authlete_ruby_test 0.0.1.beta
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- checksums.yaml +7 -0
- data/lib/authlete/authorization.rb +1062 -0
- data/lib/authlete/authorization_management.rb +349 -0
- data/lib/authlete/ciba.rb +1064 -0
- data/lib/authlete/client.rb +118 -0
- data/lib/authlete/client_management.rb +1703 -0
- data/lib/authlete/clients.rb +784 -0
- data/lib/authlete/device_flow.rb +647 -0
- data/lib/authlete/dynamic_client_registration.rb +939 -0
- data/lib/authlete/federation.rb +433 -0
- data/lib/authlete/grant_management.rb +198 -0
- data/lib/authlete/hardware_security_keys.rb +620 -0
- data/lib/authlete/introspection.rb +540 -0
- data/lib/authlete/jose_object.rb +196 -0
- data/lib/authlete/jwk_set_endpoint.rb +195 -0
- data/lib/authlete/models/callbacks.rb +12 -0
- data/lib/authlete/models/components/access_token.rb +85 -0
- data/lib/authlete/models/components/access_token.rbi +35 -0
- data/lib/authlete/models/components/application_type.rb +24 -0
- data/lib/authlete/models/components/application_type.rbi +11 -0
- data/lib/authlete/models/components/attachment_type.rb +25 -0
- data/lib/authlete/models/components/attachment_type.rbi +11 -0
- data/lib/authlete/models/components/authorization_details_element.rb +90 -0
- data/lib/authlete/models/components/authorization_details_element.rbi +25 -0
- data/lib/authlete/models/components/authorization_fail_request.rb +45 -0
- data/lib/authlete/models/components/authorization_fail_request.rbi +17 -0
- data/lib/authlete/models/components/authorization_fail_request_reason.rb +35 -0
- data/lib/authlete/models/components/authorization_fail_request_reason.rbi +11 -0
- data/lib/authlete/models/components/authorization_fail_response.rb +47 -0
- data/lib/authlete/models/components/authorization_fail_response.rbi +19 -0
- data/lib/authlete/models/components/authorization_fail_response_action.rb +24 -0
- data/lib/authlete/models/components/authorization_fail_response_action.rbi +11 -0
- data/lib/authlete/models/components/authorization_issue_request.rb +204 -0
- data/lib/authlete/models/components/authorization_issue_request.rbi +47 -0
- data/lib/authlete/models/components/authorization_issue_response.rb +86 -0
- data/lib/authlete/models/components/authorization_issue_response.rbi +33 -0
- data/lib/authlete/models/components/authorization_issue_response_action.rb +24 -0
- data/lib/authlete/models/components/authorization_issue_response_action.rbi +11 -0
- data/lib/authlete/models/components/authorization_request.rb +57 -0
- data/lib/authlete/models/components/authorization_request.rbi +17 -0
- data/lib/authlete/models/components/authorization_response.rb +485 -0
- data/lib/authlete/models/components/authorization_response.rbi +93 -0
- data/lib/authlete/models/components/authorization_response_action.rb +26 -0
- data/lib/authlete/models/components/authorization_response_action.rbi +11 -0
- data/lib/authlete/models/components/authorization_ticket_info.rb +34 -0
- data/lib/authlete/models/components/authorization_ticket_info.rbi +13 -0
- data/lib/authlete/models/components/authorization_ticket_info_request.rb +33 -0
- data/lib/authlete/models/components/authorization_ticket_info_request.rbi +13 -0
- data/lib/authlete/models/components/authorization_ticket_info_response.rb +45 -0
- data/lib/authlete/models/components/authorization_ticket_info_response.rbi +19 -0
- data/lib/authlete/models/components/authorization_ticket_info_response_action.rb +24 -0
- data/lib/authlete/models/components/authorization_ticket_info_response_action.rbi +11 -0
- data/lib/authlete/models/components/authorization_ticket_update_request.rb +37 -0
- data/lib/authlete/models/components/authorization_ticket_update_request.rbi +15 -0
- data/lib/authlete/models/components/authorization_ticket_update_response.rb +45 -0
- data/lib/authlete/models/components/authorization_ticket_update_response.rbi +19 -0
- data/lib/authlete/models/components/authorization_ticket_update_response_action.rb +24 -0
- data/lib/authlete/models/components/authorization_ticket_update_response_action.rbi +11 -0
- data/lib/authlete/models/components/authz_details.rb +37 -0
- data/lib/authlete/models/components/authz_details.rbi +13 -0
- data/lib/authlete/models/components/backchannel_authentication_complete_request.rb +142 -0
- data/lib/authlete/models/components/backchannel_authentication_complete_request.rbi +47 -0
- data/lib/authlete/models/components/backchannel_authentication_complete_request_result.rb +25 -0
- data/lib/authlete/models/components/backchannel_authentication_complete_request_result.rbi +11 -0
- data/lib/authlete/models/components/backchannel_authentication_complete_response.rb +186 -0
- data/lib/authlete/models/components/backchannel_authentication_complete_response.rbi +67 -0
- data/lib/authlete/models/components/backchannel_authentication_complete_response_action.rb +24 -0
- data/lib/authlete/models/components/backchannel_authentication_complete_response_action.rbi +11 -0
- data/lib/authlete/models/components/backchannel_authentication_fail_request.rb +56 -0
- data/lib/authlete/models/components/backchannel_authentication_fail_request.rbi +19 -0
- data/lib/authlete/models/components/backchannel_authentication_fail_request_reason.rb +32 -0
- data/lib/authlete/models/components/backchannel_authentication_fail_request_reason.rbi +11 -0
- data/lib/authlete/models/components/backchannel_authentication_fail_response.rb +47 -0
- data/lib/authlete/models/components/backchannel_authentication_fail_response.rbi +19 -0
- data/lib/authlete/models/components/backchannel_authentication_fail_response_action.rb +23 -0
- data/lib/authlete/models/components/backchannel_authentication_fail_response_action.rbi +11 -0
- data/lib/authlete/models/components/backchannel_authentication_issue_request.rb +34 -0
- data/lib/authlete/models/components/backchannel_authentication_issue_request.rbi +13 -0
- data/lib/authlete/models/components/backchannel_authentication_issue_response.rb +63 -0
- data/lib/authlete/models/components/backchannel_authentication_issue_response.rbi +25 -0
- data/lib/authlete/models/components/backchannel_authentication_issue_response_action.rb +23 -0
- data/lib/authlete/models/components/backchannel_authentication_issue_response_action.rbi +11 -0
- data/lib/authlete/models/components/backchannel_authentication_request.rb +91 -0
- data/lib/authlete/models/components/backchannel_authentication_request.rbi +27 -0
- data/lib/authlete/models/components/backchannel_authentication_response.rb +272 -0
- data/lib/authlete/models/components/backchannel_authentication_response.rbi +85 -0
- data/lib/authlete/models/components/backchannel_authentication_response_action.rb +24 -0
- data/lib/authlete/models/components/backchannel_authentication_response_action.rbi +11 -0
- data/lib/authlete/models/components/cimd_options.rb +67 -0
- data/lib/authlete/models/components/cimd_options.rbi +17 -0
- data/lib/authlete/models/components/claim_type.rb +23 -0
- data/lib/authlete/models/components/claim_type.rbi +11 -0
- data/lib/authlete/models/components/client.rb +920 -0
- data/lib/authlete/models/components/client.rbi +219 -0
- data/lib/authlete/models/components/client_auth_method.rb +31 -0
- data/lib/authlete/models/components/client_auth_method.rbi +11 -0
- data/lib/authlete/models/components/client_authorization_delete_response.rb +71 -0
- data/lib/authlete/models/components/client_authorization_delete_response.rbi +27 -0
- data/lib/authlete/models/components/client_authorization_get_list_response.rb +59 -0
- data/lib/authlete/models/components/client_authorization_get_list_response.rbi +23 -0
- data/lib/authlete/models/components/client_authorization_update_request.rb +43 -0
- data/lib/authlete/models/components/client_authorization_update_request.rbi +15 -0
- data/lib/authlete/models/components/client_authorization_update_response.rb +37 -0
- data/lib/authlete/models/components/client_authorization_update_response.rbi +15 -0
- data/lib/authlete/models/components/client_extension.rb +94 -0
- data/lib/authlete/models/components/client_extension.rbi +23 -0
- data/lib/authlete/models/components/client_extension_requestable_scopes_get_response.rb +33 -0
- data/lib/authlete/models/components/client_extension_requestable_scopes_get_response.rbi +13 -0
- data/lib/authlete/models/components/client_extension_requestable_scopes_update_request.rb +43 -0
- data/lib/authlete/models/components/client_extension_requestable_scopes_update_request.rbi +13 -0
- data/lib/authlete/models/components/client_extension_requestable_scopes_update_response.rb +33 -0
- data/lib/authlete/models/components/client_extension_requestable_scopes_update_response.rbi +13 -0
- data/lib/authlete/models/components/client_flag_update_request.rb +34 -0
- data/lib/authlete/models/components/client_flag_update_request.rbi +13 -0
- data/lib/authlete/models/components/client_flag_update_response.rb +37 -0
- data/lib/authlete/models/components/client_flag_update_response.rbi +15 -0
- data/lib/authlete/models/components/client_get_list_response.rb +50 -0
- data/lib/authlete/models/components/client_get_list_response.rbi +19 -0
- data/lib/authlete/models/components/client_granted_scopes_delete_response.rb +37 -0
- data/lib/authlete/models/components/client_granted_scopes_delete_response.rbi +15 -0
- data/lib/authlete/models/components/client_input.rb +868 -0
- data/lib/authlete/models/components/client_input.rbi +203 -0
- data/lib/authlete/models/components/client_limited.rb +76 -0
- data/lib/authlete/models/components/client_limited.rbi +29 -0
- data/lib/authlete/models/components/client_limited_authorization.rb +120 -0
- data/lib/authlete/models/components/client_limited_authorization.rbi +41 -0
- data/lib/authlete/models/components/client_registration_response.rb +52 -0
- data/lib/authlete/models/components/client_registration_response.rbi +21 -0
- data/lib/authlete/models/components/client_registration_response_action.rb +28 -0
- data/lib/authlete/models/components/client_registration_response_action.rbi +11 -0
- data/lib/authlete/models/components/client_registration_type.rb +25 -0
- data/lib/authlete/models/components/client_registration_type.rbi +11 -0
- data/lib/authlete/models/components/client_secret_refresh_response.rb +47 -0
- data/lib/authlete/models/components/client_secret_refresh_response.rbi +19 -0
- data/lib/authlete/models/components/client_secret_update_request.rb +35 -0
- data/lib/authlete/models/components/client_secret_update_request.rbi +13 -0
- data/lib/authlete/models/components/client_secret_update_response.rb +47 -0
- data/lib/authlete/models/components/client_secret_update_response.rbi +19 -0
- data/lib/authlete/models/components/client_type.rb +24 -0
- data/lib/authlete/models/components/client_type.rbi +11 -0
- data/lib/authlete/models/components/clientsource.rb +26 -0
- data/lib/authlete/models/components/clientsource.rbi +11 -0
- data/lib/authlete/models/components/credential_issuance_order.rb +51 -0
- data/lib/authlete/models/components/credential_issuance_order.rbi +21 -0
- data/lib/authlete/models/components/credential_issuer_metadata.rb +79 -0
- data/lib/authlete/models/components/credential_issuer_metadata.rbi +29 -0
- data/lib/authlete/models/components/credential_offer_info.rb +136 -0
- data/lib/authlete/models/components/credential_offer_info.rbi +49 -0
- data/lib/authlete/models/components/credential_request_info.rb +49 -0
- data/lib/authlete/models/components/credential_request_info.rbi +21 -0
- data/lib/authlete/models/components/delivery_mode.rb +23 -0
- data/lib/authlete/models/components/delivery_mode.rbi +11 -0
- data/lib/authlete/models/components/device_authorization_request.rb +91 -0
- data/lib/authlete/models/components/device_authorization_request.rbi +27 -0
- data/lib/authlete/models/components/device_authorization_response.rb +243 -0
- data/lib/authlete/models/components/device_authorization_response.rbi +75 -0
- data/lib/authlete/models/components/device_authorization_response_action.rb +24 -0
- data/lib/authlete/models/components/device_authorization_response_action.rbi +11 -0
- data/lib/authlete/models/components/device_complete_request.rb +137 -0
- data/lib/authlete/models/components/device_complete_request.rbi +45 -0
- data/lib/authlete/models/components/device_complete_request_result.rb +25 -0
- data/lib/authlete/models/components/device_complete_request_result.rbi +11 -0
- data/lib/authlete/models/components/device_complete_response.rb +42 -0
- data/lib/authlete/models/components/device_complete_response.rbi +17 -0
- data/lib/authlete/models/components/device_complete_response_action.rb +26 -0
- data/lib/authlete/models/components/device_complete_response_action.rbi +11 -0
- data/lib/authlete/models/components/device_verification_request.rb +34 -0
- data/lib/authlete/models/components/device_verification_request.rbi +13 -0
- data/lib/authlete/models/components/device_verification_response.rb +188 -0
- data/lib/authlete/models/components/device_verification_response.rbi +59 -0
- data/lib/authlete/models/components/device_verification_response_action.rb +24 -0
- data/lib/authlete/models/components/device_verification_response_action.rbi +11 -0
- data/lib/authlete/models/components/display.rb +33 -0
- data/lib/authlete/models/components/display.rbi +11 -0
- data/lib/authlete/models/components/dynamic_scope.rb +37 -0
- data/lib/authlete/models/components/dynamic_scope.rbi +15 -0
- data/lib/authlete/models/components/fapi_mode.rb +26 -0
- data/lib/authlete/models/components/fapi_mode.rbi +11 -0
- data/lib/authlete/models/components/federation_configuration_response.rb +47 -0
- data/lib/authlete/models/components/federation_configuration_response.rbi +19 -0
- data/lib/authlete/models/components/federation_configuration_response_action.rb +23 -0
- data/lib/authlete/models/components/federation_configuration_response_action.rbi +11 -0
- data/lib/authlete/models/components/federation_registration_request.rb +39 -0
- data/lib/authlete/models/components/federation_registration_request.rbi +15 -0
- data/lib/authlete/models/components/federation_registration_response.rb +51 -0
- data/lib/authlete/models/components/federation_registration_response.rbi +21 -0
- data/lib/authlete/models/components/federation_registration_response_action.rb +24 -0
- data/lib/authlete/models/components/federation_registration_response_action.rbi +11 -0
- data/lib/authlete/models/components/g_m_request.rb +90 -0
- data/lib/authlete/models/components/g_m_request.rbi +27 -0
- data/lib/authlete/models/components/g_m_response.rb +53 -0
- data/lib/authlete/models/components/g_m_response.rbi +21 -0
- data/lib/authlete/models/components/g_m_response_action.rb +27 -0
- data/lib/authlete/models/components/g_m_response_action.rbi +11 -0
- data/lib/authlete/models/components/grant.rb +45 -0
- data/lib/authlete/models/components/grant.rbi +17 -0
- data/lib/authlete/models/components/grant_management_action.rb +29 -0
- data/lib/authlete/models/components/grant_management_action.rbi +11 -0
- data/lib/authlete/models/components/grant_scope.rb +39 -0
- data/lib/authlete/models/components/grant_scope.rbi +15 -0
- data/lib/authlete/models/components/grant_type.rb +31 -0
- data/lib/authlete/models/components/grant_type.rbi +11 -0
- data/lib/authlete/models/components/hsk.rb +71 -0
- data/lib/authlete/models/components/hsk.rbi +25 -0
- data/lib/authlete/models/components/hsk_create_request.rb +63 -0
- data/lib/authlete/models/components/hsk_create_request.rbi +21 -0
- data/lib/authlete/models/components/hsk_create_response.rb +46 -0
- data/lib/authlete/models/components/hsk_create_response.rbi +19 -0
- data/lib/authlete/models/components/hsk_create_response_action.rb +24 -0
- data/lib/authlete/models/components/hsk_create_response_action.rbi +11 -0
- data/lib/authlete/models/components/hsk_delete_response.rb +46 -0
- data/lib/authlete/models/components/hsk_delete_response.rbi +19 -0
- data/lib/authlete/models/components/hsk_delete_response_action.rb +24 -0
- data/lib/authlete/models/components/hsk_delete_response_action.rbi +11 -0
- data/lib/authlete/models/components/hsk_get_list_response.rb +45 -0
- data/lib/authlete/models/components/hsk_get_list_response.rbi +19 -0
- data/lib/authlete/models/components/hsk_get_list_response_action.rb +23 -0
- data/lib/authlete/models/components/hsk_get_list_response_action.rbi +11 -0
- data/lib/authlete/models/components/hsk_get_response.rb +46 -0
- data/lib/authlete/models/components/hsk_get_response.rbi +19 -0
- data/lib/authlete/models/components/hsk_get_response_action.rb +24 -0
- data/lib/authlete/models/components/hsk_get_response_action.rbi +11 -0
- data/lib/authlete/models/components/idtoken_reissue_request.rb +82 -0
- data/lib/authlete/models/components/idtoken_reissue_request.rbi +23 -0
- data/lib/authlete/models/components/idtoken_reissue_response.rb +52 -0
- data/lib/authlete/models/components/idtoken_reissue_response.rbi +21 -0
- data/lib/authlete/models/components/idtoken_reissue_response_action.rb +23 -0
- data/lib/authlete/models/components/idtoken_reissue_response_action.rbi +11 -0
- data/lib/authlete/models/components/introspection_request.rb +166 -0
- data/lib/authlete/models/components/introspection_request.rbi +45 -0
- data/lib/authlete/models/components/introspection_response.rb +253 -0
- data/lib/authlete/models/components/introspection_response.rbi +89 -0
- data/lib/authlete/models/components/introspection_response_action.rb +25 -0
- data/lib/authlete/models/components/introspection_response_action.rbi +11 -0
- data/lib/authlete/models/components/jose_verify_request.rb +56 -0
- data/lib/authlete/models/components/jose_verify_request.rbi +21 -0
- data/lib/authlete/models/components/jose_verify_response.rb +62 -0
- data/lib/authlete/models/components/jose_verify_response.rbi +25 -0
- data/lib/authlete/models/components/jwe_alg.rb +44 -0
- data/lib/authlete/models/components/jwe_alg.rbi +11 -0
- data/lib/authlete/models/components/jwe_enc.rb +31 -0
- data/lib/authlete/models/components/jwe_enc.rbi +11 -0
- data/lib/authlete/models/components/jws_alg.rb +42 -0
- data/lib/authlete/models/components/jws_alg.rbi +11 -0
- data/lib/authlete/models/components/named_uri.rb +37 -0
- data/lib/authlete/models/components/named_uri.rbi +15 -0
- data/lib/authlete/models/components/native_sso_logout_request.rb +34 -0
- data/lib/authlete/models/components/native_sso_logout_request.rbi +13 -0
- data/lib/authlete/models/components/native_sso_logout_response.rb +47 -0
- data/lib/authlete/models/components/native_sso_logout_response.rbi +19 -0
- data/lib/authlete/models/components/native_sso_logout_response_action.rb +24 -0
- data/lib/authlete/models/components/native_sso_logout_response_action.rbi +11 -0
- data/lib/authlete/models/components/native_sso_request.rb +97 -0
- data/lib/authlete/models/components/native_sso_request.rbi +27 -0
- data/lib/authlete/models/components/native_sso_response.rb +53 -0
- data/lib/authlete/models/components/native_sso_response.rbi +21 -0
- data/lib/authlete/models/components/native_sso_response_action.rb +24 -0
- data/lib/authlete/models/components/native_sso_response_action.rbi +11 -0
- data/lib/authlete/models/components/pair.rb +37 -0
- data/lib/authlete/models/components/pair.rbi +15 -0
- data/lib/authlete/models/components/prompt.rb +30 -0
- data/lib/authlete/models/components/prompt.rbi +11 -0
- data/lib/authlete/models/components/property.rb +43 -0
- data/lib/authlete/models/components/property.rbi +17 -0
- data/lib/authlete/models/components/pushed_authorization_request.rb +91 -0
- data/lib/authlete/models/components/pushed_authorization_request.rbi +33 -0
- data/lib/authlete/models/components/pushed_authorization_response.rb +65 -0
- data/lib/authlete/models/components/pushed_authorization_response.rbi +25 -0
- data/lib/authlete/models/components/pushed_authorization_response_action.rb +26 -0
- data/lib/authlete/models/components/pushed_authorization_response_action.rbi +11 -0
- data/lib/authlete/models/components/pushed_authorization_response_clientauthmethod.rb +30 -0
- data/lib/authlete/models/components/pushed_authorization_response_clientauthmethod.rbi +11 -0
- data/lib/authlete/models/components/response_type.rb +28 -0
- data/lib/authlete/models/components/response_type.rbi +11 -0
- data/lib/authlete/models/components/responsemode.rb +27 -0
- data/lib/authlete/models/components/responsemode.rbi +11 -0
- data/lib/authlete/models/components/revocation_request.rb +79 -0
- data/lib/authlete/models/components/revocation_request.rbi +25 -0
- data/lib/authlete/models/components/revocation_response.rb +47 -0
- data/lib/authlete/models/components/revocation_response.rbi +19 -0
- data/lib/authlete/models/components/revocation_response_action.rb +24 -0
- data/lib/authlete/models/components/revocation_response_action.rbi +11 -0
- data/lib/authlete/models/components/scope.rb +49 -0
- data/lib/authlete/models/components/scope.rbi +21 -0
- data/lib/authlete/models/components/security.rb +33 -0
- data/lib/authlete/models/components/security.rbi +13 -0
- data/lib/authlete/models/components/service.rb +1634 -0
- data/lib/authlete/models/components/service.rbi +377 -0
- data/lib/authlete/models/components/service_get_list_response.rb +52 -0
- data/lib/authlete/models/components/service_get_list_response.rbi +19 -0
- data/lib/authlete/models/components/service_input.rb +1594 -0
- data/lib/authlete/models/components/service_input.rbi +363 -0
- data/lib/authlete/models/components/service_jwks_get_response.rb +33 -0
- data/lib/authlete/models/components/service_jwks_get_response.rbi +13 -0
- data/lib/authlete/models/components/service_profile.rb +22 -0
- data/lib/authlete/models/components/service_profile.rbi +11 -0
- data/lib/authlete/models/components/sns_credentials.rb +41 -0
- data/lib/authlete/models/components/sns_credentials.rbi +17 -0
- data/lib/authlete/models/components/standard_introspection_request.rb +129 -0
- data/lib/authlete/models/components/standard_introspection_request.rbi +31 -0
- data/lib/authlete/models/components/standard_introspection_response.rb +47 -0
- data/lib/authlete/models/components/standard_introspection_response.rbi +19 -0
- data/lib/authlete/models/components/standard_introspection_response_action.rb +23 -0
- data/lib/authlete/models/components/standard_introspection_response_action.rbi +11 -0
- data/lib/authlete/models/components/subject_type.rb +27 -0
- data/lib/authlete/models/components/subject_type.rbi +11 -0
- data/lib/authlete/models/components/supportedsnse.rb +21 -0
- data/lib/authlete/models/components/supportedsnse.rbi +11 -0
- data/lib/authlete/models/components/tagged_value.rb +37 -0
- data/lib/authlete/models/components/tagged_value.rbi +15 -0
- data/lib/authlete/models/components/token_create_request.rb +206 -0
- data/lib/authlete/models/components/token_create_request.rbi +57 -0
- data/lib/authlete/models/components/token_create_response.rb +135 -0
- data/lib/authlete/models/components/token_create_response.rbi +51 -0
- data/lib/authlete/models/components/token_create_response_action.rb +24 -0
- data/lib/authlete/models/components/token_create_response_action.rbi +11 -0
- data/lib/authlete/models/components/token_fail_request.rb +39 -0
- data/lib/authlete/models/components/token_fail_request.rbi +15 -0
- data/lib/authlete/models/components/token_fail_request_reason.rb +24 -0
- data/lib/authlete/models/components/token_fail_request_reason.rbi +11 -0
- data/lib/authlete/models/components/token_fail_response.rb +47 -0
- data/lib/authlete/models/components/token_fail_response.rbi +19 -0
- data/lib/authlete/models/components/token_fail_response_action.rb +22 -0
- data/lib/authlete/models/components/token_fail_response_action.rbi +11 -0
- data/lib/authlete/models/components/token_get_list_response.rb +58 -0
- data/lib/authlete/models/components/token_get_list_response.rbi +23 -0
- data/lib/authlete/models/components/token_info.rb +89 -0
- data/lib/authlete/models/components/token_info.rbi +37 -0
- data/lib/authlete/models/components/token_issue_request.rb +74 -0
- data/lib/authlete/models/components/token_issue_request.rbi +25 -0
- data/lib/authlete/models/components/token_issue_response.rb +169 -0
- data/lib/authlete/models/components/token_issue_response.rbi +63 -0
- data/lib/authlete/models/components/token_issue_response_action.rb +22 -0
- data/lib/authlete/models/components/token_issue_response_action.rbi +11 -0
- data/lib/authlete/models/components/token_request.rb +153 -0
- data/lib/authlete/models/components/token_request.rbi +45 -0
- data/lib/authlete/models/components/token_response.rb +333 -0
- data/lib/authlete/models/components/token_response.rbi +115 -0
- data/lib/authlete/models/components/token_response_action.rb +27 -0
- data/lib/authlete/models/components/token_response_action.rbi +11 -0
- data/lib/authlete/models/components/token_revoke_request.rb +56 -0
- data/lib/authlete/models/components/token_revoke_request.rbi +19 -0
- data/lib/authlete/models/components/token_revoke_response.rb +41 -0
- data/lib/authlete/models/components/token_revoke_response.rbi +17 -0
- data/lib/authlete/models/components/token_type.rb +32 -0
- data/lib/authlete/models/components/token_type.rbi +11 -0
- data/lib/authlete/models/components/token_update_request.rb +133 -0
- data/lib/authlete/models/components/token_update_request.rbi +41 -0
- data/lib/authlete/models/components/token_update_response.rb +89 -0
- data/lib/authlete/models/components/token_update_response.rbi +35 -0
- data/lib/authlete/models/components/token_update_response_action.rb +25 -0
- data/lib/authlete/models/components/token_update_response_action.rbi +11 -0
- data/lib/authlete/models/components/trust_anchor.rb +39 -0
- data/lib/authlete/models/components/trust_anchor.rbi +15 -0
- data/lib/authlete/models/components/user_code_charset.rb +23 -0
- data/lib/authlete/models/components/user_code_charset.rbi +11 -0
- data/lib/authlete/models/components/userinfo_issue_request.rb +127 -0
- data/lib/authlete/models/components/userinfo_issue_request.rbi +25 -0
- data/lib/authlete/models/components/userinfo_issue_response.rb +62 -0
- data/lib/authlete/models/components/userinfo_issue_response.rbi +25 -0
- data/lib/authlete/models/components/userinfo_issue_response_action.rb +26 -0
- data/lib/authlete/models/components/userinfo_issue_response_action.rbi +11 -0
- data/lib/authlete/models/components/userinfo_request.rb +128 -0
- data/lib/authlete/models/components/userinfo_request.rbi +33 -0
- data/lib/authlete/models/components/userinfo_response.rb +256 -0
- data/lib/authlete/models/components/userinfo_response.rbi +59 -0
- data/lib/authlete/models/components/userinfo_response_action.rb +25 -0
- data/lib/authlete/models/components/userinfo_response_action.rbi +11 -0
- data/lib/authlete/models/components/vci_batch_issue_request.rb +37 -0
- data/lib/authlete/models/components/vci_batch_issue_request.rbi +15 -0
- data/lib/authlete/models/components/vci_batch_issue_response.rb +49 -0
- data/lib/authlete/models/components/vci_batch_issue_response.rbi +19 -0
- data/lib/authlete/models/components/vci_batch_issue_response_action.rb +27 -0
- data/lib/authlete/models/components/vci_batch_issue_response_action.rbi +11 -0
- data/lib/authlete/models/components/vci_batch_parse_request.rb +37 -0
- data/lib/authlete/models/components/vci_batch_parse_request.rbi +15 -0
- data/lib/authlete/models/components/vci_batch_parse_response.rb +51 -0
- data/lib/authlete/models/components/vci_batch_parse_response.rbi +21 -0
- data/lib/authlete/models/components/vci_batch_parse_response_action.rb +25 -0
- data/lib/authlete/models/components/vci_batch_parse_response_action.rbi +11 -0
- data/lib/authlete/models/components/vci_deferred_issue_request.rb +33 -0
- data/lib/authlete/models/components/vci_deferred_issue_request.rbi +13 -0
- data/lib/authlete/models/components/vci_deferred_issue_response.rb +49 -0
- data/lib/authlete/models/components/vci_deferred_issue_response.rbi +19 -0
- data/lib/authlete/models/components/vci_deferred_issue_response_action.rb +26 -0
- data/lib/authlete/models/components/vci_deferred_issue_response_action.rbi +11 -0
- data/lib/authlete/models/components/vci_deferred_parse_request.rb +37 -0
- data/lib/authlete/models/components/vci_deferred_parse_request.rbi +15 -0
- data/lib/authlete/models/components/vci_deferred_parse_response.rb +49 -0
- data/lib/authlete/models/components/vci_deferred_parse_response.rbi +21 -0
- data/lib/authlete/models/components/vci_deferred_parse_response_action.rb +25 -0
- data/lib/authlete/models/components/vci_deferred_parse_response_action.rbi +11 -0
- data/lib/authlete/models/components/vci_jwks_request.rb +35 -0
- data/lib/authlete/models/components/vci_jwks_request.rbi +13 -0
- data/lib/authlete/models/components/vci_jwks_response.rb +50 -0
- data/lib/authlete/models/components/vci_jwks_response.rbi +19 -0
- data/lib/authlete/models/components/vci_jwks_response_action.rb +26 -0
- data/lib/authlete/models/components/vci_jwks_response_action.rbi +11 -0
- data/lib/authlete/models/components/vci_jwtissuer_request.rb +35 -0
- data/lib/authlete/models/components/vci_jwtissuer_request.rbi +13 -0
- data/lib/authlete/models/components/vci_jwtissuer_response.rb +50 -0
- data/lib/authlete/models/components/vci_jwtissuer_response.rbi +19 -0
- data/lib/authlete/models/components/vci_jwtissuer_response_action.rb +26 -0
- data/lib/authlete/models/components/vci_jwtissuer_response_action.rbi +11 -0
- data/lib/authlete/models/components/vci_metadata_request.rb +35 -0
- data/lib/authlete/models/components/vci_metadata_request.rbi +13 -0
- data/lib/authlete/models/components/vci_metadata_response.rb +51 -0
- data/lib/authlete/models/components/vci_metadata_response.rbi +19 -0
- data/lib/authlete/models/components/vci_metadata_response_action.rb +27 -0
- data/lib/authlete/models/components/vci_metadata_response_action.rbi +11 -0
- data/lib/authlete/models/components/vci_offer_create_request.rb +172 -0
- data/lib/authlete/models/components/vci_offer_create_request.rbi +39 -0
- data/lib/authlete/models/components/vci_offer_create_response.rb +45 -0
- data/lib/authlete/models/components/vci_offer_create_response.rbi +19 -0
- data/lib/authlete/models/components/vci_offer_create_response_action.rb +24 -0
- data/lib/authlete/models/components/vci_offer_create_response_action.rbi +11 -0
- data/lib/authlete/models/components/vci_offer_info_request.rb +33 -0
- data/lib/authlete/models/components/vci_offer_info_request.rbi +13 -0
- data/lib/authlete/models/components/vci_offer_info_response.rb +45 -0
- data/lib/authlete/models/components/vci_offer_info_response.rbi +19 -0
- data/lib/authlete/models/components/vci_offer_info_response_action.rb +25 -0
- data/lib/authlete/models/components/vci_offer_info_response_action.rbi +11 -0
- data/lib/authlete/models/components/vci_single_issue_request.rb +37 -0
- data/lib/authlete/models/components/vci_single_issue_request.rbi +15 -0
- data/lib/authlete/models/components/vci_single_issue_response.rb +54 -0
- data/lib/authlete/models/components/vci_single_issue_response.rbi +21 -0
- data/lib/authlete/models/components/vci_single_issue_response_action.rb +28 -0
- data/lib/authlete/models/components/vci_single_issue_response_action.rbi +11 -0
- data/lib/authlete/models/components/vci_single_parse_request.rb +37 -0
- data/lib/authlete/models/components/vci_single_parse_request.rbi +15 -0
- data/lib/authlete/models/components/vci_single_parse_response.rb +49 -0
- data/lib/authlete/models/components/vci_single_parse_response.rbi +21 -0
- data/lib/authlete/models/components/vci_single_parse_response_action.rb +25 -0
- data/lib/authlete/models/components/vci_single_parse_response_action.rbi +11 -0
- data/lib/authlete/models/components/verified_claims_validation_schema.rb +23 -0
- data/lib/authlete/models/components/verified_claims_validation_schema.rbi +11 -0
- data/lib/authlete/models/components.rb +221 -0
- data/lib/authlete/models/errors/apierror.rb +37 -0
- data/lib/authlete/models/errors/apierror.rbi +16 -0
- data/lib/authlete/models/errors/result_error.rb +41 -0
- data/lib/authlete/models/errors/result_error.rbi +17 -0
- data/lib/authlete/models/errors.rb +13 -0
- data/lib/authlete/models/operations/auth_authorization_api_request.rb +37 -0
- data/lib/authlete/models/operations/auth_authorization_api_request.rbi +15 -0
- data/lib/authlete/models/operations/auth_authorization_api_response.rb +45 -0
- data/lib/authlete/models/operations/auth_authorization_api_response.rbi +19 -0
- data/lib/authlete/models/operations/auth_authorization_fail_api_request.rb +37 -0
- data/lib/authlete/models/operations/auth_authorization_fail_api_request.rbi +15 -0
- data/lib/authlete/models/operations/auth_authorization_fail_api_response.rb +45 -0
- data/lib/authlete/models/operations/auth_authorization_fail_api_response.rbi +19 -0
- data/lib/authlete/models/operations/auth_authorization_issue_api_request.rb +37 -0
- data/lib/authlete/models/operations/auth_authorization_issue_api_request.rbi +15 -0
- data/lib/authlete/models/operations/auth_authorization_issue_api_response.rb +45 -0
- data/lib/authlete/models/operations/auth_authorization_issue_api_response.rbi +19 -0
- data/lib/authlete/models/operations/auth_introspection_api_request.rb +37 -0
- data/lib/authlete/models/operations/auth_introspection_api_request.rbi +15 -0
- data/lib/authlete/models/operations/auth_introspection_api_response.rb +45 -0
- data/lib/authlete/models/operations/auth_introspection_api_response.rbi +19 -0
- data/lib/authlete/models/operations/auth_introspection_standard_api_request.rb +37 -0
- data/lib/authlete/models/operations/auth_introspection_standard_api_request.rbi +15 -0
- data/lib/authlete/models/operations/auth_introspection_standard_api_response.rb +45 -0
- data/lib/authlete/models/operations/auth_introspection_standard_api_response.rbi +19 -0
- data/lib/authlete/models/operations/auth_revocation_api_request.rb +37 -0
- data/lib/authlete/models/operations/auth_revocation_api_request.rbi +15 -0
- data/lib/authlete/models/operations/auth_revocation_api_response.rb +45 -0
- data/lib/authlete/models/operations/auth_revocation_api_response.rbi +19 -0
- data/lib/authlete/models/operations/auth_token_api_request.rb +37 -0
- data/lib/authlete/models/operations/auth_token_api_request.rbi +15 -0
- data/lib/authlete/models/operations/auth_token_api_response.rb +45 -0
- data/lib/authlete/models/operations/auth_token_api_response.rbi +19 -0
- data/lib/authlete/models/operations/auth_token_create_api_request.rb +37 -0
- data/lib/authlete/models/operations/auth_token_create_api_request.rbi +15 -0
- data/lib/authlete/models/operations/auth_token_create_api_response.rb +45 -0
- data/lib/authlete/models/operations/auth_token_create_api_response.rbi +19 -0
- data/lib/authlete/models/operations/auth_token_delete_api_request.rb +39 -0
- data/lib/authlete/models/operations/auth_token_delete_api_request.rbi +15 -0
- data/lib/authlete/models/operations/auth_token_delete_api_response.rb +41 -0
- data/lib/authlete/models/operations/auth_token_delete_api_response.rbi +17 -0
- data/lib/authlete/models/operations/auth_token_fail_api_request.rb +37 -0
- data/lib/authlete/models/operations/auth_token_fail_api_request.rbi +15 -0
- data/lib/authlete/models/operations/auth_token_fail_api_response.rb +45 -0
- data/lib/authlete/models/operations/auth_token_fail_api_response.rbi +19 -0
- data/lib/authlete/models/operations/auth_token_get_list_api_request.rb +52 -0
- data/lib/authlete/models/operations/auth_token_get_list_api_request.rbi +21 -0
- data/lib/authlete/models/operations/auth_token_get_list_api_response.rb +45 -0
- data/lib/authlete/models/operations/auth_token_get_list_api_response.rbi +19 -0
- data/lib/authlete/models/operations/auth_token_issue_api_request.rb +37 -0
- data/lib/authlete/models/operations/auth_token_issue_api_request.rbi +15 -0
- data/lib/authlete/models/operations/auth_token_issue_api_response.rb +45 -0
- data/lib/authlete/models/operations/auth_token_issue_api_response.rbi +19 -0
- data/lib/authlete/models/operations/auth_token_revoke_api_request.rb +37 -0
- data/lib/authlete/models/operations/auth_token_revoke_api_request.rbi +15 -0
- data/lib/authlete/models/operations/auth_token_revoke_api_response.rb +45 -0
- data/lib/authlete/models/operations/auth_token_revoke_api_response.rbi +19 -0
- data/lib/authlete/models/operations/auth_token_update_api_request.rb +37 -0
- data/lib/authlete/models/operations/auth_token_update_api_request.rbi +15 -0
- data/lib/authlete/models/operations/auth_token_update_api_response.rb +45 -0
- data/lib/authlete/models/operations/auth_token_update_api_response.rbi +19 -0
- data/lib/authlete/models/operations/auth_userinfo_api_request.rb +37 -0
- data/lib/authlete/models/operations/auth_userinfo_api_request.rbi +15 -0
- data/lib/authlete/models/operations/auth_userinfo_api_response.rb +45 -0
- data/lib/authlete/models/operations/auth_userinfo_api_response.rbi +19 -0
- data/lib/authlete/models/operations/auth_userinfo_issue_api_request.rb +37 -0
- data/lib/authlete/models/operations/auth_userinfo_issue_api_request.rbi +15 -0
- data/lib/authlete/models/operations/auth_userinfo_issue_api_response.rb +45 -0
- data/lib/authlete/models/operations/auth_userinfo_issue_api_response.rbi +19 -0
- data/lib/authlete/models/operations/authorization_ticket_info_post_api_request.rb +37 -0
- data/lib/authlete/models/operations/authorization_ticket_info_post_api_request.rbi +15 -0
- data/lib/authlete/models/operations/authorization_ticket_info_post_api_response.rb +45 -0
- data/lib/authlete/models/operations/authorization_ticket_info_post_api_response.rbi +19 -0
- data/lib/authlete/models/operations/backchannel_authentication_api_request.rb +37 -0
- data/lib/authlete/models/operations/backchannel_authentication_api_request.rbi +15 -0
- data/lib/authlete/models/operations/backchannel_authentication_api_response.rb +45 -0
- data/lib/authlete/models/operations/backchannel_authentication_api_response.rbi +19 -0
- data/lib/authlete/models/operations/backchannel_authentication_complete_api_request.rb +37 -0
- data/lib/authlete/models/operations/backchannel_authentication_complete_api_request.rbi +15 -0
- data/lib/authlete/models/operations/backchannel_authentication_complete_api_response.rb +45 -0
- data/lib/authlete/models/operations/backchannel_authentication_complete_api_response.rbi +19 -0
- data/lib/authlete/models/operations/backchannel_authentication_fail_api_request.rb +37 -0
- data/lib/authlete/models/operations/backchannel_authentication_fail_api_request.rbi +15 -0
- data/lib/authlete/models/operations/backchannel_authentication_fail_api_response.rb +45 -0
- data/lib/authlete/models/operations/backchannel_authentication_fail_api_response.rbi +19 -0
- data/lib/authlete/models/operations/backchannel_authentication_issue_api_request.rb +37 -0
- data/lib/authlete/models/operations/backchannel_authentication_issue_api_request.rbi +15 -0
- data/lib/authlete/models/operations/backchannel_authentication_issue_api_response.rb +45 -0
- data/lib/authlete/models/operations/backchannel_authentication_issue_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_authorization_delete_api_request.rb +48 -0
- data/lib/authlete/models/operations/client_authorization_delete_api_request.rbi +19 -0
- data/lib/authlete/models/operations/client_authorization_delete_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_authorization_delete_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_authorization_get_list_api_request.rb +57 -0
- data/lib/authlete/models/operations/client_authorization_get_list_api_request.rbi +23 -0
- data/lib/authlete/models/operations/client_authorization_get_list_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_authorization_get_list_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_authorization_update_api_request.rb +42 -0
- data/lib/authlete/models/operations/client_authorization_update_api_request.rbi +17 -0
- data/lib/authlete/models/operations/client_authorization_update_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_authorization_update_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_create_api_request.rb +37 -0
- data/lib/authlete/models/operations/client_create_api_request.rbi +15 -0
- data/lib/authlete/models/operations/client_create_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_create_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_delete_api_request.rb +37 -0
- data/lib/authlete/models/operations/client_delete_api_request.rbi +15 -0
- data/lib/authlete/models/operations/client_delete_api_response.rb +41 -0
- data/lib/authlete/models/operations/client_delete_api_response.rbi +17 -0
- data/lib/authlete/models/operations/client_extension_requestables_scopes_delete_api_request.rb +38 -0
- data/lib/authlete/models/operations/client_extension_requestables_scopes_delete_api_request.rbi +15 -0
- data/lib/authlete/models/operations/client_extension_requestables_scopes_delete_api_response.rb +41 -0
- data/lib/authlete/models/operations/client_extension_requestables_scopes_delete_api_response.rbi +17 -0
- data/lib/authlete/models/operations/client_extension_requestables_scopes_get_api_request.rb +38 -0
- data/lib/authlete/models/operations/client_extension_requestables_scopes_get_api_request.rbi +15 -0
- data/lib/authlete/models/operations/client_extension_requestables_scopes_get_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_extension_requestables_scopes_get_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_extension_requestables_scopes_update_api_request.rb +42 -0
- data/lib/authlete/models/operations/client_extension_requestables_scopes_update_api_request.rbi +17 -0
- data/lib/authlete/models/operations/client_extension_requestables_scopes_update_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_extension_requestables_scopes_update_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_flag_update_api_request.rb +41 -0
- data/lib/authlete/models/operations/client_flag_update_api_request.rbi +17 -0
- data/lib/authlete/models/operations/client_flag_update_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_flag_update_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_get_api_request.rb +37 -0
- data/lib/authlete/models/operations/client_get_api_request.rbi +15 -0
- data/lib/authlete/models/operations/client_get_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_get_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_get_list_api_request.rb +48 -0
- data/lib/authlete/models/operations/client_get_list_api_request.rbi +19 -0
- data/lib/authlete/models/operations/client_get_list_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_get_list_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_granted_scopes_delete_api_request.rb +48 -0
- data/lib/authlete/models/operations/client_granted_scopes_delete_api_request.rbi +19 -0
- data/lib/authlete/models/operations/client_granted_scopes_delete_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_granted_scopes_delete_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_granted_scopes_get_api_request.rb +48 -0
- data/lib/authlete/models/operations/client_granted_scopes_get_api_request.rbi +19 -0
- data/lib/authlete/models/operations/client_granted_scopes_get_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_granted_scopes_get_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_registration_api_request.rb +37 -0
- data/lib/authlete/models/operations/client_registration_api_request.rbi +15 -0
- data/lib/authlete/models/operations/client_registration_api_requestbody.rb +45 -0
- data/lib/authlete/models/operations/client_registration_api_requestbody.rbi +17 -0
- data/lib/authlete/models/operations/client_registration_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_registration_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_registration_delete_api_request.rb +37 -0
- data/lib/authlete/models/operations/client_registration_delete_api_request.rbi +15 -0
- data/lib/authlete/models/operations/client_registration_delete_api_requestbody.rb +45 -0
- data/lib/authlete/models/operations/client_registration_delete_api_requestbody.rbi +17 -0
- data/lib/authlete/models/operations/client_registration_delete_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_registration_delete_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_registration_get_api_request.rb +37 -0
- data/lib/authlete/models/operations/client_registration_get_api_request.rbi +15 -0
- data/lib/authlete/models/operations/client_registration_get_api_requestbody.rb +45 -0
- data/lib/authlete/models/operations/client_registration_get_api_requestbody.rbi +17 -0
- data/lib/authlete/models/operations/client_registration_get_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_registration_get_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_registration_update_api_request.rb +37 -0
- data/lib/authlete/models/operations/client_registration_update_api_request.rbi +15 -0
- data/lib/authlete/models/operations/client_registration_update_api_requestbody.rb +45 -0
- data/lib/authlete/models/operations/client_registration_update_api_requestbody.rbi +17 -0
- data/lib/authlete/models/operations/client_registration_update_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_registration_update_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_secret_refresh_api_request.rb +38 -0
- data/lib/authlete/models/operations/client_secret_refresh_api_request.rbi +15 -0
- data/lib/authlete/models/operations/client_secret_refresh_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_secret_refresh_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_secret_update_api_request.rb +42 -0
- data/lib/authlete/models/operations/client_secret_update_api_request.rbi +17 -0
- data/lib/authlete/models/operations/client_secret_update_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_secret_update_api_response.rbi +19 -0
- data/lib/authlete/models/operations/client_update_api_request.rb +41 -0
- data/lib/authlete/models/operations/client_update_api_request.rbi +17 -0
- data/lib/authlete/models/operations/client_update_api_response.rb +45 -0
- data/lib/authlete/models/operations/client_update_api_response.rbi +19 -0
- data/lib/authlete/models/operations/device_authorization_api_request.rb +37 -0
- data/lib/authlete/models/operations/device_authorization_api_request.rbi +15 -0
- data/lib/authlete/models/operations/device_authorization_api_response.rb +45 -0
- data/lib/authlete/models/operations/device_authorization_api_response.rbi +19 -0
- data/lib/authlete/models/operations/device_complete_api_request.rb +37 -0
- data/lib/authlete/models/operations/device_complete_api_request.rbi +15 -0
- data/lib/authlete/models/operations/device_complete_api_response.rb +45 -0
- data/lib/authlete/models/operations/device_complete_api_response.rbi +19 -0
- data/lib/authlete/models/operations/device_verification_api_request.rb +37 -0
- data/lib/authlete/models/operations/device_verification_api_request.rbi +15 -0
- data/lib/authlete/models/operations/device_verification_api_response.rb +45 -0
- data/lib/authlete/models/operations/device_verification_api_response.rbi +19 -0
- data/lib/authlete/models/operations/federation_configuration_api_request.rb +37 -0
- data/lib/authlete/models/operations/federation_configuration_api_request.rbi +15 -0
- data/lib/authlete/models/operations/federation_configuration_api_requestbody.rb +28 -0
- data/lib/authlete/models/operations/federation_configuration_api_requestbody.rbi +11 -0
- data/lib/authlete/models/operations/federation_configuration_api_response.rb +45 -0
- data/lib/authlete/models/operations/federation_configuration_api_response.rbi +19 -0
- data/lib/authlete/models/operations/federation_registration_api_request.rb +37 -0
- data/lib/authlete/models/operations/federation_registration_api_request.rbi +15 -0
- data/lib/authlete/models/operations/federation_registration_api_response.rb +45 -0
- data/lib/authlete/models/operations/federation_registration_api_response.rbi +19 -0
- data/lib/authlete/models/operations/grant_m_api_request.rb +37 -0
- data/lib/authlete/models/operations/grant_m_api_request.rbi +15 -0
- data/lib/authlete/models/operations/grant_m_api_response.rb +45 -0
- data/lib/authlete/models/operations/grant_m_api_response.rbi +19 -0
- data/lib/authlete/models/operations/hsk_create_api_request.rb +37 -0
- data/lib/authlete/models/operations/hsk_create_api_request.rbi +15 -0
- data/lib/authlete/models/operations/hsk_create_api_response.rb +45 -0
- data/lib/authlete/models/operations/hsk_create_api_response.rbi +19 -0
- data/lib/authlete/models/operations/hsk_delete_api_request.rb +37 -0
- data/lib/authlete/models/operations/hsk_delete_api_request.rbi +15 -0
- data/lib/authlete/models/operations/hsk_delete_api_response.rb +45 -0
- data/lib/authlete/models/operations/hsk_delete_api_response.rbi +19 -0
- data/lib/authlete/models/operations/hsk_get_api_request.rb +37 -0
- data/lib/authlete/models/operations/hsk_get_api_request.rbi +15 -0
- data/lib/authlete/models/operations/hsk_get_api_response.rb +45 -0
- data/lib/authlete/models/operations/hsk_get_api_response.rbi +19 -0
- data/lib/authlete/models/operations/hsk_get_list_api_request.rb +33 -0
- data/lib/authlete/models/operations/hsk_get_list_api_request.rbi +13 -0
- data/lib/authlete/models/operations/hsk_get_list_api_response.rb +45 -0
- data/lib/authlete/models/operations/hsk_get_list_api_response.rbi +19 -0
- data/lib/authlete/models/operations/idtoken_reissue_api_request.rb +37 -0
- data/lib/authlete/models/operations/idtoken_reissue_api_request.rbi +15 -0
- data/lib/authlete/models/operations/idtoken_reissue_api_response.rb +45 -0
- data/lib/authlete/models/operations/idtoken_reissue_api_response.rbi +19 -0
- data/lib/authlete/models/operations/jose_verify_api_request.rb +37 -0
- data/lib/authlete/models/operations/jose_verify_api_request.rbi +15 -0
- data/lib/authlete/models/operations/jose_verify_api_response.rb +45 -0
- data/lib/authlete/models/operations/jose_verify_api_response.rbi +19 -0
- data/lib/authlete/models/operations/native_sso_api_request.rb +37 -0
- data/lib/authlete/models/operations/native_sso_api_request.rbi +15 -0
- data/lib/authlete/models/operations/native_sso_api_response.rb +45 -0
- data/lib/authlete/models/operations/native_sso_api_response.rbi +19 -0
- data/lib/authlete/models/operations/native_sso_logout_api_request.rb +37 -0
- data/lib/authlete/models/operations/native_sso_logout_api_request.rbi +15 -0
- data/lib/authlete/models/operations/native_sso_logout_api_response.rb +45 -0
- data/lib/authlete/models/operations/native_sso_logout_api_response.rbi +19 -0
- data/lib/authlete/models/operations/pushed_auth_req_api_request.rb +37 -0
- data/lib/authlete/models/operations/pushed_auth_req_api_request.rbi +15 -0
- data/lib/authlete/models/operations/pushed_auth_req_api_response.rb +45 -0
- data/lib/authlete/models/operations/pushed_auth_req_api_response.rbi +19 -0
- data/lib/authlete/models/operations/service_configuration_api_request.rb +41 -0
- data/lib/authlete/models/operations/service_configuration_api_request.rbi +17 -0
- data/lib/authlete/models/operations/service_configuration_api_response.rb +45 -0
- data/lib/authlete/models/operations/service_configuration_api_response.rbi +19 -0
- data/lib/authlete/models/operations/service_configuration_api_responsebody.rb +29 -0
- data/lib/authlete/models/operations/service_configuration_api_responsebody.rbi +11 -0
- data/lib/authlete/models/operations/service_create_api_response.rb +45 -0
- data/lib/authlete/models/operations/service_create_api_response.rbi +19 -0
- data/lib/authlete/models/operations/service_delete_api_request.rb +33 -0
- data/lib/authlete/models/operations/service_delete_api_request.rbi +13 -0
- data/lib/authlete/models/operations/service_delete_api_response.rb +41 -0
- data/lib/authlete/models/operations/service_delete_api_response.rbi +17 -0
- data/lib/authlete/models/operations/service_get_api_request.rb +33 -0
- data/lib/authlete/models/operations/service_get_api_request.rbi +13 -0
- data/lib/authlete/models/operations/service_get_api_response.rb +45 -0
- data/lib/authlete/models/operations/service_get_api_response.rbi +19 -0
- data/lib/authlete/models/operations/service_get_list_api_request.rb +37 -0
- data/lib/authlete/models/operations/service_get_list_api_request.rbi +15 -0
- data/lib/authlete/models/operations/service_get_list_api_response.rb +45 -0
- data/lib/authlete/models/operations/service_get_list_api_response.rbi +19 -0
- data/lib/authlete/models/operations/service_jwks_get_api_request.rb +41 -0
- data/lib/authlete/models/operations/service_jwks_get_api_request.rbi +17 -0
- data/lib/authlete/models/operations/service_jwks_get_api_response.rb +45 -0
- data/lib/authlete/models/operations/service_jwks_get_api_response.rbi +19 -0
- data/lib/authlete/models/operations/service_update_api_request.rb +37 -0
- data/lib/authlete/models/operations/service_update_api_request.rbi +15 -0
- data/lib/authlete/models/operations/service_update_api_response.rb +45 -0
- data/lib/authlete/models/operations/service_update_api_response.rbi +19 -0
- data/lib/authlete/models/operations/updateauthorizationticket_request.rb +37 -0
- data/lib/authlete/models/operations/updateauthorizationticket_request.rbi +15 -0
- data/lib/authlete/models/operations/updateauthorizationticket_response.rb +45 -0
- data/lib/authlete/models/operations/updateauthorizationticket_response.rbi +19 -0
- data/lib/authlete/models/operations/vci_batch_issue_api_request.rb +37 -0
- data/lib/authlete/models/operations/vci_batch_issue_api_request.rbi +15 -0
- data/lib/authlete/models/operations/vci_batch_issue_api_response.rb +45 -0
- data/lib/authlete/models/operations/vci_batch_issue_api_response.rbi +19 -0
- data/lib/authlete/models/operations/vci_batch_parse_api_request.rb +37 -0
- data/lib/authlete/models/operations/vci_batch_parse_api_request.rbi +15 -0
- data/lib/authlete/models/operations/vci_batch_parse_api_response.rb +45 -0
- data/lib/authlete/models/operations/vci_batch_parse_api_response.rbi +19 -0
- data/lib/authlete/models/operations/vci_deferred_issue_api_request.rb +37 -0
- data/lib/authlete/models/operations/vci_deferred_issue_api_request.rbi +15 -0
- data/lib/authlete/models/operations/vci_deferred_issue_api_response.rb +45 -0
- data/lib/authlete/models/operations/vci_deferred_issue_api_response.rbi +19 -0
- data/lib/authlete/models/operations/vci_deferred_parse_api_request.rb +37 -0
- data/lib/authlete/models/operations/vci_deferred_parse_api_request.rbi +15 -0
- data/lib/authlete/models/operations/vci_deferred_parse_api_response.rb +45 -0
- data/lib/authlete/models/operations/vci_deferred_parse_api_response.rbi +19 -0
- data/lib/authlete/models/operations/vci_jwks_api_request.rb +37 -0
- data/lib/authlete/models/operations/vci_jwks_api_request.rbi +15 -0
- data/lib/authlete/models/operations/vci_jwks_api_response.rb +45 -0
- data/lib/authlete/models/operations/vci_jwks_api_response.rbi +19 -0
- data/lib/authlete/models/operations/vci_jwtissuer_api_request.rb +37 -0
- data/lib/authlete/models/operations/vci_jwtissuer_api_request.rbi +15 -0
- data/lib/authlete/models/operations/vci_jwtissuer_api_response.rb +45 -0
- data/lib/authlete/models/operations/vci_jwtissuer_api_response.rbi +19 -0
- data/lib/authlete/models/operations/vci_metadata_api_request.rb +37 -0
- data/lib/authlete/models/operations/vci_metadata_api_request.rbi +15 -0
- data/lib/authlete/models/operations/vci_metadata_api_response.rb +45 -0
- data/lib/authlete/models/operations/vci_metadata_api_response.rbi +19 -0
- data/lib/authlete/models/operations/vci_offer_create_api_request.rb +37 -0
- data/lib/authlete/models/operations/vci_offer_create_api_request.rbi +15 -0
- data/lib/authlete/models/operations/vci_offer_create_api_response.rb +45 -0
- data/lib/authlete/models/operations/vci_offer_create_api_response.rbi +19 -0
- data/lib/authlete/models/operations/vci_offer_info_api_request.rb +37 -0
- data/lib/authlete/models/operations/vci_offer_info_api_request.rbi +15 -0
- data/lib/authlete/models/operations/vci_offer_info_api_response.rb +45 -0
- data/lib/authlete/models/operations/vci_offer_info_api_response.rbi +19 -0
- data/lib/authlete/models/operations/vci_single_issue_api_request.rb +37 -0
- data/lib/authlete/models/operations/vci_single_issue_api_request.rbi +15 -0
- data/lib/authlete/models/operations/vci_single_issue_api_response.rb +45 -0
- data/lib/authlete/models/operations/vci_single_issue_api_response.rbi +19 -0
- data/lib/authlete/models/operations/vci_single_parse_api_request.rb +37 -0
- data/lib/authlete/models/operations/vci_single_parse_api_request.rbi +15 -0
- data/lib/authlete/models/operations/vci_single_parse_api_response.rb +45 -0
- data/lib/authlete/models/operations/vci_single_parse_api_response.rbi +19 -0
- data/lib/authlete/models/operations.rb +166 -0
- data/lib/authlete/native_sso.rb +422 -0
- data/lib/authlete/pushed_authorization.rb +197 -0
- data/lib/authlete/revocation.rb +290 -0
- data/lib/authlete/sdk_hooks/hooks.rb +95 -0
- data/lib/authlete/sdk_hooks/types.rb +170 -0
- data/lib/authlete/sdkconfiguration.rb +107 -0
- data/lib/authlete/sdkconfiguration.rbi +57 -0
- data/lib/authlete/services.rb +923 -0
- data/lib/authlete/token_management.rb +945 -0
- data/lib/authlete/tokens.rb +953 -0
- data/lib/authlete/userinfo.rb +568 -0
- data/lib/authlete/utils/forms.rb +206 -0
- data/lib/authlete/utils/headers.rb +77 -0
- data/lib/authlete/utils/query_params.rb +131 -0
- data/lib/authlete/utils/request_bodies.rb +61 -0
- data/lib/authlete/utils/retries.rb +95 -0
- data/lib/authlete/utils/security.rb +130 -0
- data/lib/authlete/utils/url.rb +100 -0
- data/lib/authlete/utils/utils.rb +187 -0
- data/lib/authlete/verifiable_credentials.rb +1746 -0
- data/lib/authlete_ruby_test.rb +45 -0
- data/lib/crystalline/metadata_fields.rb +209 -0
- data/lib/crystalline/module.rb +92 -0
- data/lib/crystalline/types.rb +78 -0
- data/lib/crystalline/utils.rb +56 -0
- data/lib/crystalline.rb +13 -0
- metadata +997 -0
|
@@ -0,0 +1,868 @@
|
|
|
1
|
+
# Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
|
|
2
|
+
|
|
3
|
+
# typed: true
|
|
4
|
+
# frozen_string_literal: true
|
|
5
|
+
|
|
6
|
+
|
|
7
|
+
module Authlete
|
|
8
|
+
module Models
|
|
9
|
+
module Components
|
|
10
|
+
|
|
11
|
+
|
|
12
|
+
class ClientInput
|
|
13
|
+
extend T::Sig
|
|
14
|
+
include Crystalline::MetadataFields
|
|
15
|
+
|
|
16
|
+
# The name of the client application. This property corresponds to `client_name` in
|
|
17
|
+
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
18
|
+
#
|
|
19
|
+
field :client_name, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientName') }, 'form': { 'field_name': 'clientName' } }
|
|
20
|
+
# Client names with language tags. If the client application has different names for different
|
|
21
|
+
# languages, this property can be used to register the names.
|
|
22
|
+
#
|
|
23
|
+
field :client_names, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientNames') }, 'form': { 'field_name': 'clientNames', 'json': true } }
|
|
24
|
+
# The description about the client application.
|
|
25
|
+
field :description, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('description') }, 'form': { 'field_name': 'description' } }
|
|
26
|
+
# Descriptions about the client application with language tags. If the client application has different
|
|
27
|
+
# descriptions for different languages, this property can be used to register the descriptions.
|
|
28
|
+
#
|
|
29
|
+
field :descriptions, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('descriptions') }, 'form': { 'field_name': 'descriptions', 'json': true } }
|
|
30
|
+
# The value of the client's `client_id` property used in OAuth and OpenID Connect calls. By
|
|
31
|
+
# default, this is a string version of the `clientId` property.
|
|
32
|
+
#
|
|
33
|
+
field :client_id_alias, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientIdAlias') }, 'form': { 'field_name': 'clientIdAlias' } }
|
|
34
|
+
# Deprecated. Always set to `true`.
|
|
35
|
+
field :client_id_alias_enabled, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientIdAliasEnabled') }, 'form': { 'field_name': 'clientIdAliasEnabled' } }
|
|
36
|
+
# The client type, either `CONFIDENTIAL` or `PUBLIC`. See [RFC 6749, 2.1. Client Types](https://datatracker.ietf.org/doc/html/rfc6749#section-2.1)
|
|
37
|
+
# for details.
|
|
38
|
+
#
|
|
39
|
+
field :client_type, Crystalline::Nilable.new(Models::Components::ClientType), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientType'), 'decoder': Utils.enum_from_string(Models::Components::ClientType, true) }, 'form': { 'field_name': 'clientType' } }
|
|
40
|
+
# The application type. The value of this property affects the validation steps for a redirect URI.
|
|
41
|
+
# See the description about `redirectUris` property for more details.
|
|
42
|
+
#
|
|
43
|
+
field :application_type, Crystalline::Nilable.new(Models::Components::ApplicationType), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('applicationType'), 'decoder': Utils.enum_from_string(Models::Components::ApplicationType, true) }, 'form': { 'field_name': 'applicationType' } }
|
|
44
|
+
# The URL pointing to the logo image of the client application.
|
|
45
|
+
#
|
|
46
|
+
# This property corresponds to `logo_uri` in [OpenID Connect Dynamic Client Registration 1.0, 2.
|
|
47
|
+
# Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
48
|
+
#
|
|
49
|
+
field :logo_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('logoUri') }, 'form': { 'field_name': 'logoUri' } }
|
|
50
|
+
# Logo image URLs with language tags. If the client application has different logo images for
|
|
51
|
+
# different languages, this property can be used to register URLs of the images.
|
|
52
|
+
#
|
|
53
|
+
field :logo_uris, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('logoUris') }, 'form': { 'field_name': 'logoUris', 'json': true } }
|
|
54
|
+
# An array of email addresses of people responsible for the client application.
|
|
55
|
+
#
|
|
56
|
+
# This property corresponds to contacts in [OpenID Connect Dynamic Client Registration 1.0, 2. Client
|
|
57
|
+
# Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
58
|
+
#
|
|
59
|
+
field :contacts, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('contacts') }, 'form': { 'field_name': 'contacts' } }
|
|
60
|
+
# The flag to indicate whether this client use TLS client certificate bound access tokens.
|
|
61
|
+
#
|
|
62
|
+
field :tls_client_certificate_bound_access_tokens, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientCertificateBoundAccessTokens') }, 'form': { 'field_name': 'tlsClientCertificateBoundAccessTokens' } }
|
|
63
|
+
# The unique identifier string assigned by the client developer or software publisher used by
|
|
64
|
+
# registration endpoints to identify the client software to be dynamically registered.
|
|
65
|
+
#
|
|
66
|
+
# This property corresponds to the `software_id metadata` defined in [2. Client Metadata](https://datatracker.ietf.org/doc/html/rfc7591#section-2)
|
|
67
|
+
# of [RFC 7591](https://datatracker.ietf.org/doc/html/rfc7591).
|
|
68
|
+
#
|
|
69
|
+
field :software_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('softwareId') }, 'form': { 'field_name': 'softwareId' } }
|
|
70
|
+
# The unique identifier of the developer who created this client application.
|
|
71
|
+
#
|
|
72
|
+
field :developer, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('developer') }, 'form': { 'field_name': 'developer' } }
|
|
73
|
+
# The version identifier string for the client software identified by the software ID.
|
|
74
|
+
#
|
|
75
|
+
# This property corresponds to the software_version metadata defined in [2. Client Metadata](https://datatracker.ietf.org/doc/html/rfc7591#section-2)
|
|
76
|
+
# of [RFC 7591](https://datatracker.ietf.org/doc/html/rfc7591).
|
|
77
|
+
#
|
|
78
|
+
field :software_version, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('softwareVersion') }, 'form': { 'field_name': 'softwareVersion' } }
|
|
79
|
+
# The hash of the registration access token for this client.
|
|
80
|
+
#
|
|
81
|
+
field :registration_access_token_hash, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('registrationAccessTokenHash') }, 'form': { 'field_name': 'registrationAccessTokenHash' } }
|
|
82
|
+
# A string array of grant types which the client application declares that it will restrict itself to using.
|
|
83
|
+
# This property corresponds to `grant_types` in [OpenID Connect Dynamic Client Registration 1.0,
|
|
84
|
+
# 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
85
|
+
#
|
|
86
|
+
field :grant_types, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::GrantType)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('grantTypes') }, 'form': { 'field_name': 'grantTypes' } }
|
|
87
|
+
# A string array of response types which the client application declares that it will restrict itself to using.
|
|
88
|
+
# This property corresponds to `response_types` in [OpenID Connect Dynamic Client Registration 1.0,
|
|
89
|
+
# 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
90
|
+
#
|
|
91
|
+
field :response_types, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::ResponseType)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('responseTypes') }, 'form': { 'field_name': 'responseTypes' } }
|
|
92
|
+
# Redirect URIs that the client application uses to receive a response from the authorization endpoint.
|
|
93
|
+
# Requirements for a redirect URI are as follows.
|
|
94
|
+
#
|
|
95
|
+
# **Requirements by RFC 6749** (From [RFC 6749, 3.1.2. Redirection Endpoint](https://datatracker.ietf.org/doc/html/rfc6749#section-3.1.2))
|
|
96
|
+
#
|
|
97
|
+
# - Must be an absolute URI.
|
|
98
|
+
# - Must not have a fragment component.
|
|
99
|
+
#
|
|
100
|
+
# **Requirements by OpenID Connect** (From "[OpenID Connect Dynamic Client Registration 1.0, 2.
|
|
101
|
+
# Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata),
|
|
102
|
+
# application_type")
|
|
103
|
+
#
|
|
104
|
+
# - The scheme of the redirect URI used for Implicit Grant by a client application whose application
|
|
105
|
+
# is `web` must be `https`. This is checked at runtime by Authlete.
|
|
106
|
+
# - The hostname of the redirect URI used for Implicit Grant by a client application whose application
|
|
107
|
+
# type is `web` must not be `localhost`. This is checked at runtime by Authlete.
|
|
108
|
+
# - The scheme of the redirect URI used by a client application whose application type is `native`
|
|
109
|
+
# must be either (1) a custom scheme or (2) `http`, which is allowed only when the hostname part
|
|
110
|
+
# is `localhost`. This is checked at runtime by Authlete.
|
|
111
|
+
#
|
|
112
|
+
# **Requirements by Authlete**
|
|
113
|
+
#
|
|
114
|
+
# - Must consist of printable ASCII letters only.
|
|
115
|
+
# - Must not exceed 200 letters.
|
|
116
|
+
#
|
|
117
|
+
# Note that Authlete allows the application type to be `null`. In other words, a client application
|
|
118
|
+
# does not have to choose `web` or `native` as its application type.
|
|
119
|
+
# If the application type is `null`, the requirements by OpenID Connect are not checked at runtime.
|
|
120
|
+
#
|
|
121
|
+
# An authorization request from a client application which has not registered any redirect URI
|
|
122
|
+
# fails unless at least all the following conditions are satisfied.
|
|
123
|
+
#
|
|
124
|
+
# - The client type of the client application is `confidential`.
|
|
125
|
+
# - The value of `response_type` request parameter is `code`.
|
|
126
|
+
# - The authorization request has the `redirect_uri` request parameter.
|
|
127
|
+
# - The value of `scope` request parameter does not contain `openid`.
|
|
128
|
+
#
|
|
129
|
+
# RFC 6749 allows partial match of redirect URI under some conditions (see [RFC 6749, 3.1.2.2.
|
|
130
|
+
# Registration Requirements](https://datatracker.ietf.org/doc/html/rfc6749#section-3.1.2.2) for
|
|
131
|
+
# details), but OpenID Connect requires exact match.
|
|
132
|
+
#
|
|
133
|
+
field :redirect_uris, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('redirectUris') }, 'form': { 'field_name': 'redirectUris' } }
|
|
134
|
+
# The client authentication method that the client application declares that it uses at the token
|
|
135
|
+
# endpoint. This property corresponds to `token_endpoint_auth_method` in [OpenID Connect Dynamic
|
|
136
|
+
# Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
137
|
+
#
|
|
138
|
+
field :token_auth_method, Crystalline::Nilable.new(Models::Components::ClientAuthMethod), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tokenAuthMethod'), 'decoder': Utils.enum_from_string(Models::Components::ClientAuthMethod, true) }, 'form': { 'field_name': 'tokenAuthMethod' } }
|
|
139
|
+
# The key ID of a JWK containing a self-signed certificate of this client.
|
|
140
|
+
#
|
|
141
|
+
field :self_signed_certificate_key_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('selfSignedCertificateKeyId') }, 'form': { 'field_name': 'selfSignedCertificateKeyId' } }
|
|
142
|
+
# The string representation of the expected subject distinguished name of the certificate this
|
|
143
|
+
# client will use in mutual TLS authentication.
|
|
144
|
+
#
|
|
145
|
+
# See `tls_client_auth_subject_dn` in "Mutual TLS Profiles for OAuth Clients, 2.3. Dynamic Client
|
|
146
|
+
# Registration" for details.
|
|
147
|
+
#
|
|
148
|
+
field :tls_client_auth_subject_dn, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientAuthSubjectDn') }, 'form': { 'field_name': 'tlsClientAuthSubjectDn' } }
|
|
149
|
+
# The string representation of the expected DNS subject alternative name of the certificate this
|
|
150
|
+
# client will use in mutual TLS authentication.
|
|
151
|
+
#
|
|
152
|
+
# See `tls_client_auth_san_dns` in "Mutual TLS Profiles for OAuth Clients, 2.3. Dynamic Client
|
|
153
|
+
# Registration" for details.
|
|
154
|
+
#
|
|
155
|
+
field :tls_client_auth_san_dns, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientAuthSanDns') }, 'form': { 'field_name': 'tlsClientAuthSanDns' } }
|
|
156
|
+
# The string representation of the expected URI subject alternative name of the certificate this
|
|
157
|
+
# client will use in mutual TLS authentication.
|
|
158
|
+
#
|
|
159
|
+
# See `tls_client_auth_san_uri` in "Mutual TLS Profiles for OAuth Clients, 2.3. Dynamic Client
|
|
160
|
+
# Registration" for details.
|
|
161
|
+
#
|
|
162
|
+
field :tls_client_auth_san_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientAuthSanUri') }, 'form': { 'field_name': 'tlsClientAuthSanUri' } }
|
|
163
|
+
# The string representation of the expected IP address subject alternative name of the certificate
|
|
164
|
+
# this client will use in mutual TLS authentication.
|
|
165
|
+
#
|
|
166
|
+
# See `tls_client_auth_san_ip` in "Mutual TLS Profiles for OAuth Clients, 2.3. Dynamic Client
|
|
167
|
+
# Registration" for details.
|
|
168
|
+
#
|
|
169
|
+
field :tls_client_auth_san_ip, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientAuthSanIp') }, 'form': { 'field_name': 'tlsClientAuthSanIp' } }
|
|
170
|
+
# The string representation of the expected email address subject alternative name of the certificate
|
|
171
|
+
# this client will use in mutual TLS authentication.
|
|
172
|
+
#
|
|
173
|
+
# See `tls_client_auth_san_email` in "Mutual TLS Profiles for OAuth Clients, 2.3. Dynamic Client
|
|
174
|
+
# Registration" for details.
|
|
175
|
+
#
|
|
176
|
+
field :tls_client_auth_san_email, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientAuthSanEmail') }, 'form': { 'field_name': 'tlsClientAuthSanEmail' } }
|
|
177
|
+
# The flag to indicate whether this client is required to use the pushed authorization request endpoint.
|
|
178
|
+
# This property corresponds to the `require_pushed_authorization_requests` client metadata defined
|
|
179
|
+
# in "OAuth 2.0 Pushed Authorization Requests".
|
|
180
|
+
#
|
|
181
|
+
field :par_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('parRequired') }, 'form': { 'field_name': 'parRequired' } }
|
|
182
|
+
# The flag to indicate whether authorization requests from this client are always required to
|
|
183
|
+
# utilize a request object by using either `request` or `request_uri` request parameter.
|
|
184
|
+
#
|
|
185
|
+
# If this flag is set to `true` and the service's `traditionalRequestObjectProcessingApplied` is
|
|
186
|
+
# set to `false`, authorization requests from this client are processed as if `require_signed_request_object`
|
|
187
|
+
# client metadata of this client is `true`. The metadata is defined in "JAR (JWT Secured Authorization Request)".
|
|
188
|
+
#
|
|
189
|
+
field :request_object_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestObjectRequired') }, 'form': { 'field_name': 'requestObjectRequired' } }
|
|
190
|
+
# An array of URLs each of which points to a request object.
|
|
191
|
+
#
|
|
192
|
+
# Authlete requires that URLs used as values for `request_uri` request parameter be pre-registered.
|
|
193
|
+
# This property is used for the pre-registration.
|
|
194
|
+
# See [OpenID Connect Core 1.0, 6.2. Passing a Request Object by Reference](https://openid.net/specs/openid-connect-core-1_0.html#RequestUriParameter) for details.
|
|
195
|
+
#
|
|
196
|
+
field :request_uris, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestUris') }, 'form': { 'field_name': 'requestUris' } }
|
|
197
|
+
# The default maximum authentication age in seconds. This value is used when an authorization request from the client application does not have `max_age` request parameter.
|
|
198
|
+
#
|
|
199
|
+
# This property corresponds to `default_max_age` in
|
|
200
|
+
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
201
|
+
#
|
|
202
|
+
field :default_max_age, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('defaultMaxAge') }, 'form': { 'field_name': 'defaultMaxAge' } }
|
|
203
|
+
# The default ACRs (Authentication Context Class References). This value is used when an authorization
|
|
204
|
+
# request from the client application has neither `acr_values` request parameter nor `acr` claim
|
|
205
|
+
# in claims request parameter.
|
|
206
|
+
#
|
|
207
|
+
field :default_acrs, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('defaultAcrs') }, 'form': { 'field_name': 'defaultAcrs' } }
|
|
208
|
+
# The flag to indicate whether this client requires `auth_time` claim to be embedded in the ID token.
|
|
209
|
+
#
|
|
210
|
+
# This property corresponds to `require_auth_time` in
|
|
211
|
+
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
212
|
+
#
|
|
213
|
+
field :auth_time_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authTimeRequired') }, 'form': { 'field_name': 'authTimeRequired' } }
|
|
214
|
+
# The subject type that the client application requests. Details about the subject type are described in
|
|
215
|
+
# [OpenID Connect Core 1.0, 8. Subjct Identifier Types](https://openid.net/specs/openid-connect-core-1_0.html#SubjectIDTypes).
|
|
216
|
+
#
|
|
217
|
+
# This property corresponds to `subject_type` in
|
|
218
|
+
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
219
|
+
#
|
|
220
|
+
field :subject_type, Crystalline::Nilable.new(Models::Components::SubjectType), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('subjectType'), 'decoder': Utils.enum_from_string(Models::Components::SubjectType, true) }, 'form': { 'field_name': 'subjectType' } }
|
|
221
|
+
# The value of the sector identifier URI.
|
|
222
|
+
# This represents the `sector_identifier_uri` client metadata which is defined in
|
|
223
|
+
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata)
|
|
224
|
+
#
|
|
225
|
+
field :sector_identifier_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('sectorIdentifierUri') }, 'form': { 'field_name': 'sectorIdentifierUri' } }
|
|
226
|
+
# The URL pointing to the JWK Set of the client application.
|
|
227
|
+
# The content pointed to by the URL is JSON which complies with the format described in
|
|
228
|
+
# [JSON Web Key (JWK), 5. JWK Set Format](https://datatracker.ietf.org/doc/html/rfc7517#section-5).
|
|
229
|
+
# The JWK Set must not include private keys of the client application.
|
|
230
|
+
#
|
|
231
|
+
# If the client application requests encryption for ID tokens (from the authorization/token/userinfo endpoints)
|
|
232
|
+
# and/or signs request objects, it must make available its JWK Set containing public keys for the
|
|
233
|
+
# encryption and/or the signature at the URL of `jwksUri`. The service (Authlete) fetches the JWK
|
|
234
|
+
# Set from the URL as necessary.
|
|
235
|
+
#
|
|
236
|
+
# [OpenID Connect Dynamic Client Registration 1.0](https://openid.net/specs/openid-connect-registration-1_0.html)
|
|
237
|
+
# says that `jwks` must not be used when the client can use `jwks_uri`, but Authlete allows both
|
|
238
|
+
# properties to be registered at the same time. However, Authlete does not use the content of `jwks`
|
|
239
|
+
# when `jwksUri` is registered.
|
|
240
|
+
#
|
|
241
|
+
# This property corresponds to `jwks_uri` in [OpenID Connect Dynamic Client Registration 1.0, 2.
|
|
242
|
+
# Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
243
|
+
#
|
|
244
|
+
field :jwks_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('jwksUri') }, 'form': { 'field_name': 'jwksUri' } }
|
|
245
|
+
# The content of the JWK Set of the client application.
|
|
246
|
+
# The format is described in
|
|
247
|
+
# [JSON Web Key (JWK), 5. JWK Set Format](https://datatracker.ietf.org/doc/html/rfc7517#section-5).
|
|
248
|
+
# The JWK Set must not include private keys of the client application.
|
|
249
|
+
#
|
|
250
|
+
# [OpenID Connect Dynamic Client Registration 1.0](https://openid.net/specs/openid-connect-registration-1_0.html)
|
|
251
|
+
# says that `jwks` must not be used when the client can use `jwks_uri`, but Authlete allows both
|
|
252
|
+
# properties to be registered at the same time. However, Authlete does not use the content of `jwks`
|
|
253
|
+
# when `jwksUri` is registered.
|
|
254
|
+
#
|
|
255
|
+
# This property corresponds to `jwks_uri` in [OpenID Connect Dynamic Client Registration 1.0, 2.
|
|
256
|
+
# Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
257
|
+
#
|
|
258
|
+
field :jwks, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('jwks') }, 'form': { 'field_name': 'jwks' } }
|
|
259
|
+
# The URL which a third party can use to initiate a login by the client application.
|
|
260
|
+
#
|
|
261
|
+
# This property corresponds to `initiate_login_uri` in
|
|
262
|
+
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
263
|
+
#
|
|
264
|
+
field :login_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('loginUri') }, 'form': { 'field_name': 'loginUri' } }
|
|
265
|
+
# The URL pointing to the "Terms Of Service" page.
|
|
266
|
+
#
|
|
267
|
+
# This property corresponds to `tos_uri` in
|
|
268
|
+
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
269
|
+
#
|
|
270
|
+
field :tos_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tosUri') }, 'form': { 'field_name': 'tosUri' } }
|
|
271
|
+
# URLs of "Terms Of Service" pages with language tags.
|
|
272
|
+
#
|
|
273
|
+
# If the client application has different "Terms Of Service" pages for different languages,
|
|
274
|
+
# this property can be used to register the URLs.
|
|
275
|
+
#
|
|
276
|
+
field :tos_uris, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tosUris') }, 'form': { 'field_name': 'tosUris', 'json': true } }
|
|
277
|
+
# The URL pointing to the page which describes the policy as to how end-user's profile data is used.
|
|
278
|
+
#
|
|
279
|
+
# This property corresponds to `policy_uri` in
|
|
280
|
+
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
281
|
+
#
|
|
282
|
+
field :policy_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('policyUri') }, 'form': { 'field_name': 'policyUri' } }
|
|
283
|
+
# URLs of policy pages with language tags.
|
|
284
|
+
# If the client application has different policy pages for different languages, this property can be used to register the URLs.
|
|
285
|
+
#
|
|
286
|
+
field :policy_uris, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('policyUris') }, 'form': { 'field_name': 'policyUris', 'json': true } }
|
|
287
|
+
# The URL pointing to the home page of the client application.
|
|
288
|
+
#
|
|
289
|
+
# This property corresponds to `client_uri` in
|
|
290
|
+
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
291
|
+
#
|
|
292
|
+
field :client_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientUri') }, 'form': { 'field_name': 'clientUri' } }
|
|
293
|
+
# Home page URLs with language tags.
|
|
294
|
+
# If the client application has different home pages for different languages, this property can
|
|
295
|
+
# be used to register the URLs.
|
|
296
|
+
#
|
|
297
|
+
field :client_uris, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientUris') }, 'form': { 'field_name': 'clientUris', 'json': true } }
|
|
298
|
+
# The backchannel token delivery mode.
|
|
299
|
+
#
|
|
300
|
+
# This property corresponds to the `backchannel_token_delivery_mode` metadata.
|
|
301
|
+
# The backchannel token delivery mode is defined in the specification of "CIBA (Client Initiated
|
|
302
|
+
# Backchannel Authentication)".
|
|
303
|
+
#
|
|
304
|
+
field :bc_delivery_mode, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('bcDeliveryMode') }, 'form': { 'field_name': 'bcDeliveryMode' } }
|
|
305
|
+
# The backchannel client notification endpoint.
|
|
306
|
+
#
|
|
307
|
+
# This property corresponds to the `backchannel_client_notification_endpoint` metadata.
|
|
308
|
+
# The backchannel token delivery mode is defined in the specification of "CIBA (Client Initiated
|
|
309
|
+
# Backchannel Authentication)".
|
|
310
|
+
#
|
|
311
|
+
field :bc_notification_endpoint, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('bcNotificationEndpoint') }, 'form': { 'field_name': 'bcNotificationEndpoint' } }
|
|
312
|
+
# The boolean flag to indicate whether a user code is required when this client makes a backchannel
|
|
313
|
+
# authentication request.
|
|
314
|
+
#
|
|
315
|
+
# This property corresponds to the `backchannel_user_code_parameter` metadata.
|
|
316
|
+
#
|
|
317
|
+
field :bc_user_code_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('bcUserCodeRequired') }, 'form': { 'field_name': 'bcUserCodeRequired' } }
|
|
318
|
+
# The attributes of this client.
|
|
319
|
+
#
|
|
320
|
+
field :attributes, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::Pair)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('attributes') }, 'form': { 'field_name': 'attributes', 'json': true } }
|
|
321
|
+
|
|
322
|
+
field :extension, Crystalline::Nilable.new(Models::Components::ClientExtension), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('extension') }, 'form': { 'field_name': 'extension', 'json': true } }
|
|
323
|
+
# The authorization details types that this client may use as values of the `type` field in
|
|
324
|
+
# `authorization_details`.
|
|
325
|
+
#
|
|
326
|
+
# This property corresponds to the `authorization_details_types` metadata. See [OAuth 2.0 Rich
|
|
327
|
+
# Authorization Requests (RAR)](https://datatracker.ietf.org/doc/draft-ietf-oauth-rar/) for details.
|
|
328
|
+
#
|
|
329
|
+
# Note that the property name was renamed from authorizationDataTypes to authorizationDetailsTypes
|
|
330
|
+
# to align with the change made by the 5th draft of the RAR specification.
|
|
331
|
+
#
|
|
332
|
+
field :authorization_details_types, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authorizationDetailsTypes') }, 'form': { 'field_name': 'authorizationDetailsTypes' } }
|
|
333
|
+
# The custom client metadata in JSON format.
|
|
334
|
+
#
|
|
335
|
+
# Standard specifications define client metadata as necessary. The following are such examples.
|
|
336
|
+
#
|
|
337
|
+
# * [OpenID Connect Dynamic Client Registration 1.0](https://openid.net/specs/openid-connect-registration-1_0.html)
|
|
338
|
+
# * [RFC 7591 OAuth 2.0 Dynamic Client Registration Protocol](https://www.rfc-editor.org/rfc/rfc7591.html)
|
|
339
|
+
# * [RFC 8705 OAuth 2.0 Mutual-TLS Client Authentication and Certificate-Bound Access Tokens](https://www.rfc-editor.org/rfc/rfc8705.html)
|
|
340
|
+
# * [OpenID Connect Client-Initiated Backchannel Authentication Flow - Core 1.0](https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0.html)
|
|
341
|
+
# * [The OAuth 2.0 Authorization Framework: JWT Secured Authorization Request (JAR)](https://datatracker.ietf.org/doc/draft-ietf-oauth-jwsreq/)
|
|
342
|
+
# * [Financial-grade API: JWT Secured Authorization Response Mode for OAuth 2.0 (JARM)](https://openid.net/specs/openid-financial-api-jarm.html)
|
|
343
|
+
# * [OAuth 2.0 Pushed Authorization Requests (PAR)](https://datatracker.ietf.org/doc/rfc9126/)
|
|
344
|
+
# * [OAuth 2.0 Rich Authorization Requests (RAR)](https://datatracker.ietf.org/doc/draft-ietf-oauth-rar/)
|
|
345
|
+
#
|
|
346
|
+
# Standard client metadata included in Client Registration Request and Client Update Request (cf.
|
|
347
|
+
# [OIDC DynReg](https://openid.net/specs/openid-connect-registration-1_0.html), [RFC 7591](https://www.rfc-editor.org/rfc/rfc7591.html)
|
|
348
|
+
# and [RFC 7592](https://www.rfc-editor.org/rfc/rfc7592.html)) are, if supported by Authlete, set
|
|
349
|
+
# to corresponding properties of the client application. For example, the value of the `client_name`
|
|
350
|
+
# client metadata in Client Registration/Update Request is set to the clientName property. On the
|
|
351
|
+
# other hand, unrecognized client metadata are discarded.
|
|
352
|
+
#
|
|
353
|
+
# By listing up custom client metadata in advance by using the `supportedCustomClientMetadata` property
|
|
354
|
+
# of Service, Authlete can recognize them and stores their values into the database. The stored
|
|
355
|
+
# custom client metadata values can be referenced by this property.
|
|
356
|
+
#
|
|
357
|
+
field :custom_metadata, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('customMetadata') }, 'form': { 'field_name': 'customMetadata' } }
|
|
358
|
+
# The flag indicating whether encryption of request object is required when the request object
|
|
359
|
+
# is passed through the front channel.
|
|
360
|
+
#
|
|
361
|
+
# This flag does not affect the processing of request objects at the Pushed Authorization Request
|
|
362
|
+
# Endpoint, which is defined in [OAuth 2.0 Pushed Authorization Requests](https://datatracker.ietf.org/doc/rfc9126/).
|
|
363
|
+
# Unecrypted request objects are accepted at the endpoint even if this flag is `true`.
|
|
364
|
+
#
|
|
365
|
+
# This flag does not indicate whether a request object is always required. There is a different
|
|
366
|
+
# flag, `requestObjectRequired`, for the purpose.
|
|
367
|
+
#
|
|
368
|
+
# Even if this flag is `false`, encryption of request object is required if the `frontChannelRequestObjectEncryptionRequired`
|
|
369
|
+
# flag of the service is `true`.
|
|
370
|
+
#
|
|
371
|
+
field :front_channel_request_object_encryption_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('frontChannelRequestObjectEncryptionRequired') }, 'form': { 'field_name': 'frontChannelRequestObjectEncryptionRequired' } }
|
|
372
|
+
# The flag indicating whether the JWE alg of encrypted request object must match the `request_object_encryption_alg`
|
|
373
|
+
# client metadata.
|
|
374
|
+
#
|
|
375
|
+
# The `request_object_encryption_alg` client metadata itself is defined in [OpenID Connect Dynamic
|
|
376
|
+
# Client Registration 1.0](https://openid.net/specs/openid-connect-registration-1_0.html) as follows.
|
|
377
|
+
#
|
|
378
|
+
# > request_object_encryption_alg
|
|
379
|
+
# >
|
|
380
|
+
# > OPTIONAL. JWE [JWE] alg algorithm [JWA] the RP is declaring that it may use for encrypting Request
|
|
381
|
+
# Objects sent to the OP. This parameter SHOULD be included when symmetric encryption will be used,
|
|
382
|
+
# since this signals to the OP that a client_secret value needs to be returned from which the
|
|
383
|
+
# symmetric key will be derived, that might not otherwise be returned. The RP MAY still use other
|
|
384
|
+
# supported encryption algorithms or send unencrypted Request Objects, even when this parameter
|
|
385
|
+
# is present. If both signing and encryption are requested, the Request Object will be signed
|
|
386
|
+
# then encrypted, with the result being a Nested JWT, as defined in [JWT]. The default, if omitted,
|
|
387
|
+
# is that the RP is not declaring whether it might encrypt any Request Objects.
|
|
388
|
+
#
|
|
389
|
+
# The point here is "The RP MAY still use other supported encryption algorithms or send unencrypted
|
|
390
|
+
# Request Objects, even when this parameter is present."
|
|
391
|
+
#
|
|
392
|
+
# The property that represents the client metadata is `requestEncryptionAlg`. See the description
|
|
393
|
+
# of `requestEncryptionAlg` for details.
|
|
394
|
+
#
|
|
395
|
+
# Even if this flag is `false`, the match is required if the `requestObjectEncryptionAlgMatchRequired`
|
|
396
|
+
# flag of the service is `true`.
|
|
397
|
+
#
|
|
398
|
+
field :request_object_encryption_alg_match_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestObjectEncryptionAlgMatchRequired') }, 'form': { 'field_name': 'requestObjectEncryptionAlgMatchRequired' } }
|
|
399
|
+
# The flag indicating whether the JWE enc of encrypted request object must match the `request_object_encryption_enc`
|
|
400
|
+
# client metadata.
|
|
401
|
+
#
|
|
402
|
+
# The `request_object_encryption_enc` client metadata itself is defined in [OpenID Connect Dynamic
|
|
403
|
+
# Client Registration 1.0](https://openid.net/specs/openid-connect-registration-1_0.html) as follows.
|
|
404
|
+
#
|
|
405
|
+
# > request_object_encryption_enc
|
|
406
|
+
# >
|
|
407
|
+
# > OPTIONAL. JWE enc algorithm [JWA] the RP is declaring that it may use for encrypting Request
|
|
408
|
+
# Objects sent to the OP. If request_object_encryption_alg is specified, the default for this
|
|
409
|
+
# value is A128CBC-HS256. When request_object_encryption_enc is included, request_object_encryption_alg
|
|
410
|
+
# MUST also be provided.
|
|
411
|
+
#
|
|
412
|
+
# The property that represents the client metadata is `requestEncryptionEnc`. See the description
|
|
413
|
+
# of `requestEncryptionEnc` for details.
|
|
414
|
+
#
|
|
415
|
+
# Even if this flag is `false`, the match is required if the `requestObjectEncryptionEncMatchRequired`
|
|
416
|
+
# flag of the service is `true`.
|
|
417
|
+
#
|
|
418
|
+
field :request_object_encryption_enc_match_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestObjectEncryptionEncMatchRequired') }, 'form': { 'field_name': 'requestObjectEncryptionEncMatchRequired' } }
|
|
419
|
+
# The digest algorithm that this client requests the server to use
|
|
420
|
+
# when it computes digest values of [external attachments](https://openid.net/specs/openid-connect-4-identity-assurance-1_0.html#name-external-attachments), which may be referenced from within ID tokens
|
|
421
|
+
# or userinfo responses (or any place that can have the `verified\_claims` claim).
|
|
422
|
+
# Possible values are listed in the [Hash Algorithm Registry](https://www.iana.org/assignments/named-information/named-information.xhtml#hash-alg) of IANA (Internet Assigned Numbers Authority),
|
|
423
|
+
# but the server does not necessarily support all the values there. When
|
|
424
|
+
# this property is omitted, `sha-256` is used as the default algorithm.
|
|
425
|
+
# This property corresponds to the `digest\_algorithm` client metadata
|
|
426
|
+
# which was defined by the third implementer's draft of
|
|
427
|
+
# [OpenID Connect for Identity Assurance 1.0](https://openid.net/specs/openid-connect-4-identity-assurance-1\_0.html).
|
|
428
|
+
#
|
|
429
|
+
field :digest_algorithm, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('digestAlgorithm') }, 'form': { 'field_name': 'digestAlgorithm' } }
|
|
430
|
+
# If `Enabled` is selected, an attempt to issue a new access token invalidates existing access tokens that are associated with the same combination of subject and client.
|
|
431
|
+
#
|
|
432
|
+
# Note that, however, attempts by Client Credentials Flow do not invalidate existing access tokens because access tokens issued by Client Credentials Flow are not associated with any end-user's subject.
|
|
433
|
+
#
|
|
434
|
+
# Even if `Disabled` is selected here, single access token per subject is effective if `singleAccessTokenPerSubject` of the `Service` this client belongs to is Enabled.
|
|
435
|
+
#
|
|
436
|
+
field :single_access_token_per_subject, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('singleAccessTokenPerSubject') }, 'form': { 'field_name': 'singleAccessTokenPerSubject' } }
|
|
437
|
+
# The flag to indicate whether the use of Proof Key for Code Exchange (PKCE) is always required for authorization requests by Authorization Code Flow.
|
|
438
|
+
#
|
|
439
|
+
# If `true`, `code_challenge` request parameter is always required for authorization requests using Authorization Code Flow.
|
|
440
|
+
#
|
|
441
|
+
# See [RFC 7636](https://tools.ietf.org/html/rfc7636) (Proof Key for Code Exchange by OAuth Public Clients) for details about `code_challenge` request parameter.
|
|
442
|
+
#
|
|
443
|
+
field :pkce_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('pkceRequired') }, 'form': { 'field_name': 'pkceRequired' } }
|
|
444
|
+
# The flag to indicate whether `S256` is always required as the code challenge method whenever [PKCE (RFC 7636)](https://tools.ietf.org/html/rfc7636) is used.
|
|
445
|
+
#
|
|
446
|
+
# If this flag is set to `true`, `code_challenge_method=S256` must be included in the authorization request
|
|
447
|
+
# whenever it includes the `code_challenge` request parameter.
|
|
448
|
+
# Neither omission of the `code_challenge_method` request parameter nor use of plain (`code_challenge_method=plain`) is allowed.
|
|
449
|
+
#
|
|
450
|
+
field :pkce_s256_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('pkceS256Required') }, 'form': { 'field_name': 'pkceS256Required' } }
|
|
451
|
+
# If the DPoP is required for this client
|
|
452
|
+
#
|
|
453
|
+
field :dpop_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('dpopRequired') }, 'form': { 'field_name': 'dpopRequired' } }
|
|
454
|
+
# The flag indicating whether this client was registered by the
|
|
455
|
+
# "automatic" client registration of OIDC Federation.
|
|
456
|
+
#
|
|
457
|
+
field :automatically_registered, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('automaticallyRegistered') }, 'form': { 'field_name': 'automaticallyRegistered' } }
|
|
458
|
+
# The flag indicating whether this client was registered by the
|
|
459
|
+
# "explicit" client registration of OIDC Federation.
|
|
460
|
+
#
|
|
461
|
+
field :explicitly_registered, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('explicitlyRegistered') }, 'form': { 'field_name': 'explicitlyRegistered' } }
|
|
462
|
+
# The flag indicating whether this service signs responses from the resource server.
|
|
463
|
+
#
|
|
464
|
+
field :rs_request_signed, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('rsRequestSigned') }, 'form': { 'field_name': 'rsRequestSigned' } }
|
|
465
|
+
# The key ID of a JWK containing the public key used by this client to sign requests to the resource server.
|
|
466
|
+
#
|
|
467
|
+
field :rs_signed_request_key_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('rsSignedRequestKeyId') }, 'form': { 'field_name': 'rsSignedRequestKeyId' } }
|
|
468
|
+
# The client registration types that the client has declared it may use.
|
|
469
|
+
#
|
|
470
|
+
field :client_registration_types, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::ClientRegistrationType)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientRegistrationTypes') }, 'form': { 'field_name': 'clientRegistrationTypes' } }
|
|
471
|
+
# The human-readable name representing the organization that manages this client. This property corresponds
|
|
472
|
+
# to the organization_name client metadata that is defined in OpenID Connect Federation 1.0.
|
|
473
|
+
#
|
|
474
|
+
field :organization_name, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('organizationName') }, 'form': { 'field_name': 'organizationName' } }
|
|
475
|
+
# The URI of the endpoint that returns this client's JWK Set document in the JWT format. This property
|
|
476
|
+
# corresponds to the `signed_jwks_uri` client metadata defined in OpenID Connect Federation 1.0.
|
|
477
|
+
#
|
|
478
|
+
field :signed_jwks_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('signedJwksUri') }, 'form': { 'field_name': 'signedJwksUri' } }
|
|
479
|
+
# the entity ID of this client.
|
|
480
|
+
#
|
|
481
|
+
field :entity_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('entityId') }, 'form': { 'field_name': 'entityId' } }
|
|
482
|
+
# The entity ID of the trust anchor of the trust chain that was used when this client was registered or updated by
|
|
483
|
+
# the mechanism defined in OpenID Connect Federation 1.0
|
|
484
|
+
#
|
|
485
|
+
field :trust_anchor_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('trustAnchorId') }, 'form': { 'field_name': 'trustAnchorId' } }
|
|
486
|
+
# The trust chain that was used when this client was registered or updated by the mechanism defined in
|
|
487
|
+
# OpenID Connect Federation 1.0
|
|
488
|
+
#
|
|
489
|
+
field :trust_chain, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('trustChain') }, 'form': { 'field_name': 'trustChain' } }
|
|
490
|
+
# the expiration time of the trust chain that was used when this client was registered or updated by the mechanism
|
|
491
|
+
# defined in OpenID Connect Federation 1.0. The value is represented as milliseconds elapsed since the Unix epoch (1970-01-01).
|
|
492
|
+
#
|
|
493
|
+
field :trust_chain_expires_at, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('trustChainExpiresAt') }, 'form': { 'field_name': 'trustChainExpiresAt' } }
|
|
494
|
+
# the time at which the trust chain was updated by the mechanism defined in OpenID Connect Federation 1.0
|
|
495
|
+
#
|
|
496
|
+
field :trust_chain_updated_at, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('trustChainUpdatedAt') }, 'form': { 'field_name': 'trustChainUpdatedAt' } }
|
|
497
|
+
# The flag which indicates whether this client is locked.
|
|
498
|
+
#
|
|
499
|
+
field :locked, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('locked') }, 'form': { 'field_name': 'locked' } }
|
|
500
|
+
# The URL of the credential offer endpoint at which this client
|
|
501
|
+
# (wallet) receives a credential offer from the credential issuer.
|
|
502
|
+
#
|
|
503
|
+
field :credential_offer_endpoint, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('credentialOfferEndpoint') }, 'form': { 'field_name': 'credentialOfferEndpoint' } }
|
|
504
|
+
# The FAPI modes for this client.
|
|
505
|
+
#
|
|
506
|
+
# When the value of this property is not `null`, Authlete always processes requests from this client
|
|
507
|
+
# based on the specified FAPI modes if the FAPI feature is enabled in Authlete, the FAPI profile
|
|
508
|
+
# is supported by the service, and the FAPI modes for the service are set to `null`.
|
|
509
|
+
#
|
|
510
|
+
# For instance, when this property is set to an array containing `FAPI1_ADVANCED` only, Authlete
|
|
511
|
+
# always processes requests from this client based on "Financial-grade API Security Profile 1.0 -
|
|
512
|
+
# Part 2: Advanced" if the FAPI feature is enabled in Authlete, the FAPI profile is supported by
|
|
513
|
+
# the service, and the FAPI modes for the service are set to `null`.
|
|
514
|
+
#
|
|
515
|
+
field :fapi_modes, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::FapiMode)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('fapiModes') }, 'form': { 'field_name': 'fapiModes' } }
|
|
516
|
+
# The response modes that this client may use.
|
|
517
|
+
field :response_modes, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::ResponseMode)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('responseModes') }, 'form': { 'field_name': 'responseModes' } }
|
|
518
|
+
# True if credential responses to this client must be always encrypted.
|
|
519
|
+
field :credential_response_encryption_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('credentialResponseEncryptionRequired') }, 'form': { 'field_name': 'credentialResponseEncryptionRequired' } }
|
|
520
|
+
# The flag indicating whether the client intends to prefer mutual TLS endpoints over non-MTLS endpoints.
|
|
521
|
+
#
|
|
522
|
+
# This property corresponds to the `use_mtls_endpoint_aliases` client metadata that is defined in
|
|
523
|
+
# [FAPI 2.0 Security Profile, 8.1.1. use_mtls_endpoint_aliases](https://openid.bitbucket.io/fapi/fapi-2_0-security-profile.html#section-8.1.1).
|
|
524
|
+
#
|
|
525
|
+
field :mtls_endpoint_aliases_used, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('mtlsEndpointAliasesUsed') }, 'form': { 'field_name': 'mtlsEndpointAliasesUsed' } }
|
|
526
|
+
# The flag indicating whether this client is in scope for token migration
|
|
527
|
+
# operations.
|
|
528
|
+
#
|
|
529
|
+
field :in_scope_for_token_migration, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('inScopeForTokenMigration') }, 'form': { 'field_name': 'inScopeForTokenMigration' } }
|
|
530
|
+
# Location of the Client ID Metadata Document that was used for this client.
|
|
531
|
+
#
|
|
532
|
+
field :metadata_document_location, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('metadataDocumentLocation') }, 'form': { 'field_name': 'metadataDocumentLocation' } }
|
|
533
|
+
# Expiration time of the metadata document (UNIX time in milliseconds).
|
|
534
|
+
#
|
|
535
|
+
field :metadata_document_expires_at, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('metadataDocumentExpiresAt') }, 'form': { 'field_name': 'metadataDocumentExpiresAt' } }
|
|
536
|
+
# Last-updated time of the metadata document (UNIX time in milliseconds).
|
|
537
|
+
#
|
|
538
|
+
field :metadata_document_updated_at, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('metadataDocumentUpdatedAt') }, 'form': { 'field_name': 'metadataDocumentUpdatedAt' } }
|
|
539
|
+
# Indicates whether this client was discovered via a Client ID Metadata Document.
|
|
540
|
+
#
|
|
541
|
+
field :discovered_by_metadata_document, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('discoveredByMetadataDocument') }, 'form': { 'field_name': 'discoveredByMetadataDocument' } }
|
|
542
|
+
# Source of this client record.
|
|
543
|
+
#
|
|
544
|
+
field :client_source, Crystalline::Nilable.new(Models::Components::ClientSource), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientSource'), 'decoder': Utils.enum_from_string(Models::Components::ClientSource, true) }, 'form': { 'field_name': 'clientSource' } }
|
|
545
|
+
# The signature algorithm for JWT. This value is represented on 'alg' attribute
|
|
546
|
+
# of the header of JWT.
|
|
547
|
+
#
|
|
548
|
+
# it's semantics depends upon where is this defined, for instance:
|
|
549
|
+
# - as service accessTokenSignAlg value, it defines that access token are JWT and the algorithm used to sign it. Check your [KB article](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/jwt-based-access-token).
|
|
550
|
+
# - as client authorizationSignAlg value, it represents the signature algorithm used when [creating a JARM response](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/enabling-jarm).
|
|
551
|
+
# - or as client requestSignAlg value, it specifies which is the expected signature used by [client on a Request Object](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/request-objects).
|
|
552
|
+
#
|
|
553
|
+
field :authorization_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authorizationSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) }, 'form': { 'field_name': 'authorizationSignAlg' } }
|
|
554
|
+
# this is the 'alg' header value for encrypted JWT tokens.
|
|
555
|
+
# Depending upon the context, this refers to key transport scheme to be used by the client and by the server. For instance:
|
|
556
|
+
# - as `authorizationEncryptionAlg` value, it refers to the encoding algorithm used by server for transporting they keys on JARM objects
|
|
557
|
+
# - as `requestEncryptionAlg` value, it refers to the expected key transport encoding algorithm that server expect from client when encrypting a Request Object
|
|
558
|
+
# - as `idTokenEncryptionAlg` value, it refers to the algorithm used by the server to key transport of id_tokens
|
|
559
|
+
#
|
|
560
|
+
# **Please note that some of the algorithms are more secure than others, some are not supported very well cross platforms and some (like RSA1_5) is known to be weak**.
|
|
561
|
+
#
|
|
562
|
+
field :authorization_encryption_alg, Crystalline::Nilable.new(Models::Components::JweAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authorizationEncryptionAlg'), 'decoder': Utils.enum_from_string(Models::Components::JweAlg, true) }, 'form': { 'field_name': 'authorizationEncryptionAlg' } }
|
|
563
|
+
# This is the encryption algorithm to be used when encrypting a JWT on client or server side.
|
|
564
|
+
# Depending upon the context, this refers to encryption done by the client or by the server. For instance:
|
|
565
|
+
# - as `authorizationEncryptionEnc` value, it refers to the encryption algorithm used by server when creating a JARM response
|
|
566
|
+
# - as `requestEncryptionEnc` value, it refers to the expected encryption algorithm used by the client when encrypting a Request Object
|
|
567
|
+
# - as `idTokenEncryptionEnc` value, it refers to the algorithm used by the server to encrypt id_tokens
|
|
568
|
+
#
|
|
569
|
+
field :authorization_encryption_enc, Crystalline::Nilable.new(Models::Components::JweEnc), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authorizationEncryptionEnc'), 'decoder': Utils.enum_from_string(Models::Components::JweEnc, true) }, 'form': { 'field_name': 'authorizationEncryptionEnc' } }
|
|
570
|
+
# The signature algorithm for JWT. This value is represented on 'alg' attribute
|
|
571
|
+
# of the header of JWT.
|
|
572
|
+
#
|
|
573
|
+
# it's semantics depends upon where is this defined, for instance:
|
|
574
|
+
# - as service accessTokenSignAlg value, it defines that access token are JWT and the algorithm used to sign it. Check your [KB article](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/jwt-based-access-token).
|
|
575
|
+
# - as client authorizationSignAlg value, it represents the signature algorithm used when [creating a JARM response](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/enabling-jarm).
|
|
576
|
+
# - or as client requestSignAlg value, it specifies which is the expected signature used by [client on a Request Object](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/request-objects).
|
|
577
|
+
#
|
|
578
|
+
field :token_auth_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tokenAuthSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) }, 'form': { 'field_name': 'tokenAuthSignAlg' } }
|
|
579
|
+
# The signature algorithm for JWT. This value is represented on 'alg' attribute
|
|
580
|
+
# of the header of JWT.
|
|
581
|
+
#
|
|
582
|
+
# it's semantics depends upon where is this defined, for instance:
|
|
583
|
+
# - as service accessTokenSignAlg value, it defines that access token are JWT and the algorithm used to sign it. Check your [KB article](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/jwt-based-access-token).
|
|
584
|
+
# - as client authorizationSignAlg value, it represents the signature algorithm used when [creating a JARM response](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/enabling-jarm).
|
|
585
|
+
# - or as client requestSignAlg value, it specifies which is the expected signature used by [client on a Request Object](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/request-objects).
|
|
586
|
+
#
|
|
587
|
+
field :request_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) }, 'form': { 'field_name': 'requestSignAlg' } }
|
|
588
|
+
# this is the 'alg' header value for encrypted JWT tokens.
|
|
589
|
+
# Depending upon the context, this refers to key transport scheme to be used by the client and by the server. For instance:
|
|
590
|
+
# - as `authorizationEncryptionAlg` value, it refers to the encoding algorithm used by server for transporting they keys on JARM objects
|
|
591
|
+
# - as `requestEncryptionAlg` value, it refers to the expected key transport encoding algorithm that server expect from client when encrypting a Request Object
|
|
592
|
+
# - as `idTokenEncryptionAlg` value, it refers to the algorithm used by the server to key transport of id_tokens
|
|
593
|
+
#
|
|
594
|
+
# **Please note that some of the algorithms are more secure than others, some are not supported very well cross platforms and some (like RSA1_5) is known to be weak**.
|
|
595
|
+
#
|
|
596
|
+
field :request_encryption_alg, Crystalline::Nilable.new(Models::Components::JweAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestEncryptionAlg'), 'decoder': Utils.enum_from_string(Models::Components::JweAlg, true) }, 'form': { 'field_name': 'requestEncryptionAlg' } }
|
|
597
|
+
# This is the encryption algorithm to be used when encrypting a JWT on client or server side.
|
|
598
|
+
# Depending upon the context, this refers to encryption done by the client or by the server. For instance:
|
|
599
|
+
# - as `authorizationEncryptionEnc` value, it refers to the encryption algorithm used by server when creating a JARM response
|
|
600
|
+
# - as `requestEncryptionEnc` value, it refers to the expected encryption algorithm used by the client when encrypting a Request Object
|
|
601
|
+
# - as `idTokenEncryptionEnc` value, it refers to the algorithm used by the server to encrypt id_tokens
|
|
602
|
+
#
|
|
603
|
+
field :request_encryption_enc, Crystalline::Nilable.new(Models::Components::JweEnc), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestEncryptionEnc'), 'decoder': Utils.enum_from_string(Models::Components::JweEnc, true) }, 'form': { 'field_name': 'requestEncryptionEnc' } }
|
|
604
|
+
# The signature algorithm for JWT. This value is represented on 'alg' attribute
|
|
605
|
+
# of the header of JWT.
|
|
606
|
+
#
|
|
607
|
+
# it's semantics depends upon where is this defined, for instance:
|
|
608
|
+
# - as service accessTokenSignAlg value, it defines that access token are JWT and the algorithm used to sign it. Check your [KB article](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/jwt-based-access-token).
|
|
609
|
+
# - as client authorizationSignAlg value, it represents the signature algorithm used when [creating a JARM response](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/enabling-jarm).
|
|
610
|
+
# - or as client requestSignAlg value, it specifies which is the expected signature used by [client on a Request Object](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/request-objects).
|
|
611
|
+
#
|
|
612
|
+
field :id_token_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('idTokenSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) }, 'form': { 'field_name': 'idTokenSignAlg' } }
|
|
613
|
+
# this is the 'alg' header value for encrypted JWT tokens.
|
|
614
|
+
# Depending upon the context, this refers to key transport scheme to be used by the client and by the server. For instance:
|
|
615
|
+
# - as `authorizationEncryptionAlg` value, it refers to the encoding algorithm used by server for transporting they keys on JARM objects
|
|
616
|
+
# - as `requestEncryptionAlg` value, it refers to the expected key transport encoding algorithm that server expect from client when encrypting a Request Object
|
|
617
|
+
# - as `idTokenEncryptionAlg` value, it refers to the algorithm used by the server to key transport of id_tokens
|
|
618
|
+
#
|
|
619
|
+
# **Please note that some of the algorithms are more secure than others, some are not supported very well cross platforms and some (like RSA1_5) is known to be weak**.
|
|
620
|
+
#
|
|
621
|
+
field :id_token_encryption_alg, Crystalline::Nilable.new(Models::Components::JweAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('idTokenEncryptionAlg'), 'decoder': Utils.enum_from_string(Models::Components::JweAlg, true) }, 'form': { 'field_name': 'idTokenEncryptionAlg' } }
|
|
622
|
+
# This is the encryption algorithm to be used when encrypting a JWT on client or server side.
|
|
623
|
+
# Depending upon the context, this refers to encryption done by the client or by the server. For instance:
|
|
624
|
+
# - as `authorizationEncryptionEnc` value, it refers to the encryption algorithm used by server when creating a JARM response
|
|
625
|
+
# - as `requestEncryptionEnc` value, it refers to the expected encryption algorithm used by the client when encrypting a Request Object
|
|
626
|
+
# - as `idTokenEncryptionEnc` value, it refers to the algorithm used by the server to encrypt id_tokens
|
|
627
|
+
#
|
|
628
|
+
field :id_token_encryption_enc, Crystalline::Nilable.new(Models::Components::JweEnc), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('idTokenEncryptionEnc'), 'decoder': Utils.enum_from_string(Models::Components::JweEnc, true) }, 'form': { 'field_name': 'idTokenEncryptionEnc' } }
|
|
629
|
+
# The signature algorithm for JWT. This value is represented on 'alg' attribute
|
|
630
|
+
# of the header of JWT.
|
|
631
|
+
#
|
|
632
|
+
# it's semantics depends upon where is this defined, for instance:
|
|
633
|
+
# - as service accessTokenSignAlg value, it defines that access token are JWT and the algorithm used to sign it. Check your [KB article](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/jwt-based-access-token).
|
|
634
|
+
# - as client authorizationSignAlg value, it represents the signature algorithm used when [creating a JARM response](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/enabling-jarm).
|
|
635
|
+
# - or as client requestSignAlg value, it specifies which is the expected signature used by [client on a Request Object](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/request-objects).
|
|
636
|
+
#
|
|
637
|
+
field :user_info_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('userInfoSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) }, 'form': { 'field_name': 'userInfoSignAlg' } }
|
|
638
|
+
# this is the 'alg' header value for encrypted JWT tokens.
|
|
639
|
+
# Depending upon the context, this refers to key transport scheme to be used by the client and by the server. For instance:
|
|
640
|
+
# - as `authorizationEncryptionAlg` value, it refers to the encoding algorithm used by server for transporting they keys on JARM objects
|
|
641
|
+
# - as `requestEncryptionAlg` value, it refers to the expected key transport encoding algorithm that server expect from client when encrypting a Request Object
|
|
642
|
+
# - as `idTokenEncryptionAlg` value, it refers to the algorithm used by the server to key transport of id_tokens
|
|
643
|
+
#
|
|
644
|
+
# **Please note that some of the algorithms are more secure than others, some are not supported very well cross platforms and some (like RSA1_5) is known to be weak**.
|
|
645
|
+
#
|
|
646
|
+
field :user_info_encryption_alg, Crystalline::Nilable.new(Models::Components::JweAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('userInfoEncryptionAlg'), 'decoder': Utils.enum_from_string(Models::Components::JweAlg, true) }, 'form': { 'field_name': 'userInfoEncryptionAlg' } }
|
|
647
|
+
# This is the encryption algorithm to be used when encrypting a JWT on client or server side.
|
|
648
|
+
# Depending upon the context, this refers to encryption done by the client or by the server. For instance:
|
|
649
|
+
# - as `authorizationEncryptionEnc` value, it refers to the encryption algorithm used by server when creating a JARM response
|
|
650
|
+
# - as `requestEncryptionEnc` value, it refers to the expected encryption algorithm used by the client when encrypting a Request Object
|
|
651
|
+
# - as `idTokenEncryptionEnc` value, it refers to the algorithm used by the server to encrypt id_tokens
|
|
652
|
+
#
|
|
653
|
+
field :user_info_encryption_enc, Crystalline::Nilable.new(Models::Components::JweEnc), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('userInfoEncryptionEnc'), 'decoder': Utils.enum_from_string(Models::Components::JweEnc, true) }, 'form': { 'field_name': 'userInfoEncryptionEnc' } }
|
|
654
|
+
# The signature algorithm for JWT. This value is represented on 'alg' attribute
|
|
655
|
+
# of the header of JWT.
|
|
656
|
+
#
|
|
657
|
+
# it's semantics depends upon where is this defined, for instance:
|
|
658
|
+
# - as service accessTokenSignAlg value, it defines that access token are JWT and the algorithm used to sign it. Check your [KB article](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/jwt-based-access-token).
|
|
659
|
+
# - as client authorizationSignAlg value, it represents the signature algorithm used when [creating a JARM response](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/enabling-jarm).
|
|
660
|
+
# - or as client requestSignAlg value, it specifies which is the expected signature used by [client on a Request Object](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/request-objects).
|
|
661
|
+
#
|
|
662
|
+
field :bc_request_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('bcRequestSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) }, 'form': { 'field_name': 'bcRequestSignAlg' } }
|
|
663
|
+
|
|
664
|
+
sig { params(client_name: T.nilable(::String), client_names: T.nilable(T::Array[Models::Components::TaggedValue]), description: T.nilable(::String), descriptions: T.nilable(T::Array[Models::Components::TaggedValue]), client_id_alias: T.nilable(::String), client_id_alias_enabled: T.nilable(T::Boolean), client_type: T.nilable(Models::Components::ClientType), application_type: T.nilable(Models::Components::ApplicationType), logo_uri: T.nilable(::String), logo_uris: T.nilable(T::Array[Models::Components::TaggedValue]), contacts: T.nilable(T::Array[::String]), tls_client_certificate_bound_access_tokens: T.nilable(T::Boolean), software_id: T.nilable(::String), developer: T.nilable(::String), software_version: T.nilable(::String), registration_access_token_hash: T.nilable(::String), grant_types: T.nilable(T::Array[Models::Components::GrantType]), response_types: T.nilable(T::Array[Models::Components::ResponseType]), redirect_uris: T.nilable(T::Array[::String]), token_auth_method: T.nilable(Models::Components::ClientAuthMethod), self_signed_certificate_key_id: T.nilable(::String), tls_client_auth_subject_dn: T.nilable(::String), tls_client_auth_san_dns: T.nilable(::String), tls_client_auth_san_uri: T.nilable(::String), tls_client_auth_san_ip: T.nilable(::String), tls_client_auth_san_email: T.nilable(::String), par_required: T.nilable(T::Boolean), request_object_required: T.nilable(T::Boolean), request_uris: T.nilable(T::Array[::String]), default_max_age: T.nilable(::Integer), default_acrs: T.nilable(T::Array[::String]), auth_time_required: T.nilable(T::Boolean), subject_type: T.nilable(Models::Components::SubjectType), sector_identifier_uri: T.nilable(::String), jwks_uri: T.nilable(::String), jwks: T.nilable(::String), login_uri: T.nilable(::String), tos_uri: T.nilable(::String), tos_uris: T.nilable(T::Array[Models::Components::TaggedValue]), policy_uri: T.nilable(::String), policy_uris: T.nilable(T::Array[Models::Components::TaggedValue]), client_uri: T.nilable(::String), client_uris: T.nilable(T::Array[Models::Components::TaggedValue]), bc_delivery_mode: T.nilable(::String), bc_notification_endpoint: T.nilable(::String), bc_user_code_required: T.nilable(T::Boolean), attributes: T.nilable(T::Array[Models::Components::Pair]), extension: T.nilable(Models::Components::ClientExtension), authorization_details_types: T.nilable(T::Array[::String]), custom_metadata: T.nilable(::String), front_channel_request_object_encryption_required: T.nilable(T::Boolean), request_object_encryption_alg_match_required: T.nilable(T::Boolean), request_object_encryption_enc_match_required: T.nilable(T::Boolean), digest_algorithm: T.nilable(::String), single_access_token_per_subject: T.nilable(T::Boolean), pkce_required: T.nilable(T::Boolean), pkce_s256_required: T.nilable(T::Boolean), dpop_required: T.nilable(T::Boolean), automatically_registered: T.nilable(T::Boolean), explicitly_registered: T.nilable(T::Boolean), rs_request_signed: T.nilable(T::Boolean), rs_signed_request_key_id: T.nilable(::String), client_registration_types: T.nilable(T::Array[Models::Components::ClientRegistrationType]), organization_name: T.nilable(::String), signed_jwks_uri: T.nilable(::String), entity_id: T.nilable(::String), trust_anchor_id: T.nilable(::String), trust_chain: T.nilable(T::Array[::String]), trust_chain_expires_at: T.nilable(::Integer), trust_chain_updated_at: T.nilable(::Integer), locked: T.nilable(T::Boolean), credential_offer_endpoint: T.nilable(::String), fapi_modes: T.nilable(T::Array[Models::Components::FapiMode]), response_modes: T.nilable(T::Array[Models::Components::ResponseMode]), credential_response_encryption_required: T.nilable(T::Boolean), mtls_endpoint_aliases_used: T.nilable(T::Boolean), in_scope_for_token_migration: T.nilable(T::Boolean), metadata_document_location: T.nilable(::String), metadata_document_expires_at: T.nilable(::Integer), metadata_document_updated_at: T.nilable(::Integer), discovered_by_metadata_document: T.nilable(T::Boolean), client_source: T.nilable(Models::Components::ClientSource), authorization_sign_alg: T.nilable(Models::Components::JwsAlg), authorization_encryption_alg: T.nilable(Models::Components::JweAlg), authorization_encryption_enc: T.nilable(Models::Components::JweEnc), token_auth_sign_alg: T.nilable(Models::Components::JwsAlg), request_sign_alg: T.nilable(Models::Components::JwsAlg), request_encryption_alg: T.nilable(Models::Components::JweAlg), request_encryption_enc: T.nilable(Models::Components::JweEnc), id_token_sign_alg: T.nilable(Models::Components::JwsAlg), id_token_encryption_alg: T.nilable(Models::Components::JweAlg), id_token_encryption_enc: T.nilable(Models::Components::JweEnc), user_info_sign_alg: T.nilable(Models::Components::JwsAlg), user_info_encryption_alg: T.nilable(Models::Components::JweAlg), user_info_encryption_enc: T.nilable(Models::Components::JweEnc), bc_request_sign_alg: T.nilable(Models::Components::JwsAlg)).void }
|
|
665
|
+
def initialize(client_name: nil, client_names: nil, description: nil, descriptions: nil, client_id_alias: nil, client_id_alias_enabled: nil, client_type: nil, application_type: nil, logo_uri: nil, logo_uris: nil, contacts: nil, tls_client_certificate_bound_access_tokens: nil, software_id: nil, developer: nil, software_version: nil, registration_access_token_hash: nil, grant_types: nil, response_types: nil, redirect_uris: nil, token_auth_method: nil, self_signed_certificate_key_id: nil, tls_client_auth_subject_dn: nil, tls_client_auth_san_dns: nil, tls_client_auth_san_uri: nil, tls_client_auth_san_ip: nil, tls_client_auth_san_email: nil, par_required: nil, request_object_required: nil, request_uris: nil, default_max_age: nil, default_acrs: nil, auth_time_required: nil, subject_type: nil, sector_identifier_uri: nil, jwks_uri: nil, jwks: nil, login_uri: nil, tos_uri: nil, tos_uris: nil, policy_uri: nil, policy_uris: nil, client_uri: nil, client_uris: nil, bc_delivery_mode: nil, bc_notification_endpoint: nil, bc_user_code_required: nil, attributes: nil, extension: nil, authorization_details_types: nil, custom_metadata: nil, front_channel_request_object_encryption_required: nil, request_object_encryption_alg_match_required: nil, request_object_encryption_enc_match_required: nil, digest_algorithm: nil, single_access_token_per_subject: nil, pkce_required: nil, pkce_s256_required: nil, dpop_required: nil, automatically_registered: nil, explicitly_registered: nil, rs_request_signed: nil, rs_signed_request_key_id: nil, client_registration_types: nil, organization_name: nil, signed_jwks_uri: nil, entity_id: nil, trust_anchor_id: nil, trust_chain: nil, trust_chain_expires_at: nil, trust_chain_updated_at: nil, locked: nil, credential_offer_endpoint: nil, fapi_modes: nil, response_modes: nil, credential_response_encryption_required: nil, mtls_endpoint_aliases_used: nil, in_scope_for_token_migration: nil, metadata_document_location: nil, metadata_document_expires_at: nil, metadata_document_updated_at: nil, discovered_by_metadata_document: nil, client_source: nil, authorization_sign_alg: nil, authorization_encryption_alg: nil, authorization_encryption_enc: nil, token_auth_sign_alg: nil, request_sign_alg: nil, request_encryption_alg: nil, request_encryption_enc: nil, id_token_sign_alg: nil, id_token_encryption_alg: nil, id_token_encryption_enc: nil, user_info_sign_alg: nil, user_info_encryption_alg: nil, user_info_encryption_enc: nil, bc_request_sign_alg: nil)
|
|
666
|
+
@client_name = client_name
|
|
667
|
+
@client_names = client_names
|
|
668
|
+
@description = description
|
|
669
|
+
@descriptions = descriptions
|
|
670
|
+
@client_id_alias = client_id_alias
|
|
671
|
+
@client_id_alias_enabled = client_id_alias_enabled
|
|
672
|
+
@client_type = client_type
|
|
673
|
+
@application_type = application_type
|
|
674
|
+
@logo_uri = logo_uri
|
|
675
|
+
@logo_uris = logo_uris
|
|
676
|
+
@contacts = contacts
|
|
677
|
+
@tls_client_certificate_bound_access_tokens = tls_client_certificate_bound_access_tokens
|
|
678
|
+
@software_id = software_id
|
|
679
|
+
@developer = developer
|
|
680
|
+
@software_version = software_version
|
|
681
|
+
@registration_access_token_hash = registration_access_token_hash
|
|
682
|
+
@grant_types = grant_types
|
|
683
|
+
@response_types = response_types
|
|
684
|
+
@redirect_uris = redirect_uris
|
|
685
|
+
@token_auth_method = token_auth_method
|
|
686
|
+
@self_signed_certificate_key_id = self_signed_certificate_key_id
|
|
687
|
+
@tls_client_auth_subject_dn = tls_client_auth_subject_dn
|
|
688
|
+
@tls_client_auth_san_dns = tls_client_auth_san_dns
|
|
689
|
+
@tls_client_auth_san_uri = tls_client_auth_san_uri
|
|
690
|
+
@tls_client_auth_san_ip = tls_client_auth_san_ip
|
|
691
|
+
@tls_client_auth_san_email = tls_client_auth_san_email
|
|
692
|
+
@par_required = par_required
|
|
693
|
+
@request_object_required = request_object_required
|
|
694
|
+
@request_uris = request_uris
|
|
695
|
+
@default_max_age = default_max_age
|
|
696
|
+
@default_acrs = default_acrs
|
|
697
|
+
@auth_time_required = auth_time_required
|
|
698
|
+
@subject_type = subject_type
|
|
699
|
+
@sector_identifier_uri = sector_identifier_uri
|
|
700
|
+
@jwks_uri = jwks_uri
|
|
701
|
+
@jwks = jwks
|
|
702
|
+
@login_uri = login_uri
|
|
703
|
+
@tos_uri = tos_uri
|
|
704
|
+
@tos_uris = tos_uris
|
|
705
|
+
@policy_uri = policy_uri
|
|
706
|
+
@policy_uris = policy_uris
|
|
707
|
+
@client_uri = client_uri
|
|
708
|
+
@client_uris = client_uris
|
|
709
|
+
@bc_delivery_mode = bc_delivery_mode
|
|
710
|
+
@bc_notification_endpoint = bc_notification_endpoint
|
|
711
|
+
@bc_user_code_required = bc_user_code_required
|
|
712
|
+
@attributes = attributes
|
|
713
|
+
@extension = extension
|
|
714
|
+
@authorization_details_types = authorization_details_types
|
|
715
|
+
@custom_metadata = custom_metadata
|
|
716
|
+
@front_channel_request_object_encryption_required = front_channel_request_object_encryption_required
|
|
717
|
+
@request_object_encryption_alg_match_required = request_object_encryption_alg_match_required
|
|
718
|
+
@request_object_encryption_enc_match_required = request_object_encryption_enc_match_required
|
|
719
|
+
@digest_algorithm = digest_algorithm
|
|
720
|
+
@single_access_token_per_subject = single_access_token_per_subject
|
|
721
|
+
@pkce_required = pkce_required
|
|
722
|
+
@pkce_s256_required = pkce_s256_required
|
|
723
|
+
@dpop_required = dpop_required
|
|
724
|
+
@automatically_registered = automatically_registered
|
|
725
|
+
@explicitly_registered = explicitly_registered
|
|
726
|
+
@rs_request_signed = rs_request_signed
|
|
727
|
+
@rs_signed_request_key_id = rs_signed_request_key_id
|
|
728
|
+
@client_registration_types = client_registration_types
|
|
729
|
+
@organization_name = organization_name
|
|
730
|
+
@signed_jwks_uri = signed_jwks_uri
|
|
731
|
+
@entity_id = entity_id
|
|
732
|
+
@trust_anchor_id = trust_anchor_id
|
|
733
|
+
@trust_chain = trust_chain
|
|
734
|
+
@trust_chain_expires_at = trust_chain_expires_at
|
|
735
|
+
@trust_chain_updated_at = trust_chain_updated_at
|
|
736
|
+
@locked = locked
|
|
737
|
+
@credential_offer_endpoint = credential_offer_endpoint
|
|
738
|
+
@fapi_modes = fapi_modes
|
|
739
|
+
@response_modes = response_modes
|
|
740
|
+
@credential_response_encryption_required = credential_response_encryption_required
|
|
741
|
+
@mtls_endpoint_aliases_used = mtls_endpoint_aliases_used
|
|
742
|
+
@in_scope_for_token_migration = in_scope_for_token_migration
|
|
743
|
+
@metadata_document_location = metadata_document_location
|
|
744
|
+
@metadata_document_expires_at = metadata_document_expires_at
|
|
745
|
+
@metadata_document_updated_at = metadata_document_updated_at
|
|
746
|
+
@discovered_by_metadata_document = discovered_by_metadata_document
|
|
747
|
+
@client_source = client_source
|
|
748
|
+
@authorization_sign_alg = authorization_sign_alg
|
|
749
|
+
@authorization_encryption_alg = authorization_encryption_alg
|
|
750
|
+
@authorization_encryption_enc = authorization_encryption_enc
|
|
751
|
+
@token_auth_sign_alg = token_auth_sign_alg
|
|
752
|
+
@request_sign_alg = request_sign_alg
|
|
753
|
+
@request_encryption_alg = request_encryption_alg
|
|
754
|
+
@request_encryption_enc = request_encryption_enc
|
|
755
|
+
@id_token_sign_alg = id_token_sign_alg
|
|
756
|
+
@id_token_encryption_alg = id_token_encryption_alg
|
|
757
|
+
@id_token_encryption_enc = id_token_encryption_enc
|
|
758
|
+
@user_info_sign_alg = user_info_sign_alg
|
|
759
|
+
@user_info_encryption_alg = user_info_encryption_alg
|
|
760
|
+
@user_info_encryption_enc = user_info_encryption_enc
|
|
761
|
+
@bc_request_sign_alg = bc_request_sign_alg
|
|
762
|
+
end
|
|
763
|
+
|
|
764
|
+
sig { params(other: T.untyped).returns(T::Boolean) }
|
|
765
|
+
def ==(other)
|
|
766
|
+
return false unless other.is_a? self.class
|
|
767
|
+
return false unless @client_name == other.client_name
|
|
768
|
+
return false unless @client_names == other.client_names
|
|
769
|
+
return false unless @description == other.description
|
|
770
|
+
return false unless @descriptions == other.descriptions
|
|
771
|
+
return false unless @client_id_alias == other.client_id_alias
|
|
772
|
+
return false unless @client_id_alias_enabled == other.client_id_alias_enabled
|
|
773
|
+
return false unless @client_type == other.client_type
|
|
774
|
+
return false unless @application_type == other.application_type
|
|
775
|
+
return false unless @logo_uri == other.logo_uri
|
|
776
|
+
return false unless @logo_uris == other.logo_uris
|
|
777
|
+
return false unless @contacts == other.contacts
|
|
778
|
+
return false unless @tls_client_certificate_bound_access_tokens == other.tls_client_certificate_bound_access_tokens
|
|
779
|
+
return false unless @software_id == other.software_id
|
|
780
|
+
return false unless @developer == other.developer
|
|
781
|
+
return false unless @software_version == other.software_version
|
|
782
|
+
return false unless @registration_access_token_hash == other.registration_access_token_hash
|
|
783
|
+
return false unless @grant_types == other.grant_types
|
|
784
|
+
return false unless @response_types == other.response_types
|
|
785
|
+
return false unless @redirect_uris == other.redirect_uris
|
|
786
|
+
return false unless @token_auth_method == other.token_auth_method
|
|
787
|
+
return false unless @self_signed_certificate_key_id == other.self_signed_certificate_key_id
|
|
788
|
+
return false unless @tls_client_auth_subject_dn == other.tls_client_auth_subject_dn
|
|
789
|
+
return false unless @tls_client_auth_san_dns == other.tls_client_auth_san_dns
|
|
790
|
+
return false unless @tls_client_auth_san_uri == other.tls_client_auth_san_uri
|
|
791
|
+
return false unless @tls_client_auth_san_ip == other.tls_client_auth_san_ip
|
|
792
|
+
return false unless @tls_client_auth_san_email == other.tls_client_auth_san_email
|
|
793
|
+
return false unless @par_required == other.par_required
|
|
794
|
+
return false unless @request_object_required == other.request_object_required
|
|
795
|
+
return false unless @request_uris == other.request_uris
|
|
796
|
+
return false unless @default_max_age == other.default_max_age
|
|
797
|
+
return false unless @default_acrs == other.default_acrs
|
|
798
|
+
return false unless @auth_time_required == other.auth_time_required
|
|
799
|
+
return false unless @subject_type == other.subject_type
|
|
800
|
+
return false unless @sector_identifier_uri == other.sector_identifier_uri
|
|
801
|
+
return false unless @jwks_uri == other.jwks_uri
|
|
802
|
+
return false unless @jwks == other.jwks
|
|
803
|
+
return false unless @login_uri == other.login_uri
|
|
804
|
+
return false unless @tos_uri == other.tos_uri
|
|
805
|
+
return false unless @tos_uris == other.tos_uris
|
|
806
|
+
return false unless @policy_uri == other.policy_uri
|
|
807
|
+
return false unless @policy_uris == other.policy_uris
|
|
808
|
+
return false unless @client_uri == other.client_uri
|
|
809
|
+
return false unless @client_uris == other.client_uris
|
|
810
|
+
return false unless @bc_delivery_mode == other.bc_delivery_mode
|
|
811
|
+
return false unless @bc_notification_endpoint == other.bc_notification_endpoint
|
|
812
|
+
return false unless @bc_user_code_required == other.bc_user_code_required
|
|
813
|
+
return false unless @attributes == other.attributes
|
|
814
|
+
return false unless @extension == other.extension
|
|
815
|
+
return false unless @authorization_details_types == other.authorization_details_types
|
|
816
|
+
return false unless @custom_metadata == other.custom_metadata
|
|
817
|
+
return false unless @front_channel_request_object_encryption_required == other.front_channel_request_object_encryption_required
|
|
818
|
+
return false unless @request_object_encryption_alg_match_required == other.request_object_encryption_alg_match_required
|
|
819
|
+
return false unless @request_object_encryption_enc_match_required == other.request_object_encryption_enc_match_required
|
|
820
|
+
return false unless @digest_algorithm == other.digest_algorithm
|
|
821
|
+
return false unless @single_access_token_per_subject == other.single_access_token_per_subject
|
|
822
|
+
return false unless @pkce_required == other.pkce_required
|
|
823
|
+
return false unless @pkce_s256_required == other.pkce_s256_required
|
|
824
|
+
return false unless @dpop_required == other.dpop_required
|
|
825
|
+
return false unless @automatically_registered == other.automatically_registered
|
|
826
|
+
return false unless @explicitly_registered == other.explicitly_registered
|
|
827
|
+
return false unless @rs_request_signed == other.rs_request_signed
|
|
828
|
+
return false unless @rs_signed_request_key_id == other.rs_signed_request_key_id
|
|
829
|
+
return false unless @client_registration_types == other.client_registration_types
|
|
830
|
+
return false unless @organization_name == other.organization_name
|
|
831
|
+
return false unless @signed_jwks_uri == other.signed_jwks_uri
|
|
832
|
+
return false unless @entity_id == other.entity_id
|
|
833
|
+
return false unless @trust_anchor_id == other.trust_anchor_id
|
|
834
|
+
return false unless @trust_chain == other.trust_chain
|
|
835
|
+
return false unless @trust_chain_expires_at == other.trust_chain_expires_at
|
|
836
|
+
return false unless @trust_chain_updated_at == other.trust_chain_updated_at
|
|
837
|
+
return false unless @locked == other.locked
|
|
838
|
+
return false unless @credential_offer_endpoint == other.credential_offer_endpoint
|
|
839
|
+
return false unless @fapi_modes == other.fapi_modes
|
|
840
|
+
return false unless @response_modes == other.response_modes
|
|
841
|
+
return false unless @credential_response_encryption_required == other.credential_response_encryption_required
|
|
842
|
+
return false unless @mtls_endpoint_aliases_used == other.mtls_endpoint_aliases_used
|
|
843
|
+
return false unless @in_scope_for_token_migration == other.in_scope_for_token_migration
|
|
844
|
+
return false unless @metadata_document_location == other.metadata_document_location
|
|
845
|
+
return false unless @metadata_document_expires_at == other.metadata_document_expires_at
|
|
846
|
+
return false unless @metadata_document_updated_at == other.metadata_document_updated_at
|
|
847
|
+
return false unless @discovered_by_metadata_document == other.discovered_by_metadata_document
|
|
848
|
+
return false unless @client_source == other.client_source
|
|
849
|
+
return false unless @authorization_sign_alg == other.authorization_sign_alg
|
|
850
|
+
return false unless @authorization_encryption_alg == other.authorization_encryption_alg
|
|
851
|
+
return false unless @authorization_encryption_enc == other.authorization_encryption_enc
|
|
852
|
+
return false unless @token_auth_sign_alg == other.token_auth_sign_alg
|
|
853
|
+
return false unless @request_sign_alg == other.request_sign_alg
|
|
854
|
+
return false unless @request_encryption_alg == other.request_encryption_alg
|
|
855
|
+
return false unless @request_encryption_enc == other.request_encryption_enc
|
|
856
|
+
return false unless @id_token_sign_alg == other.id_token_sign_alg
|
|
857
|
+
return false unless @id_token_encryption_alg == other.id_token_encryption_alg
|
|
858
|
+
return false unless @id_token_encryption_enc == other.id_token_encryption_enc
|
|
859
|
+
return false unless @user_info_sign_alg == other.user_info_sign_alg
|
|
860
|
+
return false unless @user_info_encryption_alg == other.user_info_encryption_alg
|
|
861
|
+
return false unless @user_info_encryption_enc == other.user_info_encryption_enc
|
|
862
|
+
return false unless @bc_request_sign_alg == other.bc_request_sign_alg
|
|
863
|
+
true
|
|
864
|
+
end
|
|
865
|
+
end
|
|
866
|
+
end
|
|
867
|
+
end
|
|
868
|
+
end
|