authlete 1.0.9 → 1.0.10

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 713ab0df2e3b9624dad8599f69635dc2cbc8cda5
4
- data.tar.gz: 7e30ae3d9135986abe5fe6d1cbaabc6080ee0516
3
+ metadata.gz: 3565cca5601f2ec1c623a17384a6fcbdf559d39b
4
+ data.tar.gz: 20bd1c9602ec9ccee1615d5995725c5f0601a94e
5
5
  SHA512:
6
- metadata.gz: 657b4c4f6c14a4346c681941b94a16b0114981ddc9eb797d279b1cd86ececd44a61cb17bd237abdc3269d914659108c155d6a074742bc34aef0d8bf99f788453
7
- data.tar.gz: e26022af601c334dc43d263d24cad873299a51a88518256a19df0f8cc9d93f42242d61789eadfee31babb4e2f0ed2a797a0ea4ca5d3f95fc2c328939456cfa49
6
+ metadata.gz: e50c7cfb7bf4e1be9bcd93f15b3d1c0d0c35b4c4093c6c83d143f13e17005edb497131d3994a8c3b3147d974c646b6a4e68184bb0d50c4f3879f159c3a0ab1e3
7
+ data.tar.gz: 67475125cadea77057790a7affb48f76d14015f804f1ee952fc659b1419a103c321cdf168cda8a6d3cf231cc572674d74e8a5e622965bfcfc3b2cd70cc7abca7
@@ -36,7 +36,7 @@ module Authlete
36
36
 
37
37
  # The client ID. (Integer)
38
38
  attr_accessor :clientId
39
- alias_method :client_id, :clientId
39
+ alias_method :client_id, :clientId
40
40
  alias_method :client_id=, :clientId=
41
41
 
42
42
  # Alias of client ID. (String)
@@ -149,7 +149,7 @@ module Authlete
149
149
 
150
150
  # The DN of the certificate used in mutual client authentication
151
151
  attr_accessor :tlsClientAuthSubjectDn
152
- alias_method :tls_client_auth_subject_dn, :tlsClientAuthSubjectDn
152
+ alias_method :tls_client_auth_subject_dn, :tlsClientAuthSubjectDn
153
153
  alias_method :tls_client_auth_subject_dn=, :tlsClientAuthSubjectDn=
154
154
 
155
155
  # The sector identifier which is a URL starting with https. (URI)
@@ -162,58 +162,58 @@ module Authlete
162
162
  alias_method :subject_type, :subjectType
163
163
  alias_method :subject_type=, :subjectType=
164
164
 
165
- # The value of alg header parameter of JWS that the client application
165
+ # The value of +alg+ header parameter of JWS that the client application
166
166
  # requires the service to use for signing an ID token. (String)
167
167
  attr_accessor :idTokenSignAlg
168
168
  alias_method :id_token_sign_alg, :idTokenSignAlg
169
169
  alias_method :id_token_sign_alg=, :idTokenSignAlg=
170
170
 
171
- # The value of alg header parameter of JWE that the client application
171
+ # The value of +alg+ header parameter of JWE that the client application
172
172
  # requires the service to use for encrypting an ID token. (String)
173
173
  attr_accessor :idTokenEncryptionAlg
174
174
  alias_method :id_token_encryption_alg, :idTokenEncryptionAlg
175
175
  alias_method :id_token_encryption_alg=, :idTokenEncryptionAlg=
176
176
 
177
- # The value of enc header parameter of JWE that the client application
177
+ # The value of +enc+ header parameter of JWE that the client application
178
178
  # requires the service to use for encrypting an ID token. (String)
179
179
  attr_accessor :idTokenEncryptionEnc
180
180
  alias_method :id_token_encryption_enc, :idTokenEncryptionEnc
181
181
  alias_method :id_token_encryption_enc=, :idTokenEncryptionEnc=
182
182
 
183
- # The value of alg header parameter of JWS that the client application
183
+ # The value of +alg+ header parameter of JWS that the client application
184
184
  # requires the service to use for signing the JWT returned from the user
185
185
  # info endpoint. One of the values listed in JWS Algorithm. (String)
186
186
  attr_accessor :userInfoSignAlg
187
187
  alias_method :user_info_sign_alg, :userInfoSignAlg
188
188
  alias_method :user_info_sign_alg=, :userInfoSignAlg=
189
189
 
190
- # The value of alg header parameter of JWE that the client application
190
+ # The value of +alg+ header parameter of JWE that the client application
191
191
  # requires the service to use for encrypting the JWT returned from
192
192
  # the user info endpoint. (String)
193
193
  attr_accessor :userInfoEncryptionAlg
194
194
  alias_method :user_info_encryption_alg, :userInfoEncryptionAlg
195
195
  alias_method :user_info_encryption_alg=, :userInfoEncryptionAlg=
196
196
 
197
- # The value of enc header parameter of JWE that the client application
197
+ # The value of +enc+ header parameter of JWE that the client application
198
198
  # requires the service to use for encrypting the JWT returned from
199
199
  # the user info endpoint. (String)
200
200
  attr_accessor :userInfoEncryptionEnc
201
201
  alias_method :user_info_encryption_enc, :userInfoEncryptionEnc
202
202
  alias_method :user_info_encryption_enc=, :userInfoEncryptionEnc=
203
203
 
204
- # The value of alg header parameter of JWS that the client application
204
+ # The value of +alg+ header parameter of JWS that the client application
205
205
  # uses for signing a request object. (String)
206
206
  attr_accessor :requestSignAlg
207
207
  alias_method :request_sign_alg, :requestSignAlg
208
208
  alias_method :request_sign_alg=, :requestSignAlg=
209
209
 
210
- # The value of alg header parameter of JWE that the client application
210
+ # The value of +alg+ header parameter of JWE that the client application
211
211
  # uses for encrypting a request object. (String)
212
212
  attr_accessor :requestEncryptionAlg
213
213
  alias_method :request_encryption_alg, :requestEncryptionAlg
214
214
  alias_method :request_encryption_alg=, :requestEncryptionAlg=
215
215
 
216
- # The value of enc header parameter of JWE that the client application
216
+ # The value of +enc+ header parameter of JWE that the client application
217
217
  # uses for encrypting a request object. (String)
218
218
  attr_accessor :requestEncryptionEnc
219
219
  alias_method :request_encryption_enc, :requestEncryptionEnc
@@ -225,7 +225,7 @@ module Authlete
225
225
  alias_method :token_auth_method, :tokenAuthMethod
226
226
  alias_method :token_auth_method=, :tokenAuthMethod=
227
227
 
228
- # The value of alg header parameter of JWS which is used
228
+ # The value of +alg+ header parameter of JWS which is used
229
229
  # for client authentication at the token endpoint. (String)
230
230
  attr_accessor :tokenAuthSignAlg
231
231
  alias_method :token_auth_sign_alg, :tokenAuthSignAlg
@@ -268,12 +268,12 @@ module Authlete
268
268
 
269
269
  # The timestamp at which the client was created. (Integer)
270
270
  attr_accessor :createdAt
271
- alias_method :created_at, :createdAt
271
+ alias_method :created_at, :createdAt
272
272
  alias_method :created_at=, :createdAt=
273
273
 
274
274
  # The timestamp at which the client was modified. (Integer)
275
275
  attr_accessor :modifiedAt
276
- alias_method :modified_at, :modifiedAt
276
+ alias_method :modified_at, :modifiedAt
277
277
  alias_method :modified_at=, :modifiedAt=
278
278
 
279
279
  # The flag that indicates whether the client uses TLS client certificate bound access tokens
@@ -289,6 +289,21 @@ module Authlete
289
289
  # The special information that extends the client. (ClientExtension)
290
290
  attr_accessor :extension
291
291
 
292
+ # The JWS +alg+ algorithm for signing authorization responses.
293
+ attr_accessor :authorizationSignAlg
294
+ alias_method :authorization_sign_alg, :authorizationSignAlg
295
+ alias_method :authorization_sign_alg=, :authorizationSignAlg=
296
+
297
+ # The JWE +alg+ algorithm for encrypting authorization responses.
298
+ attr_accessor :authorizationEncryptionAlg
299
+ alias_method :authorization_encryption_alg, :authorizationEncryptionAlg
300
+ alias_method :authorization_encryption_alg=, :authorizationEncryptionAlg=
301
+
302
+ # The JWE +enc+ algorithm for encrypting authorization responses.
303
+ attr_accessor :authorizationEncryptionEnc
304
+ alias_method :authorization_encryption_enc, :authorizationEncryptionEnc
305
+ alias_method :authorization_encryption_enc=, :authorizationEncryptionEnc=
306
+
292
307
  private
293
308
 
294
309
  # Integer attributes.
@@ -309,7 +324,8 @@ module Authlete
309
324
  :idTokenEncryptionAlg, :idTokenEncryptionEnc, :userInfoSignAlg, :userInfoEncryptionAlg,
310
325
  :userInfoEncryptionEnc, :requestSignAlg, :requestEncryptionAlg, :requestEncryptionEnc,
311
326
  :tokenAuthMethod, :tokenAuthSignAlg, :loginUri, :description, :tlsClientAuthSubjectDn,
312
- :selfSignedCertificateKeyId
327
+ :selfSignedCertificateKeyId, :authorizationSignAlg, :authorizationEncryptionAlg,
328
+ :authorizationEncryptionEnc
313
329
  ])
314
330
 
315
331
  # String array attributes.
@@ -367,7 +383,10 @@ module Authlete
367
383
  :modified_at => :modifiedAt,
368
384
  :tls_client_auth_subject_dn => :tlsClientAuthSubjectDn,
369
385
  :tls_client_certificate_bound_access_tokens => :tlsClientCertificateBoundAccessTokens,
370
- :self_signed_certificate_key_id => :selfSignedCertificateKeyId
386
+ :self_signed_certificate_key_id => :selfSignedCertificateKeyId,
387
+ :authorization_sign_alg => :authorizationSignAlg,
388
+ :authorization_encryption_alg => :authorizationEncryptionAlg,
389
+ :authorization_encryption_enc => :authorizationEncryptionEnc
371
390
  }
372
391
 
373
392
  # The constructor
@@ -62,6 +62,18 @@ module Authlete
62
62
  alias_method :authorization_endpoint, :authorizationEndpoint
63
63
  alias_method :authorization_endpoint=, :authorizationEndpoint=
64
64
 
65
+ # The duration of access tokens in seconds; the value of +expires_in+
66
+ # in access token responses. (Integer)
67
+ attr_accessor :authorizationResponseDuration
68
+ alias_method :authorization_response_duration, :authorizationResponseDuration
69
+ alias_method :authorization_response_duration=, :authorizationResponseDuration=
70
+
71
+ # The key ID to identify a JWK used for signing authorization responses
72
+ # using an asymmetric key. (String)
73
+ attr_accessor :authorizationSignatureKeyId
74
+ alias_method :authorization_signature_key_id, :authorizationSignatureKeyId
75
+ alias_method :authorization_signature_key_id=, :authorizationSignatureKeyId=
76
+
65
77
  # The flag which indicates whether the 'Client ID Alias' feature
66
78
  # is enabled or not. (Boolean)
67
79
  attr_accessor :clientIdAliasEnabled
@@ -76,7 +88,7 @@ module Authlete
76
88
 
77
89
  # The timestamp at which the service was created. (Integer)
78
90
  attr_accessor :createdAt
79
- alias_method :created_at, :createdAt
91
+ alias_method :created_at, :createdAt
80
92
  alias_method :created_at=, :createdAt=
81
93
 
82
94
  # The description of this service. (String)
@@ -170,9 +182,14 @@ module Authlete
170
182
  # The key ID to identify a JWK used for ID token signature using an
171
183
  # asymmetric key. (String)
172
184
  attr_accessor :idTokenSignatureKeyId
173
- alias_method :id_token_signature_key_id, :idTokenSignatureKeyId
185
+ alias_method :id_token_signature_key_id, :idTokenSignatureKeyId
174
186
  alias_method :id_token_signature_key_id=, :idTokenSignatureKeyId=
175
187
 
188
+ # The URI of the introspection endpoint. (String)
189
+ attr_accessor :introspectionEndpoint
190
+ alias_method :introspection_endpoint, :introspectionEndpoint
191
+ alias_method :introspection_endpoint=, :introspectionEndpoint=
192
+
176
193
  # The issuer identifier of this OpenID Provider. (URI)
177
194
  attr_accessor :issuer
178
195
 
@@ -192,6 +209,12 @@ module Authlete
192
209
  alias_method :modified_at, :modifiedAt
193
210
  alias_method :modified_at=, :modifiedAt=
194
211
 
212
+ # The flag that indicates whether the service will validate the PKI certificate chain
213
+ # for MTLS based authentication. (Boolean)
214
+ attr_accessor :mutualTlsValidatePkiCertChain
215
+ alias_method :mutual_tls_validate_pki_cert_chain, :mutualTlsValidatePkiCertChain
216
+ alias_method :mutual_tls_validate_pki_cert_chain=, :mutualTlsValidatePkiCertChain=
217
+
195
218
  # The service number. (Integer)
196
219
  attr_accessor :number
197
220
 
@@ -248,7 +271,7 @@ module Authlete
248
271
  # The flag to indicate whether the number of access tokens
249
272
  # per subject (and per client) is at most one or can be more. (Boolean)
250
273
  attr_accessor :singleAccessTokenPerSubject
251
- alias_method :single_access_token_per_subject, :singleAccessTokenPerSubject
274
+ alias_method :single_access_token_per_subject, :singleAccessTokenPerSubject
252
275
  alias_method :single_access_token_per_subject=, :singleAccessTokenPerSubject=
253
276
 
254
277
  # The list of SNS credentials. (SnsCredentials array)
@@ -335,6 +358,12 @@ module Authlete
335
358
  alias_method :supported_ui_locales, :supportedUiLocales
336
359
  alias_method :supported_ui_locales=, :supportedUiLocales=
337
360
 
361
+ # The flag that indicates whether the service offers TLS client certificate
362
+ # bound access tokens (Boolean)
363
+ attr_accessor :tlsClientCertificateBoundAccessTokens
364
+ alias_method :tls_client_certificate_bound_access_tokens, :tlsClientCertificateBoundAccessTokens
365
+ alias_method :tls_client_certificate_bound_access_tokens=, :tlsClientCertificateBoundAccessTokens=
366
+
338
367
  # The URI of the token endpoint. (URI)
339
368
  attr_accessor :tokenEndpoint
340
369
  alias_method :token_endpoint, :tokenEndpoint
@@ -345,6 +374,12 @@ module Authlete
345
374
  alias_method :tos_uri, :tosUri
346
375
  alias_method :tos_uri=, :tosUri=
347
376
 
377
+ # The list of trusted root certificates, used when the service validates client
378
+ # certificate paths. (String array)
379
+ attr_accessor :trustedRootCertificates
380
+ alias_method :trusted_root_certificates, :trustedRootCertificates
381
+ alias_method :trusted_root_certificates=, :trustedRootCertificates=
382
+
348
383
  # The URI of user info endpoint. (URI)
349
384
  attr_accessor :userInfoEndpoint
350
385
  alias_method :user_info_endpoint, :userInfoEndpoint
@@ -356,32 +391,13 @@ module Authlete
356
391
  alias_method :user_info_signature_key_id, :userInfoSignatureKeyId
357
392
  alias_method :user_info_signature_key_id=, :userInfoSignatureKeyId=
358
393
 
359
- # The flag that indicates whether the service offers TLS client certificate
360
- # bound access tokens (Boolean)
361
- attr_accessor :tlsClientCertificateBoundAccessTokens
362
- alias_method :tls_client_certificate_bound_access_tokens, :tlsClientCertificateBoundAccessTokens
363
- alias_method :tls_client_certificate_bound_access_tokens=, :tlsClientCertificateBoundAccessTokens=
364
-
365
- # The flag that indicates whether the service will validate the PKI certificate chain
366
- # for MTLS based authentication. (Boolean)
367
- attr_accessor :mutualTlsValidatePkiCertChain
368
- alias_method :mutual_tls_validate_pki_cert_chain, :mutualTlsValidatePkiCertChain
369
- alias_method :mutual_tls_validate_pki_cert_chain=, :mutualTlsValidatePkiCertChain=
370
-
371
-
372
- # The list of trusted root certificates, used when the service validates client
373
- # certificate paths. (String array)
374
- attr_accessor :trustedRootCertificates
375
- alias_method :trusted_root_certificates, :trustedRootCertificates
376
- alias_method :trusted_root_certificates=, :trustedRootCertificates=
377
-
378
-
379
394
  private
380
395
 
381
396
  # Integer attributes.
382
397
  INTEGER_ATTRIBUTES = ::Set.new([
383
- :accessTokenDuration, :apiKey, :clientsPerDeveloper, :createdAt,
384
- :idTokenDuration, :modifiedAt, :number, :refreshTokenDuration, :serviceOwnerNumber
398
+ :accessTokenDuration, :apiKey, :authorizationResponseDuration, :clientsPerDeveloper,
399
+ :createdAt, :idTokenDuration, :modifiedAt, :number, :refreshTokenDuration,
400
+ :serviceOwnerNumber
385
401
  ])
386
402
 
387
403
  # Boolean attributes.
@@ -390,17 +406,18 @@ module Authlete
390
406
  :directIntrospectionEndpointEnabled, :directJwksEndpointEnabled,
391
407
  :directRevocationEndpointEnabled, :directTokenEndpointEnabled,
392
408
  :directUserInfoEndpointEnabled, :errorDescriptionOmitted, :errorUriOmitted,
393
- :pkceRequired, :refreshTokenKept, :singleAccessTokenPerSubject,
394
- :tlsClientCertificateBoundAccessTokens, :mutualTlsValidatePkiCertChain
409
+ :mutualTlsValidatePkiCertChain, :pkceRequired, :refreshTokenKept,
410
+ :singleAccessTokenPerSubject, :tlsClientCertificateBoundAccessTokens
395
411
  ])
396
412
 
397
413
  # String attributes.
398
414
  STRING_ATTRIBUTES = ::Set.new([
399
415
  :accessTokenType, :apiSecret, :authenticationCallbackApiKey,
400
416
  :authenticationCallbackApiSecret, :authenticationCallbackEndpoint,
401
- :authorizationEndpoint, :description, :developerAuthenticationCallbackApiKey,
402
- :developerAuthenticationCallbackApiSecret, :developerAuthenticationCallbackEndpoint,
403
- :idTokenSignatureKeyId, :issuer, :jwks, :jwksUri, :policyUri, :registrationEndpoint,
417
+ :authorizationEndpoint, :authorizationSignatureKeyId, :description,
418
+ :developerAuthenticationCallbackApiKey, :developerAuthenticationCallbackApiSecret,
419
+ :developerAuthenticationCallbackEndpoint, :idTokenSignatureKeyId,
420
+ :introspectionEndpoint, :issuer, :jwks, :jwksUri, :policyUri, :registrationEndpoint,
404
421
  :serviceDocumentation, :serviceName, :tokenEndpoint, :tosUri, :userInfoEndpoint,
405
422
  :userInfoSignatureKeyId, :revocationEndpoint
406
423
  ])
@@ -416,7 +433,7 @@ module Authlete
416
433
 
417
434
  # SNS credentials array attributes.
418
435
  SNS_CREDENTIALS_ARRAY_ATTRIBUTES = ::Set.new([
419
- :snsCredentials, :developerSnsCredentials
436
+ :developerSnsCredentials, :snsCredentials
420
437
  ])
421
438
 
422
439
  # Mapping from snake cases to camel cases.
@@ -429,6 +446,8 @@ module Authlete
429
446
  :authentication_callback_api_secret => :authenticationCallbackApiSecret,
430
447
  :authentication_callback_endpoint => :authenticationCallbackEndpoint,
431
448
  :authorization_endpoint => :authorizationEndpoint,
449
+ :authorization_response_duration => :authorizationResponseDuration,
450
+ :authorization_signature_key_id => :authorizationSignatureKeyId,
432
451
  :developer_authentication_callback_api_key => :developerAuthenticationCallbackApiKey,
433
452
  :developer_authentication_callback_api_secret => :developerAuthenticationCallbackApiSecret,
434
453
  :developer_authentication_callback_endpoint => :developerAuthenticationCallbackEndpoint,
@@ -446,8 +465,10 @@ module Authlete
446
465
  :error_uri_omitted => :errorUriOmitted,
447
466
  :id_token_duration => :idTokenDuration,
448
467
  :id_token_signature_key_id => :idTokenSignatureKeyId,
468
+ :introspection_endpoint => :introspectionEndpoint,
449
469
  :jwks_uri => :jwksUri,
450
470
  :modified_at => :modifiedAt,
471
+ :mutual_tls_validate_pki_cert_chain => :mutualTlsValidatePkiCertChain,
451
472
  :pkce_required => :pkceRequired,
452
473
  :policy_uri => :policyUri,
453
474
  :refresh_token_duration => :refreshTokenDuration,
@@ -472,13 +493,12 @@ module Authlete
472
493
  :supported_snses => :supportedSnses,
473
494
  :supported_token_auth_methods => :supportedTokenAuthMethods,
474
495
  :supported_ui_locales => :supportedUiLocales,
496
+ :tls_client_certificate_bound_access_tokens => :tlsClientCertificateBoundAccessTokens,
475
497
  :token_endpoint => :tokenEndpoint,
476
498
  :tos_uri => :tosUri,
499
+ :trusted_root_certificates => :trustedRootCertificates,
477
500
  :user_info_endpoint => :userInfoEndpoint,
478
- :user_info_signature_key_id => :userInfoSignatureKeyId,
479
- :tls_client_certificate_bound_access_tokens => :tlsClientCertificateBoundAccessTokens,
480
- :mutual_tls_validate_pki_cert_chain => :mutualTlsValidatePkiCertChain,
481
- :trusted_root_certificates => :trustedRootCertificates
501
+ :user_info_signature_key_id => :userInfoSignatureKeyId
482
502
  }
483
503
 
484
504
  # The constructor
@@ -16,5 +16,5 @@
16
16
 
17
17
 
18
18
  module Authlete
19
- VERSION = "1.0.9"
19
+ VERSION = "1.0.10"
20
20
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: authlete
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.0.9
4
+ version: 1.0.10
5
5
  platform: ruby
6
6
  authors:
7
7
  - Takahiko Kawasaki
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2018-07-05 00:00:00.000000000 Z
11
+ date: 2018-11-12 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: rest-client