authlete 1.0.10 → 1.0.11
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- checksums.yaml +4 -4
- data/lib/authlete/model/client.rb +31 -3
- data/lib/authlete/model/service.rb +66 -24
- data/lib/authlete/version.rb +1 -1
- metadata +2 -2
checksums.yaml
CHANGED
@@ -1,7 +1,7 @@
|
|
1
1
|
---
|
2
2
|
SHA1:
|
3
|
-
metadata.gz:
|
4
|
-
data.tar.gz:
|
3
|
+
metadata.gz: de60afc02ade827ea64087dc062490ba90fdf672
|
4
|
+
data.tar.gz: a0dc92a108f6db1a78efa48e99c639dfb6fe1870
|
5
5
|
SHA512:
|
6
|
-
metadata.gz:
|
7
|
-
data.tar.gz:
|
6
|
+
metadata.gz: 43929678536ec4264845f24a8d90c4f14638d98bbee8ffc66241ebf2c46ad45033bb86b62589b98a12625d4c4180124c16d8462ba6e2487e161ff96689bc89e0
|
7
|
+
data.tar.gz: 8ba6ce4747ad936c958877261e659be7495138c35894f7aae85eec05f19823bb50b3282d1b8b04eea61b64ec9890399ce2d568c244c60302f6ae151e1fec8a29
|
@@ -304,6 +304,28 @@ module Authlete
|
|
304
304
|
alias_method :authorization_encryption_enc, :authorizationEncryptionEnc
|
305
305
|
alias_method :authorization_encryption_enc=, :authorizationEncryptionEnc=
|
306
306
|
|
307
|
+
# The backchannel token delivery mode. (String)
|
308
|
+
attr_accessor :bcDeliveryMode
|
309
|
+
alias_method :bc_delivery_mode, :bcDeliveryMode
|
310
|
+
alias_method :bc_delivery_mode=, :bcDeliveryMode=
|
311
|
+
|
312
|
+
# The URI of backchannel client notification endpoint. (String)
|
313
|
+
attr_accessor :bcNotificationEndpoint
|
314
|
+
alias_method :bc_notification_endpoint, :bcNotificationEndpoint
|
315
|
+
alias_method :bc_notification_endpoint=, :bcNotificationEndpoint=
|
316
|
+
|
317
|
+
# The signature algorithm of the request to the backchannel authentication
|
318
|
+
# endpoint. (String)
|
319
|
+
attr_accessor :bcRequestSignAlg
|
320
|
+
alias_method :bc_request_sign_alg, :bcRequestSignAlg
|
321
|
+
alias_method :bc_request_sign_alg=, :bcRequestSignAlg=
|
322
|
+
|
323
|
+
# The flag which indicates whether a user code is required when this
|
324
|
+
# client makes a backchannel authentication request. (Boolean)
|
325
|
+
attr_accessor :bcUserCodeRequired
|
326
|
+
alias_method :bc_user_code_required, :bcUserCodeRequired
|
327
|
+
alias_method :bc_user_code_required=, :bcUserCodeRequired=
|
328
|
+
|
307
329
|
private
|
308
330
|
|
309
331
|
# Integer attributes.
|
@@ -313,7 +335,8 @@ module Authlete
|
|
313
335
|
|
314
336
|
# Boolean attributes.
|
315
337
|
BOOLEAN_ATTRIBUTES = ::Set.new([
|
316
|
-
:authTimeRequired, :clientIdAliasEnabled, :tlsClientCertificateBoundAccessTokens
|
338
|
+
:authTimeRequired, :clientIdAliasEnabled, :tlsClientCertificateBoundAccessTokens,
|
339
|
+
:bcUserCodeRequired
|
317
340
|
])
|
318
341
|
|
319
342
|
# String attributes.
|
@@ -325,7 +348,8 @@ module Authlete
|
|
325
348
|
:userInfoEncryptionEnc, :requestSignAlg, :requestEncryptionAlg, :requestEncryptionEnc,
|
326
349
|
:tokenAuthMethod, :tokenAuthSignAlg, :loginUri, :description, :tlsClientAuthSubjectDn,
|
327
350
|
:selfSignedCertificateKeyId, :authorizationSignAlg, :authorizationEncryptionAlg,
|
328
|
-
:authorizationEncryptionEnc
|
351
|
+
:authorizationEncryptionEnc, :bcDeliveryMode, :bcNotificationEndpoint,
|
352
|
+
:bcRequestSignAlg
|
329
353
|
])
|
330
354
|
|
331
355
|
# String array attributes.
|
@@ -386,7 +410,11 @@ module Authlete
|
|
386
410
|
:self_signed_certificate_key_id => :selfSignedCertificateKeyId,
|
387
411
|
:authorization_sign_alg => :authorizationSignAlg,
|
388
412
|
:authorization_encryption_alg => :authorizationEncryptionAlg,
|
389
|
-
:authorization_encryption_enc => :authorizationEncryptionEnc
|
413
|
+
:authorization_encryption_enc => :authorizationEncryptionEnc,
|
414
|
+
:bc_delivery_mode => :bcDeliveryMode,
|
415
|
+
:bc_notification_endpoint => :bcNotificationEndpoint,
|
416
|
+
:bc_request_sign_alg => :bcRequestSignAlg,
|
417
|
+
:bc_user_code_required => :bcUserCodeRequired
|
390
418
|
}
|
391
419
|
|
392
420
|
# The constructor
|
@@ -32,7 +32,14 @@ module Authlete
|
|
32
32
|
alias_method :access_token_type, :accessTokenType
|
33
33
|
alias_method :access_token_type=, :accessTokenType=
|
34
34
|
|
35
|
-
# The
|
35
|
+
# The allowable clock skew between the server and clients in seconds.
|
36
|
+
# The clock skew is taken into consideration when time-related claims
|
37
|
+
# in a JWT (e.g. +exp+, +iat+, +nbf+) are verified. (Integer)
|
38
|
+
attr_accessor :allowableClockSkew
|
39
|
+
alias_method :allowable_clock_skew, :allowableClockSkew
|
40
|
+
alias_method :allowable_clock_skew=, :allowableClockSkew=
|
41
|
+
|
42
|
+
# The API key. (Integer)
|
36
43
|
attr_accessor :apiKey
|
37
44
|
alias_method :api_key, :apiKey
|
38
45
|
alias_method :api_key=, :apiKey=
|
@@ -52,12 +59,12 @@ module Authlete
|
|
52
59
|
alias_method :authentication_callback_api_secret, :authenticationCallbackApiSecret
|
53
60
|
alias_method :authentication_callback_api_secret=, :authenticationCallbackApiSecret=
|
54
61
|
|
55
|
-
# The URI of the authentication callback endpoint. (
|
62
|
+
# The URI of the authentication callback endpoint. (String)
|
56
63
|
attr_accessor :authenticationCallbackEndpoint
|
57
64
|
alias_method :authentication_callback_endpoint, :authenticationCallbackEndpoint
|
58
65
|
alias_method :authentication_callback_endpoint=, :authenticationCallbackEndpoint=
|
59
66
|
|
60
|
-
# The URI of the authorization endpoint. (
|
67
|
+
# The URI of the authorization endpoint. (String)
|
61
68
|
attr_accessor :authorizationEndpoint
|
62
69
|
alias_method :authorization_endpoint, :authorizationEndpoint
|
63
70
|
alias_method :authorization_endpoint=, :authorizationEndpoint=
|
@@ -74,6 +81,28 @@ module Authlete
|
|
74
81
|
alias_method :authorization_signature_key_id, :authorizationSignatureKeyId
|
75
82
|
alias_method :authorization_signature_key_id=, :authorizationSignatureKeyId=
|
76
83
|
|
84
|
+
# The URI of the backchannel authentication endpoint. (String)
|
85
|
+
attr_accessor :backchannelAuthenticationEndpoint
|
86
|
+
alias_method :backchannel_authentication_endpoint, :backchannelAuthenticationEndpoint
|
87
|
+
alias_method :backchannel_authentication_endpoint=, :backchannelAuthenticationEndpoint=
|
88
|
+
|
89
|
+
# The duration of backchannel authentication request IDs in seconds.
|
90
|
+
# (Integer)
|
91
|
+
attr_accessor :backchannelAuthReqIdDuration
|
92
|
+
alias_method :backchannel_auth_req_id_duration, :backchannelAuthReqIdDuration
|
93
|
+
alias_method :backchannel_auth_req_id_duration=, :backchannelAuthReqIdDuration=
|
94
|
+
|
95
|
+
# The minimum interval between polling requests in seconds. (Integer)
|
96
|
+
attr_accessor :backchannelPollingInterval
|
97
|
+
alias_method :backchannel_polling_interval, :backchannelPollingInterval
|
98
|
+
alias_method :backchannel_polling_interval=, :backchannelPollingInterval=
|
99
|
+
|
100
|
+
# The flag which indicates whether the +user_code+ request parameter
|
101
|
+
# is supported at the backchannel authentication endpoint. (Boolean)
|
102
|
+
attr_accessor :backchannelUserCodeParameterSupported
|
103
|
+
alias_method :backchannel_user_code_parameter_supported, :backchannelUserCodeParameterSupported
|
104
|
+
alias_method :backchannel_user_code_parameter_supported=, :backchannelUserCodeParameterSupported=
|
105
|
+
|
77
106
|
# The flag which indicates whether the 'Client ID Alias' feature
|
78
107
|
# is enabled or not. (Boolean)
|
79
108
|
attr_accessor :clientIdAliasEnabled
|
@@ -104,7 +133,7 @@ module Authlete
|
|
104
133
|
alias_method :developer_authentication_callback_api_secret, :developerAuthenticationCallbackApiSecret
|
105
134
|
alias_method :developer_authentication_callback_api_secret=, :developerAuthenticationCallbackApiSecret=
|
106
135
|
|
107
|
-
# The URI of the developer authentication callback endpoint. (
|
136
|
+
# The URI of the developer authentication callback endpoint. (String)
|
108
137
|
attr_accessor :developerAuthenticationCallbackEndpoint
|
109
138
|
alias_method :developer_authentication_callback_endpoint, :developerAuthenticationCallbackEndpoint
|
110
139
|
alias_method :developer_authentication_callback_endpoint=, :developerAuthenticationCallbackEndpoint=
|
@@ -190,13 +219,13 @@ module Authlete
|
|
190
219
|
alias_method :introspection_endpoint, :introspectionEndpoint
|
191
220
|
alias_method :introspection_endpoint=, :introspectionEndpoint=
|
192
221
|
|
193
|
-
# The issuer identifier of this OpenID Provider. (
|
222
|
+
# The issuer identifier of this OpenID Provider. (String)
|
194
223
|
attr_accessor :issuer
|
195
224
|
|
196
225
|
# The JSON Web Key Set of this service. (String)
|
197
226
|
attr_accessor :jwks
|
198
227
|
|
199
|
-
# The URI of the service's JSON Web Key Set. (
|
228
|
+
# The URI of the service's JSON Web Key Set. (String)
|
200
229
|
attr_accessor :jwksUri
|
201
230
|
alias_method :jwks_uri, :jwksUri
|
202
231
|
alias_method :jwks_uri=, :jwksUri=
|
@@ -226,7 +255,7 @@ module Authlete
|
|
226
255
|
alias_method :pkce_required, :pkceRequired
|
227
256
|
alias_method :pkce_required=, :pkceRequired=
|
228
257
|
|
229
|
-
# The URI of the service's policy page. (
|
258
|
+
# The URI of the service's policy page. (String)
|
230
259
|
attr_accessor :policyUri
|
231
260
|
alias_method :policy_uri, :policyUri
|
232
261
|
alias_method :policy_uri=, :policyUri=
|
@@ -243,17 +272,17 @@ module Authlete
|
|
243
272
|
alias_method :refresh_token_kept, :refreshTokenKept
|
244
273
|
alias_method :refresh_token_kept=, :refreshTokenKept=
|
245
274
|
|
246
|
-
# The URI of the registration endpoint. (
|
275
|
+
# The URI of the registration endpoint. (String)
|
247
276
|
attr_accessor :registrationEndpoint
|
248
277
|
alias_method :registration_endpoint, :registrationEndpoint
|
249
278
|
alias_method :registration_endpoint=, :registrationEndpoint=
|
250
279
|
|
251
|
-
# The URI of the token revocation endpoint. (
|
280
|
+
# The URI of the token revocation endpoint. (String)
|
252
281
|
attr_accessor :revocationEndpoint
|
253
282
|
alias_method :revocation_endpoint, :revocationEndpoint
|
254
283
|
alias_method :revocation_endpoint=, :revocationEndpoint=
|
255
284
|
|
256
|
-
# The URI of the service's documentation. (
|
285
|
+
# The URI of the service's documentation. (String)
|
257
286
|
attr_accessor :serviceDocumentation
|
258
287
|
alias_method :service_documentation, :serviceDocumentation
|
259
288
|
alias_method :service_documentation=, :serviceDocumentation=
|
@@ -353,6 +382,12 @@ module Authlete
|
|
353
382
|
alias_method :supported_token_auth_methods, :supportedTokenAuthMethods
|
354
383
|
alias_method :supported_token_auth_methods=, :supportedTokenAuthMethods=
|
355
384
|
|
385
|
+
# The list of supported backchannel token delivery modes. (String array)
|
386
|
+
# Valid values are "POLL", "PING" and "PUSH".
|
387
|
+
attr_accessor :supportedBackchannelTokenDeliveryModes
|
388
|
+
alias_method :supported_backchannel_token_delivery_modes, :supportedBackchannelTokenDeliveryModes
|
389
|
+
alias_method :supported_backchannel_token_delivery_modes=, :supportedBackchannelTokenDeliveryModes=
|
390
|
+
|
356
391
|
# The list of supported UI locales. (String array)
|
357
392
|
attr_accessor :supportedUiLocales
|
358
393
|
alias_method :supported_ui_locales, :supportedUiLocales
|
@@ -364,12 +399,12 @@ module Authlete
|
|
364
399
|
alias_method :tls_client_certificate_bound_access_tokens, :tlsClientCertificateBoundAccessTokens
|
365
400
|
alias_method :tls_client_certificate_bound_access_tokens=, :tlsClientCertificateBoundAccessTokens=
|
366
401
|
|
367
|
-
# The URI of the token endpoint. (
|
402
|
+
# The URI of the token endpoint. (String)
|
368
403
|
attr_accessor :tokenEndpoint
|
369
404
|
alias_method :token_endpoint, :tokenEndpoint
|
370
405
|
alias_method :token_endpoint=, :tokenEndpoint=
|
371
406
|
|
372
|
-
# The URI of the service's "Terms Of Service" page. (
|
407
|
+
# The URI of the service's "Terms Of Service" page. (String)
|
373
408
|
attr_accessor :tosUri
|
374
409
|
alias_method :tos_uri, :tosUri
|
375
410
|
alias_method :tos_uri=, :tosUri=
|
@@ -380,7 +415,7 @@ module Authlete
|
|
380
415
|
alias_method :trusted_root_certificates, :trustedRootCertificates
|
381
416
|
alias_method :trusted_root_certificates=, :trustedRootCertificates=
|
382
417
|
|
383
|
-
# The URI of user info endpoint. (
|
418
|
+
# The URI of user info endpoint. (String)
|
384
419
|
attr_accessor :userInfoEndpoint
|
385
420
|
alias_method :user_info_endpoint, :userInfoEndpoint
|
386
421
|
alias_method :user_info_endpoint=, :userInfoEndpoint=
|
@@ -395,16 +430,17 @@ module Authlete
|
|
395
430
|
|
396
431
|
# Integer attributes.
|
397
432
|
INTEGER_ATTRIBUTES = ::Set.new([
|
398
|
-
:accessTokenDuration, :
|
433
|
+
:accessTokenDuration, :allowableClockSkew, :apiKey, :authorizationResponseDuration,
|
434
|
+
:backchannelAuthReqIdDuration, :backchannelPollingInterval, :clientsPerDeveloper,
|
399
435
|
:createdAt, :idTokenDuration, :modifiedAt, :number, :refreshTokenDuration,
|
400
436
|
:serviceOwnerNumber
|
401
437
|
])
|
402
438
|
|
403
439
|
# Boolean attributes.
|
404
440
|
BOOLEAN_ATTRIBUTES = ::Set.new([
|
405
|
-
:
|
406
|
-
:
|
407
|
-
:directRevocationEndpointEnabled, :directTokenEndpointEnabled,
|
441
|
+
:backchannelUserCodeParameterSupported, :clientIdAliasEnabled,
|
442
|
+
:directAuthorizationEndpointEnabled, :directIntrospectionEndpointEnabled,
|
443
|
+
:directJwksEndpointEnabled, :directRevocationEndpointEnabled, :directTokenEndpointEnabled,
|
408
444
|
:directUserInfoEndpointEnabled, :errorDescriptionOmitted, :errorUriOmitted,
|
409
445
|
:mutualTlsValidatePkiCertChain, :pkceRequired, :refreshTokenKept,
|
410
446
|
:singleAccessTokenPerSubject, :tlsClientCertificateBoundAccessTokens
|
@@ -414,8 +450,8 @@ module Authlete
|
|
414
450
|
STRING_ATTRIBUTES = ::Set.new([
|
415
451
|
:accessTokenType, :apiSecret, :authenticationCallbackApiKey,
|
416
452
|
:authenticationCallbackApiSecret, :authenticationCallbackEndpoint,
|
417
|
-
:authorizationEndpoint, :authorizationSignatureKeyId, :
|
418
|
-
:developerAuthenticationCallbackApiKey, :developerAuthenticationCallbackApiSecret,
|
453
|
+
:authorizationEndpoint, :authorizationSignatureKeyId, :backchannelAuthenticationEndpoint,
|
454
|
+
:description, :developerAuthenticationCallbackApiKey, :developerAuthenticationCallbackApiSecret,
|
419
455
|
:developerAuthenticationCallbackEndpoint, :idTokenSignatureKeyId,
|
420
456
|
:introspectionEndpoint, :issuer, :jwks, :jwksUri, :policyUri, :registrationEndpoint,
|
421
457
|
:serviceDocumentation, :serviceName, :tokenEndpoint, :tosUri, :userInfoEndpoint,
|
@@ -424,11 +460,11 @@ module Authlete
|
|
424
460
|
|
425
461
|
# String array attributes.
|
426
462
|
STRING_ARRAY_ATTRIBUTES = ::Set.new([
|
427
|
-
:supportedAcrs, :
|
428
|
-
:
|
429
|
-
:
|
430
|
-
:
|
431
|
-
:trustedRootCertificates
|
463
|
+
:supportedAcrs, :supportedBackchannelTokenDeliveryModes, :supportedClaimLocales,
|
464
|
+
:supportedClaims, :supportedClaimTypes, :supportedDeveloperSnses,
|
465
|
+
:supportedDisplays, :supportedGrantTypes, :supportedResponseTypes,
|
466
|
+
:supportedServiceProfiles, :supportedSnses, :supportedTokenAuthMethods,
|
467
|
+
:supportedUiLocales, :trustedRootCertificates
|
432
468
|
])
|
433
469
|
|
434
470
|
# SNS credentials array attributes.
|
@@ -440,6 +476,7 @@ module Authlete
|
|
440
476
|
SNAKE_TO_CAMEL = {
|
441
477
|
:access_token_duration => :accessTokenDuration,
|
442
478
|
:access_token_type => :accessTokenType,
|
479
|
+
:allowable_clock_skew => :allowableClockSkew,
|
443
480
|
:api_key => :apiKey,
|
444
481
|
:api_secret => :apiSecret,
|
445
482
|
:authentication_callback_api_key => :authenticationCallbackApiKey,
|
@@ -448,6 +485,10 @@ module Authlete
|
|
448
485
|
:authorization_endpoint => :authorizationEndpoint,
|
449
486
|
:authorization_response_duration => :authorizationResponseDuration,
|
450
487
|
:authorization_signature_key_id => :authorizationSignatureKeyId,
|
488
|
+
:backchannel_authentication_endpoint => :backchannelAuthenticationEndpoint,
|
489
|
+
:backchannel_auth_req_id_duration => :backchannelAuthReqIdDuration,
|
490
|
+
:backchannel_polling_interval => :backchannelPollingInterval,
|
491
|
+
:backchannel_user_code_parameter_supported => :backchannelUserCodeParameterSupported,
|
451
492
|
:developer_authentication_callback_api_key => :developerAuthenticationCallbackApiKey,
|
452
493
|
:developer_authentication_callback_api_secret => :developerAuthenticationCallbackApiSecret,
|
453
494
|
:developer_authentication_callback_endpoint => :developerAuthenticationCallbackEndpoint,
|
@@ -481,6 +522,7 @@ module Authlete
|
|
481
522
|
:single_access_token_per_subject => :singleAccessTokenPerSubject,
|
482
523
|
:sns_credentials => :snsCredentials,
|
483
524
|
:supported_acrs => :supportedAcrs,
|
525
|
+
:supported_backchannel_token_delivery_modes => :supportedBackchannelTokenDeliveryModes,
|
484
526
|
:supported_claim_locales => :supportedClaimLocales,
|
485
527
|
:supported_claims => :supportedClaims,
|
486
528
|
:supported_claim_types => :supportedClaimTypes,
|
data/lib/authlete/version.rb
CHANGED
metadata
CHANGED
@@ -1,14 +1,14 @@
|
|
1
1
|
--- !ruby/object:Gem::Specification
|
2
2
|
name: authlete
|
3
3
|
version: !ruby/object:Gem::Version
|
4
|
-
version: 1.0.
|
4
|
+
version: 1.0.11
|
5
5
|
platform: ruby
|
6
6
|
authors:
|
7
7
|
- Takahiko Kawasaki
|
8
8
|
autorequire:
|
9
9
|
bindir: bin
|
10
10
|
cert_chain: []
|
11
|
-
date: 2018-
|
11
|
+
date: 2018-12-20 00:00:00.000000000 Z
|
12
12
|
dependencies:
|
13
13
|
- !ruby/object:Gem::Dependency
|
14
14
|
name: rest-client
|