From b3f831e4199f302017f97d09e9a2a035b5597aa3 Mon Sep 17 00:00:00 2001 From: Jatin Mehta Date: Mon, 26 Sep 2022 16:35:13 +0530 Subject: [PATCH] fix(admin-ui): delete yaml file --- admin-ui/configApiSpecs.yaml | 6378 ---------------------------------- 1 file changed, 6378 deletions(-) delete mode 100644 admin-ui/configApiSpecs.yaml diff --git a/admin-ui/configApiSpecs.yaml b/admin-ui/configApiSpecs.yaml deleted file mode 100644 index 9d5435be0..000000000 --- a/admin-ui/configApiSpecs.yaml +++ /dev/null @@ -1,6378 +0,0 @@ -openapi: 3.0.3 -info: - title: Jans Config API - contact: - name: Gluu Support - url: 'https://support.gluu.org' - email: xxx@gluu.org - license: - name: Apache 2.0 - url: 'https://github.com/JanssenProject/jans/blob/main/LICENSE' - version: 1.0.0 -servers: - - url: 'https://jans.io/' - description: The Jans server - variables: {} -tags: - - name: Attribute - - name: Default Authentication Method - - name: Cache Configuration – Memcached - - name: Cache Configuration – Redis - - name: Cache Configuration – in-Memory - - name: Cache Configuration – Native-Persistence - - name: Configuration – Properties - - name: Fido2 - Configuration - - name: Configuration – SMTP - - name: Configuration – Logging - - name: Configuration – JWK - JSON Web Key (JWK) - - name: Custom Scripts - - name: Database - LDAP configuration - - name: Database - Couchbase configuration - - name: OAuth - OpenID Connect - Clients - - name: OAuth - UMA Resources - - name: OAuth - Scopes - - name: Configuration – Agama Flow - - name: Statistics - User - - name: Health - Check - - name: Server Stats - - name: Auth - Session Management - - name: Organization Configuration - - name: Auth Server Health - Check - - name: Admin UI - Role - - name: Admin UI - Permission - - name: Admin UI - Role-Permissions Mapping - - name: Admin UI - License - - name: Configuration – User Management -paths: - /api/v1/health: - get: - tags: - - Health - Check - summary: Returns application health status - description: Returns application health status - operationId: get-config-health - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/HealthStatus' - '500': - description: InternalServerError - /api/v1/health/live: - get: - tags: - - Health - Check - summary: Returns application liveness status - description: Returns application liveness status - operationId: get-config-health-live - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/Status' - '500': - description: InternalServerError - /api/v1/health/ready: - get: - tags: - - Health - Check - summary: Returns application readiness status - description: Returns application readiness status - operationId: get-config-health-ready - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/Status' - '500': - description: InternalServerError - /api/v1/health/server-stat: - get: - tags: - - Health - Check - summary: Returns application server status - description: Returns application server status - operationId: get-server-stat - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/StatsData' - '500': - description: InternalServerError - /api/v1/acrs: - get: - tags: - - Default Authentication Method - summary: Gets default authentication method. - description: Gets default authentication method. - operationId: get-acrs - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/AuthenticationMethod' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/acrs.readonly' - put: - tags: - - Default Authentication Method - summary: Updates default authentication method. - description: Updates default authentication method. - operationId: put-acrs - requestBody: - description: String representing patch-document. - content: - application/json: - schema: - $ref: '#/components/schemas/AuthenticationMethod' - examples: - Request json example: - description: Request json example - value: - id: basic - externalValue: swagger/defaultAcr.json - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/AuthenticationMethod' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/acrs.write' - /api/v1/agama: - get: - tags: - - Configuration – Agama Flow - summary: Fetches all agama flow. - description: Fetches all agama flow. - operationId: get-agama-flows - parameters: - - name: pattern - in: query - schema: - type: string - default: '' - - name: limit - in: query - schema: - type: integer - format: int32 - default: 50 - - name: startIndex - in: query - schema: - type: integer - format: int32 - default: 1 - - name: sortBy - in: query - schema: - type: string - default: qname - - name: sortOrder - in: query - schema: - type: string - default: ascending - - name: includeSource - in: query - schema: - type: boolean - default: false - responses: - '200': - description: Agama Flows - content: - application/json: - schema: - $ref: '#/components/schemas/PagedResult' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/agama.readonly' - post: - tags: - - Configuration – Agama Flow - summary: Create a new agama flow - description: Create a new agama flow - operationId: post-agama-flow - requestBody: - description: Agama Flow - content: - application/json: - schema: - $ref: '#/components/schemas/Flow' - examples: - Request json example: - description: Request json example - externalValue: swagger/agama.json - responses: - '201': - description: Created - content: - application/json: - schema: - $ref: '#/components/schemas/Flow' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/agama.write' - '/api/v1/agama/{qname}': - get: - tags: - - Configuration – Agama Flow - summary: Gets an agama flow based on Qname. - description: Gets an agama flow based on Qname. - operationId: get-agama-flow - parameters: - - name: qname - in: path - required: true - schema: - type: string - - name: includeSource - in: query - schema: - type: boolean - default: false - responses: - '200': - description: Agama Flow - content: - application/json: - schema: - $ref: '#/components/schemas/Flow' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/agama.readonly' - post: - tags: - - Configuration – Agama Flow - summary: Create a new agama flow from source - description: Create a new agama flow from source. - operationId: post-agama-flow-from-source - parameters: - - name: qname - in: path - required: true - schema: - type: string - requestBody: - description: Agama Flow - content: - text/plain: - schema: - type: string - responses: - '201': - description: Created - content: - application/json: - schema: - $ref: '#/components/schemas/Flow' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/agama.write' - delete: - tags: - - Configuration – Agama Flow - summary: Deletes an agama flow based on Qname - description: Deletes an agama flow based on Qname - operationId: delete-agama-flow - parameters: - - name: qname - in: path - required: true - schema: - type: string - responses: - '204': - description: No Content - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/agama.delete' - patch: - tags: - - Configuration – Agama Flow - summary: Partially modify a Agama Flow - description: Partially modify a Agama Flow - operationId: patch-agama-flow - parameters: - - name: qname - in: path - required: true - schema: - type: string - requestBody: - description: JsonPatch object - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - responses: - '200': - description: Patched Agama Flow - content: - application/json: - schema: - $ref: '#/components/schemas/Flow' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/agama.write' - '/api/v1/agama/source/{qname}': - put: - tags: - - Configuration – Agama Flow - summary: Update agama flow from source file - description: Update agama flow from source file. - operationId: put-agama-flow-from-source - parameters: - - name: qname - in: path - required: true - schema: - type: string - requestBody: - description: String representing patch-document. - content: - text/plain: - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/Flow' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/agama.write' - /api/v1/attributes: - get: - tags: - - Attribute - summary: Gets a list of Gluu attributes. - description: Gets a list of Gluu attributes. - operationId: get-attributes - parameters: - - name: limit - in: query - schema: - type: integer - format: int32 - default: 50 - - name: pattern - in: query - schema: - type: string - default: '' - - name: status - in: query - schema: - type: string - default: all - - name: startIndex - in: query - schema: - type: integer - format: int32 - default: 1 - - name: sortBy - in: query - schema: - type: string - default: inum - - name: sortOrder - in: query - schema: - type: string - default: ascending - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/PagedResult' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: [] - put: - tags: - - Attribute - summary: Updates an existing attribute - description: Updates an existing attribute - operationId: put-attributes - requestBody: - description: GluuAttribute object - content: - application/json: - schema: - $ref: '#/components/schemas/GluuAttribute' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/GluuAttribute' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/attributes.write' - post: - tags: - - Attribute - summary: Adds a new attribute - description: Adds a new attribute - operationId: post-attributes - requestBody: - description: GluuAttribute object - content: - application/json: - schema: - $ref: '#/components/schemas/GluuAttribute' - responses: - '201': - description: Created - content: - application/json: - schema: - $ref: '#/components/schemas/GluuAttribute' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/attributes.write' - '/api/v1/attributes/{inum}': - get: - tags: - - Attribute - summary: Gets an attribute based on inum - description: Gets an attribute based on inum - operationId: get-attributes-by-inum - parameters: - - name: inum - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/GluuAttribute' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/attributes.readonly' - delete: - tags: - - Attribute - summary: Deletes an attribute based on inum - description: Deletes an attribute based on inum - operationId: delete-attributes-by-inum - parameters: - - name: inum - in: path - required: true - schema: - type: string - responses: - '204': - description: No Content - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/attributes.delete' - patch: - tags: - - Attribute - summary: Partially modify a GluuAttribute - description: Partially modify a GluuAttribute - operationId: patch-attributes-by-inum - parameters: - - name: inum - in: path - required: true - schema: - type: string - requestBody: - description: String representing patch-document. - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/PatchRequest' - responses: - '200': - description: Updated GluuAttribute - content: - application/json: - schema: - $ref: '#/components/schemas/GluuAttribute' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/attributes.write' - /api/v1/config/cache: - get: - tags: - - Cache Configuration - summary: Returns cache configuration. - description: Returns cache configuration. - operationId: get-config-cache - responses: - '200': - description: Cache configuration details - content: - application/json: - schema: - $ref: '#/components/schemas/CacheConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/cache.readonly' - patch: - tags: - - Cache Configuration - summary: Patch cache configuration. - description: Patch cache configuration - operationId: patch-config-cache - requestBody: - description: String representing patch-document. - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - example: >- - [{op:replace, path: memcachedConfiguration, value: - response.memcachedConfiguration }] - responses: - '200': - description: Cache configuration details - content: - application/json: - schema: - $ref: '#/components/schemas/CacheConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/cache.write' - /api/v1/config/cache/in-memory: - get: - tags: - - Cache Configuration – in-Memory - summary: Returns in-Memory cache configuration. - description: Returns in-Memory cache configuration. - operationId: get-config-cache-in-memory - responses: - '200': - description: In-Memory configuration details - content: - application/json: - schema: - $ref: '#/components/schemas/InMemoryConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/cache.readonly' - put: - tags: - - Cache Configuration – in-Memory - summary: Updates in-Memory cache configuration. - description: Updates in-Memory cache configuration - operationId: put-config-cache-in-memory - requestBody: - description: inMemoryConfiguration object - content: - application/json: - schema: - $ref: '#/components/schemas/InMemoryConfiguration' - responses: - '200': - description: In-Memory cache configuration details - content: - application/json: - schema: - $ref: '#/components/schemas/InMemoryConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/cache.write' - patch: - tags: - - Cache Configuration – in-Memory - summary: Patch In-Memory cache configuration. - description: Patch In-Memory cache configuration - operationId: patch-config-cache-in-memory - requestBody: - description: String representing patch-document. - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - responses: - '200': - description: In-Memory cache configuration details - content: - application/json: - schema: - $ref: '#/components/schemas/InMemoryConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/cache.write' - /api/v1/config/cache/memcached: - get: - tags: - - Cache Configuration – Memcached - summary: Returns memcached cache configuration. - description: Returns memcached cache configuration. - operationId: get-config-cache-memcached - responses: - '200': - description: Memcached configuration details - content: - application/json: - schema: - $ref: '#/components/schemas/MemcachedConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/cache.readonly' - put: - tags: - - Cache Configuration – Memcached - summary: Updates memcached cache configuration. - description: Updates memcached cache configuration - operationId: put-config-cache-memcached - requestBody: - description: Memcached Configuration object - content: - application/json: - schema: - $ref: '#/components/schemas/MemcachedConfiguration' - responses: - '200': - description: Native persistence cache configuration details - content: - application/json: - schema: - $ref: '#/components/schemas/MemcachedConfiguration' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/cache.write' - patch: - tags: - - Cache Configuration – Memcached - summary: Patch memcached cache configuration. - description: Patch memcached cache configuration - operationId: patch-config-cache-memcached - requestBody: - description: String representing patch-document. - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - responses: - '200': - description: Memcached cache configuration details - content: - application/json: - schema: - $ref: '#/components/schemas/MemcachedConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/cache.write' - /api/v1/config/cache/native-persistence: - get: - tags: - - Cache Configuration – Native-Persistence - summary: Returns native persistence cache configuration. - description: Returns native persistence cache configuration. - operationId: get-config-cache-native-persistence - responses: - '200': - description: Native persistence configuration details - content: - application/json: - schema: - $ref: '#/components/schemas/NativePersistenceConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/cache.readonly' - put: - tags: - - Cache Configuration – Native-Persistence - summary: Updates native persistence cache configuration. - description: Updates native persistence cache configuration - operationId: put-config-cache-native-persistence - requestBody: - description: NativePersistenceConfiguration object - content: - application/json: - schema: - $ref: '#/components/schemas/NativePersistenceConfiguration' - responses: - '200': - description: Native persistence cache configuration details - content: - application/json: - schema: - $ref: '#/components/schemas/NativePersistenceConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/cache.write' - patch: - tags: - - Cache Configuration – Native-Persistence - summary: Patch native persistence cache configuration. - description: Patch native persistence cache configuration - operationId: patch-config-cache-native-persistence - requestBody: - description: String representing patch-document. - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - responses: - '200': - description: Native persistence cache configuration details - content: - application/json: - schema: - $ref: '#/components/schemas/NativePersistenceConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/cache.write' - /api/v1/config/cache/redis: - get: - tags: - - Cache Configuration – Redis - summary: Returns Redis cache configuration. - description: Returns Redis cache configuration - operationId: get-config-cache-redis - responses: - '200': - description: Redis cache configuration details - content: - application/json: - schema: - $ref: '#/components/schemas/RedisConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/cache.readonly' - put: - tags: - - Cache Configuration – Redis - summary: Updates Redis cache configuration. - description: Updates Redis cache configuration - operationId: put-config-cache-redis - requestBody: - description: RedisConfiguration object - content: - application/json: - schema: - $ref: '#/components/schemas/RedisConfiguration' - responses: - '200': - description: Redis cache configuration details - content: - application/json: - schema: - $ref: '#/components/schemas/RedisConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/cache.write' - patch: - tags: - - Cache Configuration – Redis - summary: Patch Redis cache configuration. - description: Patch Redis cache configuration - operationId: patch-config-cache-redis - requestBody: - description: String representing patch-document. - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - responses: - '200': - description: Redis cache configuration details - content: - application/json: - schema: - $ref: '#/components/schemas/RedisConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/cache.write' - /api/v1/openid/clients: - get: - tags: - - OAuth - OpenID Connect - Clients - summary: Gets list of OpenID Connect clients - description: Gets list of OpenID Connect clients - operationId: get-oauth-openid-clients - parameters: - - name: limit - in: query - schema: - type: integer - format: int32 - default: 50 - - name: pattern - in: query - schema: - type: string - default: '' - - name: startIndex - in: query - schema: - type: integer - format: int32 - default: 1 - - name: sortBy - in: query - schema: - type: string - - name: sortOrder - in: query - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/PagedResult' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/openid/clients.readonly' - put: - tags: - - OAuth - OpenID Connect - Clients - summary: Update OpenId Connect client - description: Update OpenId Connect client - operationId: put-oauth-openid-client - requestBody: - description: OpenID Connect Client object - content: - application/json: - schema: - $ref: '#/components/schemas/Client' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/Client' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/openid/clients.write' - post: - tags: - - OAuth - OpenID Connect - Clients - summary: Create new OpenId Connect client - description: Create new OpenId Connect client - operationId: post-oauth-openid-client - requestBody: - description: OpenID Connect Client object - content: - application/json: - schema: - $ref: '#/components/schemas/Client' - responses: - '201': - description: Created - content: - application/json: - schema: - $ref: '#/components/schemas/Client' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/openid/clients.write' - '/api/v1/openid/clients/{inum}': - get: - tags: - - OAuth - OpenID Connect - Clients - summary: Get OpenId Connect Client by Inum - description: Get OpenId Connect Client by Inum - operationId: get-oauth-openid-clients-by-inum - parameters: - - name: inum - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/Client' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/openid/clients.readonly' - delete: - tags: - - OAuth - OpenID Connect - Clients - summary: Delete OpenId Connect client - description: Delete OpenId Connect client - operationId: delete-oauth-openid-client-by-inum - parameters: - - name: inum - in: path - required: true - schema: - type: string - responses: - '204': - description: No Content - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/openid/clients.delete' - patch: - tags: - - OAuth - OpenID Connect - Clients - summary: Patch OpenId Connect client - description: Patch OpenId Connect client - operationId: patch-oauth-openid-client-by-inum - parameters: - - name: inum - in: path - required: true - schema: - type: string - requestBody: - description: String representing patch-document. - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - example: >- - [ {op:replace, path: - backchannel_authentication_request_signing_alg, value: false } ] - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/Client' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/openid/clients.write' - /api/v1/jans-auth-server/config: - get: - tags: - - Configuration – Properties - summary: Gets all Jans authorization server configuration properties. - description: Gets all Jans authorization server configuration properties. - operationId: get-properties - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/AppConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/jans-auth-server/config/properties.readonly' - patch: - tags: - - Configuration – Properties - summary: >- - Partially modifies Jans authorization server Application configuration - properties. - description: >- - Partially modifies Jans authorization server AppConfiguration - properties. - operationId: patch-properties - requestBody: - description: String representing patch-document. - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/AppConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/jans-auth-server/config/properties.write' - /api/v1/jans-auth-server/config/persistence: - get: - tags: - - Configuration – Properties - summary: Returns persistence type configured for Jans authorization server. - description: Returns persistence type configured for Jans authorization server. - operationId: get-properties-persistence - responses: - '200': - description: Jans Authorization Server persistence type - content: - application/json: - schema: - $ref: '#/components/schemas/PersistenceConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/jans-auth-server/config/properties.readonly' - /api/v1/config/smtp: - get: - tags: - - Configuration – SMTP - summary: Returns SMTP server configuration - description: Returns SMTP server configuration - operationId: get-config-smtp - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/SmtpConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/smtp.readonly' - put: - tags: - - Configuration – SMTP - summary: Updates SMTP server configuration - description: Updates SMTP server configuration - operationId: put-config-smtp - requestBody: - description: SmtpConfiguration object - content: - application/json: - schema: - $ref: '#/components/schemas/SmtpConfiguration' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/SmtpConfiguration' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/smtp.write' - post: - tags: - - Configuration – SMTP - summary: Adds SMTP server configuration - description: Adds SMTP server configuration - operationId: post-config-smtp - requestBody: - description: SmtpConfiguration object - content: - application/json: - schema: - $ref: '#/components/schemas/SmtpConfiguration' - responses: - '201': - description: Created - content: - application/json: - schema: - $ref: '#/components/schemas/SmtpConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/smtp.write' - delete: - tags: - - Configuration – SMTP - summary: Deletes SMTP server configuration - description: Deletes SMTP server configuration - operationId: delete-config-smtp - responses: - '204': - description: No Content - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/smtp.delete' - /api/v1/config/smtp/test: - post: - tags: - - Configuration – SMTP - summary: Test SMTP server configuration - description: Test SMTP server configuration - operationId: test-config-smtp - responses: - '200': - description: Ok - content: - application/json: - schema: - type: boolean - description: boolean value true if successful - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/smtp.readonly' - /api/v1/config/database/couchbase: - get: - tags: - - Database - Couchbase configuration - summary: Gets list of existing Couchbase configurations - description: Gets list of existing Couchbase configurations - operationId: get-config-database-couchbase - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/CouchbaseConnectionConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/couchbase.readonly' - put: - tags: - - Database - Couchbase configuration - summary: Updates Couchbase configuration - description: Updates Couchbase configuration - operationId: put-config-database-couchbase - requestBody: - description: CouchbaseConnectionConfiguration object - content: - application/json: - schema: - $ref: '#/components/schemas/CouchbaseConnectionConfiguration' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/CouchbaseConnectionConfiguration' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/couchbase.write' - post: - tags: - - Database - Couchbase configuration - summary: Adds a new Couchbase configuration - description: Adds a new Couchbase configuration - operationId: post-config-database-couchbase - requestBody: - description: CouchbaseConnectionConfiguration object - content: - application/json: - schema: - $ref: '#/components/schemas/CouchbaseConnectionConfiguration' - responses: - '201': - description: Created - content: - application/json: - schema: - $ref: '#/components/schemas/CouchbaseConnectionConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/couchbase.write' - '/api/v1/config/database/couchbase/{name}': - get: - tags: - - Database - Couchbase configuration - summary: Gets a Couchbase configurations by name - description: Gets a Couchbase configurations by name - operationId: get-config-database-couchbase-by-name - parameters: - - name: name - in: path - required: true - schema: - type: string - responses: - '200': - description: CouchbaseConnectionConfiguration - content: - application/json: - schema: - $ref: '#/components/schemas/CouchbaseConnectionConfiguration' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/couchbase.readonly' - delete: - tags: - - Database - Couchbase configuration - summary: Deletes a Couchbase configurations by name - description: Deletes a Couchbase configurations by name - operationId: delete-config-database-couchbase-by-name - parameters: - - name: name - in: path - required: true - schema: - type: string - responses: - '204': - description: No Content - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/couchbase.delete' - patch: - tags: - - Database - Couchbase configuration - summary: Patches a Couchbase configurations by name - description: Patches a Couchbase configurations by name - operationId: patch-config-database-couchbase-by-name - parameters: - - name: name - in: path - required: true - schema: - type: string - requestBody: - description: JsonPatch object - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/CouchbaseConnectionConfiguration' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/couchbase.write' - /api/v1/config/database/couchbase/test: - post: - tags: - - Database - Couchbase configuration - summary: Tests a Couchbase configuration - description: Tests a Couchbase configuration - operationId: post-config-database-couchbase-test - requestBody: - description: CouchbaseConnectionConfiguration object - content: - application/json: - schema: - $ref: '#/components/schemas/CouchbaseConnectionConfiguration' - responses: - '200': - description: Ok - content: - application/json: - schema: - type: boolean - description: boolean value true if successful - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/couchbase.readonly' - /api/v1/config/scripts: - get: - tags: - - Custom Scripts - summary: Fetch custom script by name - description: Gets a list of custom scripts - operationId: get-config-scripts - parameters: - - name: limit - in: query - schema: - type: integer - format: int32 - default: 50 - - name: pattern - in: query - schema: - type: string - default: '' - - name: startIndex - in: query - schema: - type: integer - format: int32 - default: 1 - - name: sortBy - in: query - schema: - type: string - default: inum - - name: sortOrder - in: query - schema: - type: string - default: ascending - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/PagedResult' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scripts.readonly' - put: - tags: - - Custom Scripts - summary: Updates a custom script - description: Updates a custom script - operationId: put-config-scripts - requestBody: - description: CustomScript object - content: - application/json: - schema: - $ref: '#/components/schemas/CustomScript' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/CustomScript' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scripts.write' - post: - tags: - - Custom Scripts - summary: Adds a new custom script - description: Adds a new custom script - operationId: post-config-scripts - requestBody: - description: CustomScript object - content: - application/json: - schema: - $ref: '#/components/schemas/CustomScript' - responses: - '201': - description: Created - content: - application/json: - schema: - $ref: '#/components/schemas/CustomScript' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scripts.write' - '/api/v1/config/scripts/{inum}': - delete: - tags: - - Custom Scripts - summary: Deletes a custom script - description: Deletes a custom script - operationId: delete-config-scripts-by-inum - parameters: - - name: inum - in: path - required: true - schema: - type: string - responses: - '204': - description: No Content - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scripts.delete' - patch: - tags: - - Custom Scripts - summary: Patches a custom script - description: Patches a custom script - operationId: patch-config-scripts-by-inum - parameters: - - name: inum - in: path - required: true - schema: - type: string - requestBody: - description: JsonPatch object - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/CustomScript' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scripts.write' - '/api/v1/config/scripts/inum/{inum}': - get: - tags: - - Custom Scripts - summary: Gets a script by Inum - description: Gets a script by Inum - operationId: get-config-scripts-by-inum - parameters: - - name: inum - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/CustomScript' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scripts.readonly' - '/api/v1/config/scripts/name/{name}': - get: - tags: - - Custom Scripts - summary: Fetch custom script by name - description: Fetch custom script by name - operationId: get-custom-script-by-name - parameters: - - name: name - in: path - required: true - schema: - type: string - responses: - '200': - description: CustomScript - content: - application/json: - schema: - $ref: '#/components/schemas/CustomScript' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scripts.readonly' - '/api/v1/config/scripts/type/{type}': - get: - tags: - - Custom Scripts - summary: Gets list of scripts by type - description: Gets list of scripts by type - operationId: get-config-scripts-by-type - parameters: - - name: type - in: path - required: true - schema: - type: string - - name: limit - in: query - schema: - type: integer - format: int32 - default: 50 - - name: pattern - in: query - schema: - type: string - default: '' - - name: startIndex - in: query - schema: - type: integer - format: int32 - default: 1 - - name: sortBy - in: query - schema: - type: string - default: inum - - name: sortOrder - in: query - schema: - type: string - default: ascending - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/PagedResult' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scripts.readonly' - /api/v1/jans-auth-server/health: - get: - tags: - - Auth Server Health - Check - summary: Returns auth server health status - description: Returns auth server health status - operationId: get-auth-server-health - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/JsonNode' - '500': - description: InternalServerError - '/api/v1/config/jwks/{kid}': - get: - tags: - - Configuration – JWK - JSON Web Key (JWK) - summary: Get a JSON Web Key based on kid - description: Get a JSON Web Key based on kid - operationId: get-jwk-by-kid - parameters: - - name: kid - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/JSONWebKey' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/jwks.readonly' - delete: - tags: - - Configuration – JWK - JSON Web Key (JWK) - summary: Delete a JSON Web Key based on kid - description: Delete a JSON Web Key based on kid - operationId: delete-config-jwk-kid - parameters: - - name: kid - in: path - required: true - schema: - type: string - responses: - '204': - description: No Content - '401': - description: Unauthorized - '406': - description: Not Acceptable - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/jwks.delete' - patch: - tags: - - Configuration – JWK - JSON Web Key (JWK) - summary: Patch a specific JSON Web Key based on kid - description: Patch a specific JSON Web Key based on kid - operationId: patch-config-jwk-kid - parameters: - - name: kid - in: path - required: true - schema: - type: string - requestBody: - description: JsonPatch object - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - example: - - op: add - path: /kty - value: RSA - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/JSONWebKey' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/jwks.write' - /api/v1/config/jwks: - get: - tags: - - Configuration – JWK - JSON Web Key (JWK) - summary: Gets list of JSON Web Key (JWK) used by server - description: Gets list of JSON Web Key (JWK) used by server - operationId: get-config-jwks - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/WebKeysConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/jwks.readonly' - put: - tags: - - Configuration – JWK - JSON Web Key (JWK) - summary: Replaces JSON Web Keys - description: Replaces JSON Web Keys - operationId: put-config-jwks - requestBody: - content: - application/json: - schema: - $ref: '#/components/schemas/WebKeysConfiguration' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/WebKeysConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/jwks.write' - patch: - tags: - - Configuration – JWK - JSON Web Key (JWK) - summary: Patches JSON Web Keys - description: Patches JSON Web Keys - operationId: patch-config-jwks - requestBody: - description: JsonPatch object - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - example: - - op: add - path: /keys/1 - value: - kty: RSA - e: AQAB - use: sig - crv: '' - kid: dd570bfb-276a-44aa-a97d-667b57587108_sig_rs256 - x5c: - - MIIDBDCC... - exp: 1599751946863 - alg: RS256 - 'n': zj1NE.. - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/WebKeysConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/jwks.write' - /api/v1/config/jwks/key: - post: - tags: - - Configuration – JWK - JSON Web Key (JWK) - summary: Configuration – JWK - JSON Web Key (JWK) - description: Configuration – JWK - JSON Web Key (JWK) - operationId: post-config-jwks-key - requestBody: - description: JSONWebKey object - content: - application/json: - schema: - $ref: '#/components/schemas/JSONWebKey' - responses: - '201': - description: Created - content: - application/json: - schema: - $ref: '#/components/schemas/JSONWebKey' - '401': - description: Unauthorized - '406': - description: Not Acceptable - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/jwks.write' - /api/v1/config/database/ldap: - get: - tags: - - Database - LDAP configuration - summary: Gets list of existing LDAP configurations. - description: Gets list of existing LDAP configurations. - operationId: get-config-database-ldap - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/GluuLdapConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/ldap.readonly' - put: - tags: - - Database - LDAP configuration - summary: Updates LDAP configuration - description: Updates LDAP configuration - operationId: put-config-database-ldap - requestBody: - description: GluuLdapConfiguration object - content: - application/json: - schema: - $ref: '#/components/schemas/GluuLdapConfiguration' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/GluuLdapConfiguration' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/ldap.write' - post: - tags: - - Database - LDAP configuration - summary: Adds a new LDAP configuration - description: Adds a new LDAP configuration - operationId: post-config-database-ldap - requestBody: - description: GluuLdapConfiguration object - content: - application/json: - schema: - $ref: '#/components/schemas/GluuLdapConfiguration' - responses: - '201': - description: Created - content: - application/json: - schema: - $ref: '#/components/schemas/GluuLdapConfiguration' - '401': - description: Unauthorized - '406': - description: Not Acceptable - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/ldap.write' - '/api/v1/config/database/ldap/{name}': - get: - tags: - - Database - LDAP configuration - summary: Gets an LDAP configuration by name. - description: Gets an LDAP configuration by name. - operationId: get-config-database-ldap-by-name - parameters: - - name: name - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/GluuLdapConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/ldap.readonly' - delete: - tags: - - Database - LDAP configuration - summary: Deletes an LDAP configuration - description: Deletes an LDAP configuration - operationId: delete-config-database-ldap-by-name - parameters: - - name: name - in: path - required: true - schema: - type: string - responses: - '204': - description: No Content - content: - application/json: - schema: - $ref: '#/components/schemas/GluuLdapConfiguration' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/ldap.delete' - patch: - tags: - - Database - LDAP configuration - summary: Patches a LDAP configuration by name - description: Patches a LDAP configuration by name - operationId: patch-config-database-ldap-by-name - parameters: - - name: name - in: path - required: true - schema: - type: string - requestBody: - description: JsonPatch object - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - example: - - op: replace - path: /maxConnections - value: '8' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/GluuLdapConfiguration' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/ldap.write' - /api/v1/config/database/ldap/test: - post: - tags: - - Database - LDAP configuration - summary: Tests an LDAP configuration - description: Tests an LDAP configuration - operationId: post-config-database-ldap-test - requestBody: - description: GluuLdapConfiguration object - content: - application/json: - schema: - $ref: '#/components/schemas/GluuLdapConfiguration' - responses: - '200': - description: Ok - content: - application/json: - schema: - type: boolean - description: boolean value true if successful - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/ldap.readonly' - /api/v1/logging: - get: - tags: - - Configuration – Logging - summary: Returns Jans Authorization Server logging settings - description: Returns Jans Authorization Server logging settings - operationId: get-config-logging - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/Logging' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/logging.readonly' - put: - tags: - - Configuration – Logging - summary: Updates Jans Authorization Server logging settings - description: Updates Jans Authorization Server logging settings - operationId: put-config-logging - requestBody: - description: Logging object - content: - application/json: - schema: - $ref: '#/components/schemas/Logging' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/Logging' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/logging.write' - /api/v1/org: - get: - tags: - - Organization Configuration - summary: Retrieves organization configuration - description: Retrieves organization configuration - operationId: get-organization-config - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/GluuOrganization' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/organization.readonly' - patch: - tags: - - Organization Configuration - summary: Patch organization configuration - description: Patch organization configuration - operationId: patch-organization-config - requestBody: - description: String representing JsonPatch request. - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - example: - - op: add - path: /jsFaviconPath - value: /opt/jans/jetty/jans-auth/custom/static/ - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/GluuOrganization' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/organization.write' - /api/v1/scopes: - get: - tags: - - OAuth - Scopes - summary: Gets list of Scopes - description: Gets list of Scopes - operationId: get-oauth-scopes - parameters: - - name: type - in: query - schema: - type: string - default: '' - - name: limit - in: query - schema: - type: integer - format: int32 - default: 50 - - name: pattern - in: query - schema: - type: string - default: '' - - name: startIndex - in: query - schema: - type: integer - format: int32 - default: 1 - - name: sortBy - in: query - schema: - type: string - - name: sortOrder - in: query - schema: - type: string - - name: withAssociatedClients - in: query - schema: - type: boolean - default: false - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/PagedResult' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scopes.readonly' - put: - tags: - - OAuth - Scopes - summary: Update Scope - description: Update Scope - operationId: put-oauth-scopes - requestBody: - description: Scope object - content: - application/json: - schema: - $ref: '#/components/schemas/Scope' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/Scope' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scopes.write' - post: - tags: - - OAuth - Scopes - summary: Create Scope - description: Create Scope - operationId: post-oauth-scopes - requestBody: - description: Scope object - content: - application/json: - schema: - $ref: '#/components/schemas/Scope' - responses: - '201': - description: Created - content: - application/json: - schema: - $ref: '#/components/schemas/Scope' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scopes.write' - '/api/v1/scopes/{inum}': - get: - tags: - - OAuth - Scopes - summary: Get Scope by Inum - description: Get Scope by Inum - operationId: get-oauth-scopes-by-inum - parameters: - - name: inum - in: path - required: true - schema: - type: string - - name: withAssociatedClients - in: query - schema: - type: boolean - default: false - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/CustomScope' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scopes.readonly' - delete: - tags: - - OAuth - Scopes - summary: Delete Scope - description: Delete Scope - operationId: delete-oauth-scopes-by-inum - parameters: - - name: inum - in: path - required: true - schema: - type: string - responses: - '204': - description: No Content - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scopes.delete' - patch: - tags: - - OAuth - Scopes - summary: Patch Scope - description: Patch Scope - operationId: patch-oauth-scopes-by-id - parameters: - - name: inum - in: path - required: true - schema: - type: string - requestBody: - description: String representing patch-document. - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - example: >- - [ {op:replace, path: clients, value: ["client_1","client_2"] - },{op:add, path: clients/2, value: "client_3" } ] - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/Scope' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scopes.write' - '/api/v1/scopes/creator/{creatorId}': - get: - tags: - - OAuth - Scopes - summary: Get Scope by creatorId - description: Get Scope by creatorId - operationId: get-scope-by-creator - parameters: - - name: creatorId - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/CustomScope' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scopes.readonly' - '/api/v1/scopes/type/{type}': - get: - tags: - - OAuth - Scopes - summary: Get Scope by type - description: Get Scope by type - operationId: get-scope-by-type - parameters: - - name: type - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/CustomScope' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/scopes.readonly' - /api/v1/jans-auth-server/session: - get: - tags: - - Auth - Session Management - summary: Returns current session - description: Returns current session - operationId: get-sessions - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/SessionId' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/jans-auth-server/session.readonly' - - revoke_session - '/api/v1/jans-auth-server/session/{userDn}': - post: - tags: - - Auth - Session Management - summary: Revoke all sessions by userDn - description: Revoke all sessions by userDn - operationId: revoke-user-session - parameters: - - name: userDn - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/jans-auth-server/session.delete' - - revoke_session - /api/v1/config/database/sql: - get: - tags: - - Database - Sql configuration - summary: Gets list of existing sql configurations - description: Gets list of existing sql configurations - operationId: get-config-database-sql - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/SqlConnectionConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/sql.readonly' - put: - tags: - - Database - Sql configuration - summary: Updates Sql configuration - description: Updates Sql configuration - operationId: put-config-database-sql - requestBody: - description: SqlConnectionConfiguration object - content: - application/json: - schema: - $ref: '#/components/schemas/SqlConnectionConfiguration' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/SqlConnectionConfiguration' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/sql.write' - post: - tags: - - Database - Sql configuration - summary: Adds a new Sql configuration - description: Adds a new Sql configuration - operationId: post-config-database-sql - requestBody: - description: SqlConnectionConfiguration object - content: - application/json: - schema: - $ref: '#/components/schemas/SqlConnectionConfiguration' - responses: - '201': - description: Created - content: - application/json: - schema: - $ref: '#/components/schemas/SqlConnectionConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/sql.write' - '/api/v1/config/database/sql/{name}': - get: - tags: - - Database - Sql configuration - summary: Gets a Sql configurations by name - description: Gets a Sql configurations by name - operationId: get-config-database-sql-by-name - parameters: - - name: name - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/SqlConnectionConfiguration' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/sql.readonly' - delete: - tags: - - Database - Sql configuration - summary: Updates Sql configuration - description: Updates Sql configuration - operationId: delete-config-database-sql-by-name - parameters: - - name: name - in: path - required: true - schema: - type: string - responses: - '204': - description: No Content - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/sql.delete' - patch: - tags: - - Database - Sql configuration - summary: Patch Sql configuration - description: Patch Sql configuration - operationId: patch-config-database-sql-by-name - parameters: - - name: name - in: path - required: true - schema: - type: string - requestBody: - description: String representing patch-document. - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - example: '[ {op:replace, path: maxConnections, value: 8 } ]' - responses: - '200': - description: Ok - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/sql.write' - /api/v1/config/database/sql/test: - post: - tags: - - Database - Sql configuration - summary: Tests a Sql configuration - description: Tests a Sql configuration - operationId: post-config-database-sql-test - requestBody: - description: SqlConnectionConfiguration object - content: - application/json: - schema: - $ref: '#/components/schemas/SqlConnectionConfiguration' - responses: - '200': - description: Test status - content: - application/json: - schema: - type: boolean - description: boolean value true if successful - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/database/sql.readonly' - /api/v1/stat: - get: - tags: - - Statistics - User - summary: Provides server with basic statistic - description: Provides server with basic statistic - operationId: get-stat - parameters: - - name: Authorization - in: header - schema: - type: string - - name: month - in: query - schema: - type: string - - name: start_month - in: query - schema: - type: string - - name: end_month - in: query - schema: - type: string - - name: format - in: query - schema: - type: string - responses: - '200': - description: Stats - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonNode' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/stats.readonly' - - jans_stat - /api/v1/uma/resources: - get: - tags: - - OAuth - UMA Resources - summary: Gets list of UMA resources - description: Gets list of UMA resources - operationId: get-oauth-uma-resources - parameters: - - name: limit - in: query - schema: - type: integer - format: int32 - default: 50 - - name: pattern - in: query - schema: - type: string - default: '' - - name: startIndex - in: query - schema: - type: integer - format: int32 - default: 1 - - name: sortBy - in: query - schema: - type: string - - name: sortOrder - in: query - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/PagedResult' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/uma/resources.readonly' - put: - tags: - - OAuth - UMA Resources - summary: Updates an UMA resource - description: Updates an UMA resource - operationId: put-oauth-uma-resources - requestBody: - description: UmaResource object - content: - application/json: - schema: - $ref: '#/components/schemas/UmaResource' - responses: - '200': - description: UmaResource - content: - application/json: - schema: - $ref: '#/components/schemas/UmaResource' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/uma/resources.write' - post: - tags: - - OAuth - UMA Resources - summary: Creates an UMA resource - description: Creates an UMA resource - operationId: post-oauth-uma-resources - requestBody: - description: UmaResource object - content: - application/json: - schema: - $ref: '#/components/schemas/UmaResource' - responses: - '201': - description: Created - content: - application/json: - schema: - $ref: '#/components/schemas/UmaResource' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/uma/resources.write' - '/api/v1/uma/resources/{id}': - get: - tags: - - OAuth - UMA Resources - summary: Gets an UMA resource by ID - description: Gets an UMA resource by ID - operationId: get-oauth-uma-resources-by-id - parameters: - - name: id - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/UmaResource' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/uma/resources.readonly' - delete: - tags: - - OAuth - UMA Resources - summary: Deletes an UMA resource - description: Deletes an UMA resource - operationId: delete-oauth-uma-resources-by-id - parameters: - - name: id - in: path - required: true - schema: - type: string - responses: - '204': - description: No Content - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/uma/resources.delete' - patch: - tags: - - OAuth - UMA Resources - summary: Patch UMA resource - description: Patch UMA resource - operationId: patch-oauth-uma-resources-by-id - parameters: - - name: id - in: path - required: true - schema: - type: string - requestBody: - description: String representing patch-document. - content: - application/json-patch+json: - schema: - type: array - items: - $ref: '#/components/schemas/JsonPatch' - example: >- - [ {op:replace, path: clients, value: ["client_1","client_2"] - },{op:add, path: clients/2, value: "client_3" } ] - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/UmaResource' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/uma/resources.write' - '/api/v1/uma/resources/clientId/{clientId}': - get: - tags: - - OAuth - UMA Resources - summary: Fetch uma resources by client id - description: Fetch uma resources by client id - operationId: get-oauth-uma-resources-by-clientid - parameters: - - name: clientId - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/UmaResource' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/uma/resources.readonly' - /admin-ui/license/activateLicense: - post: - tags: - - Admin UI - License - summary: Activate license using license-key - description: Activate license using license-key - operationId: activate-adminui-license - requestBody: - description: LicenseRequest object - content: - application/json: - schema: - $ref: '#/components/schemas/LicenseRequest' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/LicenseApiResponse' - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/LicenseApiResponse' - '401': - description: Unauthorized - '500': - description: InternalServerError - content: - application/json: - schema: - $ref: '#/components/schemas/LicenseApiResponse' - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/license.write - /admin-ui/license/licenseDetails: - get: - tags: - - Admin UI - License - summary: Get admin ui license details - description: Get admin ui license details - operationId: get-adminui-license - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/LicenseResponse' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/license.readonly - /admin-ui/license/isActive: - get: - tags: - - Admin UI - License - summary: Check if admin-ui license is active - description: Check if admin-ui license is active - operationId: is-license-active - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/LicenseApiResponse' - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/LicenseApiResponse' - '401': - description: Unauthorized - '500': - description: InternalServerError - content: - application/json: - schema: - $ref: '#/components/schemas/LicenseApiResponse' - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/license.readonly - /admin-ui/license/saveApiCredentials: - post: - tags: - - Admin UI - License - summary: Save license api credentials - description: Save license api credentials - operationId: save-license-api-credentials - requestBody: - description: LicenseSpringCredentials object - content: - application/json: - schema: - $ref: '#/components/schemas/LicenseSpringCredentials' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/LicenseApiResponse' - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/LicenseApiResponse' - '401': - description: Unauthorized - '500': - description: InternalServerError - content: - application/json: - schema: - $ref: '#/components/schemas/LicenseApiResponse' - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/license.write - /admin-ui/adminUIPermissions: - get: - tags: - - Admin UI - Permission - summary: Get all admin ui permissions - description: Get all admin ui permissions - operationId: get-all-adminui-permissions - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/AdminPermission' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/user/permission.readonly - put: - tags: - - Admin UI - Permission - summary: Edit admin ui permissions - description: Edit admin ui permissions - operationId: edit-adminui-permission - requestBody: - description: AdminPermission object - content: - application/json: - schema: - $ref: '#/components/schemas/AdminPermission' - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/AdminPermission' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/user/permission.write - post: - tags: - - Admin UI - Permission - summary: Add admin ui permissions - description: Add admin ui permissions - operationId: add-adminui-permission - requestBody: - description: AdminPermission object - content: - application/json: - schema: - $ref: '#/components/schemas/AdminPermission' - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/AdminPermission' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/user/permission.write - /admin-ui/adminUIRolePermissionsMapping: - get: - tags: - - Admin UI - Role-Permissions Mapping - summary: Get all admin ui role-permissions mapping - description: Get all admin ui role-permissions mapping - operationId: get-all-adminui-role-permissions - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/RolePermissionMapping' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/user/rolePermissionMapping.readonly - put: - tags: - - Admin UI - Role-Permissions Mapping - summary: Map permissions to role - description: Map permissions to role - operationId: map-permissions-to-role - requestBody: - description: RolePermissionMapping object - content: - application/json: - schema: - $ref: '#/components/schemas/RolePermissionMapping' - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/RolePermissionMapping' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/user/rolePermissionMapping.write - post: - tags: - - Admin UI - Role-Permissions Mapping - summary: Add role-permissions mapping - description: Add role-permissions mapping - operationId: add-role-permissions-mapping - requestBody: - description: RolePermissionMapping object - content: - application/json: - schema: - $ref: '#/components/schemas/RolePermissionMapping' - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/RolePermissionMapping' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/user/rolePermissionMapping.write - /admin-ui/adminUIRoles: - get: - tags: - - Admin UI - Role - summary: Get all admin ui roles - description: Get all admin ui roles - operationId: get-all-adminui-roles - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/AdminRole' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/user/role.readonly - put: - tags: - - Admin UI - Role - summary: Edit admin ui role - description: Edit admin ui role - operationId: edit-adminui-role - requestBody: - description: AdminRole object - content: - application/json: - schema: - $ref: '#/components/schemas/AdminRole' - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/AdminRole' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/user/role.write - post: - tags: - - Admin UI - Role - summary: Add admin ui role - description: Add admin ui role - operationId: add-adminui-role - requestBody: - description: AdminRole object - content: - application/json: - schema: - $ref: '#/components/schemas/AdminRole' - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/AdminRole' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/user/role.write - '/admin-ui/adminUIPermissions/{adminUIPermission}': - get: - tags: - - Admin UI - Permission - summary: Get admin ui permission by permission-name - description: Get admin ui permission by permission-name - operationId: get-adminui-permission - parameters: - - name: adminUIPermission - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/AdminPermission' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/user/permission.readonly - delete: - tags: - - Admin UI - Permission - summary: Delete admin ui permission by permission-name - description: Delete admin ui permission by permission-name - operationId: delete-adminui-permission - parameters: - - name: adminUIPermission - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/AdminPermission' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/user/permission.write - '/admin-ui/adminUIRoles/{adminUIRole}': - get: - tags: - - Admin UI - Role - summary: Get admin ui role details by role-name - description: Get admin ui role details by role-name - operationId: get-adminui-role - parameters: - - name: adminUIRole - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/AdminRole' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/user/role.readonly - delete: - tags: - - Admin UI - Role - summary: Delete admin ui role by role-name - description: Delete admin ui role by role-name - operationId: delete-adminui-role - parameters: - - name: adminUIRole - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/AdminRole' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/user/role.write - '/admin-ui/adminUIRolePermissionsMapping/{adminUIRole}': - get: - tags: - - Admin UI - Role-Permissions Mapping - summary: Get admin ui role-permissions mapping by role-name - description: Get admin ui role-permissions mapping by role-name - operationId: get-adminui-role-permissions - parameters: - - name: adminUIRole - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/RolePermissionMapping' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/user/rolePermissionMapping.readonly - delete: - tags: - - Admin UI - Role-Permissions Mapping - summary: Remove role-permissions mapping by role-name - description: Remove role-permissions mapping by role-name - operationId: remove-role-permissions-permission - parameters: - - name: adminUIRole - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/RolePermissionMapping' - '400': - description: Bad Request - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - >- - https://jans.io/oauth/jans-auth-server/config/adminui/user/rolePermissionMapping.write - /mgt/configuser: - get: - tags: - - Configuration – User Management - summary: Gets list of users - description: Gets list of users - operationId: get-user - parameters: - - name: limit - in: query - schema: - type: integer - format: int32 - default: 50 - - name: pattern - in: query - schema: - type: string - default: '' - - name: startIndex - in: query - schema: - type: integer - format: int32 - default: 1 - - name: sortBy - in: query - schema: - type: string - - name: sortOrder - in: query - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/UserPagedResult' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/user.readonly' - put: - tags: - - Configuration – User Management - summary: Update User - description: Update User - operationId: put-user - requestBody: - content: - application/json: - schema: - $ref: '#/components/schemas/CustomUser' - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/CustomUser' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/user.write' - post: - tags: - - Configuration – User Management - summary: Create new User - description: Create new User - operationId: post-user - requestBody: - content: - application/json: - schema: - $ref: '#/components/schemas/CustomUser' - responses: - '201': - description: Created - content: - application/json: - schema: - $ref: '#/components/schemas/CustomUser' - '401': - description: Unauthorized - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/user.write' - '/mgt/configuser/{inum}': - get: - tags: - - Configuration – User Management - summary: Get User by Inum - description: Get User by Inum - operationId: get-user-by-inum - parameters: - - name: inum - in: path - required: true - schema: - type: string - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/CustomUser' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/user.readonly' - delete: - tags: - - Configuration – User Management - summary: Delete User - description: Delete User - operationId: delete-user - parameters: - - name: inum - in: path - required: true - schema: - type: string - responses: - '204': - description: No Content - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/user.delete' - patch: - tags: - - Configuration – User Management - summary: Patch user properties by Inum - description: Patch user properties by Inum - operationId: patch-user-by-inum - parameters: - - name: inum - in: path - required: true - schema: - type: string - requestBody: - description: UserPatchRequest - content: - application/json-patch+json: - schema: - $ref: '#/components/schemas/UserPatchRequest' - example: - - jsonPatchString: - op: add - path: userId - value: test-user - customAttributes: - - name: 'name, displayName, birthdate, email' - multiValued: true - values: - - string - responses: - '200': - description: Ok - content: - application/json: - schema: - $ref: '#/components/schemas/CustomUser' - '401': - description: Unauthorized - '404': - description: Not Found - '500': - description: InternalServerError - security: - - oauth2: - - 'https://jans.io/oauth/config/user.write' -components: - schemas: - HealthStatus: - type: object - properties: - status: - type: string - checks: - type: array - items: - $ref: '#/components/schemas/Status' - Status: - type: object - properties: - name: - type: string - status: - type: string - error: - type: string - FacterData: - type: object - properties: - memoryfree: - type: string - swapfree: - type: string - hostname: - type: string - ipaddress: - type: string - uptime: - type: string - free_disk_space: - type: string - load_average: - type: string - StatsData: - type: object - properties: - dbType: - type: string - lastUpdate: - type: string - format: date-time - facterData: - $ref: '#/components/schemas/FacterData' - AuthenticationMethod: - type: object - properties: - defaultAcr: - type: string - Flow: - type: object - properties: - dn: - type: string - qname: - type: string - transHash: - type: string - revision: - type: integer - format: int32 - enabled: - type: boolean - metadata: - $ref: '#/components/schemas/FlowMetadata' - source: - type: string - transpiled: - type: string - codeError: - type: string - baseDn: - type: string - FlowMetadata: - type: object - properties: - funcName: - type: string - inputs: - type: array - items: - type: string - timeout: - type: integer - format: int32 - displayName: - type: string - author: - type: string - timestamp: - type: integer - format: int64 - description: - type: string - properties: - type: object - additionalProperties: - type: object - PagedResult: - type: object - properties: - start: - type: integer - format: int32 - totalEntriesCount: - type: integer - format: int32 - entriesCount: - type: integer - format: int32 - entries: - type: array - items: - type: object - JsonPatch: - type: object - AttributeValidation: - type: object - properties: - minLength: - type: integer - format: int32 - maxLength: - type: integer - format: int32 - regexp: - type: string - GluuAttribute: - required: - - dataType - - description - - displayName - - editType - - name - - viewType - type: object - properties: - dn: - type: string - selected: - type: boolean - inum: - type: string - sourceAttribute: - type: string - nameIdType: - type: string - name: - maxLength: 30 - minLength: 1 - pattern: '^[a-zA-Z0-9_]+$' - type: string - displayName: - maxLength: 60 - minLength: 0 - type: string - description: - maxLength: 4000 - minLength: 0 - type: string - origin: - type: string - dataType: - type: string - enum: - - string - - numeric - - boolean - - binary - - certificate - - generalizedTime - - json - editType: - type: array - items: - type: string - enum: - - admin - - owner - - manager - - user - - whitePages - viewType: - type: array - items: - type: string - enum: - - admin - - owner - - manager - - user - - whitePages - usageType: - type: array - items: - type: string - enum: - - openid - claimName: - type: string - seeAlso: - type: string - status: - type: string - enum: - - active - - inactive - - expired - - register - saml1Uri: - type: string - saml2Uri: - type: string - urn: - type: string - scimCustomAttr: - type: boolean - oxMultiValuedAttribute: - type: boolean - jansHideOnDiscovery: - type: boolean - custom: - type: boolean - requred: - type: boolean - attributeValidation: - $ref: '#/components/schemas/AttributeValidation' - tooltip: - type: string - adminCanView: - type: boolean - adminCanEdit: - type: boolean - userCanAccess: - type: boolean - userCanView: - type: boolean - adminCanAccess: - type: boolean - userCanEdit: - type: boolean - whitePagesCanView: - type: boolean - baseDn: - type: string - PatchRequest: - type: object - properties: - op: - type: string - path: - type: string - value: - type: string - CacheConfiguration: - type: object - properties: - cacheProviderType: - type: string - enum: - - IN_MEMORY - - MEMCACHED - - REDIS - - NATIVE_PERSISTENCE - memcachedConfiguration: - $ref: '#/components/schemas/MemcachedConfiguration' - inMemoryConfiguration: - $ref: '#/components/schemas/InMemoryConfiguration' - redisConfiguration: - $ref: '#/components/schemas/RedisConfiguration' - nativePersistenceConfiguration: - $ref: '#/components/schemas/NativePersistenceConfiguration' - InMemoryConfiguration: - type: object - properties: - defaultPutExpiration: - type: integer - format: int32 - MemcachedConfiguration: - type: object - properties: - servers: - type: string - maxOperationQueueLength: - type: integer - format: int32 - bufferSize: - type: integer - format: int32 - defaultPutExpiration: - type: integer - format: int32 - connectionFactoryType: - type: string - enum: - - DEFAULT - - BINARY - NativePersistenceConfiguration: - type: object - properties: - defaultPutExpiration: - type: integer - format: int32 - defaultCleanupBatchSize: - type: integer - format: int32 - deleteExpiredOnGetRequest: - type: boolean - disableAttemptUpdateBeforeInsert: - type: boolean - RedisConfiguration: - type: object - properties: - redisProviderType: - type: string - enum: - - STANDALONE - - CLUSTER - - SHARDED - - SENTINEL - servers: - type: string - defaultPutExpiration: - type: integer - format: int32 - sentinelMasterGroupName: - type: string - password: - type: string - useSSL: - type: boolean - sslTrustStoreFilePath: - type: string - sslTrustStorePassword: - type: string - sslKeyStoreFilePath: - type: string - sslKeyStorePassword: - type: string - maxIdleConnections: - type: integer - format: int32 - maxTotalConnections: - type: integer - format: int32 - connectionTimeout: - type: integer - format: int32 - soTimeout: - type: integer - format: int32 - maxRetryAttempts: - type: integer - format: int32 - Client: - type: object - properties: - dn: - type: string - expirationDate: - type: string - format: date-time - deletable: - type: boolean - clientSecret: - type: string - frontChannelLogoutUri: - type: string - frontChannelLogoutSessionRequired: - type: boolean - registrationAccessToken: - type: string - clientIdIssuedAt: - type: string - format: date-time - clientSecretExpiresAt: - type: string - format: date-time - redirectUris: - type: array - items: - type: string - claimRedirectUris: - type: array - items: - type: string - responseTypes: - type: array - items: - type: string - enum: - - code - - token - - id_token - grantTypes: - type: array - items: - type: string - enum: - - none - - authorization_code - - implicit - - password - - client_credentials - - refresh_token - - 'urn:ietf:params:oauth:grant-type:uma-ticket' - - 'urn:openid:params:grant-type:ciba' - - 'urn:ietf:params:oauth:grant-type:device_code' - applicationType: - type: string - enum: - - native - - web - contacts: - type: array - items: - type: string - idTokenTokenBindingCnf: - type: string - clientName: - $ref: '#/components/schemas/LocalizedString' - logoUri: - $ref: '#/components/schemas/LocalizedString' - clientUri: - $ref: '#/components/schemas/LocalizedString' - policyUri: - $ref: '#/components/schemas/LocalizedString' - tosUri: - $ref: '#/components/schemas/LocalizedString' - jwksUri: - type: string - jwks: - type: string - sectorIdentifierUri: - type: string - subjectType: - type: string - enum: - - pairwise - - public - idTokenSignedResponseAlg: - type: string - idTokenEncryptedResponseAlg: - type: string - idTokenEncryptedResponseEnc: - type: string - userInfoSignedResponseAlg: - type: string - userInfoEncryptedResponseAlg: - type: string - userInfoEncryptedResponseEnc: - type: string - requestObjectSigningAlg: - type: string - requestObjectEncryptionAlg: - type: string - requestObjectEncryptionEnc: - type: string - tokenEndpointAuthMethod: - type: string - tokenEndpointAuthSigningAlg: - type: string - defaultMaxAge: - type: integer - format: int32 - defaultAcrValues: - type: array - items: - type: string - initiateLoginUri: - type: string - postLogoutRedirectUris: - type: array - items: - type: string - requestUris: - type: array - items: - type: string - scopes: - type: array - items: - type: string - claims: - type: array - items: - type: string - trustedClient: - type: boolean - lastAccessTime: - type: string - format: date-time - lastLogonTime: - type: string - format: date-time - persistClientAuthorizations: - type: boolean - includeClaimsInIdToken: - type: boolean - refreshTokenLifetime: - type: integer - format: int32 - accessTokenLifetime: - type: integer - format: int32 - customAttributes: - type: array - items: - $ref: '#/components/schemas/CustomAttribute' - customObjectClasses: - type: array - items: - type: string - rptAsJwt: - type: boolean - accessTokenAsJwt: - type: boolean - accessTokenSigningAlg: - type: string - disabled: - type: boolean - authorizedOrigins: - type: array - items: - type: string - softwareId: - type: string - softwareVersion: - type: string - softwareStatement: - type: string - attributes: - $ref: '#/components/schemas/ClientAttributes' - backchannelTokenDeliveryMode: - type: string - enum: - - poll - - ping - - push - backchannelClientNotificationEndpoint: - type: string - backchannelAuthenticationRequestSigningAlg: - type: string - enum: - - RS256 - - RS384 - - RS512 - - ES256 - - ES384 - - ES512 - - PS256 - - PS384 - - PS512 - backchannelUserCodeParameter: - type: boolean - description: - type: string - organization: - type: string - groups: - type: array - items: - type: string - ttl: - type: integer - format: int32 - displayName: - type: string - authenticationMethod: - type: string - enum: - - client_secret_basic - - client_secret_post - - client_secret_jwt - - private_key_jwt - - access_token - - tls_client_auth - - self_signed_tls_client_auth - - none - tokenBindingSupported: - type: boolean - baseDn: - type: string - inum: - type: string - ClientAttributes: - type: object - properties: - tlsClientAuthSubjectDn: - type: string - runIntrospectionScriptBeforeJwtCreation: - type: boolean - keepClientAuthorizationAfterExpiration: - type: boolean - allowSpontaneousScopes: - type: boolean - spontaneousScopes: - type: array - items: - type: string - spontaneousScopeScriptDns: - type: array - items: - type: string - updateTokenScriptDns: - type: array - items: - type: string - backchannelLogoutUri: - type: array - items: - type: string - backchannelLogoutSessionRequired: - type: boolean - additionalAudience: - type: array - items: - type: string - postAuthnScripts: - type: array - items: - type: string - consentGatheringScripts: - type: array - items: - type: string - introspectionScripts: - type: array - items: - type: string - rptClaimsScripts: - type: array - items: - type: string - ropcScripts: - type: array - items: - type: string - parLifetime: - type: integer - format: int32 - requirePar: - type: boolean - jansAuthSignedRespAlg: - type: string - jansAuthEncRespAlg: - type: string - jansAuthEncRespEnc: - type: string - jansSubAttr: - type: string - redirectUrisRegex: - type: string - jansAuthorizedAcr: - type: array - items: - type: string - jansDefaultPromptLogin: - type: boolean - CustomAttribute: - type: object - properties: - name: - type: string - multiValued: - type: boolean - values: - type: array - items: - type: string - value: - type: string - displayValue: - type: string - LocalizedString: - type: object - properties: - values: - type: object - additionalProperties: - type: string - value: - type: string - languageTags: - uniqueItems: true - type: array - items: - type: string - AppConfiguration: - type: object - properties: - issuer: - type: string - baseEndpoint: - type: string - authorizationEndpoint: - type: string - tokenEndpoint: - type: string - tokenRevocationEndpoint: - type: string - userInfoEndpoint: - type: string - clientInfoEndpoint: - type: string - checkSessionIFrame: - type: string - endSessionEndpoint: - type: string - jwksUri: - type: string - registrationEndpoint: - type: string - openIdDiscoveryEndpoint: - type: string - openIdConfigurationEndpoint: - type: string - idGenerationEndpoint: - type: string - introspectionEndpoint: - type: string - parEndpoint: - type: string - requirePar: - type: boolean - deviceAuthzEndpoint: - type: string - mtlsAuthorizationEndpoint: - type: string - mtlsTokenEndpoint: - type: string - mtlsTokenRevocationEndpoint: - type: string - mtlsUserInfoEndpoint: - type: string - mtlsClientInfoEndpoint: - type: string - mtlsCheckSessionIFrame: - type: string - mtlsEndSessionEndpoint: - type: string - mtlsJwksUri: - type: string - mtlsRegistrationEndpoint: - type: string - mtlsIdGenerationEndpoint: - type: string - mtlsIntrospectionEndpoint: - type: string - mtlsParEndpoint: - type: string - mtlsDeviceAuthzEndpoint: - type: string - sessionAsJwt: - type: boolean - requireRequestObjectEncryption: - type: boolean - requirePkce: - type: boolean - allowAllValueForRevokeEndpoint: - type: boolean - sectorIdentifierCacheLifetimeInMinutes: - type: integer - format: int32 - umaConfigurationEndpoint: - type: string - umaRptAsJwt: - type: boolean - umaRptLifetime: - type: integer - format: int32 - umaTicketLifetime: - type: integer - format: int32 - umaPctLifetime: - type: integer - format: int32 - umaResourceLifetime: - type: integer - format: int32 - umaAddScopesAutomatically: - type: boolean - umaValidateClaimToken: - type: boolean - umaGrantAccessIfNoPolicies: - type: boolean - umaRestrictResourceToAssociatedClient: - type: boolean - statTimerIntervalInSeconds: - type: integer - format: int32 - statAuthorizationScope: - type: string - allowSpontaneousScopes: - type: boolean - spontaneousScopeLifetime: - type: integer - format: int32 - openidSubAttribute: - type: string - publicSubjectIdentifierPerClientEnabled: - type: boolean - subjectIdentifiersPerClientSupported: - type: array - items: - type: string - responseTypesSupported: - uniqueItems: true - type: array - items: - uniqueItems: true - type: array - items: - type: string - enum: - - code - - token - - id_token - responseModesSupported: - uniqueItems: true - type: array - items: - type: string - enum: - - query - - fragment - - form_post - - query.jwt - - fragment.jwt - - form_post.jwt - - jwt - grantTypesSupported: - uniqueItems: true - type: array - items: - type: string - enum: - - none - - authorization_code - - implicit - - password - - client_credentials - - refresh_token - - 'urn:ietf:params:oauth:grant-type:uma-ticket' - - 'urn:openid:params:grant-type:ciba' - - 'urn:ietf:params:oauth:grant-type:device_code' - subjectTypesSupported: - type: array - items: - type: string - defaultSubjectType: - type: string - authorizationSigningAlgValuesSupported: - type: array - items: - type: string - authorizationEncryptionAlgValuesSupported: - type: array - items: - type: string - authorizationEncryptionEncValuesSupported: - type: array - items: - type: string - userInfoSigningAlgValuesSupported: - type: array - items: - type: string - userInfoEncryptionAlgValuesSupported: - type: array - items: - type: string - userInfoEncryptionEncValuesSupported: - type: array - items: - type: string - idTokenSigningAlgValuesSupported: - type: array - items: - type: string - idTokenEncryptionAlgValuesSupported: - type: array - items: - type: string - idTokenEncryptionEncValuesSupported: - type: array - items: - type: string - accessTokenSigningAlgValuesSupported: - type: array - items: - type: string - forceSignedRequestObject: - type: boolean - requestObjectSigningAlgValuesSupported: - type: array - items: - type: string - requestObjectEncryptionAlgValuesSupported: - type: array - items: - type: string - requestObjectEncryptionEncValuesSupported: - type: array - items: - type: string - tokenEndpointAuthMethodsSupported: - type: array - items: - type: string - tokenEndpointAuthSigningAlgValuesSupported: - type: array - items: - type: string - dynamicRegistrationCustomAttributes: - type: array - items: - type: string - displayValuesSupported: - type: array - items: - type: string - claimTypesSupported: - type: array - items: - type: string - jwksAlgorithmsSupported: - type: array - items: - type: string - serviceDocumentation: - type: string - claimsLocalesSupported: - type: array - items: - type: string - idTokenTokenBindingCnfValuesSupported: - type: array - items: - type: string - uiLocalesSupported: - type: array - items: - type: string - claimsParameterSupported: - type: boolean - requestParameterSupported: - type: boolean - requestUriParameterSupported: - type: boolean - requestUriHashVerificationEnabled: - type: boolean - requireRequestUriRegistration: - type: boolean - requestUriBlockList: - type: array - items: - type: string - opPolicyUri: - type: string - opTosUri: - type: string - authorizationCodeLifetime: - type: integer - format: int32 - refreshTokenLifetime: - type: integer - format: int32 - idTokenLifetime: - type: integer - format: int32 - idTokenFilterClaimsBasedOnAccessToken: - type: boolean - accessTokenLifetime: - type: integer - format: int32 - cleanServiceInterval: - type: integer - format: int32 - cleanServiceBatchChunkSize: - type: integer - format: int32 - keyRegenerationEnabled: - type: boolean - keyRegenerationInterval: - type: integer - format: int32 - defaultSignatureAlgorithm: - type: string - oxOpenIdConnectVersion: - type: string - oxId: - type: string - dynamicRegistrationExpirationTime: - type: integer - format: int32 - dynamicRegistrationPersistClientAuthorizations: - type: boolean - trustedClientEnabled: - type: boolean - skipAuthorizationForOpenIdScopeAndPairwiseId: - type: boolean - dynamicRegistrationScopesParamEnabled: - type: boolean - dynamicRegistrationPasswordGrantTypeEnabled: - type: boolean - dynamicRegistrationAllowedPasswordGrantScopes: - type: array - items: - type: string - dynamicRegistrationCustomObjectClass: - type: string - personCustomObjectClassList: - type: array - items: - type: string - persistIdTokenInLdap: - type: boolean - persistRefreshTokenInLdap: - type: boolean - allowPostLogoutRedirectWithoutValidation: - type: boolean - invalidateSessionCookiesAfterAuthorizationFlow: - type: boolean - returnClientSecretOnRead: - type: boolean - rejectJwtWithNoneAlg: - type: boolean - expirationNotificatorEnabled: - type: boolean - useNestedJwtDuringEncryption: - type: boolean - expirationNotificatorMapSizeLimit: - type: integer - format: int32 - expirationNotificatorIntervalInSeconds: - type: integer - format: int32 - redirectUrisRegexEnabled: - type: boolean - useHighestLevelScriptIfAcrScriptNotFound: - type: boolean - authenticationFiltersEnabled: - type: boolean - clientAuthenticationFiltersEnabled: - type: boolean - clientRegDefaultToCodeFlowWithRefresh: - type: boolean - grantTypesAndResponseTypesAutofixEnabled: - type: boolean - authenticationFilters: - type: array - items: - $ref: '#/components/schemas/AuthenticationFilter' - clientAuthenticationFilters: - type: array - items: - $ref: '#/components/schemas/ClientAuthenticationFilter' - corsConfigurationFilters: - type: array - items: - $ref: '#/components/schemas/CorsConfigurationFilter' - sessionIdUnusedLifetime: - type: integer - format: int32 - sessionIdUnauthenticatedUnusedLifetime: - type: integer - format: int32 - sessionIdPersistOnPromptNone: - type: boolean - sessionIdRequestParameterEnabled: - type: boolean - changeSessionIdOnAuthentication: - type: boolean - sessionIdPersistInCache: - type: boolean - includeSidInResponse: - type: boolean - sessionIdLifetime: - type: integer - format: int32 - serverSessionIdLifetime: - type: integer - format: int32 - activeSessionAuthorizationScope: - type: string - configurationUpdateInterval: - type: integer - format: int32 - enableClientGrantTypeUpdate: - type: boolean - dynamicGrantTypeDefault: - uniqueItems: true - type: array - items: - type: string - enum: - - none - - authorization_code - - implicit - - password - - client_credentials - - refresh_token - - 'urn:ietf:params:oauth:grant-type:uma-ticket' - - 'urn:openid:params:grant-type:ciba' - - 'urn:ietf:params:oauth:grant-type:device_code' - cssLocation: - type: string - jsLocation: - type: string - imgLocation: - type: string - metricReporterInterval: - type: integer - format: int32 - metricReporterKeepDataDays: - type: integer - format: int32 - pairwiseIdType: - type: string - pairwiseCalculationKey: - type: string - pairwiseCalculationSalt: - type: string - shareSubjectIdBetweenClientsWithSameSectorId: - type: boolean - webKeysStorage: - type: string - enum: - - keystore - - pkcs11 - dnName: - type: string - keyStoreFile: - type: string - keyStoreSecret: - type: string - keySelectionStrategy: - type: string - enum: - - OLDER - - NEWER - - FIRST - keyAlgsAllowedForGeneration: - type: array - items: - type: string - keySignWithSameKeyButDiffAlg: - type: boolean - staticKid: - type: string - staticDecryptionKid: - type: string - oxElevenTestModeToken: - type: string - oxElevenGenerateKeyEndpoint: - type: string - oxElevenSignEndpoint: - type: string - oxElevenVerifySignatureEndpoint: - type: string - oxElevenDeleteKeyEndpoint: - type: string - introspectionAccessTokenMustHaveUmaProtectionScope: - type: boolean - introspectionSkipAuthorization: - type: boolean - endSessionWithAccessToken: - type: boolean - cookieDomain: - type: string - enabledOAuthAuditLogging: - type: boolean - jmsBrokerURISet: - uniqueItems: true - type: array - items: - type: string - jmsUserName: - type: string - jmsPassword: - type: string - clientWhiteList: - type: array - items: - type: string - clientBlackList: - type: array - items: - type: string - legacyIdTokenClaims: - type: boolean - customHeadersWithAuthorizationResponse: - type: boolean - frontChannelLogoutSessionSupported: - type: boolean - loggingLevel: - type: string - loggingLayout: - type: string - updateUserLastLogonTime: - type: boolean - updateClientAccessTime: - type: boolean - logClientIdOnClientAuthentication: - type: boolean - logClientNameOnClientAuthentication: - type: boolean - disableJdkLogger: - type: boolean - authorizationRequestCustomAllowedParameters: - uniqueItems: true - type: array - items: - $ref: '#/components/schemas/AuthorizationRequestCustomParameter' - openidScopeBackwardCompatibility: - type: boolean - disableU2fEndpoint: - type: boolean - dcrSignatureValidationEnabled: - type: boolean - dcrSignatureValidationSharedSecret: - type: string - dcrSignatureValidationSoftwareStatementJwksURIClaim: - type: string - dcrSignatureValidationSoftwareStatementJwksClaim: - type: string - dcrSignatureValidationJwks: - type: string - dcrSignatureValidationJwksUri: - type: string - dcrAuthorizationWithClientCredentials: - type: boolean - dcrAuthorizationWithMTLS: - type: boolean - dcrIssuers: - type: array - items: - type: string - useLocalCache: - type: boolean - fapiCompatibility: - type: boolean - forceIdTokenHintPrecense: - type: boolean - rejectEndSessionIfIdTokenExpired: - type: boolean - allowEndSessionWithUnmatchedSid: - type: boolean - forceOfflineAccessScopeToEnableRefreshToken: - type: boolean - errorReasonEnabled: - type: boolean - removeRefreshTokensForClientOnLogout: - type: boolean - skipRefreshTokenDuringRefreshing: - type: boolean - refreshTokenExtendLifetimeOnRotation: - type: boolean - checkUserPresenceOnRefreshToken: - type: boolean - consentGatheringScriptBackwardCompatibility: - type: boolean - introspectionScriptBackwardCompatibility: - type: boolean - introspectionResponseScopesBackwardCompatibility: - type: boolean - softwareStatementValidationType: - type: string - softwareStatementValidationClaimName: - type: string - authenticationProtectionConfiguration: - $ref: '#/components/schemas/AuthenticationProtectionConfiguration' - errorHandlingMethod: - type: string - enum: - - internal - - remote - disableAuthnForMaxAgeZero: - type: boolean - keepAuthenticatorAttributesOnAcrChange: - type: boolean - deviceAuthzRequestExpiresIn: - type: integer - format: int32 - deviceAuthzTokenPollInterval: - type: integer - format: int32 - deviceAuthzResponseTypeToProcessAuthz: - type: string - backchannelClientId: - type: string - backchannelRedirectUri: - type: string - backchannelAuthenticationEndpoint: - type: string - backchannelDeviceRegistrationEndpoint: - type: string - backchannelTokenDeliveryModesSupported: - type: array - items: - type: string - backchannelAuthenticationRequestSigningAlgValuesSupported: - type: array - items: - type: string - backchannelUserCodeParameterSupported: - type: boolean - backchannelBindingMessagePattern: - type: string - backchannelAuthenticationResponseExpiresIn: - type: integer - format: int32 - backchannelAuthenticationResponseInterval: - type: integer - format: int32 - backchannelLoginHintClaims: - type: array - items: - type: string - cibaEndUserNotificationConfig: - $ref: '#/components/schemas/CIBAEndUserNotificationConfig' - backchannelRequestsProcessorJobIntervalSec: - type: integer - format: int32 - backchannelRequestsProcessorJobChunkSize: - type: integer - format: int32 - cibaGrantLifeExtraTimeSec: - type: integer - format: int32 - cibaMaxExpirationTimeAllowedSec: - type: integer - format: int32 - dpopSigningAlgValuesSupported: - type: array - items: - type: string - dpopTimeframe: - type: integer - format: int32 - dpopJtiCacheTime: - type: integer - format: int32 - allowIdTokenWithoutImplicitGrantType: - type: boolean - discoveryCacheLifetimeInMinutes: - type: integer - format: int32 - discoveryAllowedKeys: - type: array - items: - type: string - discoveryDenyKeys: - type: array - items: - type: string - featureFlags: - type: array - items: - type: string - httpLoggingEnabled: - type: boolean - httpLoggingExcludePaths: - uniqueItems: true - type: array - items: - type: string - externalLoggerConfiguration: - type: string - agamaConfiguration: - $ref: '#/components/schemas/EngineConfig' - allResponseTypesSupported: - uniqueItems: true - type: array - items: - type: string - enum: - - code - - token - - id_token - enabledFeatureFlags: - uniqueItems: true - type: array - items: - type: string - enum: - - UNKNOWN - - HEALTH_CHECK - - USERINFO - - CLIENTINFO - - ID_GENERATION - - REGISTRATION - - INTROSPECTION - - REVOKE_TOKEN - - REVOKE_SESSION - - ACTIVE_SESSION - - END_SESSION - - STATUS_SESSION - - JANS_CONFIGURATION - - CIBA - - UMA - - U2F - - DEVICE_AUTHZ - - METRIC - - STAT - - PAR - fapi: - type: boolean - AuthenticationFilter: - required: - - baseDn - - filter - type: object - properties: - filter: - type: string - bind: - type: boolean - bindPasswordAttribute: - type: string - xml: - name: bind-password-attribute - baseDn: - type: string - xml: - name: base-dn - AuthenticationProtectionConfiguration: - type: object - properties: - attemptExpiration: - type: integer - format: int32 - maximumAllowedAttemptsWithoutDelay: - type: integer - format: int32 - delayTime: - type: integer - format: int32 - bruteForceProtectionEnabled: - type: boolean - AuthorizationRequestCustomParameter: - type: object - properties: - paramName: - type: string - returnInResponse: - type: boolean - CIBAEndUserNotificationConfig: - type: object - properties: - apiKey: - type: string - authDomain: - type: string - databaseURL: - type: string - projectId: - type: string - storageBucket: - type: string - messagingSenderId: - type: string - appId: - type: string - notificationUrl: - type: string - notificationKey: - type: string - publicVapidKey: - type: string - ClientAuthenticationFilter: - required: - - baseDn - - filter - type: object - properties: - filter: - type: string - bind: - type: boolean - bindPasswordAttribute: - type: string - xml: - name: bind-password-attribute - baseDn: - type: string - xml: - name: base-dn - CorsConfigurationFilter: - type: object - properties: - filterName: - type: string - corsEnabled: - type: boolean - corsAllowedOrigins: - type: string - corsAllowedMethods: - type: string - corsAllowedHeaders: - type: string - corsExposedHeaders: - type: string - corsSupportCredentials: - type: boolean - corsLoggingEnabled: - type: boolean - corsPreflightMaxAge: - type: integer - format: int32 - corsRequestDecorate: - type: boolean - EngineConfig: - type: object - properties: - enabled: - type: boolean - rootDir: - type: string - templatesPath: - type: string - scriptsPath: - type: string - serializerType: - type: string - enum: - - KRYO - - FST - maxItemsLoggedInCollections: - type: integer - format: int32 - disableTCHV: - type: boolean - pageMismatchErrorPage: - type: string - interruptionErrorPage: - type: string - crashErrorPage: - type: string - finishedFlowPage: - type: string - bridgeScriptPage: - type: string - defaultResponseHeaders: - type: object - additionalProperties: - type: string - PersistenceConfiguration: - type: object - properties: - persistenceType: - type: string - SmtpConfiguration: - type: object - properties: - valid: - type: boolean - host: - type: string - port: - type: integer - format: int32 - requires_ssl: - type: boolean - trust_host: - type: boolean - from_name: - type: string - from_email_address: - type: string - requires_authentication: - type: boolean - user_name: - type: string - password: - type: string - CouchbaseConnectionConfiguration: - type: object - properties: - configId: - type: string - userName: - type: string - userPassword: - type: string - servers: - type: array - items: - type: string - defaultBucket: - type: string - buckets: - type: array - items: - type: string - passwordEncryptionMethod: - type: string - connectTimeout: - type: integer - format: int32 - mutationTokensEnabled: - type: boolean - kvTimeout: - type: integer - format: int32 - queryTimeout: - type: integer - format: int32 - useSSL: - type: boolean - sslTrustStoreFile: - type: string - sslTrustStorePin: - type: string - sslTrustStoreType: - type: string - binaryAttributes: - type: array - items: - type: string - certificateAttributes: - type: array - items: - type: string - CustomScript: - type: object - properties: - dn: - type: string - inum: - type: string - name: - maxLength: 60 - minLength: 2 - pattern: '^[a-zA-Z0-9_\-\:\/\.]+$' - type: string - aliases: - type: array - items: - type: string - description: - type: string - script: - type: string - scriptType: - type: string - enum: - - person_authentication - - introspection - - resource_owner_password_credentials - - application_session - - cache_refresh - - client_registration - - id_generator - - uma_rpt_policy - - uma_rpt_claims - - uma_claims_gathering - - consent_gathering - - dynamic_scope - - spontaneous_scope - - end_session - - post_authn - - scim - - ciba_end_user_notification - - revoke_token - - persistence_extension - - idp - - discovery - - update_token - - config_api_auth - programmingLanguage: - type: string - enum: - - python - - java - moduleProperties: - type: array - items: - $ref: '#/components/schemas/SimpleCustomProperty' - configurationProperties: - type: array - items: - $ref: '#/components/schemas/SimpleExtendedCustomProperty' - level: - type: integer - format: int32 - revision: - type: integer - format: int64 - enabled: - type: boolean - scriptError: - $ref: '#/components/schemas/ScriptError' - modified: - type: boolean - internal: - type: boolean - locationPath: - type: string - locationType: - type: string - enum: - - ldap - - file - baseDn: - type: string - ScriptError: - type: object - properties: - raisedAt: - type: string - format: date-time - stackTrace: - type: string - SimpleCustomProperty: - type: object - properties: - value1: - type: string - value2: - type: string - description: - type: string - SimpleExtendedCustomProperty: - type: object - properties: - value1: - type: string - value2: - type: string - hide: - type: boolean - description: - type: string - JsonNode: - type: object - JSONWebKey: - type: object - properties: - name: - type: string - descr: - type: string - kid: - type: string - kty: - type: string - enum: - - EC - - RSA - - OKP - - oct - use: - type: string - enum: - - sig - - enc - alg: - type: string - enum: - - RS256 - - RS384 - - RS512 - - ES256 - - ES256K - - ES384 - - ES512 - - PS256 - - PS384 - - PS512 - - EdDSA - - RSA1_5 - - RSA-OAEP - - RSA-OAEP-256 - - ECDH-ES - - ECDH-ES+A128KW - - ECDH-ES+A192KW - - ECDH-ES+A256KW - - A128KW - - A192KW - - A256KW - - A128GCMKW - - A192GCMKW - - A256GCMKW - - PBES2-HS256+A128KW - - PBES2-HS384+A192KW - - PBES2-HS512+A256KW - - dir - exp: - type: integer - format: int64 - crv: - type: string - enum: - - P-256 - - P-256K - - P-384 - - P-521 - - Ed25519 - - Ed448 - x5c: - type: array - items: - type: string - 'n': - type: string - e: - type: string - x: - type: string - 'y': - type: string - WebKeysConfiguration: - type: object - properties: - keys: - type: array - items: - $ref: '#/components/schemas/JSONWebKey' - GluuLdapConfiguration: - type: object - properties: - configId: - type: string - bindDN: - type: string - bindPassword: - type: string - servers: - type: array - items: - type: string - maxConnections: - type: integer - format: int32 - useSSL: - type: boolean - baseDNs: - type: array - items: - type: string - primaryKey: - type: string - localPrimaryKey: - type: string - useAnonymousBind: - type: boolean - enabled: - type: boolean - version: - type: integer - format: int32 - level: - type: integer - format: int32 - Logging: - type: object - properties: - loggingLevel: - type: string - loggingLayout: - type: string - httpLoggingEnabled: - type: boolean - disableJdkLogger: - type: boolean - enabledOAuthAuditLogging: - type: boolean - externalLoggerConfiguration: - type: string - httpLoggingExcludePaths: - uniqueItems: true - type: array - items: - type: string - GluuOrganization: - required: - - description - - displayName - type: object - properties: - dn: - type: string - displayName: - maxLength: 60 - minLength: 0 - type: string - description: - maxLength: 60 - minLength: 0 - type: string - member: - type: string - countryName: - type: string - organization: - type: string - status: - type: string - enum: - - active - - inactive - - expired - - register - managerGroup: - type: string - themeColor: - type: string - shortName: - type: string - customMessages: - type: array - items: - type: string - title: - type: string - jsLogoPath: - type: string - jsFaviconPath: - type: string - organizationTitle: - type: string - baseDn: - type: string - Scope: - type: object - properties: - dn: - type: string - expirationDate: - type: string - format: date-time - deletable: - type: boolean - inum: - type: string - displayName: - type: string - id: - type: string - iconUrl: - type: string - description: - type: string - scopeType: - type: string - enum: - - openid - - dynamic - - uma - - spontaneous - - oauth - claims: - type: array - items: - type: string - defaultScope: - type: boolean - groupClaims: - type: boolean - dynamicScopeScripts: - type: array - items: - type: string - umaAuthorizationPolicies: - type: array - items: - type: string - attributes: - $ref: '#/components/schemas/ScopeAttributes' - creatorId: - type: string - creatorType: - type: string - enum: - - none - - client - - user - - auto - creationDate: - type: string - format: date-time - creatorAttributes: - type: object - additionalProperties: - type: string - umaType: - type: boolean - baseDn: - type: string - ScopeAttributes: - type: object - properties: - spontaneousClientScopes: - type: array - items: - type: string - showInConfigurationEndpoint: - type: boolean - CustomScope: - type: object - properties: - dn: - type: string - expirationDate: - type: string - format: date-time - deletable: - type: boolean - inum: - type: string - displayName: - type: string - id: - type: string - iconUrl: - type: string - description: - type: string - scopeType: - type: string - enum: - - openid - - dynamic - - uma - - spontaneous - - oauth - claims: - type: array - items: - type: string - defaultScope: - type: boolean - groupClaims: - type: boolean - dynamicScopeScripts: - type: array - items: - type: string - umaAuthorizationPolicies: - type: array - items: - type: string - attributes: - $ref: '#/components/schemas/ScopeAttributes' - creatorId: - type: string - creatorType: - type: string - enum: - - none - - client - - user - - auto - creationDate: - type: string - format: date-time - creatorAttributes: - type: object - additionalProperties: - type: string - clients: - type: array - items: - $ref: '#/components/schemas/Client' - umaType: - type: boolean - baseDn: - type: string - CustomObjectAttribute: - type: object - properties: - name: - type: string - multiValued: - type: boolean - values: - type: array - items: - type: object - value: - type: object - displayValue: - type: string - SessionId: - type: object - properties: - dn: - type: string - id: - type: string - outsideSid: - type: string - lastUsedAt: - type: string - format: date-time - userDn: - type: string - authenticationTime: - type: string - format: date-time - state: - type: string - enum: - - unauthenticated - - authenticated - sessionState: - type: string - permissionGranted: - type: boolean - isJwt: - type: boolean - jwt: - type: string - permissionGrantedMap: - $ref: '#/components/schemas/SessionIdAccessMap' - sessionAttributes: - type: object - additionalProperties: - type: string - expirationDate: - type: string - format: date-time - deletable: - type: boolean - creationDate: - type: string - format: date-time - persisted: - type: boolean - user: - $ref: '#/components/schemas/User' - ttl: - type: integer - format: int32 - opbrowserState: - type: string - SessionIdAccessMap: - type: object - properties: - permissionGranted: - type: object - additionalProperties: - type: boolean - xml: - name: map - User: - type: object - properties: - dn: - type: string - userId: - type: string - updatedAt: - type: string - format: date-time - createdAt: - type: string - format: date-time - oxAuthPersistentJwt: - type: array - items: - type: string - customAttributes: - type: array - items: - $ref: '#/components/schemas/CustomObjectAttribute' - customObjectClasses: - type: array - items: - type: string - status: - type: string - baseDn: - type: string - SqlConnectionConfiguration: - type: object - properties: - configId: - type: string - userName: - type: string - userPassword: - type: string - connectionUri: - type: array - items: - type: string - schemaName: - type: string - serverTimezone: - type: string - useServerPrepStmts: - type: integer - format: int32 - prepStmtCacheSqlLimit: - type: integer - format: int32 - cachePrepStmts: - type: boolean - cacheResultSetMetadata: - type: boolean - metadataCacheSize: - type: integer - format: int32 - passwordEncryptionMethod: - type: string - connectionPoolMaxTotal: - type: integer - format: int32 - connectionPoolMaxIdle: - type: integer - format: int32 - connectionPoolMinIdle: - type: integer - format: int32 - createMaxWaitTimeMillis: - type: integer - format: int32 - maxWaitTimeMillis: - type: integer - format: int32 - minEvictableIdleTimeMillis: - type: integer - format: int32 - binaryAttributes: - type: array - items: - type: string - certificateAttributes: - type: array - items: - type: string - UmaResource: - required: - - name - type: object - properties: - dn: - type: string - inum: - type: string - id: - type: string - name: - type: string - iconUri: - type: string - scopes: - type: array - items: - type: string - scopeExpression: - type: string - clients: - type: array - items: - type: string - resources: - type: array - items: - type: string - creator: - type: string - description: - type: string - type: - type: string - creationDate: - type: string - format: date-time - expirationDate: - type: string - format: date-time - deletable: - type: boolean - ttl: - type: integer - format: int32 - LicenseRequest: - type: object - properties: - licenseKey: - type: string - LicenseApiResponse: - type: object - properties: - apiResult: - type: boolean - responseMessage: - type: string - responseCode: - type: integer - format: int32 - LicenseResponse: - type: object - properties: - licenseEnabled: - type: boolean - productName: - type: string - productCode: - type: string - licenseType: - type: string - maxActivations: - type: integer - format: int32 - licenseKey: - type: string - licenseActive: - type: boolean - validityPeriod: - type: string - companyName: - type: string - customerEmail: - type: string - customerFirstName: - type: string - customerLastName: - type: string - LicenseSpringCredentials: - type: object - properties: - apiKey: - type: string - productCode: - type: string - sharedKey: - type: string - managementKey: - type: string - hardwareId: - type: string - licenseKey: - type: string - AdminPermission: - type: object - properties: - permission: - type: string - description: - type: string - defaultPermissionInToken: - type: boolean - RolePermissionMapping: - type: object - properties: - role: - type: string - permissions: - type: array - items: - type: string - AdminRole: - type: object - properties: - role: - type: string - description: - type: string - deletable: - type: boolean - CustomUser: - type: object - properties: - dn: - type: string - userId: - type: string - updatedAt: - type: string - format: date-time - createdAt: - type: string - format: date-time - oxAuthPersistentJwt: - type: array - items: - type: string - customAttributes: - type: array - items: - $ref: '#/components/schemas/CustomObjectAttribute' - customObjectClasses: - type: array - items: - type: string - inum: - type: string - mail: - type: string - displayName: - type: string - jansStatus: - type: string - givenName: - type: string - userPassword: - type: string - status: - type: string - baseDn: - type: string - UserPagedResult: - type: object - properties: - start: - type: integer - format: int32 - totalEntriesCount: - type: integer - format: int32 - entriesCount: - type: integer - format: int32 - entries: - type: array - items: - $ref: '#/components/schemas/CustomUser' - UserPatchRequest: - type: object - properties: - jsonPatchString: - type: string - customAttributes: - type: array - items: - $ref: '#/components/schemas/CustomObjectAttribute' - securitySchemes: - oauth2: - type: oauth2 - flows: - clientCredentials: - tokenUrl: 'https://{op-hostname}/.../token' - scopes: - 'https://jans.io/oauth/jans-auth-server/config/properties.readonly': View Auth Server properties related information - 'https://jans.io/oauth/jans-auth-server/config/properties.write': Manage Auth Server properties related information - 'https://jans.io/oauth/config/attributes.readonly': View attribute related information - 'https://jans.io/oauth/config/attributes.write': Manage attribute related information - 'https://jans.io/oauth/config/attributes.delete': Delete attribute related information - 'https://jans.io/oauth/config/acrs.readonly': View ACRS related information - 'https://jans.io/oauth/config/acrs.write': Manage ACRS related information - 'https://jans.io/oauth/config/database/ldap.readonly': View LDAP database related information - 'https://jans.io/oauth/config/database/ldap.write': Manage LDAP database related information - 'https://jans.io/oauth/config/database/ldap.delete': Delete LDAP database related information - 'https://jans.io/oauth/config/database/couchbase.readonly': View Couchbase database information - 'https://jans.io/oauth/config/database/couchbase.write': Manage Couchbase database related information - 'https://jans.io/oauth/config/database/couchbase.delete': Delete Couchbase database related information - 'https://jans.io/oauth/config/scripts.readonly': View cache scripts information - 'https://jans.io/oauth/config/scripts.write': Manage scripts related information - 'https://jans.io/oauth/config/scripts.delete': Delete scripts related information - 'https://jans.io/oauth/config/cache.readonly': View cache related information - 'https://jans.io/oauth/config/cache.write': Manage cache related information - 'https://jans.io/oauth/config/smtp.readonly': View SMTP related information - 'https://jans.io/oauth/config/smtp.write': Manage SMTP related information - 'https://jans.io/oauth/config/smtp.delete': Delete SMTP related information - 'https://jans.io/oauth/config/logging.readonly': View logging related information - 'https://jans.io/oauth/config/logging.write': Manage logging related information - 'https://jans.io/oauth/config/jwks.readonly': View JWKS related information - 'https://jans.io/oauth/config/jwks.write': Manage JWKS related information - 'https://jans.io/oauth/config/openid/clients.readonly': View clients related information - 'https://jans.io/oauth/config/openid/clients.write': Manage clients related information - 'https://jans.io/oauth/config/openid/clients.delete': Delete clients related information - 'https://jans.io/oauth/config/scopes.readonly': View scope related information - 'https://jans.io/oauth/config/scopes.write': Manage scope related information - 'https://jans.io/oauth/config/scopes.delete': Delete scope related information - 'https://jans.io/oauth/config/uma/resources.readonly': View UMA Resource related information - 'https://jans.io/oauth/config/uma/resources.write': Manage UMA Resource related information - 'https://jans.io/oauth/config/uma/resources.delete': Delete UMA Resource related information - 'https://jans.io/oauth/config/database/sql.readonly': View SQL database related information - 'https://jans.io/oauth/config/database/sql.write': Manage SQL database related information - 'https://jans.io/oauth/config/database/sql.delete': Delete SQL database related information - 'https://jans.io/oauth/config/stats.readonly': View server with basic statistic - 'https://jans.io/oauth/config/organization.readonly': View organization configuration information - 'https://jans.io/oauth/config/organization.write': Manage organization configuration information - 'https://jans.io/oauth/config/user.readonly': View user related information - 'https://jans.io/oauth/config/user.write': Manage user related information - 'https://jans.io/oauth/config/user.delete': Delete user related information - 'https://jans.io/oauth/config/agama.readonly': View Agama Flow related information - 'https://jans.io/oauth/config/agama.write': Manage Agama Flow related information - 'https://jans.io/oauth/config/agama.delete': Delete Agama Flow related information - 'https://jans.io/oauth/jans-auth-server/session.readonly': View Session related information - 'https://jans.io/oauth/jans-auth-server/session.delete': Delete Session information