authlete 0.3.7.1 → 0.3.8

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 0f52706d40c3a12ede441e0ee9bacb6b221e9845
4
- data.tar.gz: b0c7b9a54bd1c3c053ef9f16ae1e27e39082708c
3
+ metadata.gz: 6359bc8a0dc852b7f474d101e6f2b319824abba9
4
+ data.tar.gz: a7b8c8d25392fccb509c56436fe3a4a47ae1681f
5
5
  SHA512:
6
- metadata.gz: e969455be42a9543f8b85e2a22fe4082309eca18b8c03b246faa9aff4a80b6ef1f542bffe3a14eeefbd7edc5b4cb2adcf4a5bceacbb6170fd92ddc4bcddc22e9
7
- data.tar.gz: 7c4ef7dbb0adc545e826ff458e4d4d42150481d2e6c2d4e4d6f32aa162ba0709bd383bdd27ec5b865f53ecceceea2a2ebaede06742b4f29795e1bab0e3e2faac
6
+ metadata.gz: 2202c0461f04010252ad723fe1739aabf0331bc2bd5fd2625c4b310294fcc56daa8a67d22219ce86cf8daab0fb601a00b08eaee00b4bfb7adcdfaf990f894a4d
7
+ data.tar.gz: dc54cc70bb49037dae39181792006dea35c6e463220173e60832089d5dd235f774ae6dd9fae3b6a5b614a7e3179495c854a9157b125649015a77817e4e70e2c3
@@ -23,17 +23,19 @@ module Authlete
23
23
  class ClientList < Authlete::Model::Hashable
24
24
  include Authlete::Utility
25
25
  # The start index (inclusive) of the clients in this list.
26
+ # (Integer)
26
27
  attr_accessor :start
27
28
 
28
29
  # The end index (exclusive) of the clients in this list.
30
+ # (Integer)
29
31
  attr_accessor :end
30
32
 
31
- # The total count of clients.
33
+ # The total count of clients. (Integer)
32
34
  attr_accessor :totalCount
33
35
  alias_method :total_count, :totalCount
34
36
  alias_method :total_count=, :totalCount=
35
37
 
36
- # The list of clients.
38
+ # The list of clients. (Client array)
37
39
  attr_accessor :clients
38
40
 
39
41
  private
@@ -28,7 +28,7 @@ module Authlete
28
28
  attr_accessor :name
29
29
 
30
30
  # The flag to indicate whether this scope is included in the
31
- # default scope set. (boolean)
31
+ # default scope set. (Boolean)
32
32
  attr_accessor :defaultEntry
33
33
  alias_method :default_entry, :defaultEntry
34
34
  alias_method :default_entry=, :defaultEntry=
@@ -23,17 +23,19 @@ module Authlete
23
23
  class ServiceList < Authlete::Model::Hashable
24
24
  include Authlete::Utility
25
25
  # The start index (inclusive) of the services in this list.
26
+ # (Integer)
26
27
  attr_accessor :start
27
28
 
28
29
  # The end index (exclusive) of the services in this list.
30
+ # (Integer)
29
31
  attr_accessor :end
30
32
 
31
- # The total count of services.
33
+ # The total count of services. (Integer)
32
34
  attr_accessor :totalCount
33
35
  alias_method :total_count, :totalCount
34
36
  alias_method :total_count=, :totalCount=
35
37
 
36
- # The list of services.
38
+ # The list of services. (Service array)
37
39
  attr_accessor :services
38
40
 
39
41
  private
@@ -99,6 +99,7 @@ module Authlete
99
99
  # The flag to indicate whether the direct authorization endpoint
100
100
  # is enabled or not. The path of the endpoint is
101
101
  # <code>/api/auth/authorization/direct/{serviceApiKey}</code>
102
+ # (Boolean)
102
103
  attr_accessor :directAuthorizationEndpointEnabled
103
104
  alias_method :direct_authorization_endpoint_enabled, :directAuthorizationEndpointEnabled
104
105
  alias_method :direct_authorization_endpoint_enabled=, :directAuthorizationEndpointEnabled=
@@ -106,6 +107,7 @@ module Authlete
106
107
  # The flag to indicate whether the direct jwks endpoint
107
108
  # is enabled or not. The path of the endpoint is
108
109
  # <code>/api/service/jwks/get/direct/{serviceApiKey}</code>
110
+ # (Boolean)
109
111
  attr_accessor :directJwksEndpointEnabled
110
112
  alias_method :direct_jwks_endpoint_enabled, :directJwksEndpointEnabled
111
113
  alias_method :direct_jwks_endpoint_enabled=, :directJwksEndpointEnabled=
@@ -113,6 +115,7 @@ module Authlete
113
115
  # The flag to indicate whether the direct revocation endpoint
114
116
  # is enabled or not. The path of the endpoint is
115
117
  # <code>/api/auth/revocation/direct/{serviceApiKey}</code>
118
+ # (Boolean)
116
119
  attr_accessor :directRevocationEndpointEnabled
117
120
  alias_method :direct_revocation_endpoint_enabled, :directRevocationEndpointEnabled
118
121
  alias_method :direct_revocation_endpoint_enabled=, :directRevocationEndpointEnabled=
@@ -120,6 +123,7 @@ module Authlete
120
123
  # The flag to indicate whether the direct token endpoint
121
124
  # is enabled or not. The path of the endpoint is
122
125
  # <code>/api/auth/token/direct/{serviceApiKey}</code>
126
+ # (Boolean)
123
127
  attr_accessor :directTokenEndpointEnabled
124
128
  alias_method :direct_token_endpoint_enabled, :directTokenEndpointEnabled
125
129
  alias_method :direct_token_endpoint_enabled=, :directTokenEndpointEnabled=
@@ -127,6 +131,7 @@ module Authlete
127
131
  # The flag to indicate whether the direct user info endpoint
128
132
  # is enabled or not. The path of the endpoint is
129
133
  # <code>/api/auth/userinfo/direct/{serviceApiKey}</code>
134
+ # (Boolean)
130
135
  attr_accessor :directUserInfoEndpointEnabled
131
136
  alias_method :direct_user_info_endpoint_enabled, :directUserInfoEndpointEnabled
132
137
  alias_method :direct_user_info_endpoint_enabled=, :directUserInfoEndpointEnabled=
@@ -193,6 +198,12 @@ module Authlete
193
198
  alias_method :service_owner_number, :serviceOwnerNumber
194
199
  alias_method :service_owner_number=, :serviceOwnerNumber=
195
200
 
201
+ # The flag to indicate whether the number of access tokens
202
+ # per subject (and per client) is at most one or can be more. (Boolean)
203
+ attr_accessor :singleAccessTokenPerSubject
204
+ alias_method :single_access_token_per_subject, :singleAccessTokenPerSubject
205
+ alias_method :single_access_token_per_subject=, :singleAccessTokenPerSubject=
206
+
196
207
  # The list of SNS credentials. (SnsCredentials array)
197
208
  attr_accessor :snsCredentials
198
209
  alias_method :sns_credentials, :snsCredentials
@@ -298,7 +309,7 @@ module Authlete
298
309
  # Boolean attributes.
299
310
  BOOLEAN_ATTRIBUTES = ::Set.new([
300
311
  :directAuthorizationEndpointEnabled, :directJwksEndpointEnabled, :directRevocationEndpointEnabled,
301
- :directTokenEndpointEnabled, :directUserInfoEndpointEnabled
312
+ :directTokenEndpointEnabled, :directUserInfoEndpointEnabled, :singleAccessTokenPerSubject
302
313
  ])
303
314
 
304
315
  # String attributes.
@@ -350,6 +361,7 @@ module Authlete
350
361
  :service_documentation => :serviceDocumentation,
351
362
  :service_name => :serviceName,
352
363
  :service_owner_number => :serviceOwnerNumber,
364
+ :single_access_token_per_subject => :singleAccessTokenPerSubject,
353
365
  :sns_credentials => :snsCredentials,
354
366
  :supported_acrs => :supportedAcrs,
355
367
  :supported_claim_locales => :supportedClaimLocales,
@@ -16,5 +16,5 @@
16
16
 
17
17
 
18
18
  module Authlete
19
- VERSION = "0.3.7.1"
19
+ VERSION = "0.3.8"
20
20
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: authlete
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.3.7.1
4
+ version: 0.3.8
5
5
  platform: ruby
6
6
  authors:
7
7
  - Takahiko Kawasaki
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2015-11-24 00:00:00.000000000 Z
11
+ date: 2015-12-04 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: rest-client