebKeySet) GetKid() string { if o == nil { var ret string return ret } return o.Kid } // GetKidOk returns a tuple with the Kid field value // and a boolean to check if the value has been set. func (o *CreateJsonWebKeySet) GetKidOk() (*string, bool) { if o == nil { return nil, false } return &o.Kid, true } // SetKid sets field value func (o *CreateJsonWebKeySet) SetKid(v string) { o.Kid = v } // GetUse returns the Use field value func (o *CreateJsonWebKeySet) GetUse() string { if o == nil { var ret string return ret } return o.Use } // GetUseOk returns a tuple with the Use field value // and a boolean to check if the value has been set. func (o *CreateJsonWebKeySet) GetUseOk() (*string, bool) { if o == nil { return nil, false } return &o.Use, true } // SetUse sets field value func (o *CreateJsonWebKeySet) SetUse(v string) { o.Use = v } func (o CreateJsonWebKeySet) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if true { toSerialize["alg"] = o.Alg } if true { toSerialize["kid"] = o.Kid } if true { toSerialize["use"] = o.Use } return json.Marshal(toSerialize) } type NullableCreateJsonWebKeySet struct { value *CreateJsonWebKeySet isSet bool } func (v NullableCreateJsonWebKeySet) Get() *CreateJsonWebKeySet { return v.value } func (v *NullableCreateJsonWebKeySet) Set(val *CreateJsonWebKeySet) { v.value = val v.isSet = true } func (v NullableCreateJsonWebKeySet) IsSet() bool { return v.isSet } func (v *NullableCreateJsonWebKeySet) Unset() { v.value = nil v.isSet = false } func NewNullableCreateJsonWebKeySet(val *CreateJsonWebKeySet) *NullableCreateJsonWebKeySet { return &NullableCreateJsonWebKeySet{value: val, isSet: true} } func (v NullableCreateJsonWebKeySet) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableCreateJsonWebKeySet) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_create_verifiable_credential_request_body.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // CreateVerifiableCredentialRequestBody struct for CreateVerifiableCredentialRequestBody type CreateVerifiableCredentialRequestBody struct { Format *string `json:"format,omitempty"` Proof *VerifiableCredentialProof `json:"proof,omitempty"` Types []string `json:"types,omitempty"` } // NewCreateVerifiableCredentialRequestBody instantiates a new CreateVerifiableCredentialRequestBody object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewCreateVerifiableCredentialRequestBody() *CreateVerifiableCredentialRequestBody { this := CreateVerifiableCredentialRequestBody{} return &this } // NewCreateVerifiableCredentialRequestBodyWithDefaults instantiates a new CreateVerifiableCredentialRequestBody object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewCreateVerifiableCredentialRequestBodyWithDefaults() *CreateVerifiableCredentialRequestBody { this := CreateVerifiableCredentialRequestBody{} return &this } // GetFormat returns the Format field value if set, zero value otherwise. func (o *CreateVerifiableCredentialRequestBody) GetFormat() string { if o == nil || o.Format == nil { var ret string return ret } return *o.Format } // GetFormatOk returns a tuple with the Format field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *CreateVerifiableCredentialRequestBody) GetFormatOk() (*string, bool) { if o == nil || o.Format == nil { return nil, false } return o.Format, true } // HasFormat returns a boolean if a field has been set. func (o *CreateVerifiableCredentialRequestBody) HasFormat() bool { if o != nil && o.Format != nil { return true } return false } // SetFormat gets a reference to the given string and assigns it to the Format field. func (o *CreateVerifiableCredentialRequestBody) SetFormat(v string) { o.Format = &v } // GetProof returns the Proof field value if set, zero value otherwise. func (o *CreateVerifiableCredentialRequestBody) GetProof() VerifiableCredentialProof { if o == nil || o.Proof == nil { var ret VerifiableCredentialProof return ret } return *o.Proof } // GetProofOk returns a tuple with the Proof field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *CreateVerifiableCredentialRequestBody) GetProofOk() (*VerifiableCredentialProof, bool) { if o == nil || o.Proof == nil { return nil, false } return o.Proof, true } // HasProof returns a boolean if a field has been set. func (o *CreateVerifiableCredentialRequestBody) HasProof() bool { if o != nil && o.Proof != nil { return true } return false } // SetProof gets a reference to the given VerifiableCredentialProof and assigns it to the Proof field. func (o *CreateVerifiableCredentialRequestBody) SetProof(v VerifiableCredentialProof) { o.Proof = &v } // GetTypes returns the Types field value if set, zero value otherwise. func (o *CreateVerifiableCredentialRequestBody) GetTypes() []string { if o == nil || o.Types == nil { var ret []string return ret } return o.Types } // GetTypesOk returns a tuple with the Types field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *CreateVerifiableCredentialRequestBody) GetTypesOk() ([]string, bool) { if o == nil || o.Types == nil { return nil, false } return o.Types, true } // HasTypes returns a boolean if a field has been set. func (o *CreateVerifiableCredentialRequestBody) HasTypes() bool { if o != nil && o.Types != nil { return true } return false } // SetTypes gets a reference to the given []string and assigns it to the Types field. func (o *CreateVerifiableCredentialRequestBody) SetTypes(v []string) { o.Types = v } func (o CreateVerifiableCredentialRequestBody) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.Format != nil { toSerialize["format"] = o.Format } if o.Proof != nil { toSerialize["proof"] = o.Proof } if o.Types != nil { toSerialize["types"] = o.Types } return json.Marshal(toSerialize) } type NullableCreateVerifiableCredentialRequestBody struct { value *CreateVerifiableCredentialRequestBody isSet bool } func (v NullableCreateVerifiableCredentialRequestBody) Get() *CreateVerifiableCredentialRequestBody { return v.value } func (v *NullableCreateVerifiableCredentialRequestBody) Set(val *CreateVerifiableCredentialRequestBody) { v.value = val v.isSet = true } func (v NullableCreateVerifiableCredentialRequestBody) IsSet() bool { return v.isSet } func (v *NullableCreateVerifiableCredentialRequestBody) Unset() { v.value = nil v.isSet = false } func NewNullableCreateVerifiableCredentialRequestBody(val *CreateVerifiableCredentialRequestBody) *NullableCreateVerifiableCredentialRequestBody { return &NullableCreateVerifiableCredentialRequestBody{value: val, isSet: true} } func (v NullableCreateVerifiableCredentialRequestBody) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableCreateVerifiableCredentialRequestBody) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_credential_supported_draft00.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // CredentialSupportedDraft00 Includes information about the supported verifiable credentials. type CredentialSupportedDraft00 struct { // OpenID Connect Verifiable Credentials Cryptographic Binding Methods Supported Contains a list of cryptographic binding methods supported for signing the proof. CryptographicBindingMethodsSupported []string `json:"cryptographic_binding_methods_supported,omitempty"` // OpenID Connect Verifiable Credentials Cryptographic Suites Supported Contains a list of cryptographic suites methods supported for signing the proof. CryptographicSuitesSupported []string `json:"cryptographic_suites_supported,omitempty"` // OpenID Connect Verifiable Credentials Format Contains the format that is supported by this authorization server. Format *string `json:"format,omitempty"` // OpenID Connect Verifiable Credentials Types Contains the types of verifiable credentials supported. Types []string `json:"types,omitempty"` } // NewCredentialSupportedDraft00 instantiates a new CredentialSupportedDraft00 object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewCredentialSupportedDraft00() *CredentialSupportedDraft00 { this := CredentialSupportedDraft00{} return &this } // NewCredentialSupportedDraft00WithDefaults instantiates a new CredentialSupportedDraft00 object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewCredentialSupportedDraft00WithDefaults() *CredentialSupportedDraft00 { this := CredentialSupportedDraft00{} return &this } // GetCryptographicBindingMethodsSupported returns the CryptographicBindingMethodsSupported field value if set, zero value otherwise. func (o *CredentialSupportedDraft00) GetCryptographicBindingMethodsSupported() []string { if o == nil || o.CryptographicBindingMethodsSupported == nil { var ret []string return ret } return o.CryptographicBindingMethodsSupported } // GetCryptographicBindingMethodsSupportedOk returns a tuple with the CryptographicBindingMethodsSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *CredentialSupportedDraft00) GetCryptographicBindingMethodsSupportedOk() ([]string, bool) { if o == nil || o.CryptographicBindingMethodsSupported == nil { return nil, false } return o.CryptographicBindingMethodsSupported, true } // HasCryptographicBindingMethodsSupported returns a boolean if a field has been set. func (o *CredentialSupportedDraft00) HasCryptographicBindingMethodsSupported() bool { if o != nil && o.CryptographicBindingMethodsSupported != nil { return true } return false } // SetCryptographicBindingMethodsSupported gets a reference to the given []string and assigns it to the CryptographicBindingMethodsSupported field. func (o *CredentialSupportedDraft00) SetCryptographicBindingMethodsSupported(v []string) { o.CryptographicBindingMethodsSupported = v } // GetCryptographicSuitesSupported returns the CryptographicSuitesSupported field value if set, zero value otherwise. func (o *CredentialSupportedDraft00) GetCryptographicSuitesSupported() []string { if o == nil || o.CryptographicSuitesSupported == nil { var ret []string return ret } return o.CryptographicSuitesSupported } // GetCryptographicSuitesSupportedOk returns a tuple with the CryptographicSuitesSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *CredentialSupportedDraft00) GetCryptographicSuitesSupportedOk() ([]string, bool) { if o == nil || o.CryptographicSuitesSupported == nil { return nil, false } return o.CryptographicSuitesSupported, true } // HasCryptographicSuitesSupported returns a boolean if a field has been set. func (o *CredentialSupportedDraft00) HasCryptographicSuitesSupported() bool { if o != nil && o.CryptographicSuitesSupported != nil { return true } return false } // SetCryptographicSuitesSupported gets a reference to the given []string and assigns it to the CryptographicSuitesSupported field. func (o *CredentialSupportedDraft00) SetCryptographicSuitesSupported(v []string) { o.CryptographicSuitesSupported = v } // GetFormat returns the Format field value if set, zero value otherwise. func (o *CredentialSupportedDraft00) GetFormat() string { if o == nil || o.Format == nil { var ret string return ret } return *o.Format } // GetFormatOk returns a tuple with the Format field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *CredentialSupportedDraft00) GetFormatOk() (*string, bool) { if o == nil || o.Format == nil { return nil, false } return o.Format, true } // HasFormat returns a boolean if a field has been set. func (o *CredentialSupportedDraft00) HasFormat() bool { if o != nil && o.Format != nil { return true } return false } // SetFormat gets a reference to the given string and assigns it to the Format field. func (o *CredentialSupportedDraft00) SetFormat(v string) { o.Format = &v } // GetTypes returns the Types field value if set, zero value otherwise. func (o *CredentialSupportedDraft00) GetTypes() []string { if o == nil || o.Types == nil { var ret []string return ret } return o.Types } // GetTypesOk returns a tuple with the Types field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *CredentialSupportedDraft00) GetTypesOk() ([]string, bool) { if o == nil || o.Types == nil { return nil, false } return o.Types, true } // HasTypes returns a boolean if a field has been set. func (o *CredentialSupportedDraft00) HasTypes() bool { if o != nil && o.Types != nil { return true } return false } // SetTypes gets a reference to the given []string and assigns it to the Types field. func (o *CredentialSupportedDraft00) SetTypes(v []string) { o.Types = v } func (o CredentialSupportedDraft00) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.CryptographicBindingMethodsSupported != nil { toSerialize["cryptographic_binding_methods_supported"] = o.CryptographicBindingMethodsSupported } if o.CryptographicSuitesSupported != nil { toSerialize["cryptographic_suites_supported"] = o.CryptographicSuitesSupported } if o.Format != nil { toSerialize["format"] = o.Format } if o.Types != nil { toSerialize["types"] = o.Types } return json.Marshal(toSerialize) } type NullableCredentialSupportedDraft00 struct { value *CredentialSupportedDraft00 isSet bool } func (v NullableCredentialSupportedDraft00) Get() *CredentialSupportedDraft00 { return v.value } func (v *NullableCredentialSupportedDraft00) Set(val *CredentialSupportedDraft00) { v.value = val v.isSet = true } func (v NullableCredentialSupportedDraft00) IsSet() bool { return v.isSet } func (v *NullableCredentialSupportedDraft00) Unset() { v.value = nil v.isSet = false } func NewNullableCredentialSupportedDraft00(val *CredentialSupportedDraft00) *NullableCredentialSupportedDraft00 { return &NullableCredentialSupportedDraft00{value: val, isSet: true} } func (v NullableCredentialSupportedDraft00) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableCredentialSupportedDraft00) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_error_o_auth2.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // ErrorOAuth2 Error type ErrorOAuth2 struct { // Error Error *string `json:"error,omitempty"` // Error Debug Information Only available in dev mode. ErrorDebug *string `json:"error_debug,omitempty"` // Error Description ErrorDescription *string `json:"error_description,omitempty"` // Error Hint Helps the user identify the error cause. ErrorHint *string `json:"error_hint,omitempty"` // HTTP Status Code StatusCode *int64 `json:"status_code,omitempty"` } // NewErrorOAuth2 instantiates a new ErrorOAuth2 object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewErrorOAuth2() *ErrorOAuth2 { this := ErrorOAuth2{} return &this } // NewErrorOAuth2WithDefaults instantiates a new ErrorOAuth2 object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewErrorOAuth2WithDefaults() *ErrorOAuth2 { this := ErrorOAuth2{} return &this } // GetError returns the Error field value if set, zero value otherwise. func (o *ErrorOAuth2) GetError() string { if o == nil || o.Error == nil { var ret string return ret } return *o.Error } // GetErrorOk returns a tuple with the Error field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *ErrorOAuth2) GetErrorOk() (*string, bool) { if o == nil || o.Error == nil { return nil, false } return o.Error, true } // HasError returns a boolean if a field has been set. func (o *ErrorOAuth2) HasError() bool { if o != nil && o.Error != nil { return true } return false } // SetError gets a reference to the given string and assigns it to the Error field. func (o *ErrorOAuth2) SetError(v string) { o.Error = &v } // GetErrorDebug returns the ErrorDebug field value if set, zero value otherwise. func (o *ErrorOAuth2) GetErrorDebug() string { if o == nil || o.ErrorDebug == nil { var ret string return ret } return *o.ErrorDebug } // GetErrorDebugOk returns a tuple with the ErrorDebug field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *ErrorOAuth2) GetErrorDebugOk() (*string, bool) { if o == nil || o.ErrorDebug == nil { return nil, false } return o.ErrorDebug, true } // HasErrorDebug returns a boolean if a field has been set. func (o *ErrorOAuth2) HasErrorDebug() bool { if o != nil && o.ErrorDebug != nil { return true } return false } // SetErrorDebug gets a reference to the given string and assigns it to the ErrorDebug field. func (o *ErrorOAuth2) SetErrorDebug(v string) { o.ErrorDebug = &v } // GetErrorDescription returns the ErrorDescription field value if set, zero value otherwise. func (o *ErrorOAuth2) GetErrorDescription() string { if o == nil || o.ErrorDescription == nil { var ret string return ret } return *o.ErrorDescription } // GetErrorDescriptionOk returns a tuple with the ErrorDescription field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *ErrorOAuth2) GetErrorDescriptionOk() (*string, bool) { if o == nil || o.ErrorDescription == nil { return nil, false } return o.ErrorDescription, true } // HasErrorDescription returns a boolean if a field has been set. func (o *ErrorOAuth2) HasErrorDescription() bool { if o != nil && o.ErrorDescription != nil { return true } return false } // SetErrorDescription gets a reference to the given string and assigns it to the ErrorDescription field. func (o *ErrorOAuth2) SetErrorDescription(v string) { o.ErrorDescription = &v } // GetErrorHint returns the ErrorHint field value if set, zero value otherwise. func (o *ErrorOAuth2) GetErrorHint() string { if o == nil || o.ErrorHint == nil { var ret string return ret } return *o.ErrorHint } // GetErrorHintOk returns a tuple with the ErrorHint field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *ErrorOAuth2) GetErrorHintOk() (*string, bool) { if o == nil || o.ErrorHint == nil { return nil, false } return o.ErrorHint, true } // HasErrorHint returns a boolean if a field has been set. func (o *ErrorOAuth2) HasErrorHint() bool { if o != nil && o.ErrorHint != nil { return true } return false } // SetErrorHint gets a reference to the given string and assigns it to the ErrorHint field. func (o *ErrorOAuth2) SetErrorHint(v string) { o.ErrorHint = &v } // GetStatusCode returns the StatusCode field value if set, zero value otherwise. func (o *ErrorOAuth2) GetStatusCode() int64 { if o == nil || o.StatusCode == nil { var ret int64 return ret } return *o.StatusCode } // GetStatusCodeOk returns a tuple with the StatusCode field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *ErrorOAuth2) GetStatusCodeOk() (*int64, bool) { if o == nil || o.StatusCode == nil { return nil, false } return o.StatusCode, true } // HasStatusCode returns a boolean if a field has been set. func (o *ErrorOAuth2) HasStatusCode() bool { if o != nil && o.StatusCode != nil { return true } return false } // SetStatusCode gets a reference to the given int64 and assigns it to the StatusCode field. func (o *ErrorOAuth2) SetStatusCode(v int64) { o.StatusCode = &v } func (o ErrorOAuth2) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.Error != nil { toSerialize["error"] = o.Error } if o.ErrorDebug != nil { toSerialize["error_debug"] = o.ErrorDebug } if o.ErrorDescription != nil { toSerialize["error_description"] = o.ErrorDescription } if o.ErrorHint != nil { toSerialize["error_hint"] = o.ErrorHint } if o.StatusCode != nil { toSerialize["status_code"] = o.StatusCode } return json.Marshal(toSerialize) } type NullableErrorOAuth2 struct { value *ErrorOAuth2 isSet bool } func (v NullableErrorOAuth2) Get() *ErrorOAuth2 { return v.value } func (v *NullableErrorOAuth2) Set(val *ErrorOAuth2) { v.value = val v.isSet = true } func (v NullableErrorOAuth2) IsSet() bool { return v.isSet } func (v *NullableErrorOAuth2) Unset() { v.value = nil v.isSet = false } func NewNullableErrorOAuth2(val *ErrorOAuth2) *NullableErrorOAuth2 { return &NullableErrorOAuth2{value: val, isSet: true} } func (v NullableErrorOAuth2) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableErrorOAuth2) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_generic_error.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // GenericError struct for GenericError type GenericError struct { // The status code Code *int64 `json:"code,omitempty"` // Debug information This field is often not exposed to protect against leaking sensitive information. Debug *string `json:"debug,omitempty"` // Further error details Details interface{} `json:"details,omitempty"` // The error ID Useful when trying to identify various errors in application logic. Id *string `json:"id,omitempty"` // Error message The error's message. Message string `json:"message"` // A human-readable reason for the error Reason *string `json:"reason,omitempty"` // The request ID The request ID is often exposed internally in order to trace errors across service architectures. This is often a UUID. Request *string `json:"request,omitempty"` // The status description Status *string `json:"status,omitempty"` } // NewGenericError instantiates a new GenericError object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewGenericError(message string) *GenericError { this := GenericError{} this.Message = message return &this } // NewGenericErrorWithDefaults instantiates a new GenericError object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewGenericErrorWithDefaults() *GenericError { this := GenericError{} return &this } // GetCode returns the Code field value if set, zero value otherwise. func (o *GenericError) GetCode() int64 { if o == nil || o.Code == nil { var ret int64 return ret } return *o.Code } // GetCodeOk returns a tuple with the Code field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *GenericError) GetCodeOk() (*int64, bool) { if o == nil || o.Code == nil { return nil, false } return o.Code, true } // HasCode returns a boolean if a field has been set. func (o *GenericError) HasCode() bool { if o != nil && o.Code != nil { return true } return false } // SetCode gets a reference to the given int64 and assigns it to the Code field. func (o *GenericError) SetCode(v int64) { o.Code = &v } // GetDebug returns the Debug field value if set, zero value otherwise. func (o *GenericError) GetDebug() string { if o == nil || o.Debug == nil { var ret string return ret } return *o.Debug } // GetDebugOk returns a tuple with the Debug field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *GenericError) GetDebugOk() (*string, bool) { if o == nil || o.Debug == nil { return nil, false } return o.Debug, true } // HasDebug returns a boolean if a field has been set. func (o *GenericError) HasDebug() bool { if o != nil && o.Debug != nil { return true } return false } // SetDebug gets a reference to the given string and assigns it to the Debug field. func (o *GenericError) SetDebug(v string) { o.Debug = &v } // GetDetails returns the Details field value if set, zero value otherwise (both if not set or set to explicit null). func (o *GenericError) GetDetails() interface{} { if o == nil { var ret interface{} return ret } return o.Details } // GetDetailsOk returns a tuple with the Details field value if set, nil otherwise // and a boolean to check if the value has been set. // NOTE: If the value is an explicit nil, `nil, true` will be returned func (o *GenericError) GetDetailsOk() (*interface{}, bool) { if o == nil || o.Details == nil { return nil, false } return &o.Details, true } // HasDetails returns a boolean if a field has been set. func (o *GenericError) HasDetails() bool { if o != nil && o.Details != nil { return true } return false } // SetDetails gets a reference to the given interface{} and assigns it to the Details field. func (o *GenericError) SetDetails(v interface{}) { o.Details = v } // GetId returns the Id field value if set, zero value otherwise. func (o *GenericError) GetId() string { if o == nil || o.Id == nil { var ret string return ret } return *o.Id } // GetIdOk returns a tuple with the Id field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *GenericError) GetIdOk() (*string, bool) { if o == nil || o.Id == nil { return nil, false } return o.Id, true } // HasId returns a boolean if a field has been set. func (o *GenericError) HasId() bool { if o != nil && o.Id != nil { return true } return false } // SetId gets a reference to the given string and assigns it to the Id field. func (o *GenericError) SetId(v string) { o.Id = &v } // GetMessage returns the Message field value func (o *GenericError) GetMessage() string { if o == nil { var ret string return ret } return o.Message } // GetMessageOk returns a tuple with the Message field value // and a boolean to check if the value has been set. func (o *GenericError) GetMessageOk() (*string, bool) { if o == nil { return nil, false } return &o.Message, true } // SetMessage sets field value func (o *GenericError) SetMessage(v string) { o.Message = v } // GetReason returns the Reason field value if set, zero value otherwise. func (o *GenericError) GetReason() string { if o == nil || o.Reason == nil { var ret string return ret } return *o.Reason } // GetReasonOk returns a tuple with the Reason field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *GenericError) GetReasonOk() (*string, bool) { if o == nil || o.Reason == nil { return nil, false } return o.Reason, true } // HasReason returns a boolean if a field has been set. func (o *GenericError) HasReason() bool { if o != nil && o.Reason != nil { return true } return false } // SetReason gets a reference to the given string and assigns it to the Reason field. func (o *GenericError) SetReason(v string) { o.Reason = &v } // GetRequest returns the Request field value if set, zero value otherwise. func (o *GenericError) GetRequest() string { if o == nil || o.Request == nil { var ret string return ret } return *o.Request } // GetRequestOk returns a tuple with the Request field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *GenericError) GetRequestOk() (*string, bool) { if o == nil || o.Request == nil { return nil, false } return o.Request, true } // HasRequest returns a boolean if a field has been set. func (o *GenericError) HasRequest() bool { if o != nil && o.Request != nil { return true } return false } // SetRequest gets a reference to the given string and assigns it to the Request field. func (o *GenericError) SetRequest(v string) { o.Request = &v } // GetStatus returns the Status field value if set, zero value otherwise. func (o *GenericError) GetStatus() string { if o == nil || o.Status == nil { var ret string return ret } return *o.Status } // GetStatusOk returns a tuple with the Status field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *GenericError) GetStatusOk() (*string, bool) { if o == nil || o.Status == nil { return nil, false } return o.Status, true } // HasStatus returns a boolean if a field has been set. func (o *GenericError) HasStatus() bool { if o != nil && o.Status != nil { return true } return false } // SetStatus gets a reference to the given string and assigns it to the Status field. func (o *GenericError) SetStatus(v string) { o.Status = &v } func (o GenericError) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.Code != nil { toSerialize["code"] = o.Code } if o.Debug != nil { toSerialize["debug"] = o.Debug } if o.Details != nil { toSerialize["details"] = o.Details } if o.Id != nil { toSerialize["id"] = o.Id } if true { toSerialize["message"] = o.Message } if o.Reason != nil { toSerialize["reason"] = o.Reason } if o.Request != nil { toSerialize["request"] = o.Request } if o.Status != nil { toSerialize["status"] = o.Status } return json.Marshal(toSerialize) } type NullableGenericError struct { value *GenericError isSet bool } func (v NullableGenericError) Get() *GenericError { return v.value } func (v *NullableGenericError) Set(val *GenericError) { v.value = val v.isSet = true } func (v NullableGenericError) IsSet() bool { return v.isSet } func (v *NullableGenericError) Unset() { v.value = nil v.isSet = false } func NewNullableGenericError(val *GenericError) *NullableGenericError { return &NullableGenericError{value: val, isSet: true} } func (v NullableGenericError) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableGenericError) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_get_version_200_response.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // GetVersion200Response struct for GetVersion200Response type GetVersion200Response struct { // The version of Ory Hydra. Version *string `json:"version,omitempty"` } // NewGetVersion200Response instantiates a new GetVersion200Response object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewGetVersion200Response() *GetVersion200Response { this := GetVersion200Response{} return &this } // NewGetVersion200ResponseWithDefaults instantiates a new GetVersion200Response object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewGetVersion200ResponseWithDefaults() *GetVersion200Response { this := GetVersion200Response{} return &this } // GetVersion returns the Version field value if set, zero value otherwise. func (o *GetVersion200Response) GetVersion() string { if o == nil || o.Version == nil { var ret string return ret } return *o.Version } // GetVersionOk returns a tuple with the Version field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *GetVersion200Response) GetVersionOk() (*string, bool) { if o == nil || o.Version == nil { return nil, false } return o.Version, true } // HasVersion returns a boolean if a field has been set. func (o *GetVersion200Response) HasVersion() bool { if o != nil && o.Version != nil { return true } return false } // SetVersion gets a reference to the given string and assigns it to the Version field. func (o *GetVersion200Response) SetVersion(v string) { o.Version = &v } func (o GetVersion200Response) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.Version != nil { toSerialize["version"] = o.Version } return json.Marshal(toSerialize) } type NullableGetVersion200Response struct { value *GetVersion200Response isSet bool } func (v NullableGetVersion200Response) Get() *GetVersion200Response { return v.value } func (v *NullableGetVersion200Response) Set(val *GetVersion200Response) { v.value = val v.isSet = true } func (v NullableGetVersion200Response) IsSet() bool { return v.isSet } func (v *NullableGetVersion200Response) Unset() { v.value = nil v.isSet = false } func NewNullableGetVersion200Response(val *GetVersion200Response) *NullableGetVersion200Response { return &NullableGetVersion200Response{value: val, isSet: true} } func (v NullableGetVersion200Response) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableGetVersion200Response) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_health_not_ready_status.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // HealthNotReadyStatus struct for HealthNotReadyStatus type HealthNotReadyStatus struct { // Errors contains a list of errors that caused the not ready status. Errors *map[string]string `json:"errors,omitempty"` } // NewHealthNotReadyStatus instantiates a new HealthNotReadyStatus object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewHealthNotReadyStatus() *HealthNotReadyStatus { this := HealthNotReadyStatus{} return &this } // NewHealthNotReadyStatusWithDefaults instantiates a new HealthNotReadyStatus object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewHealthNotReadyStatusWithDefaults() *HealthNotReadyStatus { this := HealthNotReadyStatus{} return &this } // GetErrors returns the Errors field value if set, zero value otherwise. func (o *HealthNotReadyStatus) GetErrors() map[string]string { if o == nil || o.Errors == nil { var ret map[string]string return ret } return *o.Errors } // GetErrorsOk returns a tuple with the Errors field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *HealthNotReadyStatus) GetErrorsOk() (*map[string]string, bool) { if o == nil || o.Errors == nil { return nil, false } return o.Errors, true } // HasErrors returns a boolean if a field has been set. func (o *HealthNotReadyStatus) HasErrors() bool { if o != nil && o.Errors != nil { return true } return false } // SetErrors gets a reference to the given map[string]string and assigns it to the Errors field. func (o *HealthNotReadyStatus) SetErrors(v map[string]string) { o.Errors = &v } func (o HealthNotReadyStatus) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.Errors != nil { toSerialize["errors"] = o.Errors } return json.Marshal(toSerialize) } type NullableHealthNotReadyStatus struct { value *HealthNotReadyStatus isSet bool } func (v NullableHealthNotReadyStatus) Get() *HealthNotReadyStatus { return v.value } func (v *NullableHealthNotReadyStatus) Set(val *HealthNotReadyStatus) { v.value = val v.isSet = true } func (v NullableHealthNotReadyStatus) IsSet() bool { return v.isSet } func (v *NullableHealthNotReadyStatus) Unset() { v.value = nil v.isSet = false } func NewNullableHealthNotReadyStatus(val *HealthNotReadyStatus) *NullableHealthNotReadyStatus { return &NullableHealthNotReadyStatus{value: val, isSet: true} } func (v NullableHealthNotReadyStatus) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableHealthNotReadyStatus) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_health_status.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // HealthStatus struct for HealthStatus type HealthStatus struct { // Status always contains \"ok\". Status *string `json:"status,omitempty"` } // NewHealthStatus instantiates a new HealthStatus object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewHealthStatus() *HealthStatus { this := HealthStatus{} return &this } // NewHealthStatusWithDefaults instantiates a new HealthStatus object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewHealthStatusWithDefaults() *HealthStatus { this := HealthStatus{} return &this } // GetStatus returns the Status field value if set, zero value otherwise. func (o *HealthStatus) GetStatus() string { if o == nil || o.Status == nil { var ret string return ret } return *o.Status } // GetStatusOk returns a tuple with the Status field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *HealthStatus) GetStatusOk() (*string, bool) { if o == nil || o.Status == nil { return nil, false } return o.Status, true } // HasStatus returns a boolean if a field has been set. func (o *HealthStatus) HasStatus() bool { if o != nil && o.Status != nil { return true } return false } // SetStatus gets a reference to the given string and assigns it to the Status field. func (o *HealthStatus) SetStatus(v string) { o.Status = &v } func (o HealthStatus) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.Status != nil { toSerialize["status"] = o.Status } return json.Marshal(toSerialize) } type NullableHealthStatus struct { value *HealthStatus isSet bool } func (v NullableHealthStatus) Get() *HealthStatus { return v.value } func (v *NullableHealthStatus) Set(val *HealthStatus) { v.value = val v.isSet = true } func (v NullableHealthStatus) IsSet() bool { return v.isSet } func (v *NullableHealthStatus) Unset() { v.value = nil v.isSet = false } func NewNullableHealthStatus(val *HealthStatus) *NullableHealthStatus { return &NullableHealthStatus{value: val, isSet: true} } func (v NullableHealthStatus) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableHealthStatus) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_introspected_o_auth2_token.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // IntrospectedOAuth2Token Introspection contains an access token's session data as specified by [IETF RFC 7662](https://tools.ietf.org/html/rfc7662) type IntrospectedOAuth2Token struct { // Active is a boolean indicator of whether or not the presented token is currently active. The specifics of a token's \"active\" state will vary depending on the implementation of the authorization server and the information it keeps about its tokens, but a \"true\" value return for the \"active\" property will generally indicate that a given token has been issued by this authorization server, has not been revoked by the resource owner, and is within its given time window of validity (e.g., after its issuance time and before its expiration time). Active bool `json:"active"` // Audience contains a list of the token's intended audiences. Aud []string `json:"aud,omitempty"` // ID is aclient identifier for the OAuth 2.0 client that requested this token. ClientId *string `json:"client_id,omitempty"` // Expires at is an integer timestamp, measured in the number of seconds since January 1 1970 UTC, indicating when this token will expire. Exp *int64 `json:"exp,omitempty"` // Extra is arbitrary data set by the session. Ext map[string]interface{} `json:"ext,omitempty"` // Issued at is an integer timestamp, measured in the number of seconds since January 1 1970 UTC, indicating when this token was originally issued. Iat *int64 `json:"iat,omitempty"` // IssuerURL is a string representing the issuer of this token Iss *string `json:"iss,omitempty"` // NotBefore is an integer timestamp, measured in the number of seconds since January 1 1970 UTC, indicating when this token is not to be used before. Nbf *int64 `json:"nbf,omitempty"` // ObfuscatedSubject is set when the subject identifier algorithm was set to \"pairwise\" during authorization. It is the `sub` value of the ID Token that was issued. ObfuscatedSubject *string `json:"obfuscated_subject,omitempty"` // Scope is a JSON string containing a space-separated list of scopes associated with this token. Scope *string `json:"scope,omitempty"` // Subject of the token, as defined in JWT [RFC7519]. Usually a machine-readable identifier of the resource owner who authorized this token. Sub *string `json:"sub,omitempty"` // TokenType is the introspected token's type, typically `Bearer`. TokenType *string `json:"token_type,omitempty"` // TokenUse is the introspected token's use, for example `access_token` or `refresh_token`. TokenUse *string `json:"token_use,omitempty"` // Username is a human-readable identifier for the resource owner who authorized this token. Username *string `json:"username,omitempty"` } // NewIntrospectedOAuth2Token instantiates a new IntrospectedOAuth2Token object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewIntrospectedOAuth2Token(active bool) *IntrospectedOAuth2Token { this := IntrospectedOAuth2Token{} this.Active = active return &this } // NewIntrospectedOAuth2TokenWithDefaults instantiates a new IntrospectedOAuth2Token object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewIntrospectedOAuth2TokenWithDefaults() *IntrospectedOAuth2Token { this := IntrospectedOAuth2Token{} return &this } // GetActive returns the Active field value func (o *IntrospectedOAuth2Token) GetActive() bool { if o == nil { var ret bool return ret } return o.Active } // GetActiveOk returns a tuple with the Active field value // and a boolean to check if the value has been set. func (o *IntrospectedOAuth2Token) GetActiveOk() (*bool, bool) { if o == nil { return nil, false } return &o.Active, true } // SetActive sets field value func (o *IntrospectedOAuth2Token) SetActive(v bool) { o.Active = v } // GetAud returns the Aud field value if set, zero value otherwise. func (o *IntrospectedOAuth2Token) GetAud() []string { if o == nil || o.Aud == nil { var ret []string return ret } return o.Aud } // GetAudOk returns a tuple with the Aud field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *IntrospectedOAuth2Token) GetAudOk() ([]string, bool) { if o == nil || o.Aud == nil { return nil, false } return o.Aud, true } // HasAud returns a boolean if a field has been set. func (o *IntrospectedOAuth2Token) HasAud() bool { if o != nil && o.Aud != nil { return true } return false } // SetAud gets a reference to the given []string and assigns it to the Aud field. func (o *IntrospectedOAuth2Token) SetAud(v []string) { o.Aud = v } // GetClientId returns the ClientId field value if set, zero value otherwise. func (o *IntrospectedOAuth2Token) GetClientId() string { if o == nil || o.ClientId == nil { var ret string return ret } return *o.ClientId } // GetClientIdOk returns a tuple with the ClientId field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *IntrospectedOAuth2Token) GetClientIdOk() (*string, bool) { if o == nil || o.ClientId == nil { return nil, false } return o.ClientId, true } // HasClientId returns a boolean if a field has been set. func (o *IntrospectedOAuth2Token) HasClientId() bool { if o != nil && o.ClientId != nil { return true } return false } // SetClientId gets a reference to the given string and assigns it to the ClientId field. func (o *IntrospectedOAuth2Token) SetClientId(v string) { o.ClientId = &v } // GetExp returns the Exp field value if set, zero value otherwise. func (o *IntrospectedOAuth2Token) GetExp() int64 { if o == nil || o.Exp == nil { var ret int64 return ret } return *o.Exp } // GetExpOk returns a tuple with the Exp field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *IntrospectedOAuth2Token) GetExpOk() (*int64, bool) { if o == nil || o.Exp == nil { return nil, false } return o.Exp, true } // HasExp returns a boolean if a field has been set. func (o *IntrospectedOAuth2Token) HasExp() bool { if o != nil && o.Exp != nil { return true } return false } // SetExp gets a reference to the given int64 and assigns it to the Exp field. func (o *IntrospectedOAuth2Token) SetExp(v int64) { o.Exp = &v } // GetExt returns the Ext field value if set, zero value otherwise. func (o *IntrospectedOAuth2Token) GetExt() map[string]interface{} { if o == nil || o.Ext == nil { var ret map[string]interface{} return ret } return o.Ext } // GetExtOk returns a tuple with the Ext field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *IntrospectedOAuth2Token) GetExtOk() (map[string]interface{}, bool) { if o == nil || o.Ext == nil { return nil, false } return o.Ext, true } // HasExt returns a boolean if a field has been set. func (o *IntrospectedOAuth2Token) HasExt() bool { if o != nil && o.Ext != nil { return true } return false } // SetExt gets a reference to the given map[string]interface{} and assigns it to the Ext field. func (o *IntrospectedOAuth2Token) SetExt(v map[string]interface{}) { o.Ext = v } // GetIat returns the Iat field value if set, zero value otherwise. func (o *IntrospectedOAuth2Token) GetIat() int64 { if o == nil || o.Iat == nil { var ret int64 return ret } return *o.Iat } // GetIatOk returns a tuple with the Iat field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *IntrospectedOAuth2Token) GetIatOk() (*int64, bool) { if o == nil || o.Iat == nil { return nil, false } return o.Iat, true } // HasIat returns a boolean if a field has been set. func (o *IntrospectedOAuth2Token) HasIat() bool { if o != nil && o.Iat != nil { return true } return false } // SetIat gets a reference to the given int64 and assigns it to the Iat field. func (o *IntrospectedOAuth2Token) SetIat(v int64) { o.Iat = &v } // GetIss returns the Iss field value if set, zero value otherwise. func (o *IntrospectedOAuth2Token) GetIss() string { if o == nil || o.Iss == nil { var ret string return ret } return *o.Iss } // GetIssOk returns a tuple with the Iss field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *IntrospectedOAuth2Token) GetIssOk() (*string, bool) { if o == nil || o.Iss == nil { return nil, false } return o.Iss, true } // HasIss returns a boolean if a field has been set. func (o *IntrospectedOAuth2Token) HasIss() bool { if o != nil && o.Iss != nil { return true } return false } // SetIss gets a reference to the given string and assigns it to the Iss field. func (o *IntrospectedOAuth2Token) SetIss(v string) { o.Iss = &v } // GetNbf returns the Nbf field value if set, zero value otherwise. func (o *IntrospectedOAuth2Token) GetNbf() int64 { if o == nil || o.Nbf == nil { var ret int64 return ret } return *o.Nbf } // GetNbfOk returns a tuple with the Nbf field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *IntrospectedOAuth2Token) GetNbfOk() (*int64, bool) { if o == nil || o.Nbf == nil { return nil, false } return o.Nbf, true } // HasNbf returns a boolean if a field has been set. func (o *IntrospectedOAuth2Token) HasNbf() bool { if o != nil && o.Nbf != nil { return true } return false } // SetNbf gets a reference to the given int64 and assigns it to the Nbf field. func (o *IntrospectedOAuth2Token) SetNbf(v int64) { o.Nbf = &v } // GetObfuscatedSubject returns the ObfuscatedSubject field value if set, zero value otherwise. func (o *IntrospectedOAuth2Token) GetObfuscatedSubject() string { if o == nil || o.ObfuscatedSubject == nil { var ret string return ret } return *o.ObfuscatedSubject } // GetObfuscatedSubjectOk returns a tuple with the ObfuscatedSubject field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *IntrospectedOAuth2Token) GetObfuscatedSubjectOk() (*string, bool) { if o == nil || o.ObfuscatedSubject == nil { return nil, false } return o.ObfuscatedSubject, true } // HasObfuscatedSubject returns a boolean if a field has been set. func (o *IntrospectedOAuth2Token) HasObfuscatedSubject() bool { if o != nil && o.ObfuscatedSubject != nil { return true } return false } // SetObfuscatedSubject gets a reference to the given string and assigns it to the ObfuscatedSubject field. func (o *IntrospectedOAuth2Token) SetObfuscatedSubject(v string) { o.ObfuscatedSubject = &v } // GetScope returns the Scope field value if set, zero value otherwise. func (o *IntrospectedOAuth2Token) GetScope() string { if o == nil || o.Scope == nil { var ret string return ret } return *o.Scope } // GetScopeOk returns a tuple with the Scope field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *IntrospectedOAuth2Token) GetScopeOk() (*string, bool) { if o == nil || o.Scope == nil { return nil, false } return o.Scope, true } // HasScope returns a boolean if a field has been set. func (o *IntrospectedOAuth2Token) HasScope() bool { if o != nil && o.Scope != nil { return true } return false } // SetScope gets a reference to the given string and assigns it to the Scope field. func (o *IntrospectedOAuth2Token) SetScope(v string) { o.Scope = &v } // GetSub returns the Sub field value if set, zero value otherwise. func (o *IntrospectedOAuth2Token) GetSub() string { if o == nil || o.Sub == nil { var ret string return ret } return *o.Sub } // GetSubOk returns a tuple with the Sub field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *IntrospectedOAuth2Token) GetSubOk() (*string, bool) { if o == nil || o.Sub == nil { return nil, false } return o.Sub, true } // HasSub returns a boolean if a field has been set. func (o *IntrospectedOAuth2Token) HasSub() bool { if o != nil && o.Sub != nil { return true } return false } // SetSub gets a reference to the given string and assigns it to the Sub field. func (o *IntrospectedOAuth2Token) SetSub(v string) { o.Sub = &v } // GetTokenType returns the TokenType field value if set, zero value otherwise. func (o *IntrospectedOAuth2Token) GetTokenType() string { if o == nil || o.TokenType == nil { var ret string return ret } return *o.TokenType } // GetTokenTypeOk returns a tuple with the TokenType field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *IntrospectedOAuth2Token) GetTokenTypeOk() (*string, bool) { if o == nil || o.TokenType == nil { return nil, false } return o.TokenType, true } // HasTokenType returns a boolean if a field has been set. func (o *IntrospectedOAuth2Token) HasTokenType() bool { if o != nil && o.TokenType != nil { return true } return false } // SetTokenType gets a reference to the given string and assigns it to the TokenType field. func (o *IntrospectedOAuth2Token) SetTokenType(v string) { o.TokenType = &v } // GetTokenUse returns the TokenUse field value if set, zero value otherwise. func (o *IntrospectedOAuth2Token) GetTokenUse() string { if o == nil || o.TokenUse == nil { var ret string return ret } return *o.TokenUse } // GetTokenUseOk returns a tuple with the TokenUse field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *IntrospectedOAuth2Token) GetTokenUseOk() (*string, bool) { if o == nil || o.TokenUse == nil { return nil, false } return o.TokenUse, true } // HasTokenUse returns a boolean if a field has been set. func (o *IntrospectedOAuth2Token) HasTokenUse() bool { if o != nil && o.TokenUse != nil { return true } return false } // SetTokenUse gets a reference to the given string and assigns it to the TokenUse field. func (o *IntrospectedOAuth2Token) SetTokenUse(v string) { o.TokenUse = &v } // GetUsername returns the Username field value if set, zero value otherwise. func (o *IntrospectedOAuth2Token) GetUsername() string { if o == nil || o.Username == nil { var ret string return ret } return *o.Username } // GetUsernameOk returns a tuple with the Username field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *IntrospectedOAuth2Token) GetUsernameOk() (*string, bool) { if o == nil || o.Username == nil { return nil, false } return o.Username, true } // HasUsername returns a boolean if a field has been set. func (o *IntrospectedOAuth2Token) HasUsername() bool { if o != nil && o.Username != nil { return true } return false } // SetUsername gets a reference to the given string and assigns it to the Username field. func (o *IntrospectedOAuth2Token) SetUsername(v string) { o.Username = &v } func (o IntrospectedOAuth2Token) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if true { toSerialize["active"] = o.Active } if o.Aud != nil { toSerialize["aud"] = o.Aud } if o.ClientId != nil { toSerialize["client_id"] = o.ClientId } if o.Exp != nil { toSerialize["exp"] = o.Exp } if o.Ext != nil { toSerialize["ext"] = o.Ext } if o.Iat != nil { toSerialize["iat"] = o.Iat } if o.Iss != nil { toSerialize["iss"] = o.Iss } if o.Nbf != nil { toSerialize["nbf"] = o.Nbf } if o.ObfuscatedSubject != nil { toSerialize["obfuscated_subject"] = o.ObfuscatedSubject } if o.Scope != nil { toSerialize["scope"] = o.Scope } if o.Sub != nil { toSerialize["sub"] = o.Sub } if o.TokenType != nil { toSerialize["token_type"] = o.TokenType } if o.TokenUse != nil { toSerialize["token_use"] = o.TokenUse } if o.Username != nil { toSerialize["username"] = o.Username } return json.Marshal(toSerialize) } type NullableIntrospectedOAuth2Token struct { value *IntrospectedOAuth2Token isSet bool } func (v NullableIntrospectedOAuth2Token) Get() *IntrospectedOAuth2Token { return v.value } func (v *NullableIntrospectedOAuth2Token) Set(val *IntrospectedOAuth2Token) { v.value = val v.isSet = true } func (v NullableIntrospectedOAuth2Token) IsSet() bool { return v.isSet } func (v *NullableIntrospectedOAuth2Token) Unset() { v.value = nil v.isSet = false } func NewNullableIntrospectedOAuth2Token(val *IntrospectedOAuth2Token) *NullableIntrospectedOAuth2Token { return &NullableIntrospectedOAuth2Token{value: val, isSet: true} } func (v NullableIntrospectedOAuth2Token) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableIntrospectedOAuth2Token) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_is_ready_200_response.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // IsReady200Response struct for IsReady200Response type IsReady200Response struct { // Always \"ok\". Status *string `json:"status,omitempty"` } // NewIsReady200Response instantiates a new IsReady200Response object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewIsReady200Response() *IsReady200Response { this := IsReady200Response{} return &this } // NewIsReady200ResponseWithDefaults instantiates a new IsReady200Response object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewIsReady200ResponseWithDefaults() *IsReady200Response { this := IsReady200Response{} return &this } // GetStatus returns the Status field value if set, zero value otherwise. func (o *IsReady200Response) GetStatus() string { if o == nil || o.Status == nil { var ret string return ret } return *o.Status } // GetStatusOk returns a tuple with the Status field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *IsReady200Response) GetStatusOk() (*string, bool) { if o == nil || o.Status == nil { return nil, false } return o.Status, true } // HasStatus returns a boolean if a field has been set. func (o *IsReady200Response) HasStatus() bool { if o != nil && o.Status != nil { return true } return false } // SetStatus gets a reference to the given string and assigns it to the Status field. func (o *IsReady200Response) SetStatus(v string) { o.Status = &v } func (o IsReady200Response) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.Status != nil { toSerialize["status"] = o.Status } return json.Marshal(toSerialize) } type NullableIsReady200Response struct { value *IsReady200Response isSet bool } func (v NullableIsReady200Response) Get() *IsReady200Response { return v.value } func (v *NullableIsReady200Response) Set(val *IsReady200Response) { v.value = val v.isSet = true } func (v NullableIsReady200Response) IsSet() bool { return v.isSet } func (v *NullableIsReady200Response) Unset() { v.value = nil v.isSet = false } func NewNullableIsReady200Response(val *IsReady200Response) *NullableIsReady200Response { return &NullableIsReady200Response{value: val, isSet: true} } func (v NullableIsReady200Response) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableIsReady200Response) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_is_ready_503_response.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // IsReady503Response struct for IsReady503Response type IsReady503Response struct { // Errors contains a list of errors that caused the not ready status. Errors *map[string]string `json:"errors,omitempty"` } // NewIsReady503Response instantiates a new IsReady503Response object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewIsReady503Response() *IsReady503Response { this := IsReady503Response{} return &this } // NewIsReady503ResponseWithDefaults instantiates a new IsReady503Response object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewIsReady503ResponseWithDefaults() *IsReady503Response { this := IsReady503Response{} return &this } // GetErrors returns the Errors field value if set, zero value otherwise. func (o *IsReady503Response) GetErrors() map[string]string { if o == nil || o.Errors == nil { var ret map[string]string return ret } return *o.Errors } // GetErrorsOk returns a tuple with the Errors field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *IsReady503Response) GetErrorsOk() (*map[string]string, bool) { if o == nil || o.Errors == nil { return nil, false } return o.Errors, true } // HasErrors returns a boolean if a field has been set. func (o *IsReady503Response) HasErrors() bool { if o != nil && o.Errors != nil { return true } return false } // SetErrors gets a reference to the given map[string]string and assigns it to the Errors field. func (o *IsReady503Response) SetErrors(v map[string]string) { o.Errors = &v } func (o IsReady503Response) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.Errors != nil { toSerialize["errors"] = o.Errors } return json.Marshal(toSerialize) } type NullableIsReady503Response struct { value *IsReady503Response isSet bool } func (v NullableIsReady503Response) Get() *IsReady503Response { return v.value } func (v *NullableIsReady503Response) Set(val *IsReady503Response) { v.value = val v.isSet = true } func (v NullableIsReady503Response) IsSet() bool { return v.isSet } func (v *NullableIsReady503Response) Unset() { v.value = nil v.isSet = false } func NewNullableIsReady503Response(val *IsReady503Response) *NullableIsReady503Response { return &NullableIsReady503Response{value: val, isSet: true} } func (v NullableIsReady503Response) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableIsReady503Response) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_json_patch.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // JsonPatch A JSONPatch document as defined by RFC 6902 type JsonPatch struct { // This field is used together with operation \"move\" and uses JSON Pointer notation. Learn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5). From *string `json:"from,omitempty"` // The operation to be performed. One of \"add\", \"remove\", \"replace\", \"move\", \"copy\", or \"test\". Op string `json:"op"` // The path to the target path. Uses JSON pointer notation. Learn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5). Path string `json:"path"` // The value to be used within the operations. Learn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5). Value interface{} `json:"value,omitempty"` } // NewJsonPatch instantiates a new JsonPatch object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewJsonPatch(op string, path string) *JsonPatch { this := JsonPatch{} this.Op = op this.Path = path return &this } // NewJsonPatchWithDefaults instantiates a new JsonPatch object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewJsonPatchWithDefaults() *JsonPatch { this := JsonPatch{} return &this } // GetFrom returns the From field value if set, zero value otherwise. func (o *JsonPatch) GetFrom() string { if o == nil || o.From == nil { var ret string return ret } return *o.From } // GetFromOk returns a tuple with the From field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *JsonPatch) GetFromOk() (*string, bool) { if o == nil || o.From == nil { return nil, false } return o.From, true } // HasFrom returns a boolean if a field has been set. func (o *JsonPatch) HasFrom() bool { if o != nil && o.From != nil { return true } return false } // SetFrom gets a reference to the given string and assigns it to the From field. func (o *JsonPatch) SetFrom(v string) { o.From = &v } // GetOp returns the Op field value func (o *JsonPatch) GetOp() string { if o == nil { var ret string return ret } return o.Op } // GetOpOk returns a tuple with the Op field value // and a boolean to check if the value has been set. func (o *JsonPatch) GetOpOk() (*string, bool) { if o == nil { return nil, false } return &o.Op, true } // SetOp sets field value func (o *JsonPatch) SetOp(v string) { o.Op = v } // GetPath returns the Path field value func (o *JsonPatch) GetPath() string { if o == nil { var ret string return ret } return o.Path } // GetPathOk returns a tuple with the Path field value // and a boolean to check if the value has been set. func (o *JsonPatch) GetPathOk() (*string, bool) { if o == nil { return nil, false } return &o.Path, true } // SetPath sets field value func (o *JsonPatch) SetPath(v string) { o.Path = v } // GetValue returns the Value field value if set, zero value otherwise (both if not set or set to explicit null). func (o *JsonPatch) GetValue() interface{} { if o == nil { var ret interface{} return ret } return o.Value } // GetValueOk returns a tuple with the Value field value if set, nil otherwise // and a boolean to check if the value has been set. // NOTE: If the value is an explicit nil, `nil, true` will be returned func (o *JsonPatch) GetValueOk() (*interface{}, bool) { if o == nil || o.Value == nil { return nil, false } return &o.Value, true } // HasValue returns a boolean if a field has been set. func (o *JsonPatch) HasValue() bool { if o != nil && o.Value != nil { return true } return false } // SetValue gets a reference to the given interface{} and assigns it to the Value field. func (o *JsonPatch) SetValue(v interface{}) { o.Value = v } func (o JsonPatch) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.From != nil { toSerialize["from"] = o.From } if true { toSerialize["op"] = o.Op } if true { toSerialize["path"] = o.Path } if o.Value != nil { toSerialize["value"] = o.Value } return json.Marshal(toSerialize) } type NullableJsonPatch struct { value *JsonPatch isSet bool } func (v NullableJsonPatch) Get() *JsonPatch { return v.value } func (v *NullableJsonPatch) Set(val *JsonPatch) { v.value = val v.isSet = true } func (v NullableJsonPatch) IsSet() bool { return v.isSet } func (v *NullableJsonPatch) Unset() { v.value = nil v.isSet = false } func NewNullableJsonPatch(val *JsonPatch) *NullableJsonPatch { return &NullableJsonPatch{value: val, isSet: true} } func (v NullableJsonPatch) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableJsonPatch) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_json_web_key.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // JsonWebKey struct for JsonWebKey type JsonWebKey struct { // The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key. The values used should either be registered in the IANA \"JSON Web Signature and Encryption Algorithms\" registry established by [JWA] or be a value that contains a Collision- Resistant Name. Alg string `json:"alg"` Crv *string `json:"crv,omitempty"` D *string `json:"d,omitempty"` Dp *string `json:"dp,omitempty"` Dq *string `json:"dq,omitempty"` E *string `json:"e,omitempty"` K *string `json:"k,omitempty"` // The \"kid\" (key ID) parameter is used to match a specific key. This is used, for instance, to choose among a set of keys within a JWK Set during key rollover. The structure of the \"kid\" value is unspecified. When \"kid\" values are used within a JWK Set, different keys within the JWK Set SHOULD use distinct \"kid\" values. (One example in which different keys might use the same \"kid\" value is if they have different \"kty\" (key type) values but are considered to be equivalent alternatives by the application using them.) The \"kid\" value is a case-sensitive string. Kid string `json:"kid"` // The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key, such as \"RSA\" or \"EC\". \"kty\" values should either be registered in the IANA \"JSON Web Key Types\" registry established by [JWA] or be a value that contains a Collision- Resistant Name. The \"kty\" value is a case-sensitive string. Kty string `json:"kty"` N *string `json:"n,omitempty"` P *string `json:"p,omitempty"` Q *string `json:"q,omitempty"` Qi *string `json:"qi,omitempty"` // Use (\"public key use\") identifies the intended use of the public key. The \"use\" parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Values are commonly \"sig\" (signature) or \"enc\" (encryption). Use string `json:"use"` X *string `json:"x,omitempty"` // The \"x5c\" (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates [RFC5280]. The certificate chain is represented as a JSON array of certificate value strings. Each string in the array is a base64-encoded (Section 4 of [RFC4648] -- not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value. The PKIX certificate containing the key value MUST be the first certificate. X5c []string `json:"x5c,omitempty"` Y *string `json:"y,omitempty"` } // NewJsonWebKey instantiates a new JsonWebKey object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewJsonWebKey(alg string, kid string, kty string, use string) *JsonWebKey { this := JsonWebKey{} this.Alg = alg this.Kid = kid this.Kty = kty this.Use = use return &this } // NewJsonWebKeyWithDefaults instantiates a new JsonWebKey object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewJsonWebKeyWithDefaults() *JsonWebKey { this := JsonWebKey{} return &this } // GetAlg returns the Alg field value func (o *JsonWebKey) GetAlg() string { if o == nil { var ret string return ret } return o.Alg } // GetAlgOk returns a tuple with the Alg field value // and a boolean to check if the value has been set. func (o *JsonWebKey) GetAlgOk() (*string, bool) { if o == nil { return nil, false } return &o.Alg, true } // SetAlg sets field value func (o *JsonWebKey) SetAlg(v string) { o.Alg = v } // GetCrv returns the Crv field value if set, zero value otherwise. func (o *JsonWebKey) GetCrv() string { if o == nil || o.Crv == nil { var ret string return ret } return *o.Crv } // GetCrvOk returns a tuple with the Crv field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *JsonWebKey) GetCrvOk() (*string, bool) { if o == nil || o.Crv == nil { return nil, false } return o.Crv, true } // HasCrv returns a boolean if a field has been set. func (o *JsonWebKey) HasCrv() bool { if o != nil && o.Crv != nil { return true } return false } // SetCrv gets a reference to the given string and assigns it to the Crv field. func (o *JsonWebKey) SetCrv(v string) { o.Crv = &v } // GetD returns the D field value if set, zero value otherwise. func (o *JsonWebKey) GetD() string { if o == nil || o.D == nil { var ret string return ret } return *o.D } // GetDOk returns a tuple with the D field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *JsonWebKey) GetDOk() (*string, bool) { if o == nil || o.D == nil { return nil, false } return o.D, true } // HasD returns a boolean if a field has been set. func (o *JsonWebKey) HasD() bool { if o != nil && o.D != nil { return true } return false } // SetD gets a reference to the given string and assigns it to the D field. func (o *JsonWebKey) SetD(v string) { o.D = &v } // GetDp returns the Dp field value if set, zero value otherwise. func (o *JsonWebKey) GetDp() string { if o == nil || o.Dp == nil { var ret string return ret } return *o.Dp } // GetDpOk returns a tuple with the Dp field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *JsonWebKey) GetDpOk() (*string, bool) { if o == nil || o.Dp == nil { return nil, false } return o.Dp, true } // HasDp returns a boolean if a field has been set. func (o *JsonWebKey) HasDp() bool { if o != nil && o.Dp != nil { return true } return false } // SetDp gets a reference to the given string and assigns it to the Dp field. func (o *JsonWebKey) SetDp(v string) { o.Dp = &v } // GetDq returns the Dq field value if set, zero value otherwise. func (o *JsonWebKey) GetDq() string { if o == nil || o.Dq == nil { var ret string return ret } return *o.Dq } // GetDqOk returns a tuple with the Dq field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *JsonWebKey) GetDqOk() (*string, bool) { if o == nil || o.Dq == nil { return nil, false } return o.Dq, true } // HasDq returns a boolean if a field has been set. func (o *JsonWebKey) HasDq() bool { if o != nil && o.Dq != nil { return true } return false } // SetDq gets a reference to the given string and assigns it to the Dq field. func (o *JsonWebKey) SetDq(v string) { o.Dq = &v } // GetE returns the E field value if set, zero value otherwise. func (o *JsonWebKey) GetE() string { if o == nil || o.E == nil { var ret string return ret } return *o.E } // GetEOk returns a tuple with the E field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *JsonWebKey) GetEOk() (*string, bool) { if o == nil || o.E == nil { return nil, false } return o.E, true } // HasE returns a boolean if a field has been set. func (o *JsonWebKey) HasE() bool { if o != nil && o.E != nil { return true } return false } // SetE gets a reference to the given string and assigns it to the E field. func (o *JsonWebKey) SetE(v string) { o.E = &v } // GetK returns the K field value if set, zero value otherwise. func (o *JsonWebKey) GetK() string { if o == nil || o.K == nil { var ret string return ret } return *o.K } // GetKOk returns a tuple with the K field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *JsonWebKey) GetKOk() (*string, bool) { if o == nil || o.K == nil { return nil, false } return o.K, true } // HasK returns a boolean if a field has been set. func (o *JsonWebKey) HasK() bool { if o != nil && o.K != nil { return true } return false } // SetK gets a reference to the given string and assigns it to the K field. func (o *JsonWebKey) SetK(v string) { o.K = &v } // GetKid returns the Kid field value func (o *JsonWebKey) GetKid() string { if o == nil { var ret string return ret } return o.Kid } // GetKidOk returns a tuple with the Kid field value // and a boolean to check if the value has been set. func (o *JsonWebKey) GetKidOk() (*string, bool) { if o == nil { return nil, false } return &o.Kid, true } // SetKid sets field value func (o *JsonWebKey) SetKid(v string) { o.Kid = v } // GetKty returns the Kty field value func (o *JsonWebKey) GetKty() string { if o == nil { var ret string return ret } return o.Kty } // GetKtyOk returns a tuple with the Kty field value // and a boolean to check if the value has been set. func (o *JsonWebKey) GetKtyOk() (*string, bool) { if o == nil { return nil, false } return &o.Kty, true } // SetKty sets field value func (o *JsonWebKey) SetKty(v string) { o.Kty = v } // GetN returns the N field value if set, zero value otherwise. func (o *JsonWebKey) GetN() string { if o == nil || o.N == nil { var ret string return ret } return *o.N } // GetNOk returns a tuple with the N field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *JsonWebKey) GetNOk() (*string, bool) { if o == nil || o.N == nil { return nil, false } return o.N, true } // HasN returns a boolean if a field has been set. func (o *JsonWebKey) HasN() bool { if o != nil && o.N != nil { return true } return false } // SetN gets a reference to the given string and assigns it to the N field. func (o *JsonWebKey) SetN(v string) { o.N = &v } // GetP returns the P field value if set, zero value otherwise. func (o *JsonWebKey) GetP() string { if o == nil || o.P == nil { var ret string return ret } return *o.P } // GetPOk returns a tuple with the P field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *JsonWebKey) GetPOk() (*string, bool) { if o == nil || o.P == nil { return nil, false } return o.P, true } // HasP returns a boolean if a field has been set. func (o *JsonWebKey) HasP() bool { if o != nil && o.P != nil { return true } return false } // SetP gets a reference to the given string and assigns it to the P field. func (o *JsonWebKey) SetP(v string) { o.P = &v } // GetQ returns the Q field value if set, zero value otherwise. func (o *JsonWebKey) GetQ() string { if o == nil || o.Q == nil { var ret string return ret } return *o.Q } // GetQOk returns a tuple with the Q field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *JsonWebKey) GetQOk() (*string, bool) { if o == nil || o.Q == nil { return nil, false } return o.Q, true } // HasQ returns a boolean if a field has been set. func (o *JsonWebKey) HasQ() bool { if o != nil && o.Q != nil { return true } return false } // SetQ gets a reference to the given string and assigns it to the Q field. func (o *JsonWebKey) SetQ(v string) { o.Q = &v } // GetQi returns the Qi field value if set, zero value otherwise. func (o *JsonWebKey) GetQi() string { if o == nil || o.Qi == nil { var ret string return ret } return *o.Qi } // GetQiOk returns a tuple with the Qi field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *JsonWebKey) GetQiOk() (*string, bool) { if o == nil || o.Qi == nil { return nil, false } return o.Qi, true } // HasQi returns a boolean if a field has been set. func (o *JsonWebKey) HasQi() bool { if o != nil && o.Qi != nil { return true } return false } // SetQi gets a reference to the given string and assigns it to the Qi field. func (o *JsonWebKey) SetQi(v string) { o.Qi = &v } // GetUse returns the Use field value func (o *JsonWebKey) GetUse() string { if o == nil { var ret string return ret } return o.Use } // GetUseOk returns a tuple with the Use field value // and a boolean to check if the value has been set. func (o *JsonWebKey) GetUseOk() (*string, bool) { if o == nil { return nil, false } return &o.Use, true } // SetUse sets field value func (o *JsonWebKey) SetUse(v string) { o.Use = v } // GetX returns the X field value if set, zero value otherwise. func (o *JsonWebKey) GetX() string { if o == nil || o.X == nil { var ret string return ret } return *o.X } // GetXOk returns a tuple with the X field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *JsonWebKey) GetXOk() (*string, bool) { if o == nil || o.X == nil { return nil, false } return o.X, true } // HasX returns a boolean if a field has been set. func (o *JsonWebKey) HasX() bool { if o != nil && o.X != nil { return true } return false } // SetX gets a reference to the given string and assigns it to the X field. func (o *JsonWebKey) SetX(v string) { o.X = &v } // GetX5c returns the X5c field value if set, zero value otherwise. func (o *JsonWebKey) GetX5c() []string { if o == nil || o.X5c == nil { var ret []string return ret } return o.X5c } // GetX5cOk returns a tuple with the X5c field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *JsonWebKey) GetX5cOk() ([]string, bool) { if o == nil || o.X5c == nil { return nil, false } return o.X5c, true } // HasX5c returns a boolean if a field has been set. func (o *JsonWebKey) HasX5c() bool { if o != nil && o.X5c != nil { return true } return false } // SetX5c gets a reference to the given []string and assigns it to the X5c field. func (o *JsonWebKey) SetX5c(v []string) { o.X5c = v } // GetY returns the Y field value if set, zero value otherwise. func (o *JsonWebKey) GetY() string { if o == nil || o.Y == nil { var ret string return ret } return *o.Y } // GetYOk returns a tuple with the Y field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *JsonWebKey) GetYOk() (*string, bool) { if o == nil || o.Y == nil { return nil, false } return o.Y, true } // HasY returns a boolean if a field has been set. func (o *JsonWebKey) HasY() bool { if o != nil && o.Y != nil { return true } return false } // SetY gets a reference to the given string and assigns it to the Y field. func (o *JsonWebKey) SetY(v string) { o.Y = &v } func (o JsonWebKey) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if true { toSerialize["alg"] = o.Alg } if o.Crv != nil { toSerialize["crv"] = o.Crv } if o.D != nil { toSerialize["d"] = o.D } if o.Dp != nil { toSerialize["dp"] = o.Dp } if o.Dq != nil { toSerialize["dq"] = o.Dq } if o.E != nil { toSerialize["e"] = o.E } if o.K != nil { toSerialize["k"] = o.K } if true { toSerialize["kid"] = o.Kid } if true { toSerialize["kty"] = o.Kty } if o.N != nil { toSerialize["n"] = o.N } if o.P != nil { toSerialize["p"] = o.P } if o.Q != nil { toSerialize["q"] = o.Q } if o.Qi != nil { toSerialize["qi"] = o.Qi } if true { toSerialize["use"] = o.Use } if o.X != nil { toSerialize["x"] = o.X } if o.X5c != nil { toSerialize["x5c"] = o.X5c } if o.Y != nil { toSerialize["y"] = o.Y } return json.Marshal(toSerialize) } type NullableJsonWebKey struct { value *JsonWebKey isSet bool } func (v NullableJsonWebKey) Get() *JsonWebKey { return v.value } func (v *NullableJsonWebKey) Set(val *JsonWebKey) { v.value = val v.isSet = true } func (v NullableJsonWebKey) IsSet() bool { return v.isSet } func (v *NullableJsonWebKey) Unset() { v.value = nil v.isSet = false } func NewNullableJsonWebKey(val *JsonWebKey) *NullableJsonWebKey { return &NullableJsonWebKey{value: val, isSet: true} } func (v NullableJsonWebKey) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableJsonWebKey) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_json_web_key_set.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // JsonWebKeySet JSON Web Key Set type JsonWebKeySet struct { // List of JSON Web Keys The value of the \"keys\" parameter is an array of JSON Web Key (JWK) values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. Keys []JsonWebKey `json:"keys,omitempty"` } // NewJsonWebKeySet instantiates a new JsonWebKeySet object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewJsonWebKeySet() *JsonWebKeySet { this := JsonWebKeySet{} return &this } // NewJsonWebKeySetWithDefaults instantiates a new JsonWebKeySet object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewJsonWebKeySetWithDefaults() *JsonWebKeySet { this := JsonWebKeySet{} return &this } // GetKeys returns the Keys field value if set, zero value otherwise. func (o *JsonWebKeySet) GetKeys() []JsonWebKey { if o == nil || o.Keys == nil { var ret []JsonWebKey return ret } return o.Keys } // GetKeysOk returns a tuple with the Keys field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *JsonWebKeySet) GetKeysOk() ([]JsonWebKey, bool) { if o == nil || o.Keys == nil { return nil, false } return o.Keys, true } // HasKeys returns a boolean if a field has been set. func (o *JsonWebKeySet) HasKeys() bool { if o != nil && o.Keys != nil { return true } return false } // SetKeys gets a reference to the given []JsonWebKey and assigns it to the Keys field. func (o *JsonWebKeySet) SetKeys(v []JsonWebKey) { o.Keys = v } func (o JsonWebKeySet) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.Keys != nil { toSerialize["keys"] = o.Keys } return json.Marshal(toSerialize) } type NullableJsonWebKeySet struct { value *JsonWebKeySet isSet bool } func (v NullableJsonWebKeySet) Get() *JsonWebKeySet { return v.value } func (v *NullableJsonWebKeySet) Set(val *JsonWebKeySet) { v.value = val v.isSet = true } func (v NullableJsonWebKeySet) IsSet() bool { return v.isSet } func (v *NullableJsonWebKeySet) Unset() { v.value = nil v.isSet = false } func NewNullableJsonWebKeySet(val *JsonWebKeySet) *NullableJsonWebKeySet { return &NullableJsonWebKeySet{value: val, isSet: true} } func (v NullableJsonWebKeySet) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableJsonWebKeySet) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_oidc_configuration.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // OidcConfiguration Includes links to several endpoints (for example `/oauth2/token`) and exposes information on supported signature algorithms among others. type OidcConfiguration struct { // OAuth 2.0 Authorization Endpoint URL AuthorizationEndpoint string `json:"authorization_endpoint"` // OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the OP can pass a sid (session ID) Claim in the Logout Token to identify the RP session with the OP. If supported, the sid Claim is also included in ID Tokens issued by the OP BackchannelLogoutSessionSupported *bool `json:"backchannel_logout_session_supported,omitempty"` // OpenID Connect Back-Channel Logout Supported Boolean value specifying whether the OP supports back-channel logout, with true indicating support. BackchannelLogoutSupported *bool `json:"backchannel_logout_supported,omitempty"` // OpenID Connect Claims Parameter Parameter Supported Boolean value specifying whether the OP supports use of the claims parameter, with true indicating support. ClaimsParameterSupported *bool `json:"claims_parameter_supported,omitempty"` // OpenID Connect Supported Claims JSON array containing a list of the Claim Names of the Claims that the OpenID Provider MAY be able to supply values for. Note that for privacy or other reasons, this might not be an exhaustive list. ClaimsSupported []string `json:"claims_supported,omitempty"` // OAuth 2.0 PKCE Supported Code Challenge Methods JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by this authorization server. CodeChallengeMethodsSupported []string `json:"code_challenge_methods_supported,omitempty"` // OpenID Connect Verifiable Credentials Endpoint Contains the URL of the Verifiable Credentials Endpoint. CredentialsEndpointDraft00 *string `json:"credentials_endpoint_draft_00,omitempty"` // OpenID Connect Verifiable Credentials Supported JSON array containing a list of the Verifiable Credentials supported by this authorization server. CredentialsSupportedDraft00 []CredentialSupportedDraft00 `json:"credentials_supported_draft_00,omitempty"` // OpenID Connect End-Session Endpoint URL at the OP to which an RP can perform a redirect to request that the End-User be logged out at the OP. EndSessionEndpoint *string `json:"end_session_endpoint,omitempty"` // OpenID Connect Front-Channel Logout Session Required Boolean value specifying whether the OP can pass iss (issuer) and sid (session ID) query parameters to identify the RP session with the OP when the frontchannel_logout_uri is used. If supported, the sid Claim is also included in ID Tokens issued by the OP. FrontchannelLogoutSessionSupported *bool `json:"frontchannel_logout_session_supported,omitempty"` // OpenID Connect Front-Channel Logout Supported Boolean value specifying whether the OP supports HTTP-based logout, with true indicating support. FrontchannelLogoutSupported *bool `json:"frontchannel_logout_supported,omitempty"` // OAuth 2.0 Supported Grant Types JSON array containing a list of the OAuth 2.0 Grant Type values that this OP supports. GrantTypesSupported []string `json:"grant_types_supported,omitempty"` // OpenID Connect Default ID Token Signing Algorithms Algorithm used to sign OpenID Connect ID Tokens. IdTokenSignedResponseAlg []string `json:"id_token_signed_response_alg"` // OpenID Connect Supported ID Token Signing Algorithms JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for the ID Token to encode the Claims in a JWT. IdTokenSigningAlgValuesSupported []string `json:"id_token_signing_alg_values_supported"` // OpenID Connect Issuer URL An URL using the https scheme with no query or fragment component that the OP asserts as its IssuerURL Identifier. If IssuerURL discovery is supported , this value MUST be identical to the issuer value returned by WebFinger. This also MUST be identical to the iss Claim value in ID Tokens issued from this IssuerURL. Issuer string `json:"issuer"` // OpenID Connect Well-Known JSON Web Keys URL URL of the OP's JSON Web Key Set [JWK] document. This contains the signing key(s) the RP uses to validate signatures from the OP. The JWK Set MAY also contain the Server's encryption key(s), which are used by RPs to encrypt requests to the Server. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. JwksUri string `json:"jwks_uri"` // OpenID Connect Dynamic Client Registration Endpoint URL RegistrationEndpoint *string `json:"registration_endpoint,omitempty"` // OpenID Connect Supported Request Object Signing Algorithms JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for Request Objects, which are described in Section 6.1 of OpenID Connect Core 1.0 [OpenID.Core]. These algorithms are used both when the Request Object is passed by value (using the request parameter) and when it is passed by reference (using the request_uri parameter). RequestObjectSigningAlgValuesSupported []string `json:"request_object_signing_alg_values_supported,omitempty"` // OpenID Connect Request Parameter Supported Boolean value specifying whether the OP supports use of the request parameter, with true indicating support. RequestParameterSupported *bool `json:"request_parameter_supported,omitempty"` // OpenID Connect Request URI Parameter Supported Boolean value specifying whether the OP supports use of the request_uri parameter, with true indicating support. RequestUriParameterSupported *bool `json:"request_uri_parameter_supported,omitempty"` // OpenID Connect Requires Request URI Registration Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter. RequireRequestUriRegistration *bool `json:"require_request_uri_registration,omitempty"` // OAuth 2.0 Supported Response Modes JSON array containing a list of the OAuth 2.0 response_mode values that this OP supports. ResponseModesSupported []string `json:"response_modes_supported,omitempty"` // OAuth 2.0 Supported Response Types JSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID Providers MUST support the code, id_token, and the token id_token Response Type values. ResponseTypesSupported []string `json:"response_types_supported"` // OAuth 2.0 Token Revocation URL URL of the authorization server's OAuth 2.0 revocation endpoint. RevocationEndpoint *string `json:"revocation_endpoint,omitempty"` // OAuth 2.0 Supported Scope Values JSON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST support the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used ScopesSupported []string `json:"scopes_supported,omitempty"` // OpenID Connect Supported Subject Types JSON array containing a list of the Subject Identifier types that this OP supports. Valid types include pairwise and public. SubjectTypesSupported []string `json:"subject_types_supported"` // OAuth 2.0 Token Endpoint URL TokenEndpoint string `json:"token_endpoint"` // OAuth 2.0 Supported Client Authentication Methods JSON array containing a list of Client Authentication methods supported by this Token Endpoint. The options are client_secret_post, client_secret_basic, client_secret_jwt, and private_key_jwt, as described in Section 9 of OpenID Connect Core 1.0 TokenEndpointAuthMethodsSupported []string `json:"token_endpoint_auth_methods_supported,omitempty"` // OpenID Connect Userinfo URL URL of the OP's UserInfo Endpoint. UserinfoEndpoint *string `json:"userinfo_endpoint,omitempty"` // OpenID Connect User Userinfo Signing Algorithm Algorithm used to sign OpenID Connect Userinfo Responses. UserinfoSignedResponseAlg []string `json:"userinfo_signed_response_alg"` // OpenID Connect Supported Userinfo Signing Algorithm JSON array containing a list of the JWS [JWS] signing algorithms (alg values) [JWA] supported by the UserInfo Endpoint to encode the Claims in a JWT [JWT]. UserinfoSigningAlgValuesSupported []string `json:"userinfo_signing_alg_values_supported,omitempty"` } // NewOidcConfiguration instantiates a new OidcConfiguration object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewOidcConfiguration(authorizationEndpoint string, idTokenSignedResponseAlg []string, idTokenSigningAlgValuesSupported []string, issuer string, jwksUri string, responseTypesSupported []string, subjectTypesSupported []string, tokenEndpoint string, userinfoSignedResponseAlg []string) *OidcConfiguration { this := OidcConfiguration{} this.AuthorizationEndpoint = authorizationEndpoint this.IdTokenSignedResponseAlg = idTokenSignedResponseAlg this.IdTokenSigningAlgValuesSupported = idTokenSigningAlgValuesSupported this.Issuer = issuer this.JwksUri = jwksUri this.ResponseTypesSupported = responseTypesSupported this.SubjectTypesSupported = subjectTypesSupported this.TokenEndpoint = tokenEndpoint this.UserinfoSignedResponseAlg = userinfoSignedResponseAlg return &this } // NewOidcConfigurationWithDefaults instantiates a new OidcConfiguration object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewOidcConfigurationWithDefaults() *OidcConfiguration { this := OidcConfiguration{} return &this } // GetAuthorizationEndpoint returns the AuthorizationEndpoint field value func (o *OidcConfiguration) GetAuthorizationEndpoint() string { if o == nil { var ret string return ret } return o.AuthorizationEndpoint } // GetAuthorizationEndpointOk returns a tuple with the AuthorizationEndpoint field value // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetAuthorizationEndpointOk() (*string, bool) { if o == nil { return nil, false } return &o.AuthorizationEndpoint, true } // SetAuthorizationEndpoint sets field value func (o *OidcConfiguration) SetAuthorizationEndpoint(v string) { o.AuthorizationEndpoint = v } // GetBackchannelLogoutSessionSupported returns the BackchannelLogoutSessionSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetBackchannelLogoutSessionSupported() bool { if o == nil || o.BackchannelLogoutSessionSupported == nil { var ret bool return ret } return *o.BackchannelLogoutSessionSupported } // GetBackchannelLogoutSessionSupportedOk returns a tuple with the BackchannelLogoutSessionSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetBackchannelLogoutSessionSupportedOk() (*bool, bool) { if o == nil || o.BackchannelLogoutSessionSupported == nil { return nil, false } return o.BackchannelLogoutSessionSupported, true } // HasBackchannelLogoutSessionSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasBackchannelLogoutSessionSupported() bool { if o != nil && o.BackchannelLogoutSessionSupported != nil { return true } return false } // SetBackchannelLogoutSessionSupported gets a reference to the given bool and assigns it to the BackchannelLogoutSessionSupported field. func (o *OidcConfiguration) SetBackchannelLogoutSessionSupported(v bool) { o.BackchannelLogoutSessionSupported = &v } // GetBackchannelLogoutSupported returns the BackchannelLogoutSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetBackchannelLogoutSupported() bool { if o == nil || o.BackchannelLogoutSupported == nil { var ret bool return ret } return *o.BackchannelLogoutSupported } // GetBackchannelLogoutSupportedOk returns a tuple with the BackchannelLogoutSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetBackchannelLogoutSupportedOk() (*bool, bool) { if o == nil || o.BackchannelLogoutSupported == nil { return nil, false } return o.BackchannelLogoutSupported, true } // HasBackchannelLogoutSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasBackchannelLogoutSupported() bool { if o != nil && o.BackchannelLogoutSupported != nil { return true } return false } // SetBackchannelLogoutSupported gets a reference to the given bool and assigns it to the BackchannelLogoutSupported field. func (o *OidcConfiguration) SetBackchannelLogoutSupported(v bool) { o.BackchannelLogoutSupported = &v } // GetClaimsParameterSupported returns the ClaimsParameterSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetClaimsParameterSupported() bool { if o == nil || o.ClaimsParameterSupported == nil { var ret bool return ret } return *o.ClaimsParameterSupported } // GetClaimsParameterSupportedOk returns a tuple with the ClaimsParameterSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetClaimsParameterSupportedOk() (*bool, bool) { if o == nil || o.ClaimsParameterSupported == nil { return nil, false } return o.ClaimsParameterSupported, true } // HasClaimsParameterSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasClaimsParameterSupported() bool { if o != nil && o.ClaimsParameterSupported != nil { return true } return false } // SetClaimsParameterSupported gets a reference to the given bool and assigns it to the ClaimsParameterSupported field. func (o *OidcConfiguration) SetClaimsParameterSupported(v bool) { o.ClaimsParameterSupported = &v } // GetClaimsSupported returns the ClaimsSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetClaimsSupported() []string { if o == nil || o.ClaimsSupported == nil { var ret []string return ret } return o.ClaimsSupported } // GetClaimsSupportedOk returns a tuple with the ClaimsSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetClaimsSupportedOk() ([]string, bool) { if o == nil || o.ClaimsSupported == nil { return nil, false } return o.ClaimsSupported, true } // HasClaimsSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasClaimsSupported() bool { if o != nil && o.ClaimsSupported != nil { return true } return false } // SetClaimsSupported gets a reference to the given []string and assigns it to the ClaimsSupported field. func (o *OidcConfiguration) SetClaimsSupported(v []string) { o.ClaimsSupported = v } // GetCodeChallengeMethodsSupported returns the CodeChallengeMethodsSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetCodeChallengeMethodsSupported() []string { if o == nil || o.CodeChallengeMethodsSupported == nil { var ret []string return ret } return o.CodeChallengeMethodsSupported } // GetCodeChallengeMethodsSupportedOk returns a tuple with the CodeChallengeMethodsSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetCodeChallengeMethodsSupportedOk() ([]string, bool) { if o == nil || o.CodeChallengeMethodsSupported == nil { return nil, false } return o.CodeChallengeMethodsSupported, true } // HasCodeChallengeMethodsSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasCodeChallengeMethodsSupported() bool { if o != nil && o.CodeChallengeMethodsSupported != nil { return true } return false } // SetCodeChallengeMethodsSupported gets a reference to the given []string and assigns it to the CodeChallengeMethodsSupported field. func (o *OidcConfiguration) SetCodeChallengeMethodsSupported(v []string) { o.CodeChallengeMethodsSupported = v } // GetCredentialsEndpointDraft00 returns the CredentialsEndpointDraft00 field value if set, zero value otherwise. func (o *OidcConfiguration) GetCredentialsEndpointDraft00() string { if o == nil || o.CredentialsEndpointDraft00 == nil { var ret string return ret } return *o.CredentialsEndpointDraft00 } // GetCredentialsEndpointDraft00Ok returns a tuple with the CredentialsEndpointDraft00 field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetCredentialsEndpointDraft00Ok() (*string, bool) { if o == nil || o.CredentialsEndpointDraft00 == nil { return nil, false } return o.CredentialsEndpointDraft00, true } // HasCredentialsEndpointDraft00 returns a boolean if a field has been set. func (o *OidcConfiguration) HasCredentialsEndpointDraft00() bool { if o != nil && o.CredentialsEndpointDraft00 != nil { return true } return false } // SetCredentialsEndpointDraft00 gets a reference to the given string and assigns it to the CredentialsEndpointDraft00 field. func (o *OidcConfiguration) SetCredentialsEndpointDraft00(v string) { o.CredentialsEndpointDraft00 = &v } // GetCredentialsSupportedDraft00 returns the CredentialsSupportedDraft00 field value if set, zero value otherwise. func (o *OidcConfiguration) GetCredentialsSupportedDraft00() []CredentialSupportedDraft00 { if o == nil || o.CredentialsSupportedDraft00 == nil { var ret []CredentialSupportedDraft00 return ret } return o.CredentialsSupportedDraft00 } // GetCredentialsSupportedDraft00Ok returns a tuple with the CredentialsSupportedDraft00 field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetCredentialsSupportedDraft00Ok() ([]CredentialSupportedDraft00, bool) { if o == nil || o.CredentialsSupportedDraft00 == nil { return nil, false } return o.CredentialsSupportedDraft00, true } // HasCredentialsSupportedDraft00 returns a boolean if a field has been set. func (o *OidcConfiguration) HasCredentialsSupportedDraft00() bool { if o != nil && o.CredentialsSupportedDraft00 != nil { return true } return false } // SetCredentialsSupportedDraft00 gets a reference to the given []CredentialSupportedDraft00 and assigns it to the CredentialsSupportedDraft00 field. func (o *OidcConfiguration) SetCredentialsSupportedDraft00(v []CredentialSupportedDraft00) { o.CredentialsSupportedDraft00 = v } // GetEndSessionEndpoint returns the EndSessionEndpoint field value if set, zero value otherwise. func (o *OidcConfiguration) GetEndSessionEndpoint() string { if o == nil || o.EndSessionEndpoint == nil { var ret string return ret } return *o.EndSessionEndpoint } // GetEndSessionEndpointOk returns a tuple with the EndSessionEndpoint field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetEndSessionEndpointOk() (*string, bool) { if o == nil || o.EndSessionEndpoint == nil { return nil, false } return o.EndSessionEndpoint, true } // HasEndSessionEndpoint returns a boolean if a field has been set. func (o *OidcConfiguration) HasEndSessionEndpoint() bool { if o != nil && o.EndSessionEndpoint != nil { return true } return false } // SetEndSessionEndpoint gets a reference to the given string and assigns it to the EndSessionEndpoint field. func (o *OidcConfiguration) SetEndSessionEndpoint(v string) { o.EndSessionEndpoint = &v } // GetFrontchannelLogoutSessionSupported returns the FrontchannelLogoutSessionSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetFrontchannelLogoutSessionSupported() bool { if o == nil || o.FrontchannelLogoutSessionSupported == nil { var ret bool return ret } return *o.FrontchannelLogoutSessionSupported } // GetFrontchannelLogoutSessionSupportedOk returns a tuple with the FrontchannelLogoutSessionSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetFrontchannelLogoutSessionSupportedOk() (*bool, bool) { if o == nil || o.FrontchannelLogoutSessionSupported == nil { return nil, false } return o.FrontchannelLogoutSessionSupported, true } // HasFrontchannelLogoutSessionSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasFrontchannelLogoutSessionSupported() bool { if o != nil && o.FrontchannelLogoutSessionSupported != nil { return true } return false } // SetFrontchannelLogoutSessionSupported gets a reference to the given bool and assigns it to the FrontchannelLogoutSessionSupported field. func (o *OidcConfiguration) SetFrontchannelLogoutSessionSupported(v bool) { o.FrontchannelLogoutSessionSupported = &v } // GetFrontchannelLogoutSupported returns the FrontchannelLogoutSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetFrontchannelLogoutSupported() bool { if o == nil || o.FrontchannelLogoutSupported == nil { var ret bool return ret } return *o.FrontchannelLogoutSupported } // GetFrontchannelLogoutSupportedOk returns a tuple with the FrontchannelLogoutSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetFrontchannelLogoutSupportedOk() (*bool, bool) { if o == nil || o.FrontchannelLogoutSupported == nil { return nil, false } return o.FrontchannelLogoutSupported, true } // HasFrontchannelLogoutSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasFrontchannelLogoutSupported() bool { if o != nil && o.FrontchannelLogoutSupported != nil { return true } return false } // SetFrontchannelLogoutSupported gets a reference to the given bool and assigns it to the FrontchannelLogoutSupported field. func (o *OidcConfiguration) SetFrontchannelLogoutSupported(v bool) { o.FrontchannelLogoutSupported = &v } // GetGrantTypesSupported returns the GrantTypesSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetGrantTypesSupported() []string { if o == nil || o.GrantTypesSupported == nil { var ret []string return ret } return o.GrantTypesSupported } // GetGrantTypesSupportedOk returns a tuple with the GrantTypesSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetGrantTypesSupportedOk() ([]string, bool) { if o == nil || o.GrantTypesSupported == nil { return nil, false } return o.GrantTypesSupported, true } // HasGrantTypesSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasGrantTypesSupported() bool { if o != nil && o.GrantTypesSupported != nil { return true } return false } // SetGrantTypesSupported gets a reference to the given []string and assigns it to the GrantTypesSupported field. func (o *OidcConfiguration) SetGrantTypesSupported(v []string) { o.GrantTypesSupported = v } // GetIdTokenSignedResponseAlg returns the IdTokenSignedResponseAlg field value func (o *OidcConfiguration) GetIdTokenSignedResponseAlg() []string { if o == nil { var ret []string return ret } return o.IdTokenSignedResponseAlg } // GetIdTokenSignedResponseAlgOk returns a tuple with the IdTokenSignedResponseAlg field value // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetIdTokenSignedResponseAlgOk() ([]string, bool) { if o == nil { return nil, false } return o.IdTokenSignedResponseAlg, true } // SetIdTokenSignedResponseAlg sets field value func (o *OidcConfiguration) SetIdTokenSignedResponseAlg(v []string) { o.IdTokenSignedResponseAlg = v } // GetIdTokenSigningAlgValuesSupported returns the IdTokenSigningAlgValuesSupported field value func (o *OidcConfiguration) GetIdTokenSigningAlgValuesSupported() []string { if o == nil { var ret []string return ret } return o.IdTokenSigningAlgValuesSupported } // GetIdTokenSigningAlgValuesSupportedOk returns a tuple with the IdTokenSigningAlgValuesSupported field value // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetIdTokenSigningAlgValuesSupportedOk() ([]string, bool) { if o == nil { return nil, false } return o.IdTokenSigningAlgValuesSupported, true } // SetIdTokenSigningAlgValuesSupported sets field value func (o *OidcConfiguration) SetIdTokenSigningAlgValuesSupported(v []string) { o.IdTokenSigningAlgValuesSupported = v } // GetIssuer returns the Issuer field value func (o *OidcConfiguration) GetIssuer() string { if o == nil { var ret string return ret } return o.Issuer } // GetIssuerOk returns a tuple with the Issuer field value // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetIssuerOk() (*string, bool) { if o == nil { return nil, false } return &o.Issuer, true } // SetIssuer sets field value func (o *OidcConfiguration) SetIssuer(v string) { o.Issuer = v } // GetJwksUri returns the JwksUri field value func (o *OidcConfiguration) GetJwksUri() string { if o == nil { var ret string return ret } return o.JwksUri } // GetJwksUriOk returns a tuple with the JwksUri field value // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetJwksUriOk() (*string, bool) { if o == nil { return nil, false } return &o.JwksUri, true } // SetJwksUri sets field value func (o *OidcConfiguration) SetJwksUri(v string) { o.JwksUri = v } // GetRegistrationEndpoint returns the RegistrationEndpoint field value if set, zero value otherwise. func (o *OidcConfiguration) GetRegistrationEndpoint() string { if o == nil || o.RegistrationEndpoint == nil { var ret string return ret } return *o.RegistrationEndpoint } // GetRegistrationEndpointOk returns a tuple with the RegistrationEndpoint field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetRegistrationEndpointOk() (*string, bool) { if o == nil || o.RegistrationEndpoint == nil { return nil, false } return o.RegistrationEndpoint, true } // HasRegistrationEndpoint returns a boolean if a field has been set. func (o *OidcConfiguration) HasRegistrationEndpoint() bool { if o != nil && o.RegistrationEndpoint != nil { return true } return false } // SetRegistrationEndpoint gets a reference to the given string and assigns it to the RegistrationEndpoint field. func (o *OidcConfiguration) SetRegistrationEndpoint(v string) { o.RegistrationEndpoint = &v } // GetRequestObjectSigningAlgValuesSupported returns the RequestObjectSigningAlgValuesSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetRequestObjectSigningAlgValuesSupported() []string { if o == nil || o.RequestObjectSigningAlgValuesSupported == nil { var ret []string return ret } return o.RequestObjectSigningAlgValuesSupported } // GetRequestObjectSigningAlgValuesSupportedOk returns a tuple with the RequestObjectSigningAlgValuesSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetRequestObjectSigningAlgValuesSupportedOk() ([]string, bool) { if o == nil || o.RequestObjectSigningAlgValuesSupported == nil { return nil, false } return o.RequestObjectSigningAlgValuesSupported, true } // HasRequestObjectSigningAlgValuesSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasRequestObjectSigningAlgValuesSupported() bool { if o != nil && o.RequestObjectSigningAlgValuesSupported != nil { return true } return false } // SetRequestObjectSigningAlgValuesSupported gets a reference to the given []string and assigns it to the RequestObjectSigningAlgValuesSupported field. func (o *OidcConfiguration) SetRequestObjectSigningAlgValuesSupported(v []string) { o.RequestObjectSigningAlgValuesSupported = v } // GetRequestParameterSupported returns the RequestParameterSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetRequestParameterSupported() bool { if o == nil || o.RequestParameterSupported == nil { var ret bool return ret } return *o.RequestParameterSupported } // GetRequestParameterSupportedOk returns a tuple with the RequestParameterSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetRequestParameterSupportedOk() (*bool, bool) { if o == nil || o.RequestParameterSupported == nil { return nil, false } return o.RequestParameterSupported, true } // HasRequestParameterSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasRequestParameterSupported() bool { if o != nil && o.RequestParameterSupported != nil { return true } return false } // SetRequestParameterSupported gets a reference to the given bool and assigns it to the RequestParameterSupported field. func (o *OidcConfiguration) SetRequestParameterSupported(v bool) { o.RequestParameterSupported = &v } // GetRequestUriParameterSupported returns the RequestUriParameterSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetRequestUriParameterSupported() bool { if o == nil || o.RequestUriParameterSupported == nil { var ret bool return ret } return *o.RequestUriParameterSupported } // GetRequestUriParameterSupportedOk returns a tuple with the RequestUriParameterSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetRequestUriParameterSupportedOk() (*bool, bool) { if o == nil || o.RequestUriParameterSupported == nil { return nil, false } return o.RequestUriParameterSupported, true } // HasRequestUriParameterSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasRequestUriParameterSupported() bool { if o != nil && o.RequestUriParameterSupported != nil { return true } return false } // SetRequestUriParameterSupported gets a reference to the given bool and assigns it to the RequestUriParameterSupported field. func (o *OidcConfiguration) SetRequestUriParameterSupported(v bool) { o.RequestUriParameterSupported = &v } // GetRequireRequestUriRegistration returns the RequireRequestUriRegistration field value if set, zero value otherwise. func (o *OidcConfiguration) GetRequireRequestUriRegistration() bool { if o == nil || o.RequireRequestUriRegistration == nil { var ret bool return ret } return *o.RequireRequestUriRegistration } // GetRequireRequestUriRegistrationOk returns a tuple with the RequireRequestUriRegistration field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetRequireRequestUriRegistrationOk() (*bool, bool) { if o == nil || o.RequireRequestUriRegistration == nil { return nil, false } return o.RequireRequestUriRegistration, true } // HasRequireRequestUriRegistration returns a boolean if a field has been set. func (o *OidcConfiguration) HasRequireRequestUriRegistration() bool { if o != nil && o.RequireRequestUriRegistration != nil { return true } return false } // SetRequireRequestUriRegistration gets a reference to the given bool and assigns it to the RequireRequestUriRegistration field. func (o *OidcConfiguration) SetRequireRequestUriRegistration(v bool) { o.RequireRequestUriRegistration = &v } // GetResponseModesSupported returns the ResponseModesSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetResponseModesSupported() []string { if o == nil || o.ResponseModesSupported == nil { var ret []string return ret } return o.ResponseModesSupported } // GetResponseModesSupportedOk returns a tuple with the ResponseModesSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetResponseModesSupportedOk() ([]string, bool) { if o == nil || o.ResponseModesSupported == nil { return nil, false } return o.ResponseModesSupported, true } // HasResponseModesSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasResponseModesSupported() bool { if o != nil && o.ResponseModesSupported != nil { return true } return false } // SetResponseModesSupported gets a reference to the given []string and assigns it to the ResponseModesSupported field. func (o *OidcConfiguration) SetResponseModesSupported(v []string) { o.ResponseModesSupported = v } // GetResponseTypesSupported returns the ResponseTypesSupported field value func (o *OidcConfiguration) GetResponseTypesSupported() []string { if o == nil { var ret []string return ret } return o.ResponseTypesSupported } // GetResponseTypesSupportedOk returns a tuple with the ResponseTypesSupported field value // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetResponseTypesSupportedOk() ([]string, bool) { if o == nil { return nil, false } return o.ResponseTypesSupported, true } // SetResponseTypesSupported sets field value func (o *OidcConfiguration) SetResponseTypesSupported(v []string) { o.ResponseTypesSupported = v } // GetRevocationEndpoint returns the RevocationEndpoint field value if set, zero value otherwise. func (o *OidcConfiguration) GetRevocationEndpoint() string { if o == nil || o.RevocationEndpoint == nil { var ret string return ret } return *o.RevocationEndpoint } // GetRevocationEndpointOk returns a tuple with the RevocationEndpoint field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetRevocationEndpointOk() (*string, bool) { if o == nil || o.RevocationEndpoint == nil { return nil, false } return o.RevocationEndpoint, true } // HasRevocationEndpoint returns a boolean if a field has been set. func (o *OidcConfiguration) HasRevocationEndpoint() bool { if o != nil && o.RevocationEndpoint != nil { return true } return false } // SetRevocationEndpoint gets a reference to the given string and assigns it to the RevocationEndpoint field. func (o *OidcConfiguration) SetRevocationEndpoint(v string) { o.RevocationEndpoint = &v } // GetScopesSupported returns the ScopesSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetScopesSupported() []string { if o == nil || o.ScopesSupported == nil { var ret []string return ret } return o.ScopesSupported } // GetScopesSupportedOk returns a tuple with the ScopesSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetScopesSupportedOk() ([]string, bool) { if o == nil || o.ScopesSupported == nil { return nil, false } return o.ScopesSupported, true } // HasScopesSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasScopesSupported() bool { if o != nil && o.ScopesSupported != nil { return true } return false } // SetScopesSupported gets a reference to the given []string and assigns it to the ScopesSupported field. func (o *OidcConfiguration) SetScopesSupported(v []string) { o.ScopesSupported = v } // GetSubjectTypesSupported returns the SubjectTypesSupported field value func (o *OidcConfiguration) GetSubjectTypesSupported() []string { if o == nil { var ret []string return ret } return o.SubjectTypesSupported } // GetSubjectTypesSupportedOk returns a tuple with the SubjectTypesSupported field value // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetSubjectTypesSupportedOk() ([]string, bool) { if o == nil { return nil, false } return o.SubjectTypesSupported, true } // SetSubjectTypesSupported sets field value func (o *OidcConfiguration) SetSubjectTypesSupported(v []string) { o.SubjectTypesSupported = v } // GetTokenEndpoint returns the TokenEndpoint field value func (o *OidcConfiguration) GetTokenEndpoint() string { if o == nil { var ret string return ret } return o.TokenEndpoint } // GetTokenEndpointOk returns a tuple with the TokenEndpoint field value // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetTokenEndpointOk() (*string, bool) { if o == nil { return nil, false } return &o.TokenEndpoint, true } // SetTokenEndpoint sets field value func (o *OidcConfiguration) SetTokenEndpoint(v string) { o.TokenEndpoint = v } // GetTokenEndpointAuthMethodsSupported returns the TokenEndpointAuthMethodsSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetTokenEndpointAuthMethodsSupported() []string { if o == nil || o.TokenEndpointAuthMethodsSupported == nil { var ret []string return ret } return o.TokenEndpointAuthMethodsSupported } // GetTokenEndpointAuthMethodsSupportedOk returns a tuple with the TokenEndpointAuthMethodsSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetTokenEndpointAuthMethodsSupportedOk() ([]string, bool) { if o == nil || o.TokenEndpointAuthMethodsSupported == nil { return nil, false } return o.TokenEndpointAuthMethodsSupported, true } // HasTokenEndpointAuthMethodsSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasTokenEndpointAuthMethodsSupported() bool { if o != nil && o.TokenEndpointAuthMethodsSupported != nil { return true } return false } // SetTokenEndpointAuthMethodsSupported gets a reference to the given []string and assigns it to the TokenEndpointAuthMethodsSupported field. func (o *OidcConfiguration) SetTokenEndpointAuthMethodsSupported(v []string) { o.TokenEndpointAuthMethodsSupported = v } // GetUserinfoEndpoint returns the UserinfoEndpoint field value if set, zero value otherwise. func (o *OidcConfiguration) GetUserinfoEndpoint() string { if o == nil || o.UserinfoEndpoint == nil { var ret string return ret } return *o.UserinfoEndpoint } // GetUserinfoEndpointOk returns a tuple with the UserinfoEndpoint field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetUserinfoEndpointOk() (*string, bool) { if o == nil || o.UserinfoEndpoint == nil { return nil, false } return o.UserinfoEndpoint, true } // HasUserinfoEndpoint returns a boolean if a field has been set. func (o *OidcConfiguration) HasUserinfoEndpoint() bool { if o != nil && o.UserinfoEndpoint != nil { return true } return false } // SetUserinfoEndpoint gets a reference to the given string and assigns it to the UserinfoEndpoint field. func (o *OidcConfiguration) SetUserinfoEndpoint(v string) { o.UserinfoEndpoint = &v } // GetUserinfoSignedResponseAlg returns the UserinfoSignedResponseAlg field value func (o *OidcConfiguration) GetUserinfoSignedResponseAlg() []string { if o == nil { var ret []string return ret } return o.UserinfoSignedResponseAlg } // GetUserinfoSignedResponseAlgOk returns a tuple with the UserinfoSignedResponseAlg field value // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetUserinfoSignedResponseAlgOk() ([]string, bool) { if o == nil { return nil, false } return o.UserinfoSignedResponseAlg, true } // SetUserinfoSignedResponseAlg sets field value func (o *OidcConfiguration) SetUserinfoSignedResponseAlg(v []string) { o.UserinfoSignedResponseAlg = v } // GetUserinfoSigningAlgValuesSupported returns the UserinfoSigningAlgValuesSupported field value if set, zero value otherwise. func (o *OidcConfiguration) GetUserinfoSigningAlgValuesSupported() []string { if o == nil || o.UserinfoSigningAlgValuesSupported == nil { var ret []string return ret } return o.UserinfoSigningAlgValuesSupported } // GetUserinfoSigningAlgValuesSupportedOk returns a tuple with the UserinfoSigningAlgValuesSupported field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcConfiguration) GetUserinfoSigningAlgValuesSupportedOk() ([]string, bool) { if o == nil || o.UserinfoSigningAlgValuesSupported == nil { return nil, false } return o.UserinfoSigningAlgValuesSupported, true } // HasUserinfoSigningAlgValuesSupported returns a boolean if a field has been set. func (o *OidcConfiguration) HasUserinfoSigningAlgValuesSupported() bool { if o != nil && o.UserinfoSigningAlgValuesSupported != nil { return true } return false } // SetUserinfoSigningAlgValuesSupported gets a reference to the given []string and assigns it to the UserinfoSigningAlgValuesSupported field. func (o *OidcConfiguration) SetUserinfoSigningAlgValuesSupported(v []string) { o.UserinfoSigningAlgValuesSupported = v } func (o OidcConfiguration) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if true { toSerialize["authorization_endpoint"] = o.AuthorizationEndpoint } if o.BackchannelLogoutSessionSupported != nil { toSerialize["backchannel_logout_session_supported"] = o.BackchannelLogoutSessionSupported } if o.BackchannelLogoutSupported != nil { toSerialize["backchannel_logout_supported"] = o.BackchannelLogoutSupported } if o.ClaimsParameterSupported != nil { toSerialize["claims_parameter_supported"] = o.ClaimsParameterSupported } if o.ClaimsSupported != nil { toSerialize["claims_supported"] = o.ClaimsSupported } if o.CodeChallengeMethodsSupported != nil { toSerialize["code_challenge_methods_supported"] = o.CodeChallengeMethodsSupported } if o.CredentialsEndpointDraft00 != nil { toSerialize["credentials_endpoint_draft_00"] = o.CredentialsEndpointDraft00 } if o.CredentialsSupportedDraft00 != nil { toSerialize["credentials_supported_draft_00"] = o.CredentialsSupportedDraft00 } if o.EndSessionEndpoint != nil { toSerialize["end_session_endpoint"] = o.EndSessionEndpoint } if o.FrontchannelLogoutSessionSupported != nil { toSerialize["frontchannel_logout_session_supported"] = o.FrontchannelLogoutSessionSupported } if o.FrontchannelLogoutSupported != nil { toSerialize["frontchannel_logout_supported"] = o.FrontchannelLogoutSupported } if o.GrantTypesSupported != nil { toSerialize["grant_types_supported"] = o.GrantTypesSupported } if true { toSerialize["id_token_signed_response_alg"] = o.IdTokenSignedResponseAlg } if true { toSerialize["id_token_signing_alg_values_supported"] = o.IdTokenSigningAlgValuesSupported } if true { toSerialize["issuer"] = o.Issuer } if true { toSerialize["jwks_uri"] = o.JwksUri } if o.RegistrationEndpoint != nil { toSerialize["registration_endpoint"] = o.RegistrationEndpoint } if o.RequestObjectSigningAlgValuesSupported != nil { toSerialize["request_object_signing_alg_values_supported"] = o.RequestObjectSigningAlgValuesSupported } if o.RequestParameterSupported != nil { toSerialize["request_parameter_supported"] = o.RequestParameterSupported } if o.RequestUriParameterSupported != nil { toSerialize["request_uri_parameter_supported"] = o.RequestUriParameterSupported } if o.RequireRequestUriRegistration != nil { toSerialize["require_request_uri_registration"] = o.RequireRequestUriRegistration } if o.ResponseModesSupported != nil { toSerialize["response_modes_supported"] = o.ResponseModesSupported } if true { toSerialize["response_types_supported"] = o.ResponseTypesSupported } if o.RevocationEndpoint != nil { toSerialize["revocation_endpoint"] = o.RevocationEndpoint } if o.ScopesSupported != nil { toSerialize["scopes_supported"] = o.ScopesSupported } if true { toSerialize["subject_types_supported"] = o.SubjectTypesSupported } if true { toSerialize["token_endpoint"] = o.TokenEndpoint } if o.TokenEndpointAuthMethodsSupported != nil { toSerialize["token_endpoint_auth_methods_supported"] = o.TokenEndpointAuthMethodsSupported } if o.UserinfoEndpoint != nil { toSerialize["userinfo_endpoint"] = o.UserinfoEndpoint } if true { toSerialize["userinfo_signed_response_alg"] = o.UserinfoSignedResponseAlg } if o.UserinfoSigningAlgValuesSupported != nil { toSerialize["userinfo_signing_alg_values_supported"] = o.UserinfoSigningAlgValuesSupported } return json.Marshal(toSerialize) } type NullableOidcConfiguration struct { value *OidcConfiguration isSet bool } func (v NullableOidcConfiguration) Get() *OidcConfiguration { return v.value } func (v *NullableOidcConfiguration) Set(val *OidcConfiguration) { v.value = val v.isSet = true } func (v NullableOidcConfiguration) IsSet() bool { return v.isSet } func (v *NullableOidcConfiguration) Unset() { v.value = nil v.isSet = false } func NewNullableOidcConfiguration(val *OidcConfiguration) *NullableOidcConfiguration { return &NullableOidcConfiguration{value: val, isSet: true} } func (v NullableOidcConfiguration) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableOidcConfiguration) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_oidc_user_info.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // OidcUserInfo OpenID Connect Userinfo type OidcUserInfo struct { // End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. The year MAY be 0000, indicating that it is omitted. To represent only the year, YYYY format is allowed. Note that depending on the underlying platform's date related function, providing just year can result in varying month and day, so the implementers need to take this factor into account to correctly process the dates. Birthdate *string `json:"birthdate,omitempty"` // End-User's preferred e-mail address. Its value MUST conform to the RFC 5322 [RFC5322] addr-spec syntax. The RP MUST NOT rely upon this value being unique, as discussed in Section 5.7. Email *string `json:"email,omitempty"` // True if the End-User's e-mail address has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this e-mail address was controlled by the End-User at the time the verification was performed. The means by which an e-mail address is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating. EmailVerified *bool `json:"email_verified,omitempty"` // Surname(s) or last name(s) of the End-User. Note that in some cultures, people can have multiple family names or no family name; all can be present, with the names being separated by space characters. FamilyName *string `json:"family_name,omitempty"` // End-User's gender. Values defined by this specification are female and male. Other values MAY be used when neither of the defined values are applicable. Gender *string `json:"gender,omitempty"` // Given name(s) or first name(s) of the End-User. Note that in some cultures, people can have multiple given names; all can be present, with the names being separated by space characters. GivenName *string `json:"given_name,omitempty"` // End-User's locale, represented as a BCP47 [RFC5646] language tag. This is typically an ISO 639-1 Alpha-2 [ISO639‑1] language code in lowercase and an ISO 3166-1 Alpha-2 [ISO3166‑1] country code in uppercase, separated by a dash. For example, en-US or fr-CA. As a compatibility note, some implementations have used an underscore as the separator rather than a dash, for example, en_US; Relying Parties MAY choose to accept this locale syntax as well. Locale *string `json:"locale,omitempty"` // Middle name(s) of the End-User. Note that in some cultures, people can have multiple middle names; all can be present, with the names being separated by space characters. Also note that in some cultures, middle names are not used. MiddleName *string `json:"middle_name,omitempty"` // End-User's full name in displayable form including all name parts, possibly including titles and suffixes, ordered according to the End-User's locale and preferences. Name *string `json:"name,omitempty"` // Casual name of the End-User that may or may not be the same as the given_name. For instance, a nickname value of Mike might be returned alongside a given_name value of Michael. Nickname *string `json:"nickname,omitempty"` // End-User's preferred telephone number. E.164 [E.164] is RECOMMENDED as the format of this Claim, for example, +1 (425) 555-1212 or +56 (2) 687 2400. If the phone number contains an extension, it is RECOMMENDED that the extension be represented using the RFC 3966 [RFC3966] extension syntax, for example, +1 (604) 555-1234;ext=5678. PhoneNumber *string `json:"phone_number,omitempty"` // True if the End-User's phone number has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this phone number was controlled by the End-User at the time the verification was performed. The means by which a phone number is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating. When true, the phone_number Claim MUST be in E.164 format and any extensions MUST be represented in RFC 3966 format. PhoneNumberVerified *bool `json:"phone_number_verified,omitempty"` // URL of the End-User's profile picture. This URL MUST refer to an image file (for example, a PNG, JPEG, or GIF image file), rather than to a Web page containing an image. Note that this URL SHOULD specifically reference a profile photo of the End-User suitable for displaying when describing the End-User, rather than an arbitrary photo taken by the End-User. Picture *string `json:"picture,omitempty"` // Non-unique shorthand name by which the End-User wishes to be referred to at the RP, such as janedoe or j.doe. This value MAY be any valid JSON string including special characters such as @, /, or whitespace. PreferredUsername *string `json:"preferred_username,omitempty"` // URL of the End-User's profile page. The contents of this Web page SHOULD be about the End-User. Profile *string `json:"profile,omitempty"` // Subject - Identifier for the End-User at the IssuerURL. Sub *string `json:"sub,omitempty"` // Time the End-User's information was last updated. Its value is a JSON number representing the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date/time. UpdatedAt *int64 `json:"updated_at,omitempty"` // URL of the End-User's Web page or blog. This Web page SHOULD contain information published by the End-User or an organization that the End-User is affiliated with. Website *string `json:"website,omitempty"` // String from zoneinfo [zoneinfo] time zone database representing the End-User's time zone. For example, Europe/Paris or America/Los_Angeles. Zoneinfo *string `json:"zoneinfo,omitempty"` } // NewOidcUserInfo instantiates a new OidcUserInfo object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewOidcUserInfo() *OidcUserInfo { this := OidcUserInfo{} return &this } // NewOidcUserInfoWithDefaults instantiates a new OidcUserInfo object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewOidcUserInfoWithDefaults() *OidcUserInfo { this := OidcUserInfo{} return &this } // GetBirthdate returns the Birthdate field value if set, zero value otherwise. func (o *OidcUserInfo) GetBirthdate() string { if o == nil || o.Birthdate == nil { var ret string return ret } return *o.Birthdate } // GetBirthdateOk returns a tuple with the Birthdate field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetBirthdateOk() (*string, bool) { if o == nil || o.Birthdate == nil { return nil, false } return o.Birthdate, true } // HasBirthdate returns a boolean if a field has been set. func (o *OidcUserInfo) HasBirthdate() bool { if o != nil && o.Birthdate != nil { return true } return false } // SetBirthdate gets a reference to the given string and assigns it to the Birthdate field. func (o *OidcUserInfo) SetBirthdate(v string) { o.Birthdate = &v } // GetEmail returns the Email field value if set, zero value otherwise. func (o *OidcUserInfo) GetEmail() string { if o == nil || o.Email == nil { var ret string return ret } return *o.Email } // GetEmailOk returns a tuple with the Email field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetEmailOk() (*string, bool) { if o == nil || o.Email == nil { return nil, false } return o.Email, true } // HasEmail returns a boolean if a field has been set. func (o *OidcUserInfo) HasEmail() bool { if o != nil && o.Email != nil { return true } return false } // SetEmail gets a reference to the given string and assigns it to the Email field. func (o *OidcUserInfo) SetEmail(v string) { o.Email = &v } // GetEmailVerified returns the EmailVerified field value if set, zero value otherwise. func (o *OidcUserInfo) GetEmailVerified() bool { if o == nil || o.EmailVerified == nil { var ret bool return ret } return *o.EmailVerified } // GetEmailVerifiedOk returns a tuple with the EmailVerified field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetEmailVerifiedOk() (*bool, bool) { if o == nil || o.EmailVerified == nil { return nil, false } return o.EmailVerified, true } // HasEmailVerified returns a boolean if a field has been set. func (o *OidcUserInfo) HasEmailVerified() bool { if o != nil && o.EmailVerified != nil { return true } return false } // SetEmailVerified gets a reference to the given bool and assigns it to the EmailVerified field. func (o *OidcUserInfo) SetEmailVerified(v bool) { o.EmailVerified = &v } // GetFamilyName returns the FamilyName field value if set, zero value otherwise. func (o *OidcUserInfo) GetFamilyName() string { if o == nil || o.FamilyName == nil { var ret string return ret } return *o.FamilyName } // GetFamilyNameOk returns a tuple with the FamilyName field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetFamilyNameOk() (*string, bool) { if o == nil || o.FamilyName == nil { return nil, false } return o.FamilyName, true } // HasFamilyName returns a boolean if a field has been set. func (o *OidcUserInfo) HasFamilyName() bool { if o != nil && o.FamilyName != nil { return true } return false } // SetFamilyName gets a reference to the given string and assigns it to the FamilyName field. func (o *OidcUserInfo) SetFamilyName(v string) { o.FamilyName = &v } // GetGender returns the Gender field value if set, zero value otherwise. func (o *OidcUserInfo) GetGender() string { if o == nil || o.Gender == nil { var ret string return ret } return *o.Gender } // GetGenderOk returns a tuple with the Gender field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetGenderOk() (*string, bool) { if o == nil || o.Gender == nil { return nil, false } return o.Gender, true } // HasGender returns a boolean if a field has been set. func (o *OidcUserInfo) HasGender() bool { if o != nil && o.Gender != nil { return true } return false } // SetGender gets a reference to the given string and assigns it to the Gender field. func (o *OidcUserInfo) SetGender(v string) { o.Gender = &v } // GetGivenName returns the GivenName field value if set, zero value otherwise. func (o *OidcUserInfo) GetGivenName() string { if o == nil || o.GivenName == nil { var ret string return ret } return *o.GivenName } // GetGivenNameOk returns a tuple with the GivenName field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetGivenNameOk() (*string, bool) { if o == nil || o.GivenName == nil { return nil, false } return o.GivenName, true } // HasGivenName returns a boolean if a field has been set. func (o *OidcUserInfo) HasGivenName() bool { if o != nil && o.GivenName != nil { return true } return false } // SetGivenName gets a reference to the given string and assigns it to the GivenName field. func (o *OidcUserInfo) SetGivenName(v string) { o.GivenName = &v } // GetLocale returns the Locale field value if set, zero value otherwise. func (o *OidcUserInfo) GetLocale() string { if o == nil || o.Locale == nil { var ret string return ret } return *o.Locale } // GetLocaleOk returns a tuple with the Locale field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetLocaleOk() (*string, bool) { if o == nil || o.Locale == nil { return nil, false } return o.Locale, true } // HasLocale returns a boolean if a field has been set. func (o *OidcUserInfo) HasLocale() bool { if o != nil && o.Locale != nil { return true } return false } // SetLocale gets a reference to the given string and assigns it to the Locale field. func (o *OidcUserInfo) SetLocale(v string) { o.Locale = &v } // GetMiddleName returns the MiddleName field value if set, zero value otherwise. func (o *OidcUserInfo) GetMiddleName() string { if o == nil || o.MiddleName == nil { var ret string return ret } return *o.MiddleName } // GetMiddleNameOk returns a tuple with the MiddleName field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetMiddleNameOk() (*string, bool) { if o == nil || o.MiddleName == nil { return nil, false } return o.MiddleName, true } // HasMiddleName returns a boolean if a field has been set. func (o *OidcUserInfo) HasMiddleName() bool { if o != nil && o.MiddleName != nil { return true } return false } // SetMiddleName gets a reference to the given string and assigns it to the MiddleName field. func (o *OidcUserInfo) SetMiddleName(v string) { o.MiddleName = &v } // GetName returns the Name field value if set, zero value otherwise. func (o *OidcUserInfo) GetName() string { if o == nil || o.Name == nil { var ret string return ret } return *o.Name } // GetNameOk returns a tuple with the Name field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetNameOk() (*string, bool) { if o == nil || o.Name == nil { return nil, false } return o.Name, true } // HasName returns a boolean if a field has been set. func (o *OidcUserInfo) HasName() bool { if o != nil && o.Name != nil { return true } return false } // SetName gets a reference to the given string and assigns it to the Name field. func (o *OidcUserInfo) SetName(v string) { o.Name = &v } // GetNickname returns the Nickname field value if set, zero value otherwise. func (o *OidcUserInfo) GetNickname() string { if o == nil || o.Nickname == nil { var ret string return ret } return *o.Nickname } // GetNicknameOk returns a tuple with the Nickname field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetNicknameOk() (*string, bool) { if o == nil || o.Nickname == nil { return nil, false } return o.Nickname, true } // HasNickname returns a boolean if a field has been set. func (o *OidcUserInfo) HasNickname() bool { if o != nil && o.Nickname != nil { return true } return false } // SetNickname gets a reference to the given string and assigns it to the Nickname field. func (o *OidcUserInfo) SetNickname(v string) { o.Nickname = &v } // GetPhoneNumber returns the PhoneNumber field value if set, zero value otherwise. func (o *OidcUserInfo) GetPhoneNumber() string { if o == nil || o.PhoneNumber == nil { var ret string return ret } return *o.PhoneNumber } // GetPhoneNumberOk returns a tuple with the PhoneNumber field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetPhoneNumberOk() (*string, bool) { if o == nil || o.PhoneNumber == nil { return nil, false } return o.PhoneNumber, true } // HasPhoneNumber returns a boolean if a field has been set. func (o *OidcUserInfo) HasPhoneNumber() bool { if o != nil && o.PhoneNumber != nil { return true } return false } // SetPhoneNumber gets a reference to the given string and assigns it to the PhoneNumber field. func (o *OidcUserInfo) SetPhoneNumber(v string) { o.PhoneNumber = &v } // GetPhoneNumberVerified returns the PhoneNumberVerified field value if set, zero value otherwise. func (o *OidcUserInfo) GetPhoneNumberVerified() bool { if o == nil || o.PhoneNumberVerified == nil { var ret bool return ret } return *o.PhoneNumberVerified } // GetPhoneNumberVerifiedOk returns a tuple with the PhoneNumberVerified field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetPhoneNumberVerifiedOk() (*bool, bool) { if o == nil || o.PhoneNumberVerified == nil { return nil, false } return o.PhoneNumberVerified, true } // HasPhoneNumberVerified returns a boolean if a field has been set. func (o *OidcUserInfo) HasPhoneNumberVerified() bool { if o != nil && o.PhoneNumberVerified != nil { return true } return false } // SetPhoneNumberVerified gets a reference to the given bool and assigns it to the PhoneNumberVerified field. func (o *OidcUserInfo) SetPhoneNumberVerified(v bool) { o.PhoneNumberVerified = &v } // GetPicture returns the Picture field value if set, zero value otherwise. func (o *OidcUserInfo) GetPicture() string { if o == nil || o.Picture == nil { var ret string return ret } return *o.Picture } // GetPictureOk returns a tuple with the Picture field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetPictureOk() (*string, bool) { if o == nil || o.Picture == nil { return nil, false } return o.Picture, true } // HasPicture returns a boolean if a field has been set. func (o *OidcUserInfo) HasPicture() bool { if o != nil && o.Picture != nil { return true } return false } // SetPicture gets a reference to the given string and assigns it to the Picture field. func (o *OidcUserInfo) SetPicture(v string) { o.Picture = &v } // GetPreferredUsername returns the PreferredUsername field value if set, zero value otherwise. func (o *OidcUserInfo) GetPreferredUsername() string { if o == nil || o.PreferredUsername == nil { var ret string return ret } return *o.PreferredUsername } // GetPreferredUsernameOk returns a tuple with the PreferredUsername field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetPreferredUsernameOk() (*string, bool) { if o == nil || o.PreferredUsername == nil { return nil, false } return o.PreferredUsername, true } // HasPreferredUsername returns a boolean if a field has been set. func (o *OidcUserInfo) HasPreferredUsername() bool { if o != nil && o.PreferredUsername != nil { return true } return false } // SetPreferredUsername gets a reference to the given string and assigns it to the PreferredUsername field. func (o *OidcUserInfo) SetPreferredUsername(v string) { o.PreferredUsername = &v } // GetProfile returns the Profile field value if set, zero value otherwise. func (o *OidcUserInfo) GetProfile() string { if o == nil || o.Profile == nil { var ret string return ret } return *o.Profile } // GetProfileOk returns a tuple with the Profile field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetProfileOk() (*string, bool) { if o == nil || o.Profile == nil { return nil, false } return o.Profile, true } // HasProfile returns a boolean if a field has been set. func (o *OidcUserInfo) HasProfile() bool { if o != nil && o.Profile != nil { return true } return false } // SetProfile gets a reference to the given string and assigns it to the Profile field. func (o *OidcUserInfo) SetProfile(v string) { o.Profile = &v } // GetSub returns the Sub field value if set, zero value otherwise. func (o *OidcUserInfo) GetSub() string { if o == nil || o.Sub == nil { var ret string return ret } return *o.Sub } // GetSubOk returns a tuple with the Sub field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetSubOk() (*string, bool) { if o == nil || o.Sub == nil { return nil, false } return o.Sub, true } // HasSub returns a boolean if a field has been set. func (o *OidcUserInfo) HasSub() bool { if o != nil && o.Sub != nil { return true } return false } // SetSub gets a reference to the given string and assigns it to the Sub field. func (o *OidcUserInfo) SetSub(v string) { o.Sub = &v } // GetUpdatedAt returns the UpdatedAt field value if set, zero value otherwise. func (o *OidcUserInfo) GetUpdatedAt() int64 { if o == nil || o.UpdatedAt == nil { var ret int64 return ret } return *o.UpdatedAt } // GetUpdatedAtOk returns a tuple with the UpdatedAt field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetUpdatedAtOk() (*int64, bool) { if o == nil || o.UpdatedAt == nil { return nil, false } return o.UpdatedAt, true } // HasUpdatedAt returns a boolean if a field has been set. func (o *OidcUserInfo) HasUpdatedAt() bool { if o != nil && o.UpdatedAt != nil { return true } return false } // SetUpdatedAt gets a reference to the given int64 and assigns it to the UpdatedAt field. func (o *OidcUserInfo) SetUpdatedAt(v int64) { o.UpdatedAt = &v } // GetWebsite returns the Website field value if set, zero value otherwise. func (o *OidcUserInfo) GetWebsite() string { if o == nil || o.Website == nil { var ret string return ret } return *o.Website } // GetWebsiteOk returns a tuple with the Website field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetWebsiteOk() (*string, bool) { if o == nil || o.Website == nil { return nil, false } return o.Website, true } // HasWebsite returns a boolean if a field has been set. func (o *OidcUserInfo) HasWebsite() bool { if o != nil && o.Website != nil { return true } return false } // SetWebsite gets a reference to the given string and assigns it to the Website field. func (o *OidcUserInfo) SetWebsite(v string) { o.Website = &v } // GetZoneinfo returns the Zoneinfo field value if set, zero value otherwise. func (o *OidcUserInfo) GetZoneinfo() string { if o == nil || o.Zoneinfo == nil { var ret string return ret } return *o.Zoneinfo } // GetZoneinfoOk returns a tuple with the Zoneinfo field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OidcUserInfo) GetZoneinfoOk() (*string, bool) { if o == nil || o.Zoneinfo == nil { return nil, false } return o.Zoneinfo, true } // HasZoneinfo returns a boolean if a field has been set. func (o *OidcUserInfo) HasZoneinfo() bool { if o != nil && o.Zoneinfo != nil { return true } return false } // SetZoneinfo gets a reference to the given string and assigns it to the Zoneinfo field. func (o *OidcUserInfo) SetZoneinfo(v string) { o.Zoneinfo = &v } func (o OidcUserInfo) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.Birthdate != nil { toSerialize["birthdate"] = o.Birthdate } if o.Email != nil { toSerialize["email"] = o.Email } if o.EmailVerified != nil { toSerialize["email_verified"] = o.EmailVerified } if o.FamilyName != nil { toSerialize["family_name"] = o.FamilyName } if o.Gender != nil { toSerialize["gender"] = o.Gender } if o.GivenName != nil { toSerialize["given_name"] = o.GivenName } if o.Locale != nil { toSerialize["locale"] = o.Locale } if o.MiddleName != nil { toSerialize["middle_name"] = o.MiddleName } if o.Name != nil { toSerialize["name"] = o.Name } if o.Nickname != nil { toSerialize["nickname"] = o.Nickname } if o.PhoneNumber != nil { toSerialize["phone_number"] = o.PhoneNumber } if o.PhoneNumberVerified != nil { toSerialize["phone_number_verified"] = o.PhoneNumberVerified } if o.Picture != nil { toSerialize["picture"] = o.Picture } if o.PreferredUsername != nil { toSerialize["preferred_username"] = o.PreferredUsername } if o.Profile != nil { toSerialize["profile"] = o.Profile } if o.Sub != nil { toSerialize["sub"] = o.Sub } if o.UpdatedAt != nil { toSerialize["updated_at"] = o.UpdatedAt } if o.Website != nil { toSerialize["website"] = o.Website } if o.Zoneinfo != nil { toSerialize["zoneinfo"] = o.Zoneinfo } return json.Marshal(toSerialize) } type NullableOidcUserInfo struct { value *OidcUserInfo isSet bool } func (v NullableOidcUserInfo) Get() *OidcUserInfo { return v.value } func (v *NullableOidcUserInfo) Set(val *OidcUserInfo) { v.value = val v.isSet = true } func (v NullableOidcUserInfo) IsSet() bool { return v.isSet } func (v *NullableOidcUserInfo) Unset() { v.value = nil v.isSet = false } func NewNullableOidcUserInfo(val *OidcUserInfo) *NullableOidcUserInfo { return &NullableOidcUserInfo{value: val, isSet: true} } func (v NullableOidcUserInfo) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableOidcUserInfo) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_o_auth2_client.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" "time" ) // OAuth2Client OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. type OAuth2Client struct { // OAuth 2.0 Access Token Strategy AccessTokenStrategy is the strategy used to generate access tokens. Valid options are `jwt` and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens Setting the stragegy here overrides the global setting in `strategies.access_token`. AccessTokenStrategy *string `json:"access_token_strategy,omitempty"` AllowedCorsOrigins []string `json:"allowed_cors_origins,omitempty"` Audience []string `json:"audience,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. AuthorizationCodeGrantAccessTokenLifespan *string `json:"authorization_code_grant_access_token_lifespan,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. AuthorizationCodeGrantIdTokenLifespan *string `json:"authorization_code_grant_id_token_lifespan,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. AuthorizationCodeGrantRefreshTokenLifespan *string `json:"authorization_code_grant_refresh_token_lifespan,omitempty"` // OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. BackchannelLogoutSessionRequired *bool `json:"backchannel_logout_session_required,omitempty"` // OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. BackchannelLogoutUri *string `json:"backchannel_logout_uri,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. ClientCredentialsGrantAccessTokenLifespan *string `json:"client_credentials_grant_access_token_lifespan,omitempty"` // OAuth 2.0 Client ID The ID is autogenerated and immutable. ClientId *string `json:"client_id,omitempty"` // OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. ClientName *string `json:"client_name,omitempty"` // OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. ClientSecret *string `json:"client_secret,omitempty"` // OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. ClientSecretExpiresAt *int64 `json:"client_secret_expires_at,omitempty"` // OAuth 2.0 Client URI ClientURI is a URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion. ClientUri *string `json:"client_uri,omitempty"` Contacts []string `json:"contacts,omitempty"` // OAuth 2.0 Client Creation Date CreatedAt returns the timestamp of the client's creation. CreatedAt *time.Time `json:"created_at,omitempty"` // OpenID Connect Front-Channel Logout Session Required Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be included to identify the RP session with the OP when the frontchannel_logout_uri is used. If omitted, the default value is false. FrontchannelLogoutSessionRequired *bool `json:"frontchannel_logout_session_required,omitempty"` // OpenID Connect Front-Channel Logout URI RP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query parameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the request and to determine which of the potentially multiple sessions is to be logged out; if either is included, both MUST be. FrontchannelLogoutUri *string `json:"frontchannel_logout_uri,omitempty"` GrantTypes []string `json:"grant_types,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. ImplicitGrantAccessTokenLifespan *string `json:"implicit_grant_access_token_lifespan,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. ImplicitGrantIdTokenLifespan *string `json:"implicit_grant_id_token_lifespan,omitempty"` // OAuth 2.0 Client JSON Web Key Set Client's JSON Web Key Set [JWK] document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it MUST NOT use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0 [OpenID.Core]). The jwks_uri and jwks parameters MUST NOT be used together. Jwks interface{} `json:"jwks,omitempty"` // OAuth 2.0 Client JSON Web Key Set URL URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. JwksUri *string `json:"jwks_uri,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. JwtBearerGrantAccessTokenLifespan *string `json:"jwt_bearer_grant_access_token_lifespan,omitempty"` // OAuth 2.0 Client Logo URI A URL string referencing the client's logo. LogoUri *string `json:"logo_uri,omitempty"` Metadata interface{} `json:"metadata,omitempty"` // OAuth 2.0 Client Owner Owner is a string identifying the owner of the OAuth 2.0 Client. Owner *string `json:"owner,omitempty"` // OAuth 2.0 Client Policy URI PolicyURI is a URL string that points to a human-readable privacy policy document that describes how the deployment organization collects, uses, retains, and discloses personal data. PolicyUri *string `json:"policy_uri,omitempty"` PostLogoutRedirectUris []string `json:"post_logout_redirect_uris,omitempty"` RedirectUris []string `json:"redirect_uris,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. RefreshTokenGrantAccessTokenLifespan *string `json:"refresh_token_grant_access_token_lifespan,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. RefreshTokenGrantIdTokenLifespan *string `json:"refresh_token_grant_id_token_lifespan,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. RefreshTokenGrantRefreshTokenLifespan *string `json:"refresh_token_grant_refresh_token_lifespan,omitempty"` // OpenID Connect Dynamic Client Registration Access Token RegistrationAccessToken can be used to update, get, or delete the OAuth2 Client. It is sent when creating a client using Dynamic Client Registration. RegistrationAccessToken *string `json:"registration_access_token,omitempty"` // OpenID Connect Dynamic Client Registration URL RegistrationClientURI is the URL used to update, get, or delete the OAuth2 Client. RegistrationClientUri *string `json:"registration_client_uri,omitempty"` // OpenID Connect Request Object Signing Algorithm JWS [JWS] alg algorithm [JWA] that MUST be used for signing Request Objects sent to the OP. All Request Objects from this Client MUST be rejected, if not signed with this algorithm. RequestObjectSigningAlg *string `json:"request_object_signing_alg,omitempty"` RequestUris []string `json:"request_uris,omitempty"` ResponseTypes []string `json:"response_types,omitempty"` // OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. Scope *string `json:"scope,omitempty"` // OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. SectorIdentifierUri *string `json:"sector_identifier_uri,omitempty"` // SkipConsent skips the consent screen for this client. This field can only be set from the admin API. SkipConsent *bool `json:"skip_consent,omitempty"` // OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. SubjectType *string `json:"subject_type,omitempty"` // OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. TokenEndpointAuthMethod *string `json:"token_endpoint_auth_method,omitempty"` // OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. TokenEndpointAuthSigningAlg *string `json:"token_endpoint_auth_signing_alg,omitempty"` // OAuth 2.0 Client Terms of Service URI A URL string pointing to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. TosUri *string `json:"tos_uri,omitempty"` // OAuth 2.0 Client Last Update Date UpdatedAt returns the timestamp of the last update. UpdatedAt *time.Time `json:"updated_at,omitempty"` // OpenID Connect Request Userinfo Signed Response Algorithm JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. UserinfoSignedResponseAlg *string `json:"userinfo_signed_response_alg,omitempty"` } // NewOAuth2Client instantiates a new OAuth2Client object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewOAuth2Client() *OAuth2Client { this := OAuth2Client{} var tokenEndpointAuthMethod string = "client_secret_basic" this.TokenEndpointAuthMethod = &tokenEndpointAuthMethod return &this } // NewOAuth2ClientWithDefaults instantiates a new OAuth2Client object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewOAuth2ClientWithDefaults() *OAuth2Client { this := OAuth2Client{} var tokenEndpointAuthMethod string = "client_secret_basic" this.TokenEndpointAuthMethod = &tokenEndpointAuthMethod return &this } // GetAccessTokenStrategy returns the AccessTokenStrategy field value if set, zero value otherwise. func (o *OAuth2Client) GetAccessTokenStrategy() string { if o == nil || o.AccessTokenStrategy == nil { var ret string return ret } return *o.AccessTokenStrategy } // GetAccessTokenStrategyOk returns a tuple with the AccessTokenStrategy field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetAccessTokenStrategyOk() (*string, bool) { if o == nil || o.AccessTokenStrategy == nil { return nil, false } return o.AccessTokenStrategy, true } // HasAccessTokenStrategy returns a boolean if a field has been set. func (o *OAuth2Client) HasAccessTokenStrategy() bool { if o != nil && o.AccessTokenStrategy != nil { return true } return false } // SetAccessTokenStrategy gets a reference to the given string and assigns it to the AccessTokenStrategy field. func (o *OAuth2Client) SetAccessTokenStrategy(v string) { o.AccessTokenStrategy = &v } // GetAllowedCorsOrigins returns the AllowedCorsOrigins field value if set, zero value otherwise. func (o *OAuth2Client) GetAllowedCorsOrigins() []string { if o == nil || o.AllowedCorsOrigins == nil { var ret []string return ret } return o.AllowedCorsOrigins } // GetAllowedCorsOriginsOk returns a tuple with the AllowedCorsOrigins field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetAllowedCorsOriginsOk() ([]string, bool) { if o == nil || o.AllowedCorsOrigins == nil { return nil, false } return o.AllowedCorsOrigins, true } // HasAllowedCorsOrigins returns a boolean if a field has been set. func (o *OAuth2Client) HasAllowedCorsOrigins() bool { if o != nil && o.AllowedCorsOrigins != nil { return true } return false } // SetAllowedCorsOrigins gets a reference to the given []string and assigns it to the AllowedCorsOrigins field. func (o *OAuth2Client) SetAllowedCorsOrigins(v []string) { o.AllowedCorsOrigins = v } // GetAudience returns the Audience field value if set, zero value otherwise. func (o *OAuth2Client) GetAudience() []string { if o == nil || o.Audience == nil { var ret []string return ret } return o.Audience } // GetAudienceOk returns a tuple with the Audience field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetAudienceOk() ([]string, bool) { if o == nil || o.Audience == nil { return nil, false } return o.Audience, true } // HasAudience returns a boolean if a field has been set. func (o *OAuth2Client) HasAudience() bool { if o != nil && o.Audience != nil { return true } return false } // SetAudience gets a reference to the given []string and assigns it to the Audience field. func (o *OAuth2Client) SetAudience(v []string) { o.Audience = v } // GetAuthorizationCodeGrantAccessTokenLifespan returns the AuthorizationCodeGrantAccessTokenLifespan field value if set, zero value otherwise. func (o *OAuth2Client) GetAuthorizationCodeGrantAccessTokenLifespan() string { if o == nil || o.AuthorizationCodeGrantAccessTokenLifespan == nil { var ret string return ret } return *o.AuthorizationCodeGrantAccessTokenLifespan } // GetAuthorizationCodeGrantAccessTokenLifespanOk returns a tuple with the AuthorizationCodeGrantAccessTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetAuthorizationCodeGrantAccessTokenLifespanOk() (*string, bool) { if o == nil || o.AuthorizationCodeGrantAccessTokenLifespan == nil { return nil, false } return o.AuthorizationCodeGrantAccessTokenLifespan, true } // HasAuthorizationCodeGrantAccessTokenLifespan returns a boolean if a field has been set. func (o *OAuth2Client) HasAuthorizationCodeGrantAccessTokenLifespan() bool { if o != nil && o.AuthorizationCodeGrantAccessTokenLifespan != nil { return true } return false } // SetAuthorizationCodeGrantAccessTokenLifespan gets a reference to the given string and assigns it to the AuthorizationCodeGrantAccessTokenLifespan field. func (o *OAuth2Client) SetAuthorizationCodeGrantAccessTokenLifespan(v string) { o.AuthorizationCodeGrantAccessTokenLifespan = &v } // GetAuthorizationCodeGrantIdTokenLifespan returns the AuthorizationCodeGrantIdTokenLifespan field value if set, zero value otherwise. func (o *OAuth2Client) GetAuthorizationCodeGrantIdTokenLifespan() string { if o == nil || o.AuthorizationCodeGrantIdTokenLifespan == nil { var ret string return ret } return *o.AuthorizationCodeGrantIdTokenLifespan } // GetAuthorizationCodeGrantIdTokenLifespanOk returns a tuple with the AuthorizationCodeGrantIdTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetAuthorizationCodeGrantIdTokenLifespanOk() (*string, bool) { if o == nil || o.AuthorizationCodeGrantIdTokenLifespan == nil { return nil, false } return o.AuthorizationCodeGrantIdTokenLifespan, true } // HasAuthorizationCodeGrantIdTokenLifespan returns a boolean if a field has been set. func (o *OAuth2Client) HasAuthorizationCodeGrantIdTokenLifespan() bool { if o != nil && o.AuthorizationCodeGrantIdTokenLifespan != nil { return true } return false } // SetAuthorizationCodeGrantIdTokenLifespan gets a reference to the given string and assigns it to the AuthorizationCodeGrantIdTokenLifespan field. func (o *OAuth2Client) SetAuthorizationCodeGrantIdTokenLifespan(v string) { o.AuthorizationCodeGrantIdTokenLifespan = &v } // GetAuthorizationCodeGrantRefreshTokenLifespan returns the AuthorizationCodeGrantRefreshTokenLifespan field value if set, zero value otherwise. func (o *OAuth2Client) GetAuthorizationCodeGrantRefreshTokenLifespan() string { if o == nil || o.AuthorizationCodeGrantRefreshTokenLifespan == nil { var ret string return ret } return *o.AuthorizationCodeGrantRefreshTokenLifespan } // GetAuthorizationCodeGrantRefreshTokenLifespanOk returns a tuple with the AuthorizationCodeGrantRefreshTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetAuthorizationCodeGrantRefreshTokenLifespanOk() (*string, bool) { if o == nil || o.AuthorizationCodeGrantRefreshTokenLifespan == nil { return nil, false } return o.AuthorizationCodeGrantRefreshTokenLifespan, true } // HasAuthorizationCodeGrantRefreshTokenLifespan returns a boolean if a field has been set. func (o *OAuth2Client) HasAuthorizationCodeGrantRefreshTokenLifespan() bool { if o != nil && o.AuthorizationCodeGrantRefreshTokenLifespan != nil { return true } return false } // SetAuthorizationCodeGrantRefreshTokenLifespan gets a reference to the given string and assigns it to the AuthorizationCodeGrantRefreshTokenLifespan field. func (o *OAuth2Client) SetAuthorizationCodeGrantRefreshTokenLifespan(v string) { o.AuthorizationCodeGrantRefreshTokenLifespan = &v } // GetBackchannelLogoutSessionRequired returns the BackchannelLogoutSessionRequired field value if set, zero value otherwise. func (o *OAuth2Client) GetBackchannelLogoutSessionRequired() bool { if o == nil || o.BackchannelLogoutSessionRequired == nil { var ret bool return ret } return *o.BackchannelLogoutSessionRequired } // GetBackchannelLogoutSessionRequiredOk returns a tuple with the BackchannelLogoutSessionRequired field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetBackchannelLogoutSessionRequiredOk() (*bool, bool) { if o == nil || o.BackchannelLogoutSessionRequired == nil { return nil, false } return o.BackchannelLogoutSessionRequired, true } // HasBackchannelLogoutSessionRequired returns a boolean if a field has been set. func (o *OAuth2Client) HasBackchannelLogoutSessionRequired() bool { if o != nil && o.BackchannelLogoutSessionRequired != nil { return true } return false } // SetBackchannelLogoutSessionRequired gets a reference to the given bool and assigns it to the BackchannelLogoutSessionRequired field. func (o *OAuth2Client) SetBackchannelLogoutSessionRequired(v bool) { o.BackchannelLogoutSessionRequired = &v } // GetBackchannelLogoutUri returns the BackchannelLogoutUri field value if set, zero value otherwise. func (o *OAuth2Client) GetBackchannelLogoutUri() string { if o == nil || o.BackchannelLogoutUri == nil { var ret string return ret } return *o.BackchannelLogoutUri } // GetBackchannelLogoutUriOk returns a tuple with the BackchannelLogoutUri field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetBackchannelLogoutUriOk() (*string, bool) { if o == nil || o.BackchannelLogoutUri == nil { return nil, false } return o.BackchannelLogoutUri, true } // HasBackchannelLogoutUri returns a boolean if a field has been set. func (o *OAuth2Client) HasBackchannelLogoutUri() bool { if o != nil && o.BackchannelLogoutUri != nil { return true } return false } // SetBackchannelLogoutUri gets a reference to the given string and assigns it to the BackchannelLogoutUri field. func (o *OAuth2Client) SetBackchannelLogoutUri(v string) { o.BackchannelLogoutUri = &v } // GetClientCredentialsGrantAccessTokenLifespan returns the ClientCredentialsGrantAccessTokenLifespan field value if set, zero value otherwise. func (o *OAuth2Client) GetClientCredentialsGrantAccessTokenLifespan() string { if o == nil || o.ClientCredentialsGrantAccessTokenLifespan == nil { var ret string return ret } return *o.ClientCredentialsGrantAccessTokenLifespan } // GetClientCredentialsGrantAccessTokenLifespanOk returns a tuple with the ClientCredentialsGrantAccessTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetClientCredentialsGrantAccessTokenLifespanOk() (*string, bool) { if o == nil || o.ClientCredentialsGrantAccessTokenLifespan == nil { return nil, false } return o.ClientCredentialsGrantAccessTokenLifespan, true } // HasClientCredentialsGrantAccessTokenLifespan returns a boolean if a field has been set. func (o *OAuth2Client) HasClientCredentialsGrantAccessTokenLifespan() bool { if o != nil && o.ClientCredentialsGrantAccessTokenLifespan != nil { return true } return false } // SetClientCredentialsGrantAccessTokenLifespan gets a reference to the given string and assigns it to the ClientCredentialsGrantAccessTokenLifespan field. func (o *OAuth2Client) SetClientCredentialsGrantAccessTokenLifespan(v string) { o.ClientCredentialsGrantAccessTokenLifespan = &v } // GetClientId returns the ClientId field value if set, zero value otherwise. func (o *OAuth2Client) GetClientId() string { if o == nil || o.ClientId == nil { var ret string return ret } return *o.ClientId } // GetClientIdOk returns a tuple with the ClientId field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetClientIdOk() (*string, bool) { if o == nil || o.ClientId == nil { return nil, false } return o.ClientId, true } // HasClientId returns a boolean if a field has been set. func (o *OAuth2Client) HasClientId() bool { if o != nil && o.ClientId != nil { return true } return false } // SetClientId gets a reference to the given string and assigns it to the ClientId field. func (o *OAuth2Client) SetClientId(v string) { o.ClientId = &v } // GetClientName returns the ClientName field value if set, zero value otherwise. func (o *OAuth2Client) GetClientName() string { if o == nil || o.ClientName == nil { var ret string return ret } return *o.ClientName } // GetClientNameOk returns a tuple with the ClientName field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetClientNameOk() (*string, bool) { if o == nil || o.ClientName == nil { return nil, false } return o.ClientName, true } // HasClientName returns a boolean if a field has been set. func (o *OAuth2Client) HasClientName() bool { if o != nil && o.ClientName != nil { return true } return false } // SetClientName gets a reference to the given string and assigns it to the ClientName field. func (o *OAuth2Client) SetClientName(v string) { o.ClientName = &v } // GetClientSecret returns the ClientSecret field value if set, zero value otherwise. func (o *OAuth2Client) GetClientSecret() string { if o == nil || o.ClientSecret == nil { var ret string return ret } return *o.ClientSecret } // GetClientSecretOk returns a tuple with the ClientSecret field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetClientSecretOk() (*string, bool) { if o == nil || o.ClientSecret == nil { return nil, false } return o.ClientSecret, true } // HasClientSecret returns a boolean if a field has been set. func (o *OAuth2Client) HasClientSecret() bool { if o != nil && o.ClientSecret != nil { return true } return false } // SetClientSecret gets a reference to the given string and assigns it to the ClientSecret field. func (o *OAuth2Client) SetClientSecret(v string) { o.ClientSecret = &v } // GetClientSecretExpiresAt returns the ClientSecretExpiresAt field value if set, zero value otherwise. func (o *OAuth2Client) GetClientSecretExpiresAt() int64 { if o == nil || o.ClientSecretExpiresAt == nil { var ret int64 return ret } return *o.ClientSecretExpiresAt } // GetClientSecretExpiresAtOk returns a tuple with the ClientSecretExpiresAt field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetClientSecretExpiresAtOk() (*int64, bool) { if o == nil || o.ClientSecretExpiresAt == nil { return nil, false } return o.ClientSecretExpiresAt, true } // HasClientSecretExpiresAt returns a boolean if a field has been set. func (o *OAuth2Client) HasClientSecretExpiresAt() bool { if o != nil && o.ClientSecretExpiresAt != nil { return true } return false } // SetClientSecretExpiresAt gets a reference to the given int64 and assigns it to the ClientSecretExpiresAt field. func (o *OAuth2Client) SetClientSecretExpiresAt(v int64) { o.ClientSecretExpiresAt = &v } // GetClientUri returns the ClientUri field value if set, zero value otherwise. func (o *OAuth2Client) GetClientUri() string { if o == nil || o.ClientUri == nil { var ret string return ret } return *o.ClientUri } // GetClientUriOk returns a tuple with the ClientUri field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetClientUriOk() (*string, bool) { if o == nil || o.ClientUri == nil { return nil, false } return o.ClientUri, true } // HasClientUri returns a boolean if a field has been set. func (o *OAuth2Client) HasClientUri() bool { if o != nil && o.ClientUri != nil { return true } return false } // SetClientUri gets a reference to the given string and assigns it to the ClientUri field. func (o *OAuth2Client) SetClientUri(v string) { o.ClientUri = &v } // GetContacts returns the Contacts field value if set, zero value otherwise. func (o *OAuth2Client) GetContacts() []string { if o == nil || o.Contacts == nil { var ret []string return ret } return o.Contacts } // GetContactsOk returns a tuple with the Contacts field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetContactsOk() ([]string, bool) { if o == nil || o.Contacts == nil { return nil, false } return o.Contacts, true } // HasContacts returns a boolean if a field has been set. func (o *OAuth2Client) HasContacts() bool { if o != nil && o.Contacts != nil { return true } return false } // SetContacts gets a reference to the given []string and assigns it to the Contacts field. func (o *OAuth2Client) SetContacts(v []string) { o.Contacts = v } // GetCreatedAt returns the CreatedAt field value if set, zero value otherwise. func (o *OAuth2Client) GetCreatedAt() time.Time { if o == nil || o.CreatedAt == nil { var ret time.Time return ret } return *o.CreatedAt } // GetCreatedAtOk returns a tuple with the CreatedAt field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetCreatedAtOk() (*time.Time, bool) { if o == nil || o.CreatedAt == nil { return nil, false } return o.CreatedAt, true } // HasCreatedAt returns a boolean if a field has been set. func (o *OAuth2Client) HasCreatedAt() bool { if o != nil && o.CreatedAt != nil { return true } return false } // SetCreatedAt gets a reference to the given time.Time and assigns it to the CreatedAt field. func (o *OAuth2Client) SetCreatedAt(v time.Time) { o.CreatedAt = &v } // GetFrontchannelLogoutSessionRequired returns the FrontchannelLogoutSessionRequired field value if set, zero value otherwise. func (o *OAuth2Client) GetFrontchannelLogoutSessionRequired() bool { if o == nil || o.FrontchannelLogoutSessionRequired == nil { var ret bool return ret } return *o.FrontchannelLogoutSessionRequired } // GetFrontchannelLogoutSessionRequiredOk returns a tuple with the FrontchannelLogoutSessionRequired field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetFrontchannelLogoutSessionRequiredOk() (*bool, bool) { if o == nil || o.FrontchannelLogoutSessionRequired == nil { return nil, false } return o.FrontchannelLogoutSessionRequired, true } // HasFrontchannelLogoutSessionRequired returns a boolean if a field has been set. func (o *OAuth2Client) HasFrontchannelLogoutSessionRequired() bool { if o != nil && o.FrontchannelLogoutSessionRequired != nil { return true } return false } // SetFrontchannelLogoutSessionRequired gets a reference to the given bool and assigns it to the FrontchannelLogoutSessionRequired field. func (o *OAuth2Client) SetFrontchannelLogoutSessionRequired(v bool) { o.FrontchannelLogoutSessionRequired = &v } // GetFrontchannelLogoutUri returns the FrontchannelLogoutUri field value if set, zero value otherwise. func (o *OAuth2Client) GetFrontchannelLogoutUri() string { if o == nil || o.FrontchannelLogoutUri == nil { var ret string return ret } return *o.FrontchannelLogoutUri } // GetFrontchannelLogoutUriOk returns a tuple with the FrontchannelLogoutUri field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetFrontchannelLogoutUriOk() (*string, bool) { if o == nil || o.FrontchannelLogoutUri == nil { return nil, false } return o.FrontchannelLogoutUri, true } // HasFrontchannelLogoutUri returns a boolean if a field has been set. func (o *OAuth2Client) HasFrontchannelLogoutUri() bool { if o != nil && o.FrontchannelLogoutUri != nil { return true } return false } // SetFrontchannelLogoutUri gets a reference to the given string and assigns it to the FrontchannelLogoutUri field. func (o *OAuth2Client) SetFrontchannelLogoutUri(v string) { o.FrontchannelLogoutUri = &v } // GetGrantTypes returns the GrantTypes field value if set, zero value otherwise. func (o *OAuth2Client) GetGrantTypes() []string { if o == nil || o.GrantTypes == nil { var ret []string return ret } return o.GrantTypes } // GetGrantTypesOk returns a tuple with the GrantTypes field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetGrantTypesOk() ([]string, bool) { if o == nil || o.GrantTypes == nil { return nil, false } return o.GrantTypes, true } // HasGrantTypes returns a boolean if a field has been set. func (o *OAuth2Client) HasGrantTypes() bool { if o != nil && o.GrantTypes != nil { return true } return false } // SetGrantTypes gets a reference to the given []string and assigns it to the GrantTypes field. func (o *OAuth2Client) SetGrantTypes(v []string) { o.GrantTypes = v } // GetImplicitGrantAccessTokenLifespan returns the ImplicitGrantAccessTokenLifespan field value if set, zero value otherwise. func (o *OAuth2Client) GetImplicitGrantAccessTokenLifespan() string { if o == nil || o.ImplicitGrantAccessTokenLifespan == nil { var ret string return ret } return *o.ImplicitGrantAccessTokenLifespan } // GetImplicitGrantAccessTokenLifespanOk returns a tuple with the ImplicitGrantAccessTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetImplicitGrantAccessTokenLifespanOk() (*string, bool) { if o == nil || o.ImplicitGrantAccessTokenLifespan == nil { return nil, false } return o.ImplicitGrantAccessTokenLifespan, true } // HasImplicitGrantAccessTokenLifespan returns a boolean if a field has been set. func (o *OAuth2Client) HasImplicitGrantAccessTokenLifespan() bool { if o != nil && o.ImplicitGrantAccessTokenLifespan != nil { return true } return false } // SetImplicitGrantAccessTokenLifespan gets a reference to the given string and assigns it to the ImplicitGrantAccessTokenLifespan field. func (o *OAuth2Client) SetImplicitGrantAccessTokenLifespan(v string) { o.ImplicitGrantAccessTokenLifespan = &v } // GetImplicitGrantIdTokenLifespan returns the ImplicitGrantIdTokenLifespan field value if set, zero value otherwise. func (o *OAuth2Client) GetImplicitGrantIdTokenLifespan() string { if o == nil || o.ImplicitGrantIdTokenLifespan == nil { var ret string return ret } return *o.ImplicitGrantIdTokenLifespan } // GetImplicitGrantIdTokenLifespanOk returns a tuple with the ImplicitGrantIdTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetImplicitGrantIdTokenLifespanOk() (*string, bool) { if o == nil || o.ImplicitGrantIdTokenLifespan == nil { return nil, false } return o.ImplicitGrantIdTokenLifespan, true } // HasImplicitGrantIdTokenLifespan returns a boolean if a field has been set. func (o *OAuth2Client) HasImplicitGrantIdTokenLifespan() bool { if o != nil && o.ImplicitGrantIdTokenLifespan != nil { return true } return false } // SetImplicitGrantIdTokenLifespan gets a reference to the given string and assigns it to the ImplicitGrantIdTokenLifespan field. func (o *OAuth2Client) SetImplicitGrantIdTokenLifespan(v string) { o.ImplicitGrantIdTokenLifespan = &v } // GetJwks returns the Jwks field value if set, zero value otherwise (both if not set or set to explicit null). func (o *OAuth2Client) GetJwks() interface{} { if o == nil { var ret interface{} return ret } return o.Jwks } // GetJwksOk returns a tuple with the Jwks field value if set, nil otherwise // and a boolean to check if the value has been set. // NOTE: If the value is an explicit nil, `nil, true` will be returned func (o *OAuth2Client) GetJwksOk() (*interface{}, bool) { if o == nil || o.Jwks == nil { return nil, false } return &o.Jwks, true } // HasJwks returns a boolean if a field has been set. func (o *OAuth2Client) HasJwks() bool { if o != nil && o.Jwks != nil { return true } return false } // SetJwks gets a reference to the given interface{} and assigns it to the Jwks field. func (o *OAuth2Client) SetJwks(v interface{}) { o.Jwks = v } // GetJwksUri returns the JwksUri field value if set, zero value otherwise. func (o *OAuth2Client) GetJwksUri() string { if o == nil || o.JwksUri == nil { var ret string return ret } return *o.JwksUri } // GetJwksUriOk returns a tuple with the JwksUri field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetJwksUriOk() (*string, bool) { if o == nil || o.JwksUri == nil { return nil, false } return o.JwksUri, true } // HasJwksUri returns a boolean if a field has been set. func (o *OAuth2Client) HasJwksUri() bool { if o != nil && o.JwksUri != nil { return true } return false } // SetJwksUri gets a reference to the given string and assigns it to the JwksUri field. func (o *OAuth2Client) SetJwksUri(v string) { o.JwksUri = &v } // GetJwtBearerGrantAccessTokenLifespan returns the JwtBearerGrantAccessTokenLifespan field value if set, zero value otherwise. func (o *OAuth2Client) GetJwtBearerGrantAccessTokenLifespan() string { if o == nil || o.JwtBearerGrantAccessTokenLifespan == nil { var ret string return ret } return *o.JwtBearerGrantAccessTokenLifespan } // GetJwtBearerGrantAccessTokenLifespanOk returns a tuple with the JwtBearerGrantAccessTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetJwtBearerGrantAccessTokenLifespanOk() (*string, bool) { if o == nil || o.JwtBearerGrantAccessTokenLifespan == nil { return nil, false } return o.JwtBearerGrantAccessTokenLifespan, true } // HasJwtBearerGrantAccessTokenLifespan returns a boolean if a field has been set. func (o *OAuth2Client) HasJwtBearerGrantAccessTokenLifespan() bool { if o != nil && o.JwtBearerGrantAccessTokenLifespan != nil { return true } return false } // SetJwtBearerGrantAccessTokenLifespan gets a reference to the given string and assigns it to the JwtBearerGrantAccessTokenLifespan field. func (o *OAuth2Client) SetJwtBearerGrantAccessTokenLifespan(v string) { o.JwtBearerGrantAccessTokenLifespan = &v } // GetLogoUri returns the LogoUri field value if set, zero value otherwise. func (o *OAuth2Client) GetLogoUri() string { if o == nil || o.LogoUri == nil { var ret string return ret } return *o.LogoUri } // GetLogoUriOk returns a tuple with the LogoUri field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetLogoUriOk() (*string, bool) { if o == nil || o.LogoUri == nil { return nil, false } return o.LogoUri, true } // HasLogoUri returns a boolean if a field has been set. func (o *OAuth2Client) HasLogoUri() bool { if o != nil && o.LogoUri != nil { return true } return false } // SetLogoUri gets a reference to the given string and assigns it to the LogoUri field. func (o *OAuth2Client) SetLogoUri(v string) { o.LogoUri = &v } // GetMetadata returns the Metadata field value if set, zero value otherwise (both if not set or set to explicit null). func (o *OAuth2Client) GetMetadata() interface{} { if o == nil { var ret interface{} return ret } return o.Metadata } // GetMetadataOk returns a tuple with the Metadata field value if set, nil otherwise // and a boolean to check if the value has been set. // NOTE: If the value is an explicit nil, `nil, true` will be returned func (o *OAuth2Client) GetMetadataOk() (*interface{}, bool) { if o == nil || o.Metadata == nil { return nil, false } return &o.Metadata, true } // HasMetadata returns a boolean if a field has been set. func (o *OAuth2Client) HasMetadata() bool { if o != nil && o.Metadata != nil { return true } return false } // SetMetadata gets a reference to the given interface{} and assigns it to the Metadata field. func (o *OAuth2Client) SetMetadata(v interface{}) { o.Metadata = v } // GetOwner returns the Owner field value if set, zero value otherwise. func (o *OAuth2Client) GetOwner() string { if o == nil || o.Owner == nil { var ret string return ret } return *o.Owner } // GetOwnerOk returns a tuple with the Owner field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetOwnerOk() (*string, bool) { if o == nil || o.Owner == nil { return nil, false } return o.Owner, true } // HasOwner returns a boolean if a field has been set. func (o *OAuth2Client) HasOwner() bool { if o != nil && o.Owner != nil { return true } return false } // SetOwner gets a reference to the given string and assigns it to the Owner field. func (o *OAuth2Client) SetOwner(v string) { o.Owner = &v } // GetPolicyUri returns the PolicyUri field value if set, zero value otherwise. func (o *OAuth2Client) GetPolicyUri() string { if o == nil || o.PolicyUri == nil { var ret string return ret } return *o.PolicyUri } // GetPolicyUriOk returns a tuple with the PolicyUri field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetPolicyUriOk() (*string, bool) { if o == nil || o.PolicyUri == nil { return nil, false } return o.PolicyUri, true } // HasPolicyUri returns a boolean if a field has been set. func (o *OAuth2Client) HasPolicyUri() bool { if o != nil && o.PolicyUri != nil { return true } return false } // SetPolicyUri gets a reference to the given string and assigns it to the PolicyUri field. func (o *OAuth2Client) SetPolicyUri(v string) { o.PolicyUri = &v } // GetPostLogoutRedirectUris returns the PostLogoutRedirectUris field value if set, zero value otherwise. func (o *OAuth2Client) GetPostLogoutRedirectUris() []string { if o == nil || o.PostLogoutRedirectUris == nil { var ret []string return ret } return o.PostLogoutRedirectUris } // GetPostLogoutRedirectUrisOk returns a tuple with the PostLogoutRedirectUris field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetPostLogoutRedirectUrisOk() ([]string, bool) { if o == nil || o.PostLogoutRedirectUris == nil { return nil, false } return o.PostLogoutRedirectUris, true } // HasPostLogoutRedirectUris returns a boolean if a field has been set. func (o *OAuth2Client) HasPostLogoutRedirectUris() bool { if o != nil && o.PostLogoutRedirectUris != nil { return true } return false } // SetPostLogoutRedirectUris gets a reference to the given []string and assigns it to the PostLogoutRedirectUris field. func (o *OAuth2Client) SetPostLogoutRedirectUris(v []string) { o.PostLogoutRedirectUris = v } // GetRedirectUris returns the RedirectUris field value if set, zero value otherwise. func (o *OAuth2Client) GetRedirectUris() []string { if o == nil || o.RedirectUris == nil { var ret []string return ret } return o.RedirectUris } // GetRedirectUrisOk returns a tuple with the RedirectUris field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetRedirectUrisOk() ([]string, bool) { if o == nil || o.RedirectUris == nil { return nil, false } return o.RedirectUris, true } // HasRedirectUris returns a boolean if a field has been set. func (o *OAuth2Client) HasRedirectUris() bool { if o != nil && o.RedirectUris != nil { return true } return false } // SetRedirectUris gets a reference to the given []string and assigns it to the RedirectUris field. func (o *OAuth2Client) SetRedirectUris(v []string) { o.RedirectUris = v } // GetRefreshTokenGrantAccessTokenLifespan returns the RefreshTokenGrantAccessTokenLifespan field value if set, zero value otherwise. func (o *OAuth2Client) GetRefreshTokenGrantAccessTokenLifespan() string { if o == nil || o.RefreshTokenGrantAccessTokenLifespan == nil { var ret string return ret } return *o.RefreshTokenGrantAccessTokenLifespan } // GetRefreshTokenGrantAccessTokenLifespanOk returns a tuple with the RefreshTokenGrantAccessTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetRefreshTokenGrantAccessTokenLifespanOk() (*string, bool) { if o == nil || o.RefreshTokenGrantAccessTokenLifespan == nil { return nil, false } return o.RefreshTokenGrantAccessTokenLifespan, true } // HasRefreshTokenGrantAccessTokenLifespan returns a boolean if a field has been set. func (o *OAuth2Client) HasRefreshTokenGrantAccessTokenLifespan() bool { if o != nil && o.RefreshTokenGrantAccessTokenLifespan != nil { return true } return false } // SetRefreshTokenGrantAccessTokenLifespan gets a reference to the given string and assigns it to the RefreshTokenGrantAccessTokenLifespan field. func (o *OAuth2Client) SetRefreshTokenGrantAccessTokenLifespan(v string) { o.RefreshTokenGrantAccessTokenLifespan = &v } // GetRefreshTokenGrantIdTokenLifespan returns the RefreshTokenGrantIdTokenLifespan field value if set, zero value otherwise. func (o *OAuth2Client) GetRefreshTokenGrantIdTokenLifespan() string { if o == nil || o.RefreshTokenGrantIdTokenLifespan == nil { var ret string return ret } return *o.RefreshTokenGrantIdTokenLifespan } // GetRefreshTokenGrantIdTokenLifespanOk returns a tuple with the RefreshTokenGrantIdTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetRefreshTokenGrantIdTokenLifespanOk() (*string, bool) { if o == nil || o.RefreshTokenGrantIdTokenLifespan == nil { return nil, false } return o.RefreshTokenGrantIdTokenLifespan, true } // HasRefreshTokenGrantIdTokenLifespan returns a boolean if a field has been set. func (o *OAuth2Client) HasRefreshTokenGrantIdTokenLifespan() bool { if o != nil && o.RefreshTokenGrantIdTokenLifespan != nil { return true } return false } // SetRefreshTokenGrantIdTokenLifespan gets a reference to the given string and assigns it to the RefreshTokenGrantIdTokenLifespan field. func (o *OAuth2Client) SetRefreshTokenGrantIdTokenLifespan(v string) { o.RefreshTokenGrantIdTokenLifespan = &v } // GetRefreshTokenGrantRefreshTokenLifespan returns the RefreshTokenGrantRefreshTokenLifespan field value if set, zero value otherwise. func (o *OAuth2Client) GetRefreshTokenGrantRefreshTokenLifespan() string { if o == nil || o.RefreshTokenGrantRefreshTokenLifespan == nil { var ret string return ret } return *o.RefreshTokenGrantRefreshTokenLifespan } // GetRefreshTokenGrantRefreshTokenLifespanOk returns a tuple with the RefreshTokenGrantRefreshTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetRefreshTokenGrantRefreshTokenLifespanOk() (*string, bool) { if o == nil || o.RefreshTokenGrantRefreshTokenLifespan == nil { return nil, false } return o.RefreshTokenGrantRefreshTokenLifespan, true } // HasRefreshTokenGrantRefreshTokenLifespan returns a boolean if a field has been set. func (o *OAuth2Client) HasRefreshTokenGrantRefreshTokenLifespan() bool { if o != nil && o.RefreshTokenGrantRefreshTokenLifespan != nil { return true } return false } // SetRefreshTokenGrantRefreshTokenLifespan gets a reference to the given string and assigns it to the RefreshTokenGrantRefreshTokenLifespan field. func (o *OAuth2Client) SetRefreshTokenGrantRefreshTokenLifespan(v string) { o.RefreshTokenGrantRefreshTokenLifespan = &v } // GetRegistrationAccessToken returns the RegistrationAccessToken field value if set, zero value otherwise. func (o *OAuth2Client) GetRegistrationAccessToken() string { if o == nil || o.RegistrationAccessToken == nil { var ret string return ret } return *o.RegistrationAccessToken } // GetRegistrationAccessTokenOk returns a tuple with the RegistrationAccessToken field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetRegistrationAccessTokenOk() (*string, bool) { if o == nil || o.RegistrationAccessToken == nil { return nil, false } return o.RegistrationAccessToken, true } // HasRegistrationAccessToken returns a boolean if a field has been set. func (o *OAuth2Client) HasRegistrationAccessToken() bool { if o != nil && o.RegistrationAccessToken != nil { return true } return false } // SetRegistrationAccessToken gets a reference to the given string and assigns it to the RegistrationAccessToken field. func (o *OAuth2Client) SetRegistrationAccessToken(v string) { o.RegistrationAccessToken = &v } // GetRegistrationClientUri returns the RegistrationClientUri field value if set, zero value otherwise. func (o *OAuth2Client) GetRegistrationClientUri() string { if o == nil || o.RegistrationClientUri == nil { var ret string return ret } return *o.RegistrationClientUri } // GetRegistrationClientUriOk returns a tuple with the RegistrationClientUri field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetRegistrationClientUriOk() (*string, bool) { if o == nil || o.RegistrationClientUri == nil { return nil, false } return o.RegistrationClientUri, true } // HasRegistrationClientUri returns a boolean if a field has been set. func (o *OAuth2Client) HasRegistrationClientUri() bool { if o != nil && o.RegistrationClientUri != nil { return true } return false } // SetRegistrationClientUri gets a reference to the given string and assigns it to the RegistrationClientUri field. func (o *OAuth2Client) SetRegistrationClientUri(v string) { o.RegistrationClientUri = &v } // GetRequestObjectSigningAlg returns the RequestObjectSigningAlg field value if set, zero value otherwise. func (o *OAuth2Client) GetRequestObjectSigningAlg() string { if o == nil || o.RequestObjectSigningAlg == nil { var ret string return ret } return *o.RequestObjectSigningAlg } // GetRequestObjectSigningAlgOk returns a tuple with the RequestObjectSigningAlg field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetRequestObjectSigningAlgOk() (*string, bool) { if o == nil || o.RequestObjectSigningAlg == nil { return nil, false } return o.RequestObjectSigningAlg, true } // HasRequestObjectSigningAlg returns a boolean if a field has been set. func (o *OAuth2Client) HasRequestObjectSigningAlg() bool { if o != nil && o.RequestObjectSigningAlg != nil { return true } return false } // SetRequestObjectSigningAlg gets a reference to the given string and assigns it to the RequestObjectSigningAlg field. func (o *OAuth2Client) SetRequestObjectSigningAlg(v string) { o.RequestObjectSigningAlg = &v } // GetRequestUris returns the RequestUris field value if set, zero value otherwise. func (o *OAuth2Client) GetRequestUris() []string { if o == nil || o.RequestUris == nil { var ret []string return ret } return o.RequestUris } // GetRequestUrisOk returns a tuple with the RequestUris field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetRequestUrisOk() ([]string, bool) { if o == nil || o.RequestUris == nil { return nil, false } return o.RequestUris, true } // HasRequestUris returns a boolean if a field has been set. func (o *OAuth2Client) HasRequestUris() bool { if o != nil && o.RequestUris != nil { return true } return false } // SetRequestUris gets a reference to the given []string and assigns it to the RequestUris field. func (o *OAuth2Client) SetRequestUris(v []string) { o.RequestUris = v } // GetResponseTypes returns the ResponseTypes field value if set, zero value otherwise. func (o *OAuth2Client) GetResponseTypes() []string { if o == nil || o.ResponseTypes == nil { var ret []string return ret } return o.ResponseTypes } // GetResponseTypesOk returns a tuple with the ResponseTypes field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetResponseTypesOk() ([]string, bool) { if o == nil || o.ResponseTypes == nil { return nil, false } return o.ResponseTypes, true } // HasResponseTypes returns a boolean if a field has been set. func (o *OAuth2Client) HasResponseTypes() bool { if o != nil && o.ResponseTypes != nil { return true } return false } // SetResponseTypes gets a reference to the given []string and assigns it to the ResponseTypes field. func (o *OAuth2Client) SetResponseTypes(v []string) { o.ResponseTypes = v } // GetScope returns the Scope field value if set, zero value otherwise. func (o *OAuth2Client) GetScope() string { if o == nil || o.Scope == nil { var ret string return ret } return *o.Scope } // GetScopeOk returns a tuple with the Scope field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetScopeOk() (*string, bool) { if o == nil || o.Scope == nil { return nil, false } return o.Scope, true } // HasScope returns a boolean if a field has been set. func (o *OAuth2Client) HasScope() bool { if o != nil && o.Scope != nil { return true } return false } // SetScope gets a reference to the given string and assigns it to the Scope field. func (o *OAuth2Client) SetScope(v string) { o.Scope = &v } // GetSectorIdentifierUri returns the SectorIdentifierUri field value if set, zero value otherwise. func (o *OAuth2Client) GetSectorIdentifierUri() string { if o == nil || o.SectorIdentifierUri == nil { var ret string return ret } return *o.SectorIdentifierUri } // GetSectorIdentifierUriOk returns a tuple with the SectorIdentifierUri field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetSectorIdentifierUriOk() (*string, bool) { if o == nil || o.SectorIdentifierUri == nil { return nil, false } return o.SectorIdentifierUri, true } // HasSectorIdentifierUri returns a boolean if a field has been set. func (o *OAuth2Client) HasSectorIdentifierUri() bool { if o != nil && o.SectorIdentifierUri != nil { return true } return false } // SetSectorIdentifierUri gets a reference to the given string and assigns it to the SectorIdentifierUri field. func (o *OAuth2Client) SetSectorIdentifierUri(v string) { o.SectorIdentifierUri = &v } // GetSkipConsent returns the SkipConsent field value if set, zero value otherwise. func (o *OAuth2Client) GetSkipConsent() bool { if o == nil || o.SkipConsent == nil { var ret bool return ret } return *o.SkipConsent } // GetSkipConsentOk returns a tuple with the SkipConsent field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetSkipConsentOk() (*bool, bool) { if o == nil || o.SkipConsent == nil { return nil, false } return o.SkipConsent, true } // HasSkipConsent returns a boolean if a field has been set. func (o *OAuth2Client) HasSkipConsent() bool { if o != nil && o.SkipConsent != nil { return true } return false } // SetSkipConsent gets a reference to the given bool and assigns it to the SkipConsent field. func (o *OAuth2Client) SetSkipConsent(v bool) { o.SkipConsent = &v } // GetSubjectType returns the SubjectType field value if set, zero value otherwise. func (o *OAuth2Client) GetSubjectType() string { if o == nil || o.SubjectType == nil { var ret string return ret } return *o.SubjectType } // GetSubjectTypeOk returns a tuple with the SubjectType field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetSubjectTypeOk() (*string, bool) { if o == nil || o.SubjectType == nil { return nil, false } return o.SubjectType, true } // HasSubjectType returns a boolean if a field has been set. func (o *OAuth2Client) HasSubjectType() bool { if o != nil && o.SubjectType != nil { return true } return false } // SetSubjectType gets a reference to the given string and assigns it to the SubjectType field. func (o *OAuth2Client) SetSubjectType(v string) { o.SubjectType = &v } // GetTokenEndpointAuthMethod returns the TokenEndpointAuthMethod field value if set, zero value otherwise. func (o *OAuth2Client) GetTokenEndpointAuthMethod() string { if o == nil || o.TokenEndpointAuthMethod == nil { var ret string return ret } return *o.TokenEndpointAuthMethod } // GetTokenEndpointAuthMethodOk returns a tuple with the TokenEndpointAuthMethod field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetTokenEndpointAuthMethodOk() (*string, bool) { if o == nil || o.TokenEndpointAuthMethod == nil { return nil, false } return o.TokenEndpointAuthMethod, true } // HasTokenEndpointAuthMethod returns a boolean if a field has been set. func (o *OAuth2Client) HasTokenEndpointAuthMethod() bool { if o != nil && o.TokenEndpointAuthMethod != nil { return true } return false } // SetTokenEndpointAuthMethod gets a reference to the given string and assigns it to the TokenEndpointAuthMethod field. func (o *OAuth2Client) SetTokenEndpointAuthMethod(v string) { o.TokenEndpointAuthMethod = &v } // GetTokenEndpointAuthSigningAlg returns the TokenEndpointAuthSigningAlg field value if set, zero value otherwise. func (o *OAuth2Client) GetTokenEndpointAuthSigningAlg() string { if o == nil || o.TokenEndpointAuthSigningAlg == nil { var ret string return ret } return *o.TokenEndpointAuthSigningAlg } // GetTokenEndpointAuthSigningAlgOk returns a tuple with the TokenEndpointAuthSigningAlg field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetTokenEndpointAuthSigningAlgOk() (*string, bool) { if o == nil || o.TokenEndpointAuthSigningAlg == nil { return nil, false } return o.TokenEndpointAuthSigningAlg, true } // HasTokenEndpointAuthSigningAlg returns a boolean if a field has been set. func (o *OAuth2Client) HasTokenEndpointAuthSigningAlg() bool { if o != nil && o.TokenEndpointAuthSigningAlg != nil { return true } return false } // SetTokenEndpointAuthSigningAlg gets a reference to the given string and assigns it to the TokenEndpointAuthSigningAlg field. func (o *OAuth2Client) SetTokenEndpointAuthSigningAlg(v string) { o.TokenEndpointAuthSigningAlg = &v } // GetTosUri returns the TosUri field value if set, zero value otherwise. func (o *OAuth2Client) GetTosUri() string { if o == nil || o.TosUri == nil { var ret string return ret } return *o.TosUri } // GetTosUriOk returns a tuple with the TosUri field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetTosUriOk() (*string, bool) { if o == nil || o.TosUri == nil { return nil, false } return o.TosUri, true } // HasTosUri returns a boolean if a field has been set. func (o *OAuth2Client) HasTosUri() bool { if o != nil && o.TosUri != nil { return true } return false } // SetTosUri gets a reference to the given string and assigns it to the TosUri field. func (o *OAuth2Client) SetTosUri(v string) { o.TosUri = &v } // GetUpdatedAt returns the UpdatedAt field value if set, zero value otherwise. func (o *OAuth2Client) GetUpdatedAt() time.Time { if o == nil || o.UpdatedAt == nil { var ret time.Time return ret } return *o.UpdatedAt } // GetUpdatedAtOk returns a tuple with the UpdatedAt field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetUpdatedAtOk() (*time.Time, bool) { if o == nil || o.UpdatedAt == nil { return nil, false } return o.UpdatedAt, true } // HasUpdatedAt returns a boolean if a field has been set. func (o *OAuth2Client) HasUpdatedAt() bool { if o != nil && o.UpdatedAt != nil { return true } return false } // SetUpdatedAt gets a reference to the given time.Time and assigns it to the UpdatedAt field. func (o *OAuth2Client) SetUpdatedAt(v time.Time) { o.UpdatedAt = &v } // GetUserinfoSignedResponseAlg returns the UserinfoSignedResponseAlg field value if set, zero value otherwise. func (o *OAuth2Client) GetUserinfoSignedResponseAlg() string { if o == nil || o.UserinfoSignedResponseAlg == nil { var ret string return ret } return *o.UserinfoSignedResponseAlg } // GetUserinfoSignedResponseAlgOk returns a tuple with the UserinfoSignedResponseAlg field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2Client) GetUserinfoSignedResponseAlgOk() (*string, bool) { if o == nil || o.UserinfoSignedResponseAlg == nil { return nil, false } return o.UserinfoSignedResponseAlg, true } // HasUserinfoSignedResponseAlg returns a boolean if a field has been set. func (o *OAuth2Client) HasUserinfoSignedResponseAlg() bool { if o != nil && o.UserinfoSignedResponseAlg != nil { return true } return false } // SetUserinfoSignedResponseAlg gets a reference to the given string and assigns it to the UserinfoSignedResponseAlg field. func (o *OAuth2Client) SetUserinfoSignedResponseAlg(v string) { o.UserinfoSignedResponseAlg = &v } func (o OAuth2Client) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.AccessTokenStrategy != nil { toSerialize["access_token_strategy"] = o.AccessTokenStrategy } if o.AllowedCorsOrigins != nil { toSerialize["allowed_cors_origins"] = o.AllowedCorsOrigins } if o.Audience != nil { toSerialize["audience"] = o.Audience } if o.AuthorizationCodeGrantAccessTokenLifespan != nil { toSerialize["authorization_code_grant_access_token_lifespan"] = o.AuthorizationCodeGrantAccessTokenLifespan } if o.AuthorizationCodeGrantIdTokenLifespan != nil { toSerialize["authorization_code_grant_id_token_lifespan"] = o.AuthorizationCodeGrantIdTokenLifespan } if o.AuthorizationCodeGrantRefreshTokenLifespan != nil { toSerialize["authorization_code_grant_refresh_token_lifespan"] = o.AuthorizationCodeGrantRefreshTokenLifespan } if o.BackchannelLogoutSessionRequired != nil { toSerialize["backchannel_logout_session_required"] = o.BackchannelLogoutSessionRequired } if o.BackchannelLogoutUri != nil { toSerialize["backchannel_logout_uri"] = o.BackchannelLogoutUri } if o.ClientCredentialsGrantAccessTokenLifespan != nil { toSerialize["client_credentials_grant_access_token_lifespan"] = o.ClientCredentialsGrantAccessTokenLifespan } if o.ClientId != nil { toSerialize["client_id"] = o.ClientId } if o.ClientName != nil { toSerialize["client_name"] = o.ClientName } if o.ClientSecret != nil { toSerialize["client_secret"] = o.ClientSecret } if o.ClientSecretExpiresAt != nil { toSerialize["client_secret_expires_at"] = o.ClientSecretExpiresAt } if o.ClientUri != nil { toSerialize["client_uri"] = o.ClientUri } if o.Contacts != nil { toSerialize["contacts"] = o.Contacts } if o.CreatedAt != nil { toSerialize["created_at"] = o.CreatedAt } if o.FrontchannelLogoutSessionRequired != nil { toSerialize["frontchannel_logout_session_required"] = o.FrontchannelLogoutSessionRequired } if o.FrontchannelLogoutUri != nil { toSerialize["frontchannel_logout_uri"] = o.FrontchannelLogoutUri } if o.GrantTypes != nil { toSerialize["grant_types"] = o.GrantTypes } if o.ImplicitGrantAccessTokenLifespan != nil { toSerialize["implicit_grant_access_token_lifespan"] = o.ImplicitGrantAccessTokenLifespan } if o.ImplicitGrantIdTokenLifespan != nil { toSerialize["implicit_grant_id_token_lifespan"] = o.ImplicitGrantIdTokenLifespan } if o.Jwks != nil { toSerialize["jwks"] = o.Jwks } if o.JwksUri != nil { toSerialize["jwks_uri"] = o.JwksUri } if o.JwtBearerGrantAccessTokenLifespan != nil { toSerialize["jwt_bearer_grant_access_token_lifespan"] = o.JwtBearerGrantAccessTokenLifespan } if o.LogoUri != nil { toSerialize["logo_uri"] = o.LogoUri } if o.Metadata != nil { toSerialize["metadata"] = o.Metadata } if o.Owner != nil { toSerialize["owner"] = o.Owner } if o.PolicyUri != nil { toSerialize["policy_uri"] = o.PolicyUri } if o.PostLogoutRedirectUris != nil { toSerialize["post_logout_redirect_uris"] = o.PostLogoutRedirectUris } if o.RedirectUris != nil { toSerialize["redirect_uris"] = o.RedirectUris } if o.RefreshTokenGrantAccessTokenLifespan != nil { toSerialize["refresh_token_grant_access_token_lifespan"] = o.RefreshTokenGrantAccessTokenLifespan } if o.RefreshTokenGrantIdTokenLifespan != nil { toSerialize["refresh_token_grant_id_token_lifespan"] = o.RefreshTokenGrantIdTokenLifespan } if o.RefreshTokenGrantRefreshTokenLifespan != nil { toSerialize["refresh_token_grant_refresh_token_lifespan"] = o.RefreshTokenGrantRefreshTokenLifespan } if o.RegistrationAccessToken != nil { toSerialize["registration_access_token"] = o.RegistrationAccessToken } if o.RegistrationClientUri != nil { toSerialize["registration_client_uri"] = o.RegistrationClientUri } if o.RequestObjectSigningAlg != nil { toSerialize["request_object_signing_alg"] = o.RequestObjectSigningAlg } if o.RequestUris != nil { toSerialize["request_uris"] = o.RequestUris } if o.ResponseTypes != nil { toSerialize["response_types"] = o.ResponseTypes } if o.Scope != nil { toSerialize["scope"] = o.Scope } if o.SectorIdentifierUri != nil { toSerialize["sector_identifier_uri"] = o.SectorIdentifierUri } if o.SkipConsent != nil { toSerialize["skip_consent"] = o.SkipConsent } if o.SubjectType != nil { toSerialize["subject_type"] = o.SubjectType } if o.TokenEndpointAuthMethod != nil { toSerialize["token_endpoint_auth_method"] = o.TokenEndpointAuthMethod } if o.TokenEndpointAuthSigningAlg != nil { toSerialize["token_endpoint_auth_signing_alg"] = o.TokenEndpointAuthSigningAlg } if o.TosUri != nil { toSerialize["tos_uri"] = o.TosUri } if o.UpdatedAt != nil { toSerialize["updated_at"] = o.UpdatedAt } if o.UserinfoSignedResponseAlg != nil { toSerialize["userinfo_signed_response_alg"] = o.UserinfoSignedResponseAlg } return json.Marshal(toSerialize) } type NullableOAuth2Client struct { value *OAuth2Client isSet bool } func (v NullableOAuth2Client) Get() *OAuth2Client { return v.value } func (v *NullableOAuth2Client) Set(val *OAuth2Client) { v.value = val v.isSet = true } func (v NullableOAuth2Client) IsSet() bool { return v.isSet } func (v *NullableOAuth2Client) Unset() { v.value = nil v.isSet = false } func NewNullableOAuth2Client(val *OAuth2Client) *NullableOAuth2Client { return &NullableOAuth2Client{value: val, isSet: true} } func (v NullableOAuth2Client) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableOAuth2Client) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_o_auth2_client_token_lifespans.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // OAuth2ClientTokenLifespans Lifespans of different token types issued for this OAuth 2.0 Client. type OAuth2ClientTokenLifespans struct { // Specify a time duration in milliseconds, seconds, minutes, hours. AuthorizationCodeGrantAccessTokenLifespan *string `json:"authorization_code_grant_access_token_lifespan,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. AuthorizationCodeGrantIdTokenLifespan *string `json:"authorization_code_grant_id_token_lifespan,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. AuthorizationCodeGrantRefreshTokenLifespan *string `json:"authorization_code_grant_refresh_token_lifespan,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. ClientCredentialsGrantAccessTokenLifespan *string `json:"client_credentials_grant_access_token_lifespan,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. ImplicitGrantAccessTokenLifespan *string `json:"implicit_grant_access_token_lifespan,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. ImplicitGrantIdTokenLifespan *string `json:"implicit_grant_id_token_lifespan,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. JwtBearerGrantAccessTokenLifespan *string `json:"jwt_bearer_grant_access_token_lifespan,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. RefreshTokenGrantAccessTokenLifespan *string `json:"refresh_token_grant_access_token_lifespan,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. RefreshTokenGrantIdTokenLifespan *string `json:"refresh_token_grant_id_token_lifespan,omitempty"` // Specify a time duration in milliseconds, seconds, minutes, hours. RefreshTokenGrantRefreshTokenLifespan *string `json:"refresh_token_grant_refresh_token_lifespan,omitempty"` } // NewOAuth2ClientTokenLifespans instantiates a new OAuth2ClientTokenLifespans object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewOAuth2ClientTokenLifespans() *OAuth2ClientTokenLifespans { this := OAuth2ClientTokenLifespans{} return &this } // NewOAuth2ClientTokenLifespansWithDefaults instantiates a new OAuth2ClientTokenLifespans object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewOAuth2ClientTokenLifespansWithDefaults() *OAuth2ClientTokenLifespans { this := OAuth2ClientTokenLifespans{} return &this } // GetAuthorizationCodeGrantAccessTokenLifespan returns the AuthorizationCodeGrantAccessTokenLifespan field value if set, zero value otherwise. func (o *OAuth2ClientTokenLifespans) GetAuthorizationCodeGrantAccessTokenLifespan() string { if o == nil || o.AuthorizationCodeGrantAccessTokenLifespan == nil { var ret string return ret } return *o.AuthorizationCodeGrantAccessTokenLifespan } // GetAuthorizationCodeGrantAccessTokenLifespanOk returns a tuple with the AuthorizationCodeGrantAccessTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ClientTokenLifespans) GetAuthorizationCodeGrantAccessTokenLifespanOk() (*string, bool) { if o == nil || o.AuthorizationCodeGrantAccessTokenLifespan == nil { return nil, false } return o.AuthorizationCodeGrantAccessTokenLifespan, true } // HasAuthorizationCodeGrantAccessTokenLifespan returns a boolean if a field has been set. func (o *OAuth2ClientTokenLifespans) HasAuthorizationCodeGrantAccessTokenLifespan() bool { if o != nil && o.AuthorizationCodeGrantAccessTokenLifespan != nil { return true } return false } // SetAuthorizationCodeGrantAccessTokenLifespan gets a reference to the given string and assigns it to the AuthorizationCodeGrantAccessTokenLifespan field. func (o *OAuth2ClientTokenLifespans) SetAuthorizationCodeGrantAccessTokenLifespan(v string) { o.AuthorizationCodeGrantAccessTokenLifespan = &v } // GetAuthorizationCodeGrantIdTokenLifespan returns the AuthorizationCodeGrantIdTokenLifespan field value if set, zero value otherwise. func (o *OAuth2ClientTokenLifespans) GetAuthorizationCodeGrantIdTokenLifespan() string { if o == nil || o.AuthorizationCodeGrantIdTokenLifespan == nil { var ret string return ret } return *o.AuthorizationCodeGrantIdTokenLifespan } // GetAuthorizationCodeGrantIdTokenLifespanOk returns a tuple with the AuthorizationCodeGrantIdTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ClientTokenLifespans) GetAuthorizationCodeGrantIdTokenLifespanOk() (*string, bool) { if o == nil || o.AuthorizationCodeGrantIdTokenLifespan == nil { return nil, false } return o.AuthorizationCodeGrantIdTokenLifespan, true } // HasAuthorizationCodeGrantIdTokenLifespan returns a boolean if a field has been set. func (o *OAuth2ClientTokenLifespans) HasAuthorizationCodeGrantIdTokenLifespan() bool { if o != nil && o.AuthorizationCodeGrantIdTokenLifespan != nil { return true } return false } // SetAuthorizationCodeGrantIdTokenLifespan gets a reference to the given string and assigns it to the AuthorizationCodeGrantIdTokenLifespan field. func (o *OAuth2ClientTokenLifespans) SetAuthorizationCodeGrantIdTokenLifespan(v string) { o.AuthorizationCodeGrantIdTokenLifespan = &v } // GetAuthorizationCodeGrantRefreshTokenLifespan returns the AuthorizationCodeGrantRefreshTokenLifespan field value if set, zero value otherwise. func (o *OAuth2ClientTokenLifespans) GetAuthorizationCodeGrantRefreshTokenLifespan() string { if o == nil || o.AuthorizationCodeGrantRefreshTokenLifespan == nil { var ret string return ret } return *o.AuthorizationCodeGrantRefreshTokenLifespan } // GetAuthorizationCodeGrantRefreshTokenLifespanOk returns a tuple with the AuthorizationCodeGrantRefreshTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ClientTokenLifespans) GetAuthorizationCodeGrantRefreshTokenLifespanOk() (*string, bool) { if o == nil || o.AuthorizationCodeGrantRefreshTokenLifespan == nil { return nil, false } return o.AuthorizationCodeGrantRefreshTokenLifespan, true } // HasAuthorizationCodeGrantRefreshTokenLifespan returns a boolean if a field has been set. func (o *OAuth2ClientTokenLifespans) HasAuthorizationCodeGrantRefreshTokenLifespan() bool { if o != nil && o.AuthorizationCodeGrantRefreshTokenLifespan != nil { return true } return false } // SetAuthorizationCodeGrantRefreshTokenLifespan gets a reference to the given string and assigns it to the AuthorizationCodeGrantRefreshTokenLifespan field. func (o *OAuth2ClientTokenLifespans) SetAuthorizationCodeGrantRefreshTokenLifespan(v string) { o.AuthorizationCodeGrantRefreshTokenLifespan = &v } // GetClientCredentialsGrantAccessTokenLifespan returns the ClientCredentialsGrantAccessTokenLifespan field value if set, zero value otherwise. func (o *OAuth2ClientTokenLifespans) GetClientCredentialsGrantAccessTokenLifespan() string { if o == nil || o.ClientCredentialsGrantAccessTokenLifespan == nil { var ret string return ret } return *o.ClientCredentialsGrantAccessTokenLifespan } // GetClientCredentialsGrantAccessTokenLifespanOk returns a tuple with the ClientCredentialsGrantAccessTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ClientTokenLifespans) GetClientCredentialsGrantAccessTokenLifespanOk() (*string, bool) { if o == nil || o.ClientCredentialsGrantAccessTokenLifespan == nil { return nil, false } return o.ClientCredentialsGrantAccessTokenLifespan, true } // HasClientCredentialsGrantAccessTokenLifespan returns a boolean if a field has been set. func (o *OAuth2ClientTokenLifespans) HasClientCredentialsGrantAccessTokenLifespan() bool { if o != nil && o.ClientCredentialsGrantAccessTokenLifespan != nil { return true } return false } // SetClientCredentialsGrantAccessTokenLifespan gets a reference to the given string and assigns it to the ClientCredentialsGrantAccessTokenLifespan field. func (o *OAuth2ClientTokenLifespans) SetClientCredentialsGrantAccessTokenLifespan(v string) { o.ClientCredentialsGrantAccessTokenLifespan = &v } // GetImplicitGrantAccessTokenLifespan returns the ImplicitGrantAccessTokenLifespan field value if set, zero value otherwise. func (o *OAuth2ClientTokenLifespans) GetImplicitGrantAccessTokenLifespan() string { if o == nil || o.ImplicitGrantAccessTokenLifespan == nil { var ret string return ret } return *o.ImplicitGrantAccessTokenLifespan } // GetImplicitGrantAccessTokenLifespanOk returns a tuple with the ImplicitGrantAccessTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ClientTokenLifespans) GetImplicitGrantAccessTokenLifespanOk() (*string, bool) { if o == nil || o.ImplicitGrantAccessTokenLifespan == nil { return nil, false } return o.ImplicitGrantAccessTokenLifespan, true } // HasImplicitGrantAccessTokenLifespan returns a boolean if a field has been set. func (o *OAuth2ClientTokenLifespans) HasImplicitGrantAccessTokenLifespan() bool { if o != nil && o.ImplicitGrantAccessTokenLifespan != nil { return true } return false } // SetImplicitGrantAccessTokenLifespan gets a reference to the given string and assigns it to the ImplicitGrantAccessTokenLifespan field. func (o *OAuth2ClientTokenLifespans) SetImplicitGrantAccessTokenLifespan(v string) { o.ImplicitGrantAccessTokenLifespan = &v } // GetImplicitGrantIdTokenLifespan returns the ImplicitGrantIdTokenLifespan field value if set, zero value otherwise. func (o *OAuth2ClientTokenLifespans) GetImplicitGrantIdTokenLifespan() string { if o == nil || o.ImplicitGrantIdTokenLifespan == nil { var ret string return ret } return *o.ImplicitGrantIdTokenLifespan } // GetImplicitGrantIdTokenLifespanOk returns a tuple with the ImplicitGrantIdTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ClientTokenLifespans) GetImplicitGrantIdTokenLifespanOk() (*string, bool) { if o == nil || o.ImplicitGrantIdTokenLifespan == nil { return nil, false } return o.ImplicitGrantIdTokenLifespan, true } // HasImplicitGrantIdTokenLifespan returns a boolean if a field has been set. func (o *OAuth2ClientTokenLifespans) HasImplicitGrantIdTokenLifespan() bool { if o != nil && o.ImplicitGrantIdTokenLifespan != nil { return true } return false } // SetImplicitGrantIdTokenLifespan gets a reference to the given string and assigns it to the ImplicitGrantIdTokenLifespan field. func (o *OAuth2ClientTokenLifespans) SetImplicitGrantIdTokenLifespan(v string) { o.ImplicitGrantIdTokenLifespan = &v } // GetJwtBearerGrantAccessTokenLifespan returns the JwtBearerGrantAccessTokenLifespan field value if set, zero value otherwise. func (o *OAuth2ClientTokenLifespans) GetJwtBearerGrantAccessTokenLifespan() string { if o == nil || o.JwtBearerGrantAccessTokenLifespan == nil { var ret string return ret } return *o.JwtBearerGrantAccessTokenLifespan } // GetJwtBearerGrantAccessTokenLifespanOk returns a tuple with the JwtBearerGrantAccessTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ClientTokenLifespans) GetJwtBearerGrantAccessTokenLifespanOk() (*string, bool) { if o == nil || o.JwtBearerGrantAccessTokenLifespan == nil { return nil, false } return o.JwtBearerGrantAccessTokenLifespan, true } // HasJwtBearerGrantAccessTokenLifespan returns a boolean if a field has been set. func (o *OAuth2ClientTokenLifespans) HasJwtBearerGrantAccessTokenLifespan() bool { if o != nil && o.JwtBearerGrantAccessTokenLifespan != nil { return true } return false } // SetJwtBearerGrantAccessTokenLifespan gets a reference to the given string and assigns it to the JwtBearerGrantAccessTokenLifespan field. func (o *OAuth2ClientTokenLifespans) SetJwtBearerGrantAccessTokenLifespan(v string) { o.JwtBearerGrantAccessTokenLifespan = &v } // GetRefreshTokenGrantAccessTokenLifespan returns the RefreshTokenGrantAccessTokenLifespan field value if set, zero value otherwise. func (o *OAuth2ClientTokenLifespans) GetRefreshTokenGrantAccessTokenLifespan() string { if o == nil || o.RefreshTokenGrantAccessTokenLifespan == nil { var ret string return ret } return *o.RefreshTokenGrantAccessTokenLifespan } // GetRefreshTokenGrantAccessTokenLifespanOk returns a tuple with the RefreshTokenGrantAccessTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ClientTokenLifespans) GetRefreshTokenGrantAccessTokenLifespanOk() (*string, bool) { if o == nil || o.RefreshTokenGrantAccessTokenLifespan == nil { return nil, false } return o.RefreshTokenGrantAccessTokenLifespan, true } // HasRefreshTokenGrantAccessTokenLifespan returns a boolean if a field has been set. func (o *OAuth2ClientTokenLifespans) HasRefreshTokenGrantAccessTokenLifespan() bool { if o != nil && o.RefreshTokenGrantAccessTokenLifespan != nil { return true } return false } // SetRefreshTokenGrantAccessTokenLifespan gets a reference to the given string and assigns it to the RefreshTokenGrantAccessTokenLifespan field. func (o *OAuth2ClientTokenLifespans) SetRefreshTokenGrantAccessTokenLifespan(v string) { o.RefreshTokenGrantAccessTokenLifespan = &v } // GetRefreshTokenGrantIdTokenLifespan returns the RefreshTokenGrantIdTokenLifespan field value if set, zero value otherwise. func (o *OAuth2ClientTokenLifespans) GetRefreshTokenGrantIdTokenLifespan() string { if o == nil || o.RefreshTokenGrantIdTokenLifespan == nil { var ret string return ret } return *o.RefreshTokenGrantIdTokenLifespan } // GetRefreshTokenGrantIdTokenLifespanOk returns a tuple with the RefreshTokenGrantIdTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ClientTokenLifespans) GetRefreshTokenGrantIdTokenLifespanOk() (*string, bool) { if o == nil || o.RefreshTokenGrantIdTokenLifespan == nil { return nil, false } return o.RefreshTokenGrantIdTokenLifespan, true } // HasRefreshTokenGrantIdTokenLifespan returns a boolean if a field has been set. func (o *OAuth2ClientTokenLifespans) HasRefreshTokenGrantIdTokenLifespan() bool { if o != nil && o.RefreshTokenGrantIdTokenLifespan != nil { return true } return false } // SetRefreshTokenGrantIdTokenLifespan gets a reference to the given string and assigns it to the RefreshTokenGrantIdTokenLifespan field. func (o *OAuth2ClientTokenLifespans) SetRefreshTokenGrantIdTokenLifespan(v string) { o.RefreshTokenGrantIdTokenLifespan = &v } // GetRefreshTokenGrantRefreshTokenLifespan returns the RefreshTokenGrantRefreshTokenLifespan field value if set, zero value otherwise. func (o *OAuth2ClientTokenLifespans) GetRefreshTokenGrantRefreshTokenLifespan() string { if o == nil || o.RefreshTokenGrantRefreshTokenLifespan == nil { var ret string return ret } return *o.RefreshTokenGrantRefreshTokenLifespan } // GetRefreshTokenGrantRefreshTokenLifespanOk returns a tuple with the RefreshTokenGrantRefreshTokenLifespan field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ClientTokenLifespans) GetRefreshTokenGrantRefreshTokenLifespanOk() (*string, bool) { if o == nil || o.RefreshTokenGrantRefreshTokenLifespan == nil { return nil, false } return o.RefreshTokenGrantRefreshTokenLifespan, true } // HasRefreshTokenGrantRefreshTokenLifespan returns a boolean if a field has been set. func (o *OAuth2ClientTokenLifespans) HasRefreshTokenGrantRefreshTokenLifespan() bool { if o != nil && o.RefreshTokenGrantRefreshTokenLifespan != nil { return true } return false } // SetRefreshTokenGrantRefreshTokenLifespan gets a reference to the given string and assigns it to the RefreshTokenGrantRefreshTokenLifespan field. func (o *OAuth2ClientTokenLifespans) SetRefreshTokenGrantRefreshTokenLifespan(v string) { o.RefreshTokenGrantRefreshTokenLifespan = &v } func (o OAuth2ClientTokenLifespans) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.AuthorizationCodeGrantAccessTokenLifespan != nil { toSerialize["authorization_code_grant_access_token_lifespan"] = o.AuthorizationCodeGrantAccessTokenLifespan } if o.AuthorizationCodeGrantIdTokenLifespan != nil { toSerialize["authorization_code_grant_id_token_lifespan"] = o.AuthorizationCodeGrantIdTokenLifespan } if o.AuthorizationCodeGrantRefreshTokenLifespan != nil { toSerialize["authorization_code_grant_refresh_token_lifespan"] = o.AuthorizationCodeGrantRefreshTokenLifespan } if o.ClientCredentialsGrantAccessTokenLifespan != nil { toSerialize["client_credentials_grant_access_token_lifespan"] = o.ClientCredentialsGrantAccessTokenLifespan } if o.ImplicitGrantAccessTokenLifespan != nil { toSerialize["implicit_grant_access_token_lifespan"] = o.ImplicitGrantAccessTokenLifespan } if o.ImplicitGrantIdTokenLifespan != nil { toSerialize["implicit_grant_id_token_lifespan"] = o.ImplicitGrantIdTokenLifespan } if o.JwtBearerGrantAccessTokenLifespan != nil { toSerialize["jwt_bearer_grant_access_token_lifespan"] = o.JwtBearerGrantAccessTokenLifespan } if o.RefreshTokenGrantAccessTokenLifespan != nil { toSerialize["refresh_token_grant_access_token_lifespan"] = o.RefreshTokenGrantAccessTokenLifespan } if o.RefreshTokenGrantIdTokenLifespan != nil { toSerialize["refresh_token_grant_id_token_lifespan"] = o.RefreshTokenGrantIdTokenLifespan } if o.RefreshTokenGrantRefreshTokenLifespan != nil { toSerialize["refresh_token_grant_refresh_token_lifespan"] = o.RefreshTokenGrantRefreshTokenLifespan } return json.Marshal(toSerialize) } type NullableOAuth2ClientTokenLifespans struct { value *OAuth2ClientTokenLifespans isSet bool } func (v NullableOAuth2ClientTokenLifespans) Get() *OAuth2ClientTokenLifespans { return v.value } func (v *NullableOAuth2ClientTokenLifespans) Set(val *OAuth2ClientTokenLifespans) { v.value = val v.isSet = true } func (v NullableOAuth2ClientTokenLifespans) IsSet() bool { return v.isSet } func (v *NullableOAuth2ClientTokenLifespans) Unset() { v.value = nil v.isSet = false } func NewNullableOAuth2ClientTokenLifespans(val *OAuth2ClientTokenLifespans) *NullableOAuth2ClientTokenLifespans { return &NullableOAuth2ClientTokenLifespans{value: val, isSet: true} } func (v NullableOAuth2ClientTokenLifespans) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableOAuth2ClientTokenLifespans) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_o_auth2_consent_request.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // OAuth2ConsentRequest struct for OAuth2ConsentRequest type OAuth2ConsentRequest struct { // ACR represents the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it to express that, for example, a user authenticated using two factor authentication. Acr *string `json:"acr,omitempty"` Amr []string `json:"amr,omitempty"` // ID is the identifier (\"authorization challenge\") of the consent authorization request. It is used to identify the session. Challenge string `json:"challenge"` Client *OAuth2Client `json:"client,omitempty"` Context interface{} `json:"context,omitempty"` // LoginChallenge is the login challenge this consent challenge belongs to. It can be used to associate a login and consent request in the login & consent app. LoginChallenge *string `json:"login_challenge,omitempty"` // LoginSessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. LoginSessionId *string `json:"login_session_id,omitempty"` OidcContext *OAuth2ConsentRequestOpenIDConnectContext `json:"oidc_context,omitempty"` // RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. RequestUrl *string `json:"request_url,omitempty"` RequestedAccessTokenAudience []string `json:"requested_access_token_audience,omitempty"` RequestedScope []string `json:"requested_scope,omitempty"` // Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you must not ask the user to grant the requested scopes. You must however either allow or deny the consent request using the usual API call. Skip *bool `json:"skip,omitempty"` // Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. Subject *string `json:"subject,omitempty"` } // NewOAuth2ConsentRequest instantiates a new OAuth2ConsentRequest object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewOAuth2ConsentRequest(challenge string) *OAuth2ConsentRequest { this := OAuth2ConsentRequest{} this.Challenge = challenge return &this } // NewOAuth2ConsentRequestWithDefaults instantiates a new OAuth2ConsentRequest object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewOAuth2ConsentRequestWithDefaults() *OAuth2ConsentRequest { this := OAuth2ConsentRequest{} return &this } // GetAcr returns the Acr field value if set, zero value otherwise. func (o *OAuth2ConsentRequest) GetAcr() string { if o == nil || o.Acr == nil { var ret string return ret } return *o.Acr } // GetAcrOk returns a tuple with the Acr field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequest) GetAcrOk() (*string, bool) { if o == nil || o.Acr == nil { return nil, false } return o.Acr, true } // HasAcr returns a boolean if a field has been set. func (o *OAuth2ConsentRequest) HasAcr() bool { if o != nil && o.Acr != nil { return true } return false } // SetAcr gets a reference to the given string and assigns it to the Acr field. func (o *OAuth2ConsentRequest) SetAcr(v string) { o.Acr = &v } // GetAmr returns the Amr field value if set, zero value otherwise. func (o *OAuth2ConsentRequest) GetAmr() []string { if o == nil || o.Amr == nil { var ret []string return ret } return o.Amr } // GetAmrOk returns a tuple with the Amr field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequest) GetAmrOk() ([]string, bool) { if o == nil || o.Amr == nil { return nil, false } return o.Amr, true } // HasAmr returns a boolean if a field has been set. func (o *OAuth2ConsentRequest) HasAmr() bool { if o != nil && o.Amr != nil { return true } return false } // SetAmr gets a reference to the given []string and assigns it to the Amr field. func (o *OAuth2ConsentRequest) SetAmr(v []string) { o.Amr = v } // GetChallenge returns the Challenge field value func (o *OAuth2ConsentRequest) GetChallenge() string { if o == nil { var ret string return ret } return o.Challenge } // GetChallengeOk returns a tuple with the Challenge field value // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequest) GetChallengeOk() (*string, bool) { if o == nil { return nil, false } return &o.Challenge, true } // SetChallenge sets field value func (o *OAuth2ConsentRequest) SetChallenge(v string) { o.Challenge = v } // GetClient returns the Client field value if set, zero value otherwise. func (o *OAuth2ConsentRequest) GetClient() OAuth2Client { if o == nil || o.Client == nil { var ret OAuth2Client return ret } return *o.Client } // GetClientOk returns a tuple with the Client field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequest) GetClientOk() (*OAuth2Client, bool) { if o == nil || o.Client == nil { return nil, false } return o.Client, true } // HasClient returns a boolean if a field has been set. func (o *OAuth2ConsentRequest) HasClient() bool { if o != nil && o.Client != nil { return true } return false } // SetClient gets a reference to the given OAuth2Client and assigns it to the Client field. func (o *OAuth2ConsentRequest) SetClient(v OAuth2Client) { o.Client = &v } // GetContext returns the Context field value if set, zero value otherwise (both if not set or set to explicit null). func (o *OAuth2ConsentRequest) GetContext() interface{} { if o == nil { var ret interface{} return ret } return o.Context } // GetContextOk returns a tuple with the Context field value if set, nil otherwise // and a boolean to check if the value has been set. // NOTE: If the value is an explicit nil, `nil, true` will be returned func (o *OAuth2ConsentRequest) GetContextOk() (*interface{}, bool) { if o == nil || o.Context == nil { return nil, false } return &o.Context, true } // HasContext returns a boolean if a field has been set. func (o *OAuth2ConsentRequest) HasContext() bool { if o != nil && o.Context != nil { return true } return false } // SetContext gets a reference to the given interface{} and assigns it to the Context field. func (o *OAuth2ConsentRequest) SetContext(v interface{}) { o.Context = v } // GetLoginChallenge returns the LoginChallenge field value if set, zero value otherwise. func (o *OAuth2ConsentRequest) GetLoginChallenge() string { if o == nil || o.LoginChallenge == nil { var ret string return ret } return *o.LoginChallenge } // GetLoginChallengeOk returns a tuple with the LoginChallenge field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequest) GetLoginChallengeOk() (*string, bool) { if o == nil || o.LoginChallenge == nil { return nil, false } return o.LoginChallenge, true } // HasLoginChallenge returns a boolean if a field has been set. func (o *OAuth2ConsentRequest) HasLoginChallenge() bool { if o != nil && o.LoginChallenge != nil { return true } return false } // SetLoginChallenge gets a reference to the given string and assigns it to the LoginChallenge field. func (o *OAuth2ConsentRequest) SetLoginChallenge(v string) { o.LoginChallenge = &v } // GetLoginSessionId returns the LoginSessionId field value if set, zero value otherwise. func (o *OAuth2ConsentRequest) GetLoginSessionId() string { if o == nil || o.LoginSessionId == nil { var ret string return ret } return *o.LoginSessionId } // GetLoginSessionIdOk returns a tuple with the LoginSessionId field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequest) GetLoginSessionIdOk() (*string, bool) { if o == nil || o.LoginSessionId == nil { return nil, false } return o.LoginSessionId, true } // HasLoginSessionId returns a boolean if a field has been set. func (o *OAuth2ConsentRequest) HasLoginSessionId() bool { if o != nil && o.LoginSessionId != nil { return true } return false } // SetLoginSessionId gets a reference to the given string and assigns it to the LoginSessionId field. func (o *OAuth2ConsentRequest) SetLoginSessionId(v string) { o.LoginSessionId = &v } // GetOidcContext returns the OidcContext field value if set, zero value otherwise. func (o *OAuth2ConsentRequest) GetOidcContext() OAuth2ConsentRequestOpenIDConnectContext { if o == nil || o.OidcContext == nil { var ret OAuth2ConsentRequestOpenIDConnectContext return ret } return *o.OidcContext } // GetOidcContextOk returns a tuple with the OidcContext field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequest) GetOidcContextOk() (*OAuth2ConsentRequestOpenIDConnectContext, bool) { if o == nil || o.OidcContext == nil { return nil, false } return o.OidcContext, true } // HasOidcContext returns a boolean if a field has been set. func (o *OAuth2ConsentRequest) HasOidcContext() bool { if o != nil && o.OidcContext != nil { return true } return false } // SetOidcContext gets a reference to the given OAuth2ConsentRequestOpenIDConnectContext and assigns it to the OidcContext field. func (o *OAuth2ConsentRequest) SetOidcContext(v OAuth2ConsentRequestOpenIDConnectContext) { o.OidcContext = &v } // GetRequestUrl returns the RequestUrl field value if set, zero value otherwise. func (o *OAuth2ConsentRequest) GetRequestUrl() string { if o == nil || o.RequestUrl == nil { var ret string return ret } return *o.RequestUrl } // GetRequestUrlOk returns a tuple with the RequestUrl field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequest) GetRequestUrlOk() (*string, bool) { if o == nil || o.RequestUrl == nil { return nil, false } return o.RequestUrl, true } // HasRequestUrl returns a boolean if a field has been set. func (o *OAuth2ConsentRequest) HasRequestUrl() bool { if o != nil && o.RequestUrl != nil { return true } return false } // SetRequestUrl gets a reference to the given string and assigns it to the RequestUrl field. func (o *OAuth2ConsentRequest) SetRequestUrl(v string) { o.RequestUrl = &v } // GetRequestedAccessTokenAudience returns the RequestedAccessTokenAudience field value if set, zero value otherwise. func (o *OAuth2ConsentRequest) GetRequestedAccessTokenAudience() []string { if o == nil || o.RequestedAccessTokenAudience == nil { var ret []string return ret } return o.RequestedAccessTokenAudience } // GetRequestedAccessTokenAudienceOk returns a tuple with the RequestedAccessTokenAudience field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequest) GetRequestedAccessTokenAudienceOk() ([]string, bool) { if o == nil || o.RequestedAccessTokenAudience == nil { return nil, false } return o.RequestedAccessTokenAudience, true } // HasRequestedAccessTokenAudience returns a boolean if a field has been set. func (o *OAuth2ConsentRequest) HasRequestedAccessTokenAudience() bool { if o != nil && o.RequestedAccessTokenAudience != nil { return true } return false } // SetRequestedAccessTokenAudience gets a reference to the given []string and assigns it to the RequestedAccessTokenAudience field. func (o *OAuth2ConsentRequest) SetRequestedAccessTokenAudience(v []string) { o.RequestedAccessTokenAudience = v } // GetRequestedScope returns the RequestedScope field value if set, zero value otherwise. func (o *OAuth2ConsentRequest) GetRequestedScope() []string { if o == nil || o.RequestedScope == nil { var ret []string return ret } return o.RequestedScope } // GetRequestedScopeOk returns a tuple with the RequestedScope field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequest) GetRequestedScopeOk() ([]string, bool) { if o == nil || o.RequestedScope == nil { return nil, false } return o.RequestedScope, true } // HasRequestedScope returns a boolean if a field has been set. func (o *OAuth2ConsentRequest) HasRequestedScope() bool { if o != nil && o.RequestedScope != nil { return true } return false } // SetRequestedScope gets a reference to the given []string and assigns it to the RequestedScope field. func (o *OAuth2ConsentRequest) SetRequestedScope(v []string) { o.RequestedScope = v } // GetSkip returns the Skip field value if set, zero value otherwise. func (o *OAuth2ConsentRequest) GetSkip() bool { if o == nil || o.Skip == nil { var ret bool return ret } return *o.Skip } // GetSkipOk returns a tuple with the Skip field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequest) GetSkipOk() (*bool, bool) { if o == nil || o.Skip == nil { return nil, false } return o.Skip, true } // HasSkip returns a boolean if a field has been set. func (o *OAuth2ConsentRequest) HasSkip() bool { if o != nil && o.Skip != nil { return true } return false } // SetSkip gets a reference to the given bool and assigns it to the Skip field. func (o *OAuth2ConsentRequest) SetSkip(v bool) { o.Skip = &v } // GetSubject returns the Subject field value if set, zero value otherwise. func (o *OAuth2ConsentRequest) GetSubject() string { if o == nil || o.Subject == nil { var ret string return ret } return *o.Subject } // GetSubjectOk returns a tuple with the Subject field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequest) GetSubjectOk() (*string, bool) { if o == nil || o.Subject == nil { return nil, false } return o.Subject, true } // HasSubject returns a boolean if a field has been set. func (o *OAuth2ConsentRequest) HasSubject() bool { if o != nil && o.Subject != nil { return true } return false } // SetSubject gets a reference to the given string and assigns it to the Subject field. func (o *OAuth2ConsentRequest) SetSubject(v string) { o.Subject = &v } func (o OAuth2ConsentRequest) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.Acr != nil { toSerialize["acr"] = o.Acr } if o.Amr != nil { toSerialize["amr"] = o.Amr } if true { toSerialize["challenge"] = o.Challenge } if o.Client != nil { toSerialize["client"] = o.Client } if o.Context != nil { toSerialize["context"] = o.Context } if o.LoginChallenge != nil { toSerialize["login_challenge"] = o.LoginChallenge } if o.LoginSessionId != nil { toSerialize["login_session_id"] = o.LoginSessionId } if o.OidcContext != nil { toSerialize["oidc_context"] = o.OidcContext } if o.RequestUrl != nil { toSerialize["request_url"] = o.RequestUrl } if o.RequestedAccessTokenAudience != nil { toSerialize["requested_access_token_audience"] = o.RequestedAccessTokenAudience } if o.RequestedScope != nil { toSerialize["requested_scope"] = o.RequestedScope } if o.Skip != nil { toSerialize["skip"] = o.Skip } if o.Subject != nil { toSerialize["subject"] = o.Subject } return json.Marshal(toSerialize) } type NullableOAuth2ConsentRequest struct { value *OAuth2ConsentRequest isSet bool } func (v NullableOAuth2ConsentRequest) Get() *OAuth2ConsentRequest { return v.value } func (v *NullableOAuth2ConsentRequest) Set(val *OAuth2ConsentRequest) { v.value = val v.isSet = true } func (v NullableOAuth2ConsentRequest) IsSet() bool { return v.isSet } func (v *NullableOAuth2ConsentRequest) Unset() { v.value = nil v.isSet = false } func NewNullableOAuth2ConsentRequest(val *OAuth2ConsentRequest) *NullableOAuth2ConsentRequest { return &NullableOAuth2ConsentRequest{value: val, isSet: true} } func (v NullableOAuth2ConsentRequest) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableOAuth2ConsentRequest) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_o_auth2_consent_request_open_id_connect_context.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // OAuth2ConsentRequestOpenIDConnectContext struct for OAuth2ConsentRequestOpenIDConnectContext type OAuth2ConsentRequestOpenIDConnectContext struct { // ACRValues is the Authentication AuthorizationContext Class Reference requested in the OAuth 2.0 Authorization request. It is a parameter defined by OpenID Connect and expresses which level of authentication (e.g. 2FA) is required. OpenID Connect defines it as follows: > Requested Authentication AuthorizationContext Class Reference values. Space-separated string that specifies the acr values that the Authorization Server is being requested to use for processing this Authentication Request, with the values appearing in order of preference. The Authentication AuthorizationContext Class satisfied by the authentication performed is returned as the acr Claim Value, as specified in Section 2. The acr Claim is requested as a Voluntary Claim by this parameter. AcrValues []string `json:"acr_values,omitempty"` // Display is a string value that specifies how the Authorization Server displays the authentication and consent user interface pages to the End-User. The defined values are: page: The Authorization Server SHOULD display the authentication and consent UI consistent with a full User Agent page view. If the display parameter is not specified, this is the default display mode. popup: The Authorization Server SHOULD display the authentication and consent UI consistent with a popup User Agent window. The popup User Agent window should be of an appropriate size for a login-focused dialog and should not obscure the entire window that it is popping up over. touch: The Authorization Server SHOULD display the authentication and consent UI consistent with a device that leverages a touch interface. wap: The Authorization Server SHOULD display the authentication and consent UI consistent with a \"feature phone\" type display. The Authorization Server MAY also attempt to detect the capabilities of the User Agent and present an appropriate display. Display *string `json:"display,omitempty"` // IDTokenHintClaims are the claims of the ID Token previously issued by the Authorization Server being passed as a hint about the End-User's current or past authenticated session with the Client. IdTokenHintClaims map[string]interface{} `json:"id_token_hint_claims,omitempty"` // LoginHint hints about the login identifier the End-User might use to log in (if necessary). This hint can be used by an RP if it first asks the End-User for their e-mail address (or other identifier) and then wants to pass that value as a hint to the discovered authorization service. This value MAY also be a phone number in the format specified for the phone_number Claim. The use of this parameter is optional. LoginHint *string `json:"login_hint,omitempty"` // UILocales is the End-User'id preferred languages and scripts for the user interface, represented as a space-separated list of BCP47 [RFC5646] language tag values, ordered by preference. For instance, the value \"fr-CA fr en\" represents a preference for French as spoken in Canada, then French (without a region designation), followed by English (without a region designation). An error SHOULD NOT result if some or all of the requested locales are not supported by the OpenID Provider. UiLocales []string `json:"ui_locales,omitempty"` } // NewOAuth2ConsentRequestOpenIDConnectContext instantiates a new OAuth2ConsentRequestOpenIDConnectContext object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewOAuth2ConsentRequestOpenIDConnectContext() *OAuth2ConsentRequestOpenIDConnectContext { this := OAuth2ConsentRequestOpenIDConnectContext{} return &this } // NewOAuth2ConsentRequestOpenIDConnectContextWithDefaults instantiates a new OAuth2ConsentRequestOpenIDConnectContext object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewOAuth2ConsentRequestOpenIDConnectContextWithDefaults() *OAuth2ConsentRequestOpenIDConnectContext { this := OAuth2ConsentRequestOpenIDConnectContext{} return &this } // GetAcrValues returns the AcrValues field value if set, zero value otherwise. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetAcrValues() []string { if o == nil || o.AcrValues == nil { var ret []string return ret } return o.AcrValues } // GetAcrValuesOk returns a tuple with the AcrValues field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetAcrValuesOk() ([]string, bool) { if o == nil || o.AcrValues == nil { return nil, false } return o.AcrValues, true } // HasAcrValues returns a boolean if a field has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) HasAcrValues() bool { if o != nil && o.AcrValues != nil { return true } return false } // SetAcrValues gets a reference to the given []string and assigns it to the AcrValues field. func (o *OAuth2ConsentRequestOpenIDConnectContext) SetAcrValues(v []string) { o.AcrValues = v } // GetDisplay returns the Display field value if set, zero value otherwise. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetDisplay() string { if o == nil || o.Display == nil { var ret string return ret } return *o.Display } // GetDisplayOk returns a tuple with the Display field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetDisplayOk() (*string, bool) { if o == nil || o.Display == nil { return nil, false } return o.Display, true } // HasDisplay returns a boolean if a field has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) HasDisplay() bool { if o != nil && o.Display != nil { return true } return false } // SetDisplay gets a reference to the given string and assigns it to the Display field. func (o *OAuth2ConsentRequestOpenIDConnectContext) SetDisplay(v string) { o.Display = &v } // GetIdTokenHintClaims returns the IdTokenHintClaims field value if set, zero value otherwise. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetIdTokenHintClaims() map[string]interface{} { if o == nil || o.IdTokenHintClaims == nil { var ret map[string]interface{} return ret } return o.IdTokenHintClaims } // GetIdTokenHintClaimsOk returns a tuple with the IdTokenHintClaims field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetIdTokenHintClaimsOk() (map[string]interface{}, bool) { if o == nil || o.IdTokenHintClaims == nil { return nil, false } return o.IdTokenHintClaims, true } // HasIdTokenHintClaims returns a boolean if a field has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) HasIdTokenHintClaims() bool { if o != nil && o.IdTokenHintClaims != nil { return true } return false } // SetIdTokenHintClaims gets a reference to the given map[string]interface{} and assigns it to the IdTokenHintClaims field. func (o *OAuth2ConsentRequestOpenIDConnectContext) SetIdTokenHintClaims(v map[string]interface{}) { o.IdTokenHintClaims = v } // GetLoginHint returns the LoginHint field value if set, zero value otherwise. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetLoginHint() string { if o == nil || o.LoginHint == nil { var ret string return ret } return *o.LoginHint } // GetLoginHintOk returns a tuple with the LoginHint field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetLoginHintOk() (*string, bool) { if o == nil || o.LoginHint == nil { return nil, false } return o.LoginHint, true } // HasLoginHint returns a boolean if a field has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) HasLoginHint() bool { if o != nil && o.LoginHint != nil { return true } return false } // SetLoginHint gets a reference to the given string and assigns it to the LoginHint field. func (o *OAuth2ConsentRequestOpenIDConnectContext) SetLoginHint(v string) { o.LoginHint = &v } // GetUiLocales returns the UiLocales field value if set, zero value otherwise. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetUiLocales() []string { if o == nil || o.UiLocales == nil { var ret []string return ret } return o.UiLocales } // GetUiLocalesOk returns a tuple with the UiLocales field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) GetUiLocalesOk() ([]string, bool) { if o == nil || o.UiLocales == nil { return nil, false } return o.UiLocales, true } // HasUiLocales returns a boolean if a field has been set. func (o *OAuth2ConsentRequestOpenIDConnectContext) HasUiLocales() bool { if o != nil && o.UiLocales != nil { return true } return false } // SetUiLocales gets a reference to the given []string and assigns it to the UiLocales field. func (o *OAuth2ConsentRequestOpenIDConnectContext) SetUiLocales(v []string) { o.UiLocales = v } func (o OAuth2ConsentRequestOpenIDConnectContext) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.AcrValues != nil { toSerialize["acr_values"] = o.AcrValues } if o.Display != nil { toSerialize["display"] = o.Display } if o.IdTokenHintClaims != nil { toSerialize["id_token_hint_claims"] = o.IdTokenHintClaims } if o.LoginHint != nil { toSerialize["login_hint"] = o.LoginHint } if o.UiLocales != nil { toSerialize["ui_locales"] = o.UiLocales } return json.Marshal(toSerialize) } type NullableOAuth2ConsentRequestOpenIDConnectContext struct { value *OAuth2ConsentRequestOpenIDConnectContext isSet bool } func (v NullableOAuth2ConsentRequestOpenIDConnectContext) Get() *OAuth2ConsentRequestOpenIDConnectContext { return v.value } func (v *NullableOAuth2ConsentRequestOpenIDConnectContext) Set(val *OAuth2ConsentRequestOpenIDConnectContext) { v.value = val v.isSet = true } func (v NullableOAuth2ConsentRequestOpenIDConnectContext) IsSet() bool { return v.isSet } func (v *NullableOAuth2ConsentRequestOpenIDConnectContext) Unset() { v.value = nil v.isSet = false } func NewNullableOAuth2ConsentRequestOpenIDConnectContext(val *OAuth2ConsentRequestOpenIDConnectContext) *NullableOAuth2ConsentRequestOpenIDConnectContext { return &NullableOAuth2ConsentRequestOpenIDConnectContext{value: val, isSet: true} } func (v NullableOAuth2ConsentRequestOpenIDConnectContext) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableOAuth2ConsentRequestOpenIDConnectContext) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_o_auth2_consent_session.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" "time" ) // OAuth2ConsentSession A completed OAuth 2.0 Consent Session. type OAuth2ConsentSession struct { ConsentRequest *OAuth2ConsentRequest `json:"consent_request,omitempty"` ExpiresAt *OAuth2ConsentSessionExpiresAt `json:"expires_at,omitempty"` GrantAccessTokenAudience []string `json:"grant_access_token_audience,omitempty"` GrantScope []string `json:"grant_scope,omitempty"` HandledAt *time.Time `json:"handled_at,omitempty"` // Remember Consent Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. Remember *bool `json:"remember,omitempty"` // Remember Consent For RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. RememberFor *int64 `json:"remember_for,omitempty"` Session *AcceptOAuth2ConsentRequestSession `json:"session,omitempty"` } // NewOAuth2ConsentSession instantiates a new OAuth2ConsentSession object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewOAuth2ConsentSession() *OAuth2ConsentSession { this := OAuth2ConsentSession{} return &this } // NewOAuth2ConsentSessionWithDefaults instantiates a new OAuth2ConsentSession object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewOAuth2ConsentSessionWithDefaults() *OAuth2ConsentSession { this := OAuth2ConsentSession{} return &this } // GetConsentRequest returns the ConsentRequest field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetConsentRequest() OAuth2ConsentRequest { if o == nil || o.ConsentRequest == nil { var ret OAuth2ConsentRequest return ret } return *o.ConsentRequest } // GetConsentRequestOk returns a tuple with the ConsentRequest field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetConsentRequestOk() (*OAuth2ConsentRequest, bool) { if o == nil || o.ConsentRequest == nil { return nil, false } return o.ConsentRequest, true } // HasConsentRequest returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasConsentRequest() bool { if o != nil && o.ConsentRequest != nil { return true } return false } // SetConsentRequest gets a reference to the given OAuth2ConsentRequest and assigns it to the ConsentRequest field. func (o *OAuth2ConsentSession) SetConsentRequest(v OAuth2ConsentRequest) { o.ConsentRequest = &v } // GetExpiresAt returns the ExpiresAt field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetExpiresAt() OAuth2ConsentSessionExpiresAt { if o == nil || o.ExpiresAt == nil { var ret OAuth2ConsentSessionExpiresAt return ret } return *o.ExpiresAt } // GetExpiresAtOk returns a tuple with the ExpiresAt field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetExpiresAtOk() (*OAuth2ConsentSessionExpiresAt, bool) { if o == nil || o.ExpiresAt == nil { return nil, false } return o.ExpiresAt, true } // HasExpiresAt returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasExpiresAt() bool { if o != nil && o.ExpiresAt != nil { return true } return false } // SetExpiresAt gets a reference to the given OAuth2ConsentSessionExpiresAt and assigns it to the ExpiresAt field. func (o *OAuth2ConsentSession) SetExpiresAt(v OAuth2ConsentSessionExpiresAt) { o.ExpiresAt = &v } // GetGrantAccessTokenAudience returns the GrantAccessTokenAudience field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetGrantAccessTokenAudience() []string { if o == nil || o.GrantAccessTokenAudience == nil { var ret []string return ret } return o.GrantAccessTokenAudience } // GetGrantAccessTokenAudienceOk returns a tuple with the GrantAccessTokenAudience field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetGrantAccessTokenAudienceOk() ([]string, bool) { if o == nil || o.GrantAccessTokenAudience == nil { return nil, false } return o.GrantAccessTokenAudience, true } // HasGrantAccessTokenAudience returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasGrantAccessTokenAudience() bool { if o != nil && o.GrantAccessTokenAudience != nil { return true } return false } // SetGrantAccessTokenAudience gets a reference to the given []string and assigns it to the GrantAccessTokenAudience field. func (o *OAuth2ConsentSession) SetGrantAccessTokenAudience(v []string) { o.GrantAccessTokenAudience = v } // GetGrantScope returns the GrantScope field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetGrantScope() []string { if o == nil || o.GrantScope == nil { var ret []string return ret } return o.GrantScope } // GetGrantScopeOk returns a tuple with the GrantScope field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetGrantScopeOk() ([]string, bool) { if o == nil || o.GrantScope == nil { return nil, false } return o.GrantScope, true } // HasGrantScope returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasGrantScope() bool { if o != nil && o.GrantScope != nil { return true } return false } // SetGrantScope gets a reference to the given []string and assigns it to the GrantScope field. func (o *OAuth2ConsentSession) SetGrantScope(v []string) { o.GrantScope = v } // GetHandledAt returns the HandledAt field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetHandledAt() time.Time { if o == nil || o.HandledAt == nil { var ret time.Time return ret } return *o.HandledAt } // GetHandledAtOk returns a tuple with the HandledAt field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetHandledAtOk() (*time.Time, bool) { if o == nil || o.HandledAt == nil { return nil, false } return o.HandledAt, true } // HasHandledAt returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasHandledAt() bool { if o != nil && o.HandledAt != nil { return true } return false } // SetHandledAt gets a reference to the given time.Time and assigns it to the HandledAt field. func (o *OAuth2ConsentSession) SetHandledAt(v time.Time) { o.HandledAt = &v } // GetRemember returns the Remember field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetRemember() bool { if o == nil || o.Remember == nil { var ret bool return ret } return *o.Remember } // GetRememberOk returns a tuple with the Remember field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetRememberOk() (*bool, bool) { if o == nil || o.Remember == nil { return nil, false } return o.Remember, true } // HasRemember returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasRemember() bool { if o != nil && o.Remember != nil { return true } return false } // SetRemember gets a reference to the given bool and assigns it to the Remember field. func (o *OAuth2ConsentSession) SetRemember(v bool) { o.Remember = &v } // GetRememberFor returns the RememberFor field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetRememberFor() int64 { if o == nil || o.RememberFor == nil { var ret int64 return ret } return *o.RememberFor } // GetRememberForOk returns a tuple with the RememberFor field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetRememberForOk() (*int64, bool) { if o == nil || o.RememberFor == nil { return nil, false } return o.RememberFor, true } // HasRememberFor returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasRememberFor() bool { if o != nil && o.RememberFor != nil { return true } return false } // SetRememberFor gets a reference to the given int64 and assigns it to the RememberFor field. func (o *OAuth2ConsentSession) SetRememberFor(v int64) { o.RememberFor = &v } // GetSession returns the Session field value if set, zero value otherwise. func (o *OAuth2ConsentSession) GetSession() AcceptOAuth2ConsentRequestSession { if o == nil || o.Session == nil { var ret AcceptOAuth2ConsentRequestSession return ret } return *o.Session } // GetSessionOk returns a tuple with the Session field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSession) GetSessionOk() (*AcceptOAuth2ConsentRequestSession, bool) { if o == nil || o.Session == nil { return nil, false } return o.Session, true } // HasSession returns a boolean if a field has been set. func (o *OAuth2ConsentSession) HasSession() bool { if o != nil && o.Session != nil { return true } return false } // SetSession gets a reference to the given AcceptOAuth2ConsentRequestSession and assigns it to the Session field. func (o *OAuth2ConsentSession) SetSession(v AcceptOAuth2ConsentRequestSession) { o.Session = &v } func (o OAuth2ConsentSession) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.ConsentRequest != nil { toSerialize["consent_request"] = o.ConsentRequest } if o.ExpiresAt != nil { toSerialize["expires_at"] = o.ExpiresAt } if o.GrantAccessTokenAudience != nil { toSerialize["grant_access_token_audience"] = o.GrantAccessTokenAudience } if o.GrantScope != nil { toSerialize["grant_scope"] = o.GrantScope } if o.HandledAt != nil { toSerialize["handled_at"] = o.HandledAt } if o.Remember != nil { toSerialize["remember"] = o.Remember } if o.RememberFor != nil { toSerialize["remember_for"] = o.RememberFor } if o.Session != nil { toSerialize["session"] = o.Session } return json.Marshal(toSerialize) } type NullableOAuth2ConsentSession struct { value *OAuth2ConsentSession isSet bool } func (v NullableOAuth2ConsentSession) Get() *OAuth2ConsentSession { return v.value } func (v *NullableOAuth2ConsentSession) Set(val *OAuth2ConsentSession) { v.value = val v.isSet = true } func (v NullableOAuth2ConsentSession) IsSet() bool { return v.isSet } func (v *NullableOAuth2ConsentSession) Unset() { v.value = nil v.isSet = false } func NewNullableOAuth2ConsentSession(val *OAuth2ConsentSession) *NullableOAuth2ConsentSession { return &NullableOAuth2ConsentSession{value: val, isSet: true} } func (v NullableOAuth2ConsentSession) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableOAuth2ConsentSession) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_o_auth2_consent_session_expires_at.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" "time" ) // OAuth2ConsentSessionExpiresAt struct for OAuth2ConsentSessionExpiresAt type OAuth2ConsentSessionExpiresAt struct { AccessToken *time.Time `json:"access_token,omitempty"` AuthorizeCode *time.Time `json:"authorize_code,omitempty"` IdToken *time.Time `json:"id_token,omitempty"` ParContext *time.Time `json:"par_context,omitempty"` RefreshToken *time.Time `json:"refresh_token,omitempty"` } // NewOAuth2ConsentSessionExpiresAt instantiates a new OAuth2ConsentSessionExpiresAt object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewOAuth2ConsentSessionExpiresAt() *OAuth2ConsentSessionExpiresAt { this := OAuth2ConsentSessionExpiresAt{} return &this } // NewOAuth2ConsentSessionExpiresAtWithDefaults instantiates a new OAuth2ConsentSessionExpiresAt object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewOAuth2ConsentSessionExpiresAtWithDefaults() *OAuth2ConsentSessionExpiresAt { this := OAuth2ConsentSessionExpiresAt{} return &this } // GetAccessToken returns the AccessToken field value if set, zero value otherwise. func (o *OAuth2ConsentSessionExpiresAt) GetAccessToken() time.Time { if o == nil || o.AccessToken == nil { var ret time.Time return ret } return *o.AccessToken } // GetAccessTokenOk returns a tuple with the AccessToken field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSessionExpiresAt) GetAccessTokenOk() (*time.Time, bool) { if o == nil || o.AccessToken == nil { return nil, false } return o.AccessToken, true } // HasAccessToken returns a boolean if a field has been set. func (o *OAuth2ConsentSessionExpiresAt) HasAccessToken() bool { if o != nil && o.AccessToken != nil { return true } return false } // SetAccessToken gets a reference to the given time.Time and assigns it to the AccessToken field. func (o *OAuth2ConsentSessionExpiresAt) SetAccessToken(v time.Time) { o.AccessToken = &v } // GetAuthorizeCode returns the AuthorizeCode field value if set, zero value otherwise. func (o *OAuth2ConsentSessionExpiresAt) GetAuthorizeCode() time.Time { if o == nil || o.AuthorizeCode == nil { var ret time.Time return ret } return *o.AuthorizeCode } // GetAuthorizeCodeOk returns a tuple with the AuthorizeCode field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSessionExpiresAt) GetAuthorizeCodeOk() (*time.Time, bool) { if o == nil || o.AuthorizeCode == nil { return nil, false } return o.AuthorizeCode, true } // HasAuthorizeCode returns a boolean if a field has been set. func (o *OAuth2ConsentSessionExpiresAt) HasAuthorizeCode() bool { if o != nil && o.AuthorizeCode != nil { return true } return false } // SetAuthorizeCode gets a reference to the given time.Time and assigns it to the AuthorizeCode field. func (o *OAuth2ConsentSessionExpiresAt) SetAuthorizeCode(v time.Time) { o.AuthorizeCode = &v } // GetIdToken returns the IdToken field value if set, zero value otherwise. func (o *OAuth2ConsentSessionExpiresAt) GetIdToken() time.Time { if o == nil || o.IdToken == nil { var ret time.Time return ret } return *o.IdToken } // GetIdTokenOk returns a tuple with the IdToken field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSessionExpiresAt) GetIdTokenOk() (*time.Time, bool) { if o == nil || o.IdToken == nil { return nil, false } return o.IdToken, true } // HasIdToken returns a boolean if a field has been set. func (o *OAuth2ConsentSessionExpiresAt) HasIdToken() bool { if o != nil && o.IdToken != nil { return true } return false } // SetIdToken gets a reference to the given time.Time and assigns it to the IdToken field. func (o *OAuth2ConsentSessionExpiresAt) SetIdToken(v time.Time) { o.IdToken = &v } // GetParContext returns the ParContext field value if set, zero value otherwise. func (o *OAuth2ConsentSessionExpiresAt) GetParContext() time.Time { if o == nil || o.ParContext == nil { var ret time.Time return ret } return *o.ParContext } // GetParContextOk returns a tuple with the ParContext field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSessionExpiresAt) GetParContextOk() (*time.Time, bool) { if o == nil || o.ParContext == nil { return nil, false } return o.ParContext, true } // HasParContext returns a boolean if a field has been set. func (o *OAuth2ConsentSessionExpiresAt) HasParContext() bool { if o != nil && o.ParContext != nil { return true } return false } // SetParContext gets a reference to the given time.Time and assigns it to the ParContext field. func (o *OAuth2ConsentSessionExpiresAt) SetParContext(v time.Time) { o.ParContext = &v } // GetRefreshToken returns the RefreshToken field value if set, zero value otherwise. func (o *OAuth2ConsentSessionExpiresAt) GetRefreshToken() time.Time { if o == nil || o.RefreshToken == nil { var ret time.Time return ret } return *o.RefreshToken } // GetRefreshTokenOk returns a tuple with the RefreshToken field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2ConsentSessionExpiresAt) GetRefreshTokenOk() (*time.Time, bool) { if o == nil || o.RefreshToken == nil { return nil, false } return o.RefreshToken, true } // HasRefreshToken returns a boolean if a field has been set. func (o *OAuth2ConsentSessionExpiresAt) HasRefreshToken() bool { if o != nil && o.RefreshToken != nil { return true } return false } // SetRefreshToken gets a reference to the given time.Time and assigns it to the RefreshToken field. func (o *OAuth2ConsentSessionExpiresAt) SetRefreshToken(v time.Time) { o.RefreshToken = &v } func (o OAuth2ConsentSessionExpiresAt) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.AccessToken != nil { toSerialize["access_token"] = o.AccessToken } if o.AuthorizeCode != nil { toSerialize["authorize_code"] = o.AuthorizeCode } if o.IdToken != nil { toSerialize["id_token"] = o.IdToken } if o.ParContext != nil { toSerialize["par_context"] = o.ParContext } if o.RefreshToken != nil { toSerialize["refresh_token"] = o.RefreshToken } return json.Marshal(toSerialize) } type NullableOAuth2ConsentSessionExpiresAt struct { value *OAuth2ConsentSessionExpiresAt isSet bool } func (v NullableOAuth2ConsentSessionExpiresAt) Get() *OAuth2ConsentSessionExpiresAt { return v.value } func (v *NullableOAuth2ConsentSessionExpiresAt) Set(val *OAuth2ConsentSessionExpiresAt) { v.value = val v.isSet = true } func (v NullableOAuth2ConsentSessionExpiresAt) IsSet() bool { return v.isSet } func (v *NullableOAuth2ConsentSessionExpiresAt) Unset() { v.value = nil v.isSet = false } func NewNullableOAuth2ConsentSessionExpiresAt(val *OAuth2ConsentSessionExpiresAt) *NullableOAuth2ConsentSessionExpiresAt { return &NullableOAuth2ConsentSessionExpiresAt{value: val, isSet: true} } func (v NullableOAuth2ConsentSessionExpiresAt) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableOAuth2ConsentSessionExpiresAt) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_o_auth2_login_request.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // OAuth2LoginRequest struct for OAuth2LoginRequest type OAuth2LoginRequest struct { // ID is the identifier (\"login challenge\") of the login request. It is used to identify the session. Challenge string `json:"challenge"` Client OAuth2Client `json:"client"` OidcContext *OAuth2ConsentRequestOpenIDConnectContext `json:"oidc_context,omitempty"` // RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. RequestUrl string `json:"request_url"` RequestedAccessTokenAudience []string `json:"requested_access_token_audience"` RequestedScope []string `json:"requested_scope"` // SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. SessionId *string `json:"session_id,omitempty"` // Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL. This feature allows you to update / set session information. Skip bool `json:"skip"` // Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type when accepting the login request, or the request will fail. Subject string `json:"subject"` } // NewOAuth2LoginRequest instantiates a new OAuth2LoginRequest object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewOAuth2LoginRequest(challenge string, client OAuth2Client, requestUrl string, requestedAccessTokenAudience []string, requestedScope []string, skip bool, subject string) *OAuth2LoginRequest { this := OAuth2LoginRequest{} this.Challenge = challenge this.Client = client this.RequestUrl = requestUrl this.RequestedAccessTokenAudience = requestedAccessTokenAudience this.RequestedScope = requestedScope this.Skip = skip this.Subject = subject return &this } // NewOAuth2LoginRequestWithDefaults instantiates a new OAuth2LoginRequest object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewOAuth2LoginRequestWithDefaults() *OAuth2LoginRequest { this := OAuth2LoginRequest{} return &this } // GetChallenge returns the Challenge field value func (o *OAuth2LoginRequest) GetChallenge() string { if o == nil { var ret string return ret } return o.Challenge } // GetChallengeOk returns a tuple with the Challenge field value // and a boolean to check if the value has been set. func (o *OAuth2LoginRequest) GetChallengeOk() (*string, bool) { if o == nil { return nil, false } return &o.Challenge, true } // SetChallenge sets field value func (o *OAuth2LoginRequest) SetChallenge(v string) { o.Challenge = v } // GetClient returns the Client field value func (o *OAuth2LoginRequest) GetClient() OAuth2Client { if o == nil { var ret OAuth2Client return ret } return o.Client } // GetClientOk returns a tuple with the Client field value // and a boolean to check if the value has been set. func (o *OAuth2LoginRequest) GetClientOk() (*OAuth2Client, bool) { if o == nil { return nil, false } return &o.Client, true } // SetClient sets field value func (o *OAuth2LoginRequest) SetClient(v OAuth2Client) { o.Client = v } // GetOidcContext returns the OidcContext field value if set, zero value otherwise. func (o *OAuth2LoginRequest) GetOidcContext() OAuth2ConsentRequestOpenIDConnectContext { if o == nil || o.OidcContext == nil { var ret OAuth2ConsentRequestOpenIDConnectContext return ret } return *o.OidcContext } // GetOidcContextOk returns a tuple with the OidcContext field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LoginRequest) GetOidcContextOk() (*OAuth2ConsentRequestOpenIDConnectContext, bool) { if o == nil || o.OidcContext == nil { return nil, false } return o.OidcContext, true } // HasOidcContext returns a boolean if a field has been set. func (o *OAuth2LoginRequest) HasOidcContext() bool { if o != nil && o.OidcContext != nil { return true } return false } // SetOidcContext gets a reference to the given OAuth2ConsentRequestOpenIDConnectContext and assigns it to the OidcContext field. func (o *OAuth2LoginRequest) SetOidcContext(v OAuth2ConsentRequestOpenIDConnectContext) { o.OidcContext = &v } // GetRequestUrl returns the RequestUrl field value func (o *OAuth2LoginRequest) GetRequestUrl() string { if o == nil { var ret string return ret } return o.RequestUrl } // GetRequestUrlOk returns a tuple with the RequestUrl field value // and a boolean to check if the value has been set. func (o *OAuth2LoginRequest) GetRequestUrlOk() (*string, bool) { if o == nil { return nil, false } return &o.RequestUrl, true } // SetRequestUrl sets field value func (o *OAuth2LoginRequest) SetRequestUrl(v string) { o.RequestUrl = v } // GetRequestedAccessTokenAudience returns the RequestedAccessTokenAudience field value func (o *OAuth2LoginRequest) GetRequestedAccessTokenAudience() []string { if o == nil { var ret []string return ret } return o.RequestedAccessTokenAudience } // GetRequestedAccessTokenAudienceOk returns a tuple with the RequestedAccessTokenAudience field value // and a boolean to check if the value has been set. func (o *OAuth2LoginRequest) GetRequestedAccessTokenAudienceOk() ([]string, bool) { if o == nil { return nil, false } return o.RequestedAccessTokenAudience, true } // SetRequestedAccessTokenAudience sets field value func (o *OAuth2LoginRequest) SetRequestedAccessTokenAudience(v []string) { o.RequestedAccessTokenAudience = v } // GetRequestedScope returns the RequestedScope field value func (o *OAuth2LoginRequest) GetRequestedScope() []string { if o == nil { var ret []string return ret } return o.RequestedScope } // GetRequestedScopeOk returns a tuple with the RequestedScope field value // and a boolean to check if the value has been set. func (o *OAuth2LoginRequest) GetRequestedScopeOk() ([]string, bool) { if o == nil { return nil, false } return o.RequestedScope, true } // SetRequestedScope sets field value func (o *OAuth2LoginRequest) SetRequestedScope(v []string) { o.RequestedScope = v } // GetSessionId returns the SessionId field value if set, zero value otherwise. func (o *OAuth2LoginRequest) GetSessionId() string { if o == nil || o.SessionId == nil { var ret string return ret } return *o.SessionId } // GetSessionIdOk returns a tuple with the SessionId field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LoginRequest) GetSessionIdOk() (*string, bool) { if o == nil || o.SessionId == nil { return nil, false } return o.SessionId, true } // HasSessionId returns a boolean if a field has been set. func (o *OAuth2LoginRequest) HasSessionId() bool { if o != nil && o.SessionId != nil { return true } return false } // SetSessionId gets a reference to the given string and assigns it to the SessionId field. func (o *OAuth2LoginRequest) SetSessionId(v string) { o.SessionId = &v } // GetSkip returns the Skip field value func (o *OAuth2LoginRequest) GetSkip() bool { if o == nil { var ret bool return ret } return o.Skip } // GetSkipOk returns a tuple with the Skip field value // and a boolean to check if the value has been set. func (o *OAuth2LoginRequest) GetSkipOk() (*bool, bool) { if o == nil { return nil, false } return &o.Skip, true } // SetSkip sets field value func (o *OAuth2LoginRequest) SetSkip(v bool) { o.Skip = v } // GetSubject returns the Subject field value func (o *OAuth2LoginRequest) GetSubject() string { if o == nil { var ret string return ret } return o.Subject } // GetSubjectOk returns a tuple with the Subject field value // and a boolean to check if the value has been set. func (o *OAuth2LoginRequest) GetSubjectOk() (*string, bool) { if o == nil { return nil, false } return &o.Subject, true } // SetSubject sets field value func (o *OAuth2LoginRequest) SetSubject(v string) { o.Subject = v } func (o OAuth2LoginRequest) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if true { toSerialize["challenge"] = o.Challenge } if true { toSerialize["client"] = o.Client } if o.OidcContext != nil { toSerialize["oidc_context"] = o.OidcContext } if true { toSerialize["request_url"] = o.RequestUrl } if true { toSerialize["requested_access_token_audience"] = o.RequestedAccessTokenAudience } if true { toSerialize["requested_scope"] = o.RequestedScope } if o.SessionId != nil { toSerialize["session_id"] = o.SessionId } if true { toSerialize["skip"] = o.Skip } if true { toSerialize["subject"] = o.Subject } return json.Marshal(toSerialize) } type NullableOAuth2LoginRequest struct { value *OAuth2LoginRequest isSet bool } func (v NullableOAuth2LoginRequest) Get() *OAuth2LoginRequest { return v.value } func (v *NullableOAuth2LoginRequest) Set(val *OAuth2LoginRequest) { v.value = val v.isSet = true } func (v NullableOAuth2LoginRequest) IsSet() bool { return v.isSet } func (v *NullableOAuth2LoginRequest) Unset() { v.value = nil v.isSet = false } func NewNullableOAuth2LoginRequest(val *OAuth2LoginRequest) *NullableOAuth2LoginRequest { return &NullableOAuth2LoginRequest{value: val, isSet: true} } func (v NullableOAuth2LoginRequest) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableOAuth2LoginRequest) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }
Go
hydra/internal/httpclient/model_o_auth2_logout_request.go
/* Ory Hydra API Documentation for all of Ory Hydra's APIs. API version: Contact: [email protected] */ // Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. package openapi import ( "encoding/json" ) // OAuth2LogoutRequest struct for OAuth2LogoutRequest type OAuth2LogoutRequest struct { // Challenge is the identifier (\"logout challenge\") of the logout authentication request. It is used to identify the session. Challenge *string `json:"challenge,omitempty"` Client *OAuth2Client `json:"client,omitempty"` // RequestURL is the original Logout URL requested. RequestUrl *string `json:"request_url,omitempty"` // RPInitiated is set to true if the request was initiated by a Relying Party (RP), also known as an OAuth 2.0 Client. RpInitiated *bool `json:"rp_initiated,omitempty"` // SessionID is the login session ID that was requested to log out. Sid *string `json:"sid,omitempty"` // Subject is the user for whom the logout was request. Subject *string `json:"subject,omitempty"` } // NewOAuth2LogoutRequest instantiates a new OAuth2LogoutRequest object // This constructor will assign default values to properties that have it defined, // and makes sure properties required by API are set, but the set of arguments // will change when the set of required properties is changed func NewOAuth2LogoutRequest() *OAuth2LogoutRequest { this := OAuth2LogoutRequest{} return &this } // NewOAuth2LogoutRequestWithDefaults instantiates a new OAuth2LogoutRequest object // This constructor will only assign default values to properties that have it defined, // but it doesn't guarantee that properties required by API are set func NewOAuth2LogoutRequestWithDefaults() *OAuth2LogoutRequest { this := OAuth2LogoutRequest{} return &this } // GetChallenge returns the Challenge field value if set, zero value otherwise. func (o *OAuth2LogoutRequest) GetChallenge() string { if o == nil || o.Challenge == nil { var ret string return ret } return *o.Challenge } // GetChallengeOk returns a tuple with the Challenge field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LogoutRequest) GetChallengeOk() (*string, bool) { if o == nil || o.Challenge == nil { return nil, false } return o.Challenge, true } // HasChallenge returns a boolean if a field has been set. func (o *OAuth2LogoutRequest) HasChallenge() bool { if o != nil && o.Challenge != nil { return true } return false } // SetChallenge gets a reference to the given string and assigns it to the Challenge field. func (o *OAuth2LogoutRequest) SetChallenge(v string) { o.Challenge = &v } // GetClient returns the Client field value if set, zero value otherwise. func (o *OAuth2LogoutRequest) GetClient() OAuth2Client { if o == nil || o.Client == nil { var ret OAuth2Client return ret } return *o.Client } // GetClientOk returns a tuple with the Client field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LogoutRequest) GetClientOk() (*OAuth2Client, bool) { if o == nil || o.Client == nil { return nil, false } return o.Client, true } // HasClient returns a boolean if a field has been set. func (o *OAuth2LogoutRequest) HasClient() bool { if o != nil && o.Client != nil { return true } return false } // SetClient gets a reference to the given OAuth2Client and assigns it to the Client field. func (o *OAuth2LogoutRequest) SetClient(v OAuth2Client) { o.Client = &v } // GetRequestUrl returns the RequestUrl field value if set, zero value otherwise. func (o *OAuth2LogoutRequest) GetRequestUrl() string { if o == nil || o.RequestUrl == nil { var ret string return ret } return *o.RequestUrl } // GetRequestUrlOk returns a tuple with the RequestUrl field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LogoutRequest) GetRequestUrlOk() (*string, bool) { if o == nil || o.RequestUrl == nil { return nil, false } return o.RequestUrl, true } // HasRequestUrl returns a boolean if a field has been set. func (o *OAuth2LogoutRequest) HasRequestUrl() bool { if o != nil && o.RequestUrl != nil { return true } return false } // SetRequestUrl gets a reference to the given string and assigns it to the RequestUrl field. func (o *OAuth2LogoutRequest) SetRequestUrl(v string) { o.RequestUrl = &v } // GetRpInitiated returns the RpInitiated field value if set, zero value otherwise. func (o *OAuth2LogoutRequest) GetRpInitiated() bool { if o == nil || o.RpInitiated == nil { var ret bool return ret } return *o.RpInitiated } // GetRpInitiatedOk returns a tuple with the RpInitiated field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LogoutRequest) GetRpInitiatedOk() (*bool, bool) { if o == nil || o.RpInitiated == nil { return nil, false } return o.RpInitiated, true } // HasRpInitiated returns a boolean if a field has been set. func (o *OAuth2LogoutRequest) HasRpInitiated() bool { if o != nil && o.RpInitiated != nil { return true } return false } // SetRpInitiated gets a reference to the given bool and assigns it to the RpInitiated field. func (o *OAuth2LogoutRequest) SetRpInitiated(v bool) { o.RpInitiated = &v } // GetSid returns the Sid field value if set, zero value otherwise. func (o *OAuth2LogoutRequest) GetSid() string { if o == nil || o.Sid == nil { var ret string return ret } return *o.Sid } // GetSidOk returns a tuple with the Sid field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LogoutRequest) GetSidOk() (*string, bool) { if o == nil || o.Sid == nil { return nil, false } return o.Sid, true } // HasSid returns a boolean if a field has been set. func (o *OAuth2LogoutRequest) HasSid() bool { if o != nil && o.Sid != nil { return true } return false } // SetSid gets a reference to the given string and assigns it to the Sid field. func (o *OAuth2LogoutRequest) SetSid(v string) { o.Sid = &v } // GetSubject returns the Subject field value if set, zero value otherwise. func (o *OAuth2LogoutRequest) GetSubject() string { if o == nil || o.Subject == nil { var ret string return ret } return *o.Subject } // GetSubjectOk returns a tuple with the Subject field value if set, nil otherwise // and a boolean to check if the value has been set. func (o *OAuth2LogoutRequest) GetSubjectOk() (*string, bool) { if o == nil || o.Subject == nil { return nil, false } return o.Subject, true } // HasSubject returns a boolean if a field has been set. func (o *OAuth2LogoutRequest) HasSubject() bool { if o != nil && o.Subject != nil { return true } return false } // SetSubject gets a reference to the given string and assigns it to the Subject field. func (o *OAuth2LogoutRequest) SetSubject(v string) { o.Subject = &v } func (o OAuth2LogoutRequest) MarshalJSON() ([]byte, error) { toSerialize := map[string]interface{}{} if o.Challenge != nil { toSerialize["challenge"] = o.Challenge } if o.Client != nil { toSerialize["client"] = o.Client } if o.RequestUrl != nil { toSerialize["request_url"] = o.RequestUrl } if o.RpInitiated != nil { toSerialize["rp_initiated"] = o.RpInitiated } if o.Sid != nil { toSerialize["sid"] = o.Sid } if o.Subject != nil { toSerialize["subject"] = o.Subject } return json.Marshal(toSerialize) } type NullableOAuth2LogoutRequest struct { value *OAuth2LogoutRequest isSet bool } func (v NullableOAuth2LogoutRequest) Get() *OAuth2LogoutRequest { return v.value } func (v *NullableOAuth2LogoutRequest) Set(val *OAuth2LogoutRequest) { v.value = val v.isSet = true } func (v NullableOAuth2LogoutRequest) IsSet() bool { return v.isSet } func (v *NullableOAuth2LogoutRequest) Unset() { v.value = nil v.isSet = false } func NewNullableOAuth2LogoutRequest(val *OAuth2LogoutRequest) *NullableOAuth2LogoutRequest { return &NullableOAuth2LogoutRequest{value: val, isSet: true} } func (v NullableOAuth2LogoutRequest) MarshalJSON() ([]byte, error) { return json.Marshal(v.value) } func (v *NullableOAuth2LogoutRequest) UnmarshalJSON(src []byte) error { v.isSet = true return json.Unmarshal(src, &v.value) }