diff --git a/README.md b/README.md index a8bcdf51e4..b0e517ea9e 100644 --- a/README.md +++ b/README.md @@ -16,7 +16,7 @@ --- [![Docs Guide](https://img.shields.io/badge/docs-guide-blue.svg)](https://ory.gitbooks.io/hydra/content/) -[![HTTP API Documentation](https://img.shields.io/badge/docs-http%20api-blue.svg)](http://docs.hdyra.apiary.io/) +[![HTTP API Documentation](https://img.shields.io/badge/docs-http%20api-blue.svg)](http://docs.hydra13.apiary.io/) [![Code Documentation](https://img.shields.io/badge/docs-godoc-blue.svg)](https://godoc.org/github.com/ory/hydra) Hydra offers OAuth 2.0 and OpenID Connect Core 1.0 capabilities as a service. Hydra is different, because it works with diff --git a/docs/README.md b/docs/README.md index d68b0da3bb..e2188b4279 100644 --- a/docs/README.md +++ b/docs/README.md @@ -8,7 +8,7 @@ and the OpenID Co This is the user guide, you might be looking for the [GitHub Repository](http://github.com/ory-am/hydra), the -[HTTP REST API Documentation](http://docs.hdyra.apiary.io/) or +[HTTP REST API Documentation](http://docs.hydra13.apiary.io/) or the [Language-Level API Documentation](https://godoc.org/github.com/ory-am/hydra) instead.
diff --git a/docs/access-control.md b/docs/access-control.md index fc91995e9b..d92d4742b6 100644 --- a/docs/access-control.md +++ b/docs/access-control.md @@ -72,4 +72,4 @@ The warden knows two endpoints: * `/warden/allowed`: Check if a subject is allowed to do something. * `/warden/token/allowed`: Check if the subject of a token is allowed to do something. -Both endpoints use policies to compute the result and are documented in the [HTTP API Documentation](http://docs.hdyra.apiary.io/#reference/warden:-access-control). \ No newline at end of file +Both endpoints use policies to compute the result and are documented in the [HTTP API Documentation](http://docs.hydra13.apiary.io/#reference/warden:-access-control). \ No newline at end of file diff --git a/docs/access-control/policies.md b/docs/access-control/policies.md index 40e262a956..63e5dc9f29 100644 --- a/docs/access-control/policies.md +++ b/docs/access-control/policies.md @@ -16,7 +16,7 @@ Or, more *generalized:* **Who** is **able** to do **what** on **something** with * **Something (Resource)**: An arbitrary unique resource name, for example "something", "resources:articles:1234" or some uniform resource name like "urn:isbn:3827370191". * **Context (Context)**: The current context which may environment information like the IP Address, request date, the resource owner name, the department ken is working in and anything you like. -Policies are JSON documents managed via the [Policy API](http://docs.hdyra.apiary.io/#reference/policies). +Policies are JSON documents managed via the [Policy API](http://docs.hydra13.apiary.io/#reference/policies). ``` { diff --git a/docs/access-control/warden.md b/docs/access-control/warden.md index 9928a288f1..a021b64e5e 100644 --- a/docs/access-control/warden.md +++ b/docs/access-control/warden.md @@ -3,4 +3,4 @@ The Warden is usually called from your own services ("resource providers"), not from third parties. Hydra prevents third parties from having access to these endpoints per default, but you can change that with custom policies. -The Warden endpoints are documented [here](http://docs.hdyra.apiary.io/#reference/warden:-access-control-for-resource-providers). \ No newline at end of file +The Warden endpoints are documented [here](http://docs.hydra13.apiary.io/#reference/warden:-access-control-for-resource-providers). \ No newline at end of file diff --git a/docs/faq/http-api.md b/docs/faq/http-api.md index 25362e0302..59aa98c6c3 100644 --- a/docs/faq/http-api.md +++ b/docs/faq/http-api.md @@ -1,3 +1,3 @@ # Is there an HTTP API Documentation? -Yes, it is available at [Apiary](http://docs.hdyra.apiary.io/). +Yes, it is available at [Apiary](http://docs.hydra13.apiary.io/). diff --git a/docs/jwk.md b/docs/jwk.md index f3356087c6..e0dd9923b6 100644 --- a/docs/jwk.md +++ b/docs/jwk.md @@ -34,14 +34,14 @@ GEs= } ``` -Hydra offers an API for generating and managing JWKs, the [JSON Web Keys API](http://docs.hdyra.apiary.io/#reference/json-web-keys-jwk). +Hydra offers an API for generating and managing JWKs, the [JSON Web Keys API](http://docs.hydra13.apiary.io/#reference/json-web-keys-jwk). When using persistent storage backends, the keys are encrypted at rest using AES256-GCM and *the system secret*. The system secret is generated by default and overridden by the environment variable `SYSTEM_SECRET`. JWKs are well supported amongst all languages. This endpoint helps you managing certificates, private, public and symmetric keys. It is important to never transport keys over insecure channels such as http. -The [JWK REST API Documentation](http://docs.hdyra.apiary.io/#reference/json-web-keys-jwk) will give you details on the +The [JWK REST API Documentation](http://docs.hydra13.apiary.io/#reference/json-web-keys-jwk) will give you details on the various endpoints. ## Auto-generated JWKs diff --git a/docs/oauth2.md b/docs/oauth2.md index c5db453019..fe7ff30376 100644 --- a/docs/oauth2.md +++ b/docs/oauth2.md @@ -50,7 +50,7 @@ has Hydra is not supporting OpenID Connect Discovery yet. You can manage *OAuth 2.0 clients* using the cli or the HTTP REST API. * **CLI:** `hydra clients -h` -* **REST:** Read the [API Docs](http://docs.hdyra.apiary.io/#reference/oauth2-clients) +* **REST:** Read the [API Docs](http://docs.hydra13.apiary.io/#reference/oauth2-clients) ## Consent App Flow @@ -129,7 +129,7 @@ the following claims: The challenge claims are: * **jti:** A unique id. * **scp:** The requested scopes, e.g. `["blog.readall", "blog.writeall"]` -* **aud:** The client id that initiated the request. You can fetch client data using the [OAuth2 Client API](http://docs.hdyra.apiary.io/#reference/oauth2/manage-the-oauth2-client-collection). +* **aud:** The client id that initiated the request. You can fetch client data using the [OAuth2 Client API](http://docs.hydra13.apiary.io/#reference/oauth2/manage-the-oauth2-client-collection). * **exp:** The challenge's expiry date. Consent endpoints must not accept challenges that have expired. * **redir:** Where the consent endpoint should redirect the user agent to, once consent is given. @@ -185,7 +185,7 @@ The consent claims are: * **scp:** The scopes the user opted in to *grant* access to, e.g. `["blog.readall"]`. * **sub:** Include the subject's unique id here. * **aud:** The client id that initiated the OAuth2 request. You can fetch -client data using the [OAuth2 Client API](http://docs.hdyra.apiary.io/#reference/oauth2/manage-the-oauth2-client-collection). +client data using the [OAuth2 Client API](http://docs.hydra13.apiary.io/#reference/oauth2/manage-the-oauth2-client-collection). * **exp:** The expiry date of this token. Use very short lifespans (< 10 min). * **iat:** The tokens issuance time. * **uname:** You can set an arbitrary, non-unique username which will be echoed in the token introspection. *(optional)* @@ -220,4 +220,4 @@ the authorization context of the token from the authorization server to the protected resource. The Token Introspection endpoint is documented in the -[API Docs](http://docs.hdyra.apiary.io/#reference/oauth2/oauth2-token-introspection). +[API Docs](http://docs.hydra13.apiary.io/#reference/oauth2/oauth2-token-introspection). diff --git a/oauth2/introspector_http.go b/oauth2/introspector_http.go index 1011da8994..6afe7828aa 100644 --- a/oauth2/introspector_http.go +++ b/oauth2/introspector_http.go @@ -31,7 +31,7 @@ func (i *HTTPIntrospector) SetClient(c *clientcredentials.Config) { // IntrospectToken is capable of introspecting tokens according to https://tools.ietf.org/html/rfc7662 // -// The HTTP API is documented at http://docs.hdyra.apiary.io/#reference/oauth2/oauth2-token-introspection +// The HTTP API is documented at http://docs.hydra13.apiary.io/#reference/oauth2/oauth2-token-introspection func (i *HTTPIntrospector) IntrospectToken(ctx context.Context, token string, scopes ...string) (*Introspection, error) { var resp = &Introspection{ Extra: make(map[string]interface{}), diff --git a/warden/doc.go b/warden/doc.go index 0c9f8245c1..ad8ed09c34 100644 --- a/warden/doc.go +++ b/warden/doc.go @@ -4,7 +4,7 @@ // // - https://ory-am.gitbooks.io/hydra/content/policy.html // -// - http://docs.hdyra.apiary.io/#reference/warden:-access-control-for-resource-providers +// - http://docs.hydra13.apiary.io/#reference/warden:-access-control-for-resource-providers // // Contains source files: // diff --git a/warden/warden_http.go b/warden/warden_http.go index e5df03c4ea..7f470a825d 100644 --- a/warden/warden_http.go +++ b/warden/warden_http.go @@ -30,7 +30,7 @@ func (w *HTTPWarden) SetClient(c *clientcredentials.Config) { // TokenAllowed checks if a token is valid and if the token owner is allowed to perform an action on a resource. // This endpoint requires a token, a scope, a resource name, an action name and a context. // -// The HTTP API is documented at http://docs.hdyra.apiary.io/#reference/warden:-access-control-for-resource-providers/check-if-an-access-tokens-subject-is-allowed-to-do-something +// The HTTP API is documented at http://docs.hydra13.apiary.io/#reference/warden:-access-control-for-resource-providers/check-if-an-access-tokens-subject-is-allowed-to-do-something func (w *HTTPWarden) TokenAllowed(ctx context.Context, token string, a *firewall.TokenAccessRequest, scopes ...string) (*firewall.Context, error) { var resp = struct { *firewall.Context @@ -57,7 +57,7 @@ func (w *HTTPWarden) TokenAllowed(ctx context.Context, token string, a *firewall // IsAllowed checks if an arbitrary subject is allowed to perform an action on a resource. // -// The HTTP API is documented at http://docs.hdyra.apiary.io/#reference/warden:-access-control-for-resource-providers/check-if-a-subject-is-allowed-to-do-something +// The HTTP API is documented at http://docs.hydra13.apiary.io/#reference/warden:-access-control-for-resource-providers/check-if-a-subject-is-allowed-to-do-something func (w *HTTPWarden) IsAllowed(ctx context.Context, a *firewall.AccessRequest) error { var allowed = struct { Allowed bool `json:"allowed"`