Ory.Api.OAuth2 (ory_client v1.6.2)

API calls for all endpoints tagged OAuth2.

Summary

Functions

Accept OAuth 2.0 Consent Request When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. This endpoint tells Ory that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider includes additional information, such as session data for access and ID tokens, and if the consent request should be used as basis for future requests. The response contains a redirect URL which the consent provider should redirect the user-agent to. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation.

Accept OAuth 2.0 Login Request When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has successfully authenticated and includes additional information such as the subject's ID and if Ory should remember the subject's subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to.

Accept OAuth 2.0 Session Logout Request When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to confirm that logout request. The response contains a redirect URL which the consent provider should redirect the user-agent to.

Create OAuth 2.0 Client Create a new OAuth 2.0 client. If you pass client_secret the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on.

Delete OAuth 2.0 Client Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. Make sure that this endpoint is well protected and only callable by first-party components.

Delete OAuth 2.0 Access Tokens from specific OAuth 2.0 Client This endpoint deletes OAuth2 access tokens issued to an OAuth 2.0 Client from the database.

Delete Trusted OAuth2 JWT Bearer Grant Type Issuer Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grant.

Get an OAuth 2.0 Client Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.

Get OAuth 2.0 Consent Request When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation.

Get OAuth 2.0 Login Request When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. Per default, the login provider is Ory itself. You may use a different login provider which needs to be a web-app you write and host, and it must be able to authenticate ("show the subject a login screen") a subject (in OAuth2 the proper name for subject is "resource owner"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.

Get OAuth 2.0 Session Logout Request Use this endpoint to fetch an Ory OAuth 2.0 logout request.

Get Trusted OAuth2 JWT Bearer Grant Type Issuer Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship.

Introspect OAuth2 Access and Refresh Tokens The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting session.access_token during the consent flow.

List OAuth 2.0 Clients This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients.

List OAuth 2.0 Consent Sessions of a Subject This endpoint lists all subject's granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK.

List Trusted OAuth2 JWT Bearer Grant Type Issuers Use this endpoint to list all trusted JWT Bearer Grant Type Issuers.

OAuth 2.0 Authorize Endpoint Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries at https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly.

The OAuth 2.0 Token Endpoint Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries here https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly.

Patch OAuth 2.0 Client Patch an existing OAuth 2.0 Client using JSON Patch. If you pass client_secret the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.

Reject OAuth 2.0 Consent Request When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. This endpoint tells Ory that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation.

Reject OAuth 2.0 Login Request When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has not authenticated and includes a reason why the authentication was denied. The response contains a redirect URL which the login provider should redirect the user-agent to.

Reject OAuth 2.0 Session Logout Request When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to deny that logout request. No HTTP request body is required. The response is empty as the logout provider has to chose what action to perform next.

Revoke OAuth 2.0 Consent Sessions of a Subject This endpoint revokes a subject's granted consent sessions and invalidates all associated OAuth 2.0 Access Tokens. You may also only revoke sessions for a specific OAuth 2.0 Client ID.

Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via sid query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case.

Revoke OAuth 2.0 Access or Refresh Token Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for.

Set OAuth 2.0 Client Replaces an existing OAuth 2.0 Client with the payload you send. If you pass client_secret the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.

Set OAuth2 Client Token Lifespans Set lifespans of different token types issued for this OAuth 2.0 client. Does not modify other fields.

Trust OAuth2 JWT Bearer Grant Type Issuer Use this endpoint to establish a trust relationship for a JWT issuer to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants RFC7523.

Functions

Link to this function

accept_o_auth2_login_request(connection, login_challenge, opts \\ [])

@spec accept_o_auth2_login_request(Tesla.Env.client(), String.t(), keyword()) ::
  {:ok, Ory.Model.ErrorOAuth2.t()}
  | {:ok, Ory.Model.OAuth2RedirectTo.t()}
  | {:error, Tesla.Env.t()}

Accept OAuth 2.0 Login Request When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has successfully authenticated and includes additional information such as the subject's ID and if Ory should remember the subject's subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to.

Parameters

  • connection (Ory.Connection): Connection to server
  • login_challenge (String.t): OAuth 2.0 Login Request Challenge
  • opts (keyword): Optional parameters
    • :body (AcceptOAuth2LoginRequest):

Returns

  • {:ok, Ory.Model.OAuth2RedirectTo.t} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

accept_o_auth2_logout_request(connection, logout_challenge, opts \\ [])

@spec accept_o_auth2_logout_request(Tesla.Env.client(), String.t(), keyword()) ::
  {:ok, Ory.Model.ErrorOAuth2.t()}
  | {:ok, Ory.Model.OAuth2RedirectTo.t()}
  | {:error, Tesla.Env.t()}

Accept OAuth 2.0 Session Logout Request When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to confirm that logout request. The response contains a redirect URL which the consent provider should redirect the user-agent to.

Parameters

  • connection (Ory.Connection): Connection to server
  • logout_challenge (String.t): OAuth 2.0 Logout Request Challenge
  • opts (keyword): Optional parameters

Returns

  • {:ok, Ory.Model.OAuth2RedirectTo.t} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

create_o_auth2_client(connection, o_auth2_client, opts \\ [])

@spec create_o_auth2_client(Tesla.Env.client(), Ory.Model.OAuth2Client.t(), keyword()) ::
  {:ok, Ory.Model.ErrorOAuth2.t()}
  | {:ok, Ory.Model.OAuth2Client.t()}
  | {:error, Tesla.Env.t()}

Create OAuth 2.0 Client Create a new OAuth 2.0 client. If you pass client_secret the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on.

Parameters

  • connection (Ory.Connection): Connection to server
  • o_auth2_client (OAuth2Client): OAuth 2.0 Client Request Body
  • opts (keyword): Optional parameters

Returns

  • {:ok, Ory.Model.OAuth2Client.t} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

delete_o_auth2_client(connection, id, opts \\ [])

@spec delete_o_auth2_client(Tesla.Env.client(), String.t(), keyword()) ::
  {:ok, nil} | {:ok, Ory.Model.GenericError.t()} | {:error, Tesla.Env.t()}

Delete OAuth 2.0 Client Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. Make sure that this endpoint is well protected and only callable by first-party components.

Parameters

  • connection (Ory.Connection): Connection to server
  • id (String.t): The id of the OAuth 2.0 Client.
  • opts (keyword): Optional parameters

Returns

  • {:ok, nil} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

delete_o_auth2_token(connection, client_id, opts \\ [])

@spec delete_o_auth2_token(Tesla.Env.client(), String.t(), keyword()) ::
  {:ok, nil} | {:ok, Ory.Model.ErrorOAuth2.t()} | {:error, Tesla.Env.t()}

Delete OAuth 2.0 Access Tokens from specific OAuth 2.0 Client This endpoint deletes OAuth2 access tokens issued to an OAuth 2.0 Client from the database.

Parameters

  • connection (Ory.Connection): Connection to server
  • client_id (String.t): OAuth 2.0 Client ID
  • opts (keyword): Optional parameters

Returns

  • {:ok, nil} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

delete_trusted_o_auth2_jwt_grant_issuer(connection, id, opts \\ [])

@spec delete_trusted_o_auth2_jwt_grant_issuer(
  Tesla.Env.client(),
  String.t(),
  keyword()
) ::
  {:ok, nil} | {:ok, Ory.Model.GenericError.t()} | {:error, Tesla.Env.t()}

Delete Trusted OAuth2 JWT Bearer Grant Type Issuer Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grant.

Parameters

  • connection (Ory.Connection): Connection to server
  • id (String.t): The id of the desired grant
  • opts (keyword): Optional parameters

Returns

  • {:ok, nil} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

get_o_auth2_client(connection, id, opts \\ [])

@spec get_o_auth2_client(Tesla.Env.client(), String.t(), keyword()) ::
  {:ok, Ory.Model.ErrorOAuth2.t()}
  | {:ok, Ory.Model.OAuth2Client.t()}
  | {:error, Tesla.Env.t()}

Get an OAuth 2.0 Client Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.

Parameters

  • connection (Ory.Connection): Connection to server
  • id (String.t): The id of the OAuth 2.0 Client.
  • opts (keyword): Optional parameters

Returns

  • {:ok, Ory.Model.OAuth2Client.t} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

get_o_auth2_login_request(connection, login_challenge, opts \\ [])

@spec get_o_auth2_login_request(Tesla.Env.client(), String.t(), keyword()) ::
  {:ok, Ory.Model.ErrorOAuth2.t()}
  | {:ok, Ory.Model.OAuth2LoginRequest.t()}
  | {:ok, Ory.Model.OAuth2RedirectTo.t()}
  | {:error, Tesla.Env.t()}

Get OAuth 2.0 Login Request When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. Per default, the login provider is Ory itself. You may use a different login provider which needs to be a web-app you write and host, and it must be able to authenticate ("show the subject a login screen") a subject (in OAuth2 the proper name for subject is "resource owner"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.

Parameters

  • connection (Ory.Connection): Connection to server
  • login_challenge (String.t): OAuth 2.0 Login Request Challenge
  • opts (keyword): Optional parameters

Returns

  • {:ok, Ory.Model.OAuth2LoginRequest.t} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

get_o_auth2_logout_request(connection, logout_challenge, opts \\ [])

@spec get_o_auth2_logout_request(Tesla.Env.client(), String.t(), keyword()) ::
  {:ok, Ory.Model.ErrorOAuth2.t()}
  | {:ok, Ory.Model.OAuth2LogoutRequest.t()}
  | {:ok, Ory.Model.OAuth2RedirectTo.t()}
  | {:error, Tesla.Env.t()}

Get OAuth 2.0 Session Logout Request Use this endpoint to fetch an Ory OAuth 2.0 logout request.

Parameters

  • connection (Ory.Connection): Connection to server
  • logout_challenge (String.t):
  • opts (keyword): Optional parameters

Returns

  • {:ok, Ory.Model.OAuth2LogoutRequest.t} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

get_trusted_o_auth2_jwt_grant_issuer(connection, id, opts \\ [])

@spec get_trusted_o_auth2_jwt_grant_issuer(Tesla.Env.client(), String.t(), keyword()) ::
  {:ok, Ory.Model.TrustedOAuth2JwtGrantIssuer.t()}
  | {:ok, Ory.Model.GenericError.t()}
  | {:error, Tesla.Env.t()}

Get Trusted OAuth2 JWT Bearer Grant Type Issuer Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship.

Parameters

  • connection (Ory.Connection): Connection to server
  • id (String.t): The id of the desired grant
  • opts (keyword): Optional parameters

Returns

  • {:ok, Ory.Model.TrustedOAuth2JwtGrantIssuer.t} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

introspect_o_auth2_token(connection, token, opts \\ [])

@spec introspect_o_auth2_token(Tesla.Env.client(), String.t(), keyword()) ::
  {:ok, Ory.Model.ErrorOAuth2.t()}
  | {:ok, Ory.Model.IntrospectedOAuth2Token.t()}
  | {:error, Tesla.Env.t()}

Introspect OAuth2 Access and Refresh Tokens The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting session.access_token during the consent flow.

Parameters

  • connection (Ory.Connection): Connection to server
  • token (String.t): The string value of the token. For access tokens, this is the \"access_token\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \"refresh_token\" value returned.
  • opts (keyword): Optional parameters
    • :scope (String.t): An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false.

Returns

  • {:ok, Ory.Model.IntrospectedOAuth2Token.t} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

list_o_auth2_clients(connection, opts \\ [])

@spec list_o_auth2_clients(
  Tesla.Env.client(),
  keyword()
) ::
  {:ok, Ory.Model.ErrorOAuth2.t()}
  | {:ok, [Ory.Model.OAuth2Client.t()]}
  | {:error, Tesla.Env.t()}

List OAuth 2.0 Clients This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients.

Parameters

  • connection (Ory.Connection): Connection to server
  • opts (keyword): Optional parameters
    • :page_size (integer()): Items per Page This is the number of items per page to return. For details on pagination please head over to the pagination documentation.
    • :page_token (String.t): Next Page Token The next page token. For details on pagination please head over to the pagination documentation.
    • :client_name (String.t): The name of the clients to filter by.
    • :owner (String.t): The owner of the clients to filter by.

Returns

  • {:ok, [%OAuth2Client{}, ...]} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

list_trusted_o_auth2_jwt_grant_issuers(connection, opts \\ [])

@spec list_trusted_o_auth2_jwt_grant_issuers(
  Tesla.Env.client(),
  keyword()
) ::
  {:ok, [Ory.Model.TrustedOAuth2JwtGrantIssuer.t()]}
  | {:ok, Ory.Model.GenericError.t()}
  | {:error, Tesla.Env.t()}

List Trusted OAuth2 JWT Bearer Grant Type Issuers Use this endpoint to list all trusted JWT Bearer Grant Type Issuers.

Parameters

  • connection (Ory.Connection): Connection to server
  • opts (keyword): Optional parameters
    • :MaxItems (integer()):
    • :DefaultItems (integer()):
    • :issuer (String.t): If optional "issuer" is supplied, only jwt-bearer grants with this issuer will be returned.

Returns

  • {:ok, [%TrustedOAuth2JwtGrantIssuer{}, ...]} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

o_auth2_authorize(connection, opts \\ [])

@spec o_auth2_authorize(
  Tesla.Env.client(),
  keyword()
) :: {:ok, nil} | {:ok, Ory.Model.ErrorOAuth2.t()} | {:error, Tesla.Env.t()}

OAuth 2.0 Authorize Endpoint Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries at https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly.

Parameters

  • connection (Ory.Connection): Connection to server
  • opts (keyword): Optional parameters

Returns

  • {:ok, Ory.Model.ErrorOAuth2.t} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

oauth2_token_exchange(connection, grant_type, opts \\ [])

@spec oauth2_token_exchange(Tesla.Env.client(), String.t(), keyword()) ::
  {:ok, Ory.Model.ErrorOAuth2.t()}
  | {:ok, Ory.Model.OAuth2TokenExchange.t()}
  | {:error, Tesla.Env.t()}

The OAuth 2.0 Token Endpoint Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries here https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly.

Parameters

  • connection (Ory.Connection): Connection to server
  • grant_type (String.t):
  • opts (keyword): Optional parameters
    • :client_id (String.t):
    • :code (String.t):
    • :redirect_uri (String.t):
    • :refresh_token (String.t):

Returns

  • {:ok, Ory.Model.OAuth2TokenExchange.t} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

patch_o_auth2_client(connection, id, json_patch, opts \\ [])

@spec patch_o_auth2_client(
  Tesla.Env.client(),
  String.t(),
  [Ory.Model.JsonPatch.t()],
  keyword()
) ::
  {:ok, Ory.Model.ErrorOAuth2.t()}
  | {:ok, Ory.Model.OAuth2Client.t()}
  | {:error, Tesla.Env.t()}

Patch OAuth 2.0 Client Patch an existing OAuth 2.0 Client using JSON Patch. If you pass client_secret the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.

Parameters

  • connection (Ory.Connection): Connection to server
  • id (String.t): The id of the OAuth 2.0 Client.
  • json_patch ([Ory.Model.JsonPatch.t]): OAuth 2.0 Client JSON Patch Body
  • opts (keyword): Optional parameters

Returns

  • {:ok, Ory.Model.OAuth2Client.t} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

reject_o_auth2_login_request(connection, login_challenge, opts \\ [])

@spec reject_o_auth2_login_request(Tesla.Env.client(), String.t(), keyword()) ::
  {:ok, Ory.Model.ErrorOAuth2.t()}
  | {:ok, Ory.Model.OAuth2RedirectTo.t()}
  | {:error, Tesla.Env.t()}

Reject OAuth 2.0 Login Request When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has not authenticated and includes a reason why the authentication was denied. The response contains a redirect URL which the login provider should redirect the user-agent to.

Parameters

  • connection (Ory.Connection): Connection to server
  • login_challenge (String.t): OAuth 2.0 Login Request Challenge
  • opts (keyword): Optional parameters
    • :body (RejectOAuth2Request):

Returns

  • {:ok, Ory.Model.OAuth2RedirectTo.t} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

reject_o_auth2_logout_request(connection, logout_challenge, opts \\ [])

@spec reject_o_auth2_logout_request(Tesla.Env.client(), String.t(), keyword()) ::
  {:ok, nil} | {:ok, Ory.Model.ErrorOAuth2.t()} | {:error, Tesla.Env.t()}

Reject OAuth 2.0 Session Logout Request When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to deny that logout request. No HTTP request body is required. The response is empty as the logout provider has to chose what action to perform next.

Parameters

  • connection (Ory.Connection): Connection to server
  • logout_challenge (String.t):
  • opts (keyword): Optional parameters

Returns

  • {:ok, nil} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

revoke_o_auth2_login_sessions(connection, opts \\ [])

@spec revoke_o_auth2_login_sessions(
  Tesla.Env.client(),
  keyword()
) :: {:ok, nil} | {:ok, Ory.Model.ErrorOAuth2.t()} | {:error, Tesla.Env.t()}

Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via sid query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case.

Parameters

  • connection (Ory.Connection): Connection to server
  • opts (keyword): Optional parameters
    • :subject (String.t): OAuth 2.0 Subject The subject to revoke authentication sessions for.
    • :sid (String.t): OAuth 2.0 Subject The subject to revoke authentication sessions for.

Returns

  • {:ok, nil} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

revoke_o_auth2_token(connection, token, opts \\ [])

@spec revoke_o_auth2_token(Tesla.Env.client(), String.t(), keyword()) ::
  {:ok, nil} | {:ok, Ory.Model.ErrorOAuth2.t()} | {:error, Tesla.Env.t()}

Revoke OAuth 2.0 Access or Refresh Token Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for.

Parameters

  • connection (Ory.Connection): Connection to server
  • token (String.t):
  • opts (keyword): Optional parameters
    • :client_id (String.t):
    • :client_secret (String.t):

Returns

  • {:ok, nil} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

set_o_auth2_client(connection, id, o_auth2_client, opts \\ [])

@spec set_o_auth2_client(
  Tesla.Env.client(),
  String.t(),
  Ory.Model.OAuth2Client.t(),
  keyword()
) ::
  {:ok, Ory.Model.ErrorOAuth2.t()}
  | {:ok, Ory.Model.OAuth2Client.t()}
  | {:error, Tesla.Env.t()}

Set OAuth 2.0 Client Replaces an existing OAuth 2.0 Client with the payload you send. If you pass client_secret the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.

Parameters

  • connection (Ory.Connection): Connection to server
  • id (String.t): OAuth 2.0 Client ID
  • o_auth2_client (OAuth2Client): OAuth 2.0 Client Request Body
  • opts (keyword): Optional parameters

Returns

  • {:ok, Ory.Model.OAuth2Client.t} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

set_o_auth2_client_lifespans(connection, id, opts \\ [])

@spec set_o_auth2_client_lifespans(Tesla.Env.client(), String.t(), keyword()) ::
  {:ok, Ory.Model.GenericError.t()}
  | {:ok, Ory.Model.OAuth2Client.t()}
  | {:error, Tesla.Env.t()}

Set OAuth2 Client Token Lifespans Set lifespans of different token types issued for this OAuth 2.0 client. Does not modify other fields.

Parameters

  • connection (Ory.Connection): Connection to server
  • id (String.t): OAuth 2.0 Client ID
  • opts (keyword): Optional parameters
    • :body (OAuth2ClientTokenLifespans):

Returns

  • {:ok, Ory.Model.OAuth2Client.t} on success
  • {:error, Tesla.Env.t} on failure
Link to this function

trust_o_auth2_jwt_grant_issuer(connection, opts \\ [])

@spec trust_o_auth2_jwt_grant_issuer(
  Tesla.Env.client(),
  keyword()
) ::
  {:ok, Ory.Model.TrustedOAuth2JwtGrantIssuer.t()}
  | {:ok, Ory.Model.GenericError.t()}
  | {:error, Tesla.Env.t()}

Trust OAuth2 JWT Bearer Grant Type Issuer Use this endpoint to establish a trust relationship for a JWT issuer to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants RFC7523.

Parameters

  • connection (Ory.Connection): Connection to server
  • opts (keyword): Optional parameters
    • :body (TrustOAuth2JwtGrantIssuer):

Returns

  • {:ok, Ory.Model.TrustedOAuth2JwtGrantIssuer.t} on success
  • {:error, Tesla.Env.t} on failure