authlete_ruby_test 0.0.2.pre.beta → 0.0.2.pre.beta.2
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- checksums.yaml +4 -4
- data/lib/authlete/clients.rb +156 -0
- data/lib/authlete/models/components/client.rb +6 -2
- data/lib/authlete/models/components/client.rbi +2 -0
- data/lib/authlete/models/components/client_input.rb +102 -98
- data/lib/authlete/models/components/client_input.rbi +2 -0
- data/lib/authlete/models/operations/client_update_api_form_request.rb +41 -0
- data/lib/authlete/models/operations/client_update_api_form_request.rbi +17 -0
- data/lib/authlete/models/operations/client_update_api_form_response.rb +45 -0
- data/lib/authlete/models/operations/client_update_api_form_response.rbi +19 -0
- data/lib/authlete/models/operations/service_configuration_api_response.rb +2 -2
- data/lib/authlete/models/operations.rb +2 -1
- data/lib/authlete/sdkconfiguration.rb +2 -2
- data/lib/authlete/services.rb +1 -1
- metadata +6 -4
- data/lib/authlete/models/operations/service_configuration_api_responsebody.rb +0 -29
- data/lib/authlete/models/operations/service_configuration_api_responsebody.rbi +0 -11
|
@@ -16,79 +16,79 @@ module Authlete
|
|
|
16
16
|
# The name of the client application. This property corresponds to `client_name` in
|
|
17
17
|
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
18
18
|
#
|
|
19
|
-
field :client_name, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientName') }
|
|
19
|
+
field :client_name, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientName') } }
|
|
20
20
|
# Client names with language tags. If the client application has different names for different
|
|
21
21
|
# languages, this property can be used to register the names.
|
|
22
22
|
#
|
|
23
|
-
field :client_names, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientNames') }
|
|
23
|
+
field :client_names, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientNames') } }
|
|
24
24
|
# The description about the client application.
|
|
25
|
-
field :description, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('description') }
|
|
25
|
+
field :description, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('description') } }
|
|
26
26
|
# Descriptions about the client application with language tags. If the client application has different
|
|
27
27
|
# descriptions for different languages, this property can be used to register the descriptions.
|
|
28
28
|
#
|
|
29
|
-
field :descriptions, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('descriptions') }
|
|
29
|
+
field :descriptions, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('descriptions') } }
|
|
30
30
|
# The value of the client's `client_id` property used in OAuth and OpenID Connect calls. By
|
|
31
31
|
# default, this is a string version of the `clientId` property.
|
|
32
32
|
#
|
|
33
|
-
field :client_id_alias, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientIdAlias') }
|
|
33
|
+
field :client_id_alias, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientIdAlias') } }
|
|
34
34
|
# Deprecated. Always set to `true`.
|
|
35
|
-
field :client_id_alias_enabled, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientIdAliasEnabled') }
|
|
35
|
+
field :client_id_alias_enabled, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientIdAliasEnabled') } }
|
|
36
36
|
# The client type, either `CONFIDENTIAL` or `PUBLIC`. See [RFC 6749, 2.1. Client Types](https://datatracker.ietf.org/doc/html/rfc6749#section-2.1)
|
|
37
37
|
# for details.
|
|
38
38
|
#
|
|
39
|
-
field :client_type, Crystalline::Nilable.new(Models::Components::ClientType), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientType'), 'decoder': Utils.enum_from_string(Models::Components::ClientType, true) }
|
|
39
|
+
field :client_type, Crystalline::Nilable.new(Models::Components::ClientType), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientType'), 'decoder': Utils.enum_from_string(Models::Components::ClientType, true) } }
|
|
40
40
|
# The application type. The value of this property affects the validation steps for a redirect URI.
|
|
41
41
|
# See the description about `redirectUris` property for more details.
|
|
42
42
|
#
|
|
43
|
-
field :application_type, Crystalline::Nilable.new(Models::Components::ApplicationType), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('applicationType'), 'decoder': Utils.enum_from_string(Models::Components::ApplicationType, true) }
|
|
43
|
+
field :application_type, Crystalline::Nilable.new(Models::Components::ApplicationType), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('applicationType'), 'decoder': Utils.enum_from_string(Models::Components::ApplicationType, true) } }
|
|
44
44
|
# The URL pointing to the logo image of the client application.
|
|
45
45
|
#
|
|
46
46
|
# This property corresponds to `logo_uri` in [OpenID Connect Dynamic Client Registration 1.0, 2.
|
|
47
47
|
# Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
48
48
|
#
|
|
49
|
-
field :logo_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('logoUri') }
|
|
49
|
+
field :logo_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('logoUri') } }
|
|
50
50
|
# Logo image URLs with language tags. If the client application has different logo images for
|
|
51
51
|
# different languages, this property can be used to register URLs of the images.
|
|
52
52
|
#
|
|
53
|
-
field :logo_uris, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('logoUris') }
|
|
53
|
+
field :logo_uris, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('logoUris') } }
|
|
54
54
|
# An array of email addresses of people responsible for the client application.
|
|
55
55
|
#
|
|
56
56
|
# This property corresponds to contacts in [OpenID Connect Dynamic Client Registration 1.0, 2. Client
|
|
57
57
|
# Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
58
58
|
#
|
|
59
|
-
field :contacts, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('contacts') }
|
|
59
|
+
field :contacts, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('contacts') } }
|
|
60
60
|
# The flag to indicate whether this client use TLS client certificate bound access tokens.
|
|
61
61
|
#
|
|
62
|
-
field :tls_client_certificate_bound_access_tokens, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientCertificateBoundAccessTokens') }
|
|
62
|
+
field :tls_client_certificate_bound_access_tokens, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientCertificateBoundAccessTokens') } }
|
|
63
63
|
# The unique identifier string assigned by the client developer or software publisher used by
|
|
64
64
|
# registration endpoints to identify the client software to be dynamically registered.
|
|
65
65
|
#
|
|
66
66
|
# This property corresponds to the `software_id metadata` defined in [2. Client Metadata](https://datatracker.ietf.org/doc/html/rfc7591#section-2)
|
|
67
67
|
# of [RFC 7591](https://datatracker.ietf.org/doc/html/rfc7591).
|
|
68
68
|
#
|
|
69
|
-
field :software_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('softwareId') }
|
|
69
|
+
field :software_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('softwareId') } }
|
|
70
70
|
# The unique identifier of the developer who created this client application.
|
|
71
71
|
#
|
|
72
|
-
field :developer, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('developer') }
|
|
72
|
+
field :developer, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('developer') } }
|
|
73
73
|
# The version identifier string for the client software identified by the software ID.
|
|
74
74
|
#
|
|
75
75
|
# This property corresponds to the software_version metadata defined in [2. Client Metadata](https://datatracker.ietf.org/doc/html/rfc7591#section-2)
|
|
76
76
|
# of [RFC 7591](https://datatracker.ietf.org/doc/html/rfc7591).
|
|
77
77
|
#
|
|
78
|
-
field :software_version, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('softwareVersion') }
|
|
78
|
+
field :software_version, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('softwareVersion') } }
|
|
79
79
|
# The hash of the registration access token for this client.
|
|
80
80
|
#
|
|
81
|
-
field :registration_access_token_hash, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('registrationAccessTokenHash') }
|
|
81
|
+
field :registration_access_token_hash, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('registrationAccessTokenHash') } }
|
|
82
82
|
# A string array of grant types which the client application declares that it will restrict itself to using.
|
|
83
83
|
# This property corresponds to `grant_types` in [OpenID Connect Dynamic Client Registration 1.0,
|
|
84
84
|
# 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
85
85
|
#
|
|
86
|
-
field :grant_types, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::GrantType)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('grantTypes') }
|
|
86
|
+
field :grant_types, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::GrantType)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('grantTypes') } }
|
|
87
87
|
# A string array of response types which the client application declares that it will restrict itself to using.
|
|
88
88
|
# This property corresponds to `response_types` in [OpenID Connect Dynamic Client Registration 1.0,
|
|
89
89
|
# 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
90
90
|
#
|
|
91
|
-
field :response_types, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::ResponseType)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('responseTypes') }
|
|
91
|
+
field :response_types, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::ResponseType)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('responseTypes') } }
|
|
92
92
|
# Redirect URIs that the client application uses to receive a response from the authorization endpoint.
|
|
93
93
|
# Requirements for a redirect URI are as follows.
|
|
94
94
|
#
|
|
@@ -130,55 +130,55 @@ module Authlete
|
|
|
130
130
|
# Registration Requirements](https://datatracker.ietf.org/doc/html/rfc6749#section-3.1.2.2) for
|
|
131
131
|
# details), but OpenID Connect requires exact match.
|
|
132
132
|
#
|
|
133
|
-
field :redirect_uris, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('redirectUris') }
|
|
133
|
+
field :redirect_uris, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('redirectUris') } }
|
|
134
134
|
# The client authentication method that the client application declares that it uses at the token
|
|
135
135
|
# endpoint. This property corresponds to `token_endpoint_auth_method` in [OpenID Connect Dynamic
|
|
136
136
|
# Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
137
137
|
#
|
|
138
|
-
field :token_auth_method, Crystalline::Nilable.new(Models::Components::ClientAuthMethod), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tokenAuthMethod'), 'decoder': Utils.enum_from_string(Models::Components::ClientAuthMethod, true) }
|
|
138
|
+
field :token_auth_method, Crystalline::Nilable.new(Models::Components::ClientAuthMethod), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tokenAuthMethod'), 'decoder': Utils.enum_from_string(Models::Components::ClientAuthMethod, true) } }
|
|
139
139
|
# The key ID of a JWK containing a self-signed certificate of this client.
|
|
140
140
|
#
|
|
141
|
-
field :self_signed_certificate_key_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('selfSignedCertificateKeyId') }
|
|
141
|
+
field :self_signed_certificate_key_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('selfSignedCertificateKeyId') } }
|
|
142
142
|
# The string representation of the expected subject distinguished name of the certificate this
|
|
143
143
|
# client will use in mutual TLS authentication.
|
|
144
144
|
#
|
|
145
145
|
# See `tls_client_auth_subject_dn` in "Mutual TLS Profiles for OAuth Clients, 2.3. Dynamic Client
|
|
146
146
|
# Registration" for details.
|
|
147
147
|
#
|
|
148
|
-
field :tls_client_auth_subject_dn, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientAuthSubjectDn') }
|
|
148
|
+
field :tls_client_auth_subject_dn, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientAuthSubjectDn') } }
|
|
149
149
|
# The string representation of the expected DNS subject alternative name of the certificate this
|
|
150
150
|
# client will use in mutual TLS authentication.
|
|
151
151
|
#
|
|
152
152
|
# See `tls_client_auth_san_dns` in "Mutual TLS Profiles for OAuth Clients, 2.3. Dynamic Client
|
|
153
153
|
# Registration" for details.
|
|
154
154
|
#
|
|
155
|
-
field :tls_client_auth_san_dns, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientAuthSanDns') }
|
|
155
|
+
field :tls_client_auth_san_dns, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientAuthSanDns') } }
|
|
156
156
|
# The string representation of the expected URI subject alternative name of the certificate this
|
|
157
157
|
# client will use in mutual TLS authentication.
|
|
158
158
|
#
|
|
159
159
|
# See `tls_client_auth_san_uri` in "Mutual TLS Profiles for OAuth Clients, 2.3. Dynamic Client
|
|
160
160
|
# Registration" for details.
|
|
161
161
|
#
|
|
162
|
-
field :tls_client_auth_san_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientAuthSanUri') }
|
|
162
|
+
field :tls_client_auth_san_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientAuthSanUri') } }
|
|
163
163
|
# The string representation of the expected IP address subject alternative name of the certificate
|
|
164
164
|
# this client will use in mutual TLS authentication.
|
|
165
165
|
#
|
|
166
166
|
# See `tls_client_auth_san_ip` in "Mutual TLS Profiles for OAuth Clients, 2.3. Dynamic Client
|
|
167
167
|
# Registration" for details.
|
|
168
168
|
#
|
|
169
|
-
field :tls_client_auth_san_ip, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientAuthSanIp') }
|
|
169
|
+
field :tls_client_auth_san_ip, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientAuthSanIp') } }
|
|
170
170
|
# The string representation of the expected email address subject alternative name of the certificate
|
|
171
171
|
# this client will use in mutual TLS authentication.
|
|
172
172
|
#
|
|
173
173
|
# See `tls_client_auth_san_email` in "Mutual TLS Profiles for OAuth Clients, 2.3. Dynamic Client
|
|
174
174
|
# Registration" for details.
|
|
175
175
|
#
|
|
176
|
-
field :tls_client_auth_san_email, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientAuthSanEmail') }
|
|
176
|
+
field :tls_client_auth_san_email, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tlsClientAuthSanEmail') } }
|
|
177
177
|
# The flag to indicate whether this client is required to use the pushed authorization request endpoint.
|
|
178
178
|
# This property corresponds to the `require_pushed_authorization_requests` client metadata defined
|
|
179
179
|
# in "OAuth 2.0 Pushed Authorization Requests".
|
|
180
180
|
#
|
|
181
|
-
field :par_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('parRequired') }
|
|
181
|
+
field :par_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('parRequired') } }
|
|
182
182
|
# The flag to indicate whether authorization requests from this client are always required to
|
|
183
183
|
# utilize a request object by using either `request` or `request_uri` request parameter.
|
|
184
184
|
#
|
|
@@ -186,43 +186,43 @@ module Authlete
|
|
|
186
186
|
# set to `false`, authorization requests from this client are processed as if `require_signed_request_object`
|
|
187
187
|
# client metadata of this client is `true`. The metadata is defined in "JAR (JWT Secured Authorization Request)".
|
|
188
188
|
#
|
|
189
|
-
field :request_object_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestObjectRequired') }
|
|
189
|
+
field :request_object_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestObjectRequired') } }
|
|
190
190
|
# An array of URLs each of which points to a request object.
|
|
191
191
|
#
|
|
192
192
|
# Authlete requires that URLs used as values for `request_uri` request parameter be pre-registered.
|
|
193
193
|
# This property is used for the pre-registration.
|
|
194
194
|
# See [OpenID Connect Core 1.0, 6.2. Passing a Request Object by Reference](https://openid.net/specs/openid-connect-core-1_0.html#RequestUriParameter) for details.
|
|
195
195
|
#
|
|
196
|
-
field :request_uris, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestUris') }
|
|
196
|
+
field :request_uris, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestUris') } }
|
|
197
197
|
# The default maximum authentication age in seconds. This value is used when an authorization request from the client application does not have `max_age` request parameter.
|
|
198
198
|
#
|
|
199
199
|
# This property corresponds to `default_max_age` in
|
|
200
200
|
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
201
201
|
#
|
|
202
|
-
field :default_max_age, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('defaultMaxAge') }
|
|
202
|
+
field :default_max_age, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('defaultMaxAge') } }
|
|
203
203
|
# The default ACRs (Authentication Context Class References). This value is used when an authorization
|
|
204
204
|
# request from the client application has neither `acr_values` request parameter nor `acr` claim
|
|
205
205
|
# in claims request parameter.
|
|
206
206
|
#
|
|
207
|
-
field :default_acrs, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('defaultAcrs') }
|
|
207
|
+
field :default_acrs, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('defaultAcrs') } }
|
|
208
208
|
# The flag to indicate whether this client requires `auth_time` claim to be embedded in the ID token.
|
|
209
209
|
#
|
|
210
210
|
# This property corresponds to `require_auth_time` in
|
|
211
211
|
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
212
212
|
#
|
|
213
|
-
field :auth_time_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authTimeRequired') }
|
|
213
|
+
field :auth_time_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authTimeRequired') } }
|
|
214
214
|
# The subject type that the client application requests. Details about the subject type are described in
|
|
215
215
|
# [OpenID Connect Core 1.0, 8. Subjct Identifier Types](https://openid.net/specs/openid-connect-core-1_0.html#SubjectIDTypes).
|
|
216
216
|
#
|
|
217
217
|
# This property corresponds to `subject_type` in
|
|
218
218
|
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
219
219
|
#
|
|
220
|
-
field :subject_type, Crystalline::Nilable.new(Models::Components::SubjectType), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('subjectType'), 'decoder': Utils.enum_from_string(Models::Components::SubjectType, true) }
|
|
220
|
+
field :subject_type, Crystalline::Nilable.new(Models::Components::SubjectType), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('subjectType'), 'decoder': Utils.enum_from_string(Models::Components::SubjectType, true) } }
|
|
221
221
|
# The value of the sector identifier URI.
|
|
222
222
|
# This represents the `sector_identifier_uri` client metadata which is defined in
|
|
223
223
|
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata)
|
|
224
224
|
#
|
|
225
|
-
field :sector_identifier_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('sectorIdentifierUri') }
|
|
225
|
+
field :sector_identifier_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('sectorIdentifierUri') } }
|
|
226
226
|
# The URL pointing to the JWK Set of the client application.
|
|
227
227
|
# The content pointed to by the URL is JSON which complies with the format described in
|
|
228
228
|
# [JSON Web Key (JWK), 5. JWK Set Format](https://datatracker.ietf.org/doc/html/rfc7517#section-5).
|
|
@@ -241,7 +241,7 @@ module Authlete
|
|
|
241
241
|
# This property corresponds to `jwks_uri` in [OpenID Connect Dynamic Client Registration 1.0, 2.
|
|
242
242
|
# Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
243
243
|
#
|
|
244
|
-
field :jwks_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('jwksUri') }
|
|
244
|
+
field :jwks_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('jwksUri') } }
|
|
245
245
|
# The content of the JWK Set of the client application.
|
|
246
246
|
# The format is described in
|
|
247
247
|
# [JSON Web Key (JWK), 5. JWK Set Format](https://datatracker.ietf.org/doc/html/rfc7517#section-5).
|
|
@@ -255,71 +255,71 @@ module Authlete
|
|
|
255
255
|
# This property corresponds to `jwks_uri` in [OpenID Connect Dynamic Client Registration 1.0, 2.
|
|
256
256
|
# Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
257
257
|
#
|
|
258
|
-
field :jwks, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('jwks') }
|
|
258
|
+
field :jwks, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('jwks') } }
|
|
259
259
|
# The URL which a third party can use to initiate a login by the client application.
|
|
260
260
|
#
|
|
261
261
|
# This property corresponds to `initiate_login_uri` in
|
|
262
262
|
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
263
263
|
#
|
|
264
|
-
field :login_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('loginUri') }
|
|
264
|
+
field :login_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('loginUri') } }
|
|
265
265
|
# The URL pointing to the "Terms Of Service" page.
|
|
266
266
|
#
|
|
267
267
|
# This property corresponds to `tos_uri` in
|
|
268
268
|
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
269
269
|
#
|
|
270
|
-
field :tos_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tosUri') }
|
|
270
|
+
field :tos_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tosUri') } }
|
|
271
271
|
# URLs of "Terms Of Service" pages with language tags.
|
|
272
272
|
#
|
|
273
273
|
# If the client application has different "Terms Of Service" pages for different languages,
|
|
274
274
|
# this property can be used to register the URLs.
|
|
275
275
|
#
|
|
276
|
-
field :tos_uris, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tosUris') }
|
|
276
|
+
field :tos_uris, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tosUris') } }
|
|
277
277
|
# The URL pointing to the page which describes the policy as to how end-user's profile data is used.
|
|
278
278
|
#
|
|
279
279
|
# This property corresponds to `policy_uri` in
|
|
280
280
|
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
281
281
|
#
|
|
282
|
-
field :policy_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('policyUri') }
|
|
282
|
+
field :policy_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('policyUri') } }
|
|
283
283
|
# URLs of policy pages with language tags.
|
|
284
284
|
# If the client application has different policy pages for different languages, this property can be used to register the URLs.
|
|
285
285
|
#
|
|
286
|
-
field :policy_uris, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('policyUris') }
|
|
286
|
+
field :policy_uris, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('policyUris') } }
|
|
287
287
|
# The URL pointing to the home page of the client application.
|
|
288
288
|
#
|
|
289
289
|
# This property corresponds to `client_uri` in
|
|
290
290
|
# [OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata).
|
|
291
291
|
#
|
|
292
|
-
field :client_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientUri') }
|
|
292
|
+
field :client_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientUri') } }
|
|
293
293
|
# Home page URLs with language tags.
|
|
294
294
|
# If the client application has different home pages for different languages, this property can
|
|
295
295
|
# be used to register the URLs.
|
|
296
296
|
#
|
|
297
|
-
field :client_uris, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientUris') }
|
|
297
|
+
field :client_uris, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::TaggedValue)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientUris') } }
|
|
298
298
|
# The backchannel token delivery mode.
|
|
299
299
|
#
|
|
300
300
|
# This property corresponds to the `backchannel_token_delivery_mode` metadata.
|
|
301
301
|
# The backchannel token delivery mode is defined in the specification of "CIBA (Client Initiated
|
|
302
302
|
# Backchannel Authentication)".
|
|
303
303
|
#
|
|
304
|
-
field :bc_delivery_mode, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('bcDeliveryMode') }
|
|
304
|
+
field :bc_delivery_mode, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('bcDeliveryMode') } }
|
|
305
305
|
# The backchannel client notification endpoint.
|
|
306
306
|
#
|
|
307
307
|
# This property corresponds to the `backchannel_client_notification_endpoint` metadata.
|
|
308
308
|
# The backchannel token delivery mode is defined in the specification of "CIBA (Client Initiated
|
|
309
309
|
# Backchannel Authentication)".
|
|
310
310
|
#
|
|
311
|
-
field :bc_notification_endpoint, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('bcNotificationEndpoint') }
|
|
311
|
+
field :bc_notification_endpoint, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('bcNotificationEndpoint') } }
|
|
312
312
|
# The boolean flag to indicate whether a user code is required when this client makes a backchannel
|
|
313
313
|
# authentication request.
|
|
314
314
|
#
|
|
315
315
|
# This property corresponds to the `backchannel_user_code_parameter` metadata.
|
|
316
316
|
#
|
|
317
|
-
field :bc_user_code_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('bcUserCodeRequired') }
|
|
317
|
+
field :bc_user_code_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('bcUserCodeRequired') } }
|
|
318
318
|
# The attributes of this client.
|
|
319
319
|
#
|
|
320
|
-
field :attributes, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::Pair)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('attributes') }
|
|
320
|
+
field :attributes, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::Pair)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('attributes') } }
|
|
321
321
|
|
|
322
|
-
field :extension, Crystalline::Nilable.new(Models::Components::ClientExtension), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('extension') }
|
|
322
|
+
field :extension, Crystalline::Nilable.new(Models::Components::ClientExtension), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('extension') } }
|
|
323
323
|
# The authorization details types that this client may use as values of the `type` field in
|
|
324
324
|
# `authorization_details`.
|
|
325
325
|
#
|
|
@@ -329,7 +329,7 @@ module Authlete
|
|
|
329
329
|
# Note that the property name was renamed from authorizationDataTypes to authorizationDetailsTypes
|
|
330
330
|
# to align with the change made by the 5th draft of the RAR specification.
|
|
331
331
|
#
|
|
332
|
-
field :authorization_details_types, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authorizationDetailsTypes') }
|
|
332
|
+
field :authorization_details_types, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authorizationDetailsTypes') } }
|
|
333
333
|
# The custom client metadata in JSON format.
|
|
334
334
|
#
|
|
335
335
|
# Standard specifications define client metadata as necessary. The following are such examples.
|
|
@@ -354,7 +354,7 @@ module Authlete
|
|
|
354
354
|
# of Service, Authlete can recognize them and stores their values into the database. The stored
|
|
355
355
|
# custom client metadata values can be referenced by this property.
|
|
356
356
|
#
|
|
357
|
-
field :custom_metadata, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('customMetadata') }
|
|
357
|
+
field :custom_metadata, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('customMetadata') } }
|
|
358
358
|
# The flag indicating whether encryption of request object is required when the request object
|
|
359
359
|
# is passed through the front channel.
|
|
360
360
|
#
|
|
@@ -368,7 +368,7 @@ module Authlete
|
|
|
368
368
|
# Even if this flag is `false`, encryption of request object is required if the `frontChannelRequestObjectEncryptionRequired`
|
|
369
369
|
# flag of the service is `true`.
|
|
370
370
|
#
|
|
371
|
-
field :front_channel_request_object_encryption_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('frontChannelRequestObjectEncryptionRequired') }
|
|
371
|
+
field :front_channel_request_object_encryption_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('frontChannelRequestObjectEncryptionRequired') } }
|
|
372
372
|
# The flag indicating whether the JWE alg of encrypted request object must match the `request_object_encryption_alg`
|
|
373
373
|
# client metadata.
|
|
374
374
|
#
|
|
@@ -395,7 +395,7 @@ module Authlete
|
|
|
395
395
|
# Even if this flag is `false`, the match is required if the `requestObjectEncryptionAlgMatchRequired`
|
|
396
396
|
# flag of the service is `true`.
|
|
397
397
|
#
|
|
398
|
-
field :request_object_encryption_alg_match_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestObjectEncryptionAlgMatchRequired') }
|
|
398
|
+
field :request_object_encryption_alg_match_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestObjectEncryptionAlgMatchRequired') } }
|
|
399
399
|
# The flag indicating whether the JWE enc of encrypted request object must match the `request_object_encryption_enc`
|
|
400
400
|
# client metadata.
|
|
401
401
|
#
|
|
@@ -415,7 +415,7 @@ module Authlete
|
|
|
415
415
|
# Even if this flag is `false`, the match is required if the `requestObjectEncryptionEncMatchRequired`
|
|
416
416
|
# flag of the service is `true`.
|
|
417
417
|
#
|
|
418
|
-
field :request_object_encryption_enc_match_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestObjectEncryptionEncMatchRequired') }
|
|
418
|
+
field :request_object_encryption_enc_match_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestObjectEncryptionEncMatchRequired') } }
|
|
419
419
|
# The digest algorithm that this client requests the server to use
|
|
420
420
|
# when it computes digest values of [external attachments](https://openid.net/specs/openid-connect-4-identity-assurance-1_0.html#name-external-attachments), which may be referenced from within ID tokens
|
|
421
421
|
# or userinfo responses (or any place that can have the `verified\_claims` claim).
|
|
@@ -426,81 +426,81 @@ module Authlete
|
|
|
426
426
|
# which was defined by the third implementer's draft of
|
|
427
427
|
# [OpenID Connect for Identity Assurance 1.0](https://openid.net/specs/openid-connect-4-identity-assurance-1\_0.html).
|
|
428
428
|
#
|
|
429
|
-
field :digest_algorithm, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('digestAlgorithm') }
|
|
429
|
+
field :digest_algorithm, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('digestAlgorithm') } }
|
|
430
430
|
# If `Enabled` is selected, an attempt to issue a new access token invalidates existing access tokens that are associated with the same combination of subject and client.
|
|
431
431
|
#
|
|
432
432
|
# Note that, however, attempts by Client Credentials Flow do not invalidate existing access tokens because access tokens issued by Client Credentials Flow are not associated with any end-user's subject.
|
|
433
433
|
#
|
|
434
434
|
# Even if `Disabled` is selected here, single access token per subject is effective if `singleAccessTokenPerSubject` of the `Service` this client belongs to is Enabled.
|
|
435
435
|
#
|
|
436
|
-
field :single_access_token_per_subject, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('singleAccessTokenPerSubject') }
|
|
436
|
+
field :single_access_token_per_subject, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('singleAccessTokenPerSubject') } }
|
|
437
437
|
# The flag to indicate whether the use of Proof Key for Code Exchange (PKCE) is always required for authorization requests by Authorization Code Flow.
|
|
438
438
|
#
|
|
439
439
|
# If `true`, `code_challenge` request parameter is always required for authorization requests using Authorization Code Flow.
|
|
440
440
|
#
|
|
441
441
|
# See [RFC 7636](https://tools.ietf.org/html/rfc7636) (Proof Key for Code Exchange by OAuth Public Clients) for details about `code_challenge` request parameter.
|
|
442
442
|
#
|
|
443
|
-
field :pkce_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('pkceRequired') }
|
|
443
|
+
field :pkce_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('pkceRequired') } }
|
|
444
444
|
# The flag to indicate whether `S256` is always required as the code challenge method whenever [PKCE (RFC 7636)](https://tools.ietf.org/html/rfc7636) is used.
|
|
445
445
|
#
|
|
446
446
|
# If this flag is set to `true`, `code_challenge_method=S256` must be included in the authorization request
|
|
447
447
|
# whenever it includes the `code_challenge` request parameter.
|
|
448
448
|
# Neither omission of the `code_challenge_method` request parameter nor use of plain (`code_challenge_method=plain`) is allowed.
|
|
449
449
|
#
|
|
450
|
-
field :pkce_s256_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('pkceS256Required') }
|
|
450
|
+
field :pkce_s256_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('pkceS256Required') } }
|
|
451
451
|
# If the DPoP is required for this client
|
|
452
452
|
#
|
|
453
|
-
field :dpop_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('dpopRequired') }
|
|
453
|
+
field :dpop_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('dpopRequired') } }
|
|
454
454
|
# The flag indicating whether this client was registered by the
|
|
455
455
|
# "automatic" client registration of OIDC Federation.
|
|
456
456
|
#
|
|
457
|
-
field :automatically_registered, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('automaticallyRegistered') }
|
|
457
|
+
field :automatically_registered, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('automaticallyRegistered') } }
|
|
458
458
|
# The flag indicating whether this client was registered by the
|
|
459
459
|
# "explicit" client registration of OIDC Federation.
|
|
460
460
|
#
|
|
461
|
-
field :explicitly_registered, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('explicitlyRegistered') }
|
|
461
|
+
field :explicitly_registered, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('explicitlyRegistered') } }
|
|
462
462
|
# The flag indicating whether this service signs responses from the resource server.
|
|
463
463
|
#
|
|
464
|
-
field :rs_request_signed, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('rsRequestSigned') }
|
|
464
|
+
field :rs_request_signed, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('rsRequestSigned') } }
|
|
465
465
|
# The key ID of a JWK containing the public key used by this client to sign requests to the resource server.
|
|
466
466
|
#
|
|
467
|
-
field :rs_signed_request_key_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('rsSignedRequestKeyId') }
|
|
467
|
+
field :rs_signed_request_key_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('rsSignedRequestKeyId') } }
|
|
468
468
|
# The client registration types that the client has declared it may use.
|
|
469
469
|
#
|
|
470
|
-
field :client_registration_types, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::ClientRegistrationType)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientRegistrationTypes') }
|
|
470
|
+
field :client_registration_types, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::ClientRegistrationType)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientRegistrationTypes') } }
|
|
471
471
|
# The human-readable name representing the organization that manages this client. This property corresponds
|
|
472
472
|
# to the organization_name client metadata that is defined in OpenID Connect Federation 1.0.
|
|
473
473
|
#
|
|
474
|
-
field :organization_name, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('organizationName') }
|
|
474
|
+
field :organization_name, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('organizationName') } }
|
|
475
475
|
# The URI of the endpoint that returns this client's JWK Set document in the JWT format. This property
|
|
476
476
|
# corresponds to the `signed_jwks_uri` client metadata defined in OpenID Connect Federation 1.0.
|
|
477
477
|
#
|
|
478
|
-
field :signed_jwks_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('signedJwksUri') }
|
|
478
|
+
field :signed_jwks_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('signedJwksUri') } }
|
|
479
479
|
# the entity ID of this client.
|
|
480
480
|
#
|
|
481
|
-
field :entity_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('entityId') }
|
|
481
|
+
field :entity_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('entityId') } }
|
|
482
482
|
# The entity ID of the trust anchor of the trust chain that was used when this client was registered or updated by
|
|
483
483
|
# the mechanism defined in OpenID Connect Federation 1.0
|
|
484
484
|
#
|
|
485
|
-
field :trust_anchor_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('trustAnchorId') }
|
|
485
|
+
field :trust_anchor_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('trustAnchorId') } }
|
|
486
486
|
# The trust chain that was used when this client was registered or updated by the mechanism defined in
|
|
487
487
|
# OpenID Connect Federation 1.0
|
|
488
488
|
#
|
|
489
|
-
field :trust_chain, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('trustChain') }
|
|
489
|
+
field :trust_chain, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('trustChain') } }
|
|
490
490
|
# the expiration time of the trust chain that was used when this client was registered or updated by the mechanism
|
|
491
491
|
# defined in OpenID Connect Federation 1.0. The value is represented as milliseconds elapsed since the Unix epoch (1970-01-01).
|
|
492
492
|
#
|
|
493
|
-
field :trust_chain_expires_at, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('trustChainExpiresAt') }
|
|
493
|
+
field :trust_chain_expires_at, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('trustChainExpiresAt') } }
|
|
494
494
|
# the time at which the trust chain was updated by the mechanism defined in OpenID Connect Federation 1.0
|
|
495
495
|
#
|
|
496
|
-
field :trust_chain_updated_at, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('trustChainUpdatedAt') }
|
|
496
|
+
field :trust_chain_updated_at, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('trustChainUpdatedAt') } }
|
|
497
497
|
# The flag which indicates whether this client is locked.
|
|
498
498
|
#
|
|
499
|
-
field :locked, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('locked') }
|
|
499
|
+
field :locked, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('locked') } }
|
|
500
500
|
# The URL of the credential offer endpoint at which this client
|
|
501
501
|
# (wallet) receives a credential offer from the credential issuer.
|
|
502
502
|
#
|
|
503
|
-
field :credential_offer_endpoint, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('credentialOfferEndpoint') }
|
|
503
|
+
field :credential_offer_endpoint, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('credentialOfferEndpoint') } }
|
|
504
504
|
# The FAPI modes for this client.
|
|
505
505
|
#
|
|
506
506
|
# When the value of this property is not `null`, Authlete always processes requests from this client
|
|
@@ -512,36 +512,38 @@ module Authlete
|
|
|
512
512
|
# Part 2: Advanced" if the FAPI feature is enabled in Authlete, the FAPI profile is supported by
|
|
513
513
|
# the service, and the FAPI modes for the service are set to `null`.
|
|
514
514
|
#
|
|
515
|
-
field :fapi_modes, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::FapiMode)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('fapiModes') }
|
|
515
|
+
field :fapi_modes, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::FapiMode)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('fapiModes') } }
|
|
516
516
|
# The response modes that this client may use.
|
|
517
|
-
field :response_modes, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::ResponseMode)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('responseModes') }
|
|
517
|
+
field :response_modes, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::ResponseMode)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('responseModes') } }
|
|
518
518
|
# True if credential responses to this client must be always encrypted.
|
|
519
|
-
field :credential_response_encryption_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('credentialResponseEncryptionRequired') }
|
|
519
|
+
field :credential_response_encryption_required, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('credentialResponseEncryptionRequired') } }
|
|
520
520
|
# The flag indicating whether the client intends to prefer mutual TLS endpoints over non-MTLS endpoints.
|
|
521
521
|
#
|
|
522
522
|
# This property corresponds to the `use_mtls_endpoint_aliases` client metadata that is defined in
|
|
523
523
|
# [FAPI 2.0 Security Profile, 8.1.1. use_mtls_endpoint_aliases](https://openid.bitbucket.io/fapi/fapi-2_0-security-profile.html#section-8.1.1).
|
|
524
524
|
#
|
|
525
|
-
field :mtls_endpoint_aliases_used, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('mtlsEndpointAliasesUsed') }
|
|
525
|
+
field :mtls_endpoint_aliases_used, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('mtlsEndpointAliasesUsed') } }
|
|
526
526
|
# The flag indicating whether this client is in scope for token migration
|
|
527
527
|
# operations.
|
|
528
528
|
#
|
|
529
|
-
field :in_scope_for_token_migration, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('inScopeForTokenMigration') }
|
|
529
|
+
field :in_scope_for_token_migration, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('inScopeForTokenMigration') } }
|
|
530
530
|
# Location of the Client ID Metadata Document that was used for this client.
|
|
531
531
|
#
|
|
532
|
-
field :metadata_document_location, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('metadataDocumentLocation') }
|
|
532
|
+
field :metadata_document_location, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('metadataDocumentLocation') } }
|
|
533
533
|
# Expiration time of the metadata document (UNIX time in milliseconds).
|
|
534
534
|
#
|
|
535
|
-
field :metadata_document_expires_at, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('metadataDocumentExpiresAt') }
|
|
535
|
+
field :metadata_document_expires_at, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('metadataDocumentExpiresAt') } }
|
|
536
536
|
# Last-updated time of the metadata document (UNIX time in milliseconds).
|
|
537
537
|
#
|
|
538
|
-
field :metadata_document_updated_at, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('metadataDocumentUpdatedAt') }
|
|
538
|
+
field :metadata_document_updated_at, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('metadataDocumentUpdatedAt') } }
|
|
539
539
|
# Indicates whether this client was discovered via a Client ID Metadata Document.
|
|
540
540
|
#
|
|
541
|
-
field :discovered_by_metadata_document, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('discoveredByMetadataDocument') }
|
|
541
|
+
field :discovered_by_metadata_document, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('discoveredByMetadataDocument') } }
|
|
542
542
|
# Source of this client record.
|
|
543
543
|
#
|
|
544
|
-
field :client_source, Crystalline::Nilable.new(Models::Components::ClientSource), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientSource'), 'decoder': Utils.enum_from_string(Models::Components::ClientSource, true) }
|
|
544
|
+
field :client_source, Crystalline::Nilable.new(Models::Components::ClientSource), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientSource'), 'decoder': Utils.enum_from_string(Models::Components::ClientSource, true) } }
|
|
545
|
+
|
|
546
|
+
field :additional_properties, Crystalline::Nilable.new(Crystalline::Hash.new(Symbol, ::Object)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('additional_properties') } }
|
|
545
547
|
# The signature algorithm for JWT. This value is represented on 'alg' attribute
|
|
546
548
|
# of the header of JWT.
|
|
547
549
|
#
|
|
@@ -550,7 +552,7 @@ module Authlete
|
|
|
550
552
|
# - as client authorizationSignAlg value, it represents the signature algorithm used when [creating a JARM response](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/enabling-jarm).
|
|
551
553
|
# - or as client requestSignAlg value, it specifies which is the expected signature used by [client on a Request Object](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/request-objects).
|
|
552
554
|
#
|
|
553
|
-
field :authorization_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authorizationSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) }
|
|
555
|
+
field :authorization_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authorizationSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) } }
|
|
554
556
|
# this is the 'alg' header value for encrypted JWT tokens.
|
|
555
557
|
# Depending upon the context, this refers to key transport scheme to be used by the client and by the server. For instance:
|
|
556
558
|
# - as `authorizationEncryptionAlg` value, it refers to the encoding algorithm used by server for transporting they keys on JARM objects
|
|
@@ -559,14 +561,14 @@ module Authlete
|
|
|
559
561
|
#
|
|
560
562
|
# **Please note that some of the algorithms are more secure than others, some are not supported very well cross platforms and some (like RSA1_5) is known to be weak**.
|
|
561
563
|
#
|
|
562
|
-
field :authorization_encryption_alg, Crystalline::Nilable.new(Models::Components::JweAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authorizationEncryptionAlg'), 'decoder': Utils.enum_from_string(Models::Components::JweAlg, true) }
|
|
564
|
+
field :authorization_encryption_alg, Crystalline::Nilable.new(Models::Components::JweAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authorizationEncryptionAlg'), 'decoder': Utils.enum_from_string(Models::Components::JweAlg, true) } }
|
|
563
565
|
# This is the encryption algorithm to be used when encrypting a JWT on client or server side.
|
|
564
566
|
# Depending upon the context, this refers to encryption done by the client or by the server. For instance:
|
|
565
567
|
# - as `authorizationEncryptionEnc` value, it refers to the encryption algorithm used by server when creating a JARM response
|
|
566
568
|
# - as `requestEncryptionEnc` value, it refers to the expected encryption algorithm used by the client when encrypting a Request Object
|
|
567
569
|
# - as `idTokenEncryptionEnc` value, it refers to the algorithm used by the server to encrypt id_tokens
|
|
568
570
|
#
|
|
569
|
-
field :authorization_encryption_enc, Crystalline::Nilable.new(Models::Components::JweEnc), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authorizationEncryptionEnc'), 'decoder': Utils.enum_from_string(Models::Components::JweEnc, true) }
|
|
571
|
+
field :authorization_encryption_enc, Crystalline::Nilable.new(Models::Components::JweEnc), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authorizationEncryptionEnc'), 'decoder': Utils.enum_from_string(Models::Components::JweEnc, true) } }
|
|
570
572
|
# The signature algorithm for JWT. This value is represented on 'alg' attribute
|
|
571
573
|
# of the header of JWT.
|
|
572
574
|
#
|
|
@@ -575,7 +577,7 @@ module Authlete
|
|
|
575
577
|
# - as client authorizationSignAlg value, it represents the signature algorithm used when [creating a JARM response](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/enabling-jarm).
|
|
576
578
|
# - or as client requestSignAlg value, it specifies which is the expected signature used by [client on a Request Object](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/request-objects).
|
|
577
579
|
#
|
|
578
|
-
field :token_auth_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tokenAuthSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) }
|
|
580
|
+
field :token_auth_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('tokenAuthSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) } }
|
|
579
581
|
# The signature algorithm for JWT. This value is represented on 'alg' attribute
|
|
580
582
|
# of the header of JWT.
|
|
581
583
|
#
|
|
@@ -584,7 +586,7 @@ module Authlete
|
|
|
584
586
|
# - as client authorizationSignAlg value, it represents the signature algorithm used when [creating a JARM response](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/enabling-jarm).
|
|
585
587
|
# - or as client requestSignAlg value, it specifies which is the expected signature used by [client on a Request Object](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/request-objects).
|
|
586
588
|
#
|
|
587
|
-
field :request_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) }
|
|
589
|
+
field :request_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) } }
|
|
588
590
|
# this is the 'alg' header value for encrypted JWT tokens.
|
|
589
591
|
# Depending upon the context, this refers to key transport scheme to be used by the client and by the server. For instance:
|
|
590
592
|
# - as `authorizationEncryptionAlg` value, it refers to the encoding algorithm used by server for transporting they keys on JARM objects
|
|
@@ -593,14 +595,14 @@ module Authlete
|
|
|
593
595
|
#
|
|
594
596
|
# **Please note that some of the algorithms are more secure than others, some are not supported very well cross platforms and some (like RSA1_5) is known to be weak**.
|
|
595
597
|
#
|
|
596
|
-
field :request_encryption_alg, Crystalline::Nilable.new(Models::Components::JweAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestEncryptionAlg'), 'decoder': Utils.enum_from_string(Models::Components::JweAlg, true) }
|
|
598
|
+
field :request_encryption_alg, Crystalline::Nilable.new(Models::Components::JweAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestEncryptionAlg'), 'decoder': Utils.enum_from_string(Models::Components::JweAlg, true) } }
|
|
597
599
|
# This is the encryption algorithm to be used when encrypting a JWT on client or server side.
|
|
598
600
|
# Depending upon the context, this refers to encryption done by the client or by the server. For instance:
|
|
599
601
|
# - as `authorizationEncryptionEnc` value, it refers to the encryption algorithm used by server when creating a JARM response
|
|
600
602
|
# - as `requestEncryptionEnc` value, it refers to the expected encryption algorithm used by the client when encrypting a Request Object
|
|
601
603
|
# - as `idTokenEncryptionEnc` value, it refers to the algorithm used by the server to encrypt id_tokens
|
|
602
604
|
#
|
|
603
|
-
field :request_encryption_enc, Crystalline::Nilable.new(Models::Components::JweEnc), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestEncryptionEnc'), 'decoder': Utils.enum_from_string(Models::Components::JweEnc, true) }
|
|
605
|
+
field :request_encryption_enc, Crystalline::Nilable.new(Models::Components::JweEnc), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestEncryptionEnc'), 'decoder': Utils.enum_from_string(Models::Components::JweEnc, true) } }
|
|
604
606
|
# The signature algorithm for JWT. This value is represented on 'alg' attribute
|
|
605
607
|
# of the header of JWT.
|
|
606
608
|
#
|
|
@@ -609,7 +611,7 @@ module Authlete
|
|
|
609
611
|
# - as client authorizationSignAlg value, it represents the signature algorithm used when [creating a JARM response](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/enabling-jarm).
|
|
610
612
|
# - or as client requestSignAlg value, it specifies which is the expected signature used by [client on a Request Object](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/request-objects).
|
|
611
613
|
#
|
|
612
|
-
field :id_token_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('idTokenSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) }
|
|
614
|
+
field :id_token_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('idTokenSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) } }
|
|
613
615
|
# this is the 'alg' header value for encrypted JWT tokens.
|
|
614
616
|
# Depending upon the context, this refers to key transport scheme to be used by the client and by the server. For instance:
|
|
615
617
|
# - as `authorizationEncryptionAlg` value, it refers to the encoding algorithm used by server for transporting they keys on JARM objects
|
|
@@ -618,14 +620,14 @@ module Authlete
|
|
|
618
620
|
#
|
|
619
621
|
# **Please note that some of the algorithms are more secure than others, some are not supported very well cross platforms and some (like RSA1_5) is known to be weak**.
|
|
620
622
|
#
|
|
621
|
-
field :id_token_encryption_alg, Crystalline::Nilable.new(Models::Components::JweAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('idTokenEncryptionAlg'), 'decoder': Utils.enum_from_string(Models::Components::JweAlg, true) }
|
|
623
|
+
field :id_token_encryption_alg, Crystalline::Nilable.new(Models::Components::JweAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('idTokenEncryptionAlg'), 'decoder': Utils.enum_from_string(Models::Components::JweAlg, true) } }
|
|
622
624
|
# This is the encryption algorithm to be used when encrypting a JWT on client or server side.
|
|
623
625
|
# Depending upon the context, this refers to encryption done by the client or by the server. For instance:
|
|
624
626
|
# - as `authorizationEncryptionEnc` value, it refers to the encryption algorithm used by server when creating a JARM response
|
|
625
627
|
# - as `requestEncryptionEnc` value, it refers to the expected encryption algorithm used by the client when encrypting a Request Object
|
|
626
628
|
# - as `idTokenEncryptionEnc` value, it refers to the algorithm used by the server to encrypt id_tokens
|
|
627
629
|
#
|
|
628
|
-
field :id_token_encryption_enc, Crystalline::Nilable.new(Models::Components::JweEnc), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('idTokenEncryptionEnc'), 'decoder': Utils.enum_from_string(Models::Components::JweEnc, true) }
|
|
630
|
+
field :id_token_encryption_enc, Crystalline::Nilable.new(Models::Components::JweEnc), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('idTokenEncryptionEnc'), 'decoder': Utils.enum_from_string(Models::Components::JweEnc, true) } }
|
|
629
631
|
# The signature algorithm for JWT. This value is represented on 'alg' attribute
|
|
630
632
|
# of the header of JWT.
|
|
631
633
|
#
|
|
@@ -634,7 +636,7 @@ module Authlete
|
|
|
634
636
|
# - as client authorizationSignAlg value, it represents the signature algorithm used when [creating a JARM response](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/enabling-jarm).
|
|
635
637
|
# - or as client requestSignAlg value, it specifies which is the expected signature used by [client on a Request Object](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/request-objects).
|
|
636
638
|
#
|
|
637
|
-
field :user_info_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('userInfoSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) }
|
|
639
|
+
field :user_info_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('userInfoSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) } }
|
|
638
640
|
# this is the 'alg' header value for encrypted JWT tokens.
|
|
639
641
|
# Depending upon the context, this refers to key transport scheme to be used by the client and by the server. For instance:
|
|
640
642
|
# - as `authorizationEncryptionAlg` value, it refers to the encoding algorithm used by server for transporting they keys on JARM objects
|
|
@@ -643,14 +645,14 @@ module Authlete
|
|
|
643
645
|
#
|
|
644
646
|
# **Please note that some of the algorithms are more secure than others, some are not supported very well cross platforms and some (like RSA1_5) is known to be weak**.
|
|
645
647
|
#
|
|
646
|
-
field :user_info_encryption_alg, Crystalline::Nilable.new(Models::Components::JweAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('userInfoEncryptionAlg'), 'decoder': Utils.enum_from_string(Models::Components::JweAlg, true) }
|
|
648
|
+
field :user_info_encryption_alg, Crystalline::Nilable.new(Models::Components::JweAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('userInfoEncryptionAlg'), 'decoder': Utils.enum_from_string(Models::Components::JweAlg, true) } }
|
|
647
649
|
# This is the encryption algorithm to be used when encrypting a JWT on client or server side.
|
|
648
650
|
# Depending upon the context, this refers to encryption done by the client or by the server. For instance:
|
|
649
651
|
# - as `authorizationEncryptionEnc` value, it refers to the encryption algorithm used by server when creating a JARM response
|
|
650
652
|
# - as `requestEncryptionEnc` value, it refers to the expected encryption algorithm used by the client when encrypting a Request Object
|
|
651
653
|
# - as `idTokenEncryptionEnc` value, it refers to the algorithm used by the server to encrypt id_tokens
|
|
652
654
|
#
|
|
653
|
-
field :user_info_encryption_enc, Crystalline::Nilable.new(Models::Components::JweEnc), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('userInfoEncryptionEnc'), 'decoder': Utils.enum_from_string(Models::Components::JweEnc, true) }
|
|
655
|
+
field :user_info_encryption_enc, Crystalline::Nilable.new(Models::Components::JweEnc), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('userInfoEncryptionEnc'), 'decoder': Utils.enum_from_string(Models::Components::JweEnc, true) } }
|
|
654
656
|
# The signature algorithm for JWT. This value is represented on 'alg' attribute
|
|
655
657
|
# of the header of JWT.
|
|
656
658
|
#
|
|
@@ -659,10 +661,10 @@ module Authlete
|
|
|
659
661
|
# - as client authorizationSignAlg value, it represents the signature algorithm used when [creating a JARM response](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/enabling-jarm).
|
|
660
662
|
# - or as client requestSignAlg value, it specifies which is the expected signature used by [client on a Request Object](https://kb.authlete.com/en/s/oauth-and-openid-connect/a/request-objects).
|
|
661
663
|
#
|
|
662
|
-
field :bc_request_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('bcRequestSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) }
|
|
664
|
+
field :bc_request_sign_alg, Crystalline::Nilable.new(Models::Components::JwsAlg), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('bcRequestSignAlg'), 'decoder': Utils.enum_from_string(Models::Components::JwsAlg, true) } }
|
|
663
665
|
|
|
664
|
-
sig { params(client_name: T.nilable(::String), client_names: T.nilable(T::Array[Models::Components::TaggedValue]), description: T.nilable(::String), descriptions: T.nilable(T::Array[Models::Components::TaggedValue]), client_id_alias: T.nilable(::String), client_id_alias_enabled: T.nilable(T::Boolean), client_type: T.nilable(Models::Components::ClientType), application_type: T.nilable(Models::Components::ApplicationType), logo_uri: T.nilable(::String), logo_uris: T.nilable(T::Array[Models::Components::TaggedValue]), contacts: T.nilable(T::Array[::String]), tls_client_certificate_bound_access_tokens: T.nilable(T::Boolean), software_id: T.nilable(::String), developer: T.nilable(::String), software_version: T.nilable(::String), registration_access_token_hash: T.nilable(::String), grant_types: T.nilable(T::Array[Models::Components::GrantType]), response_types: T.nilable(T::Array[Models::Components::ResponseType]), redirect_uris: T.nilable(T::Array[::String]), token_auth_method: T.nilable(Models::Components::ClientAuthMethod), self_signed_certificate_key_id: T.nilable(::String), tls_client_auth_subject_dn: T.nilable(::String), tls_client_auth_san_dns: T.nilable(::String), tls_client_auth_san_uri: T.nilable(::String), tls_client_auth_san_ip: T.nilable(::String), tls_client_auth_san_email: T.nilable(::String), par_required: T.nilable(T::Boolean), request_object_required: T.nilable(T::Boolean), request_uris: T.nilable(T::Array[::String]), default_max_age: T.nilable(::Integer), default_acrs: T.nilable(T::Array[::String]), auth_time_required: T.nilable(T::Boolean), subject_type: T.nilable(Models::Components::SubjectType), sector_identifier_uri: T.nilable(::String), jwks_uri: T.nilable(::String), jwks: T.nilable(::String), login_uri: T.nilable(::String), tos_uri: T.nilable(::String), tos_uris: T.nilable(T::Array[Models::Components::TaggedValue]), policy_uri: T.nilable(::String), policy_uris: T.nilable(T::Array[Models::Components::TaggedValue]), client_uri: T.nilable(::String), client_uris: T.nilable(T::Array[Models::Components::TaggedValue]), bc_delivery_mode: T.nilable(::String), bc_notification_endpoint: T.nilable(::String), bc_user_code_required: T.nilable(T::Boolean), attributes: T.nilable(T::Array[Models::Components::Pair]), extension: T.nilable(Models::Components::ClientExtension), authorization_details_types: T.nilable(T::Array[::String]), custom_metadata: T.nilable(::String), front_channel_request_object_encryption_required: T.nilable(T::Boolean), request_object_encryption_alg_match_required: T.nilable(T::Boolean), request_object_encryption_enc_match_required: T.nilable(T::Boolean), digest_algorithm: T.nilable(::String), single_access_token_per_subject: T.nilable(T::Boolean), pkce_required: T.nilable(T::Boolean), pkce_s256_required: T.nilable(T::Boolean), dpop_required: T.nilable(T::Boolean), automatically_registered: T.nilable(T::Boolean), explicitly_registered: T.nilable(T::Boolean), rs_request_signed: T.nilable(T::Boolean), rs_signed_request_key_id: T.nilable(::String), client_registration_types: T.nilable(T::Array[Models::Components::ClientRegistrationType]), organization_name: T.nilable(::String), signed_jwks_uri: T.nilable(::String), entity_id: T.nilable(::String), trust_anchor_id: T.nilable(::String), trust_chain: T.nilable(T::Array[::String]), trust_chain_expires_at: T.nilable(::Integer), trust_chain_updated_at: T.nilable(::Integer), locked: T.nilable(T::Boolean), credential_offer_endpoint: T.nilable(::String), fapi_modes: T.nilable(T::Array[Models::Components::FapiMode]), response_modes: T.nilable(T::Array[Models::Components::ResponseMode]), credential_response_encryption_required: T.nilable(T::Boolean), mtls_endpoint_aliases_used: T.nilable(T::Boolean), in_scope_for_token_migration: T.nilable(T::Boolean), metadata_document_location: T.nilable(::String), metadata_document_expires_at: T.nilable(::Integer), metadata_document_updated_at: T.nilable(::Integer), discovered_by_metadata_document: T.nilable(T::Boolean), client_source: T.nilable(Models::Components::ClientSource), authorization_sign_alg: T.nilable(Models::Components::JwsAlg), authorization_encryption_alg: T.nilable(Models::Components::JweAlg), authorization_encryption_enc: T.nilable(Models::Components::JweEnc), token_auth_sign_alg: T.nilable(Models::Components::JwsAlg), request_sign_alg: T.nilable(Models::Components::JwsAlg), request_encryption_alg: T.nilable(Models::Components::JweAlg), request_encryption_enc: T.nilable(Models::Components::JweEnc), id_token_sign_alg: T.nilable(Models::Components::JwsAlg), id_token_encryption_alg: T.nilable(Models::Components::JweAlg), id_token_encryption_enc: T.nilable(Models::Components::JweEnc), user_info_sign_alg: T.nilable(Models::Components::JwsAlg), user_info_encryption_alg: T.nilable(Models::Components::JweAlg), user_info_encryption_enc: T.nilable(Models::Components::JweEnc), bc_request_sign_alg: T.nilable(Models::Components::JwsAlg)).void }
|
|
665
|
-
def initialize(client_name: nil, client_names: nil, description: nil, descriptions: nil, client_id_alias: nil, client_id_alias_enabled: nil, client_type: nil, application_type: nil, logo_uri: nil, logo_uris: nil, contacts: nil, tls_client_certificate_bound_access_tokens: nil, software_id: nil, developer: nil, software_version: nil, registration_access_token_hash: nil, grant_types: nil, response_types: nil, redirect_uris: nil, token_auth_method: nil, self_signed_certificate_key_id: nil, tls_client_auth_subject_dn: nil, tls_client_auth_san_dns: nil, tls_client_auth_san_uri: nil, tls_client_auth_san_ip: nil, tls_client_auth_san_email: nil, par_required: nil, request_object_required: nil, request_uris: nil, default_max_age: nil, default_acrs: nil, auth_time_required: nil, subject_type: nil, sector_identifier_uri: nil, jwks_uri: nil, jwks: nil, login_uri: nil, tos_uri: nil, tos_uris: nil, policy_uri: nil, policy_uris: nil, client_uri: nil, client_uris: nil, bc_delivery_mode: nil, bc_notification_endpoint: nil, bc_user_code_required: nil, attributes: nil, extension: nil, authorization_details_types: nil, custom_metadata: nil, front_channel_request_object_encryption_required: nil, request_object_encryption_alg_match_required: nil, request_object_encryption_enc_match_required: nil, digest_algorithm: nil, single_access_token_per_subject: nil, pkce_required: nil, pkce_s256_required: nil, dpop_required: nil, automatically_registered: nil, explicitly_registered: nil, rs_request_signed: nil, rs_signed_request_key_id: nil, client_registration_types: nil, organization_name: nil, signed_jwks_uri: nil, entity_id: nil, trust_anchor_id: nil, trust_chain: nil, trust_chain_expires_at: nil, trust_chain_updated_at: nil, locked: nil, credential_offer_endpoint: nil, fapi_modes: nil, response_modes: nil, credential_response_encryption_required: nil, mtls_endpoint_aliases_used: nil, in_scope_for_token_migration: nil, metadata_document_location: nil, metadata_document_expires_at: nil, metadata_document_updated_at: nil, discovered_by_metadata_document: nil, client_source: nil, authorization_sign_alg: nil, authorization_encryption_alg: nil, authorization_encryption_enc: nil, token_auth_sign_alg: nil, request_sign_alg: nil, request_encryption_alg: nil, request_encryption_enc: nil, id_token_sign_alg: nil, id_token_encryption_alg: nil, id_token_encryption_enc: nil, user_info_sign_alg: nil, user_info_encryption_alg: nil, user_info_encryption_enc: nil, bc_request_sign_alg: nil)
|
|
666
|
+
sig { params(client_name: T.nilable(::String), client_names: T.nilable(T::Array[Models::Components::TaggedValue]), description: T.nilable(::String), descriptions: T.nilable(T::Array[Models::Components::TaggedValue]), client_id_alias: T.nilable(::String), client_id_alias_enabled: T.nilable(T::Boolean), client_type: T.nilable(Models::Components::ClientType), application_type: T.nilable(Models::Components::ApplicationType), logo_uri: T.nilable(::String), logo_uris: T.nilable(T::Array[Models::Components::TaggedValue]), contacts: T.nilable(T::Array[::String]), tls_client_certificate_bound_access_tokens: T.nilable(T::Boolean), software_id: T.nilable(::String), developer: T.nilable(::String), software_version: T.nilable(::String), registration_access_token_hash: T.nilable(::String), grant_types: T.nilable(T::Array[Models::Components::GrantType]), response_types: T.nilable(T::Array[Models::Components::ResponseType]), redirect_uris: T.nilable(T::Array[::String]), token_auth_method: T.nilable(Models::Components::ClientAuthMethod), self_signed_certificate_key_id: T.nilable(::String), tls_client_auth_subject_dn: T.nilable(::String), tls_client_auth_san_dns: T.nilable(::String), tls_client_auth_san_uri: T.nilable(::String), tls_client_auth_san_ip: T.nilable(::String), tls_client_auth_san_email: T.nilable(::String), par_required: T.nilable(T::Boolean), request_object_required: T.nilable(T::Boolean), request_uris: T.nilable(T::Array[::String]), default_max_age: T.nilable(::Integer), default_acrs: T.nilable(T::Array[::String]), auth_time_required: T.nilable(T::Boolean), subject_type: T.nilable(Models::Components::SubjectType), sector_identifier_uri: T.nilable(::String), jwks_uri: T.nilable(::String), jwks: T.nilable(::String), login_uri: T.nilable(::String), tos_uri: T.nilable(::String), tos_uris: T.nilable(T::Array[Models::Components::TaggedValue]), policy_uri: T.nilable(::String), policy_uris: T.nilable(T::Array[Models::Components::TaggedValue]), client_uri: T.nilable(::String), client_uris: T.nilable(T::Array[Models::Components::TaggedValue]), bc_delivery_mode: T.nilable(::String), bc_notification_endpoint: T.nilable(::String), bc_user_code_required: T.nilable(T::Boolean), attributes: T.nilable(T::Array[Models::Components::Pair]), extension: T.nilable(Models::Components::ClientExtension), authorization_details_types: T.nilable(T::Array[::String]), custom_metadata: T.nilable(::String), front_channel_request_object_encryption_required: T.nilable(T::Boolean), request_object_encryption_alg_match_required: T.nilable(T::Boolean), request_object_encryption_enc_match_required: T.nilable(T::Boolean), digest_algorithm: T.nilable(::String), single_access_token_per_subject: T.nilable(T::Boolean), pkce_required: T.nilable(T::Boolean), pkce_s256_required: T.nilable(T::Boolean), dpop_required: T.nilable(T::Boolean), automatically_registered: T.nilable(T::Boolean), explicitly_registered: T.nilable(T::Boolean), rs_request_signed: T.nilable(T::Boolean), rs_signed_request_key_id: T.nilable(::String), client_registration_types: T.nilable(T::Array[Models::Components::ClientRegistrationType]), organization_name: T.nilable(::String), signed_jwks_uri: T.nilable(::String), entity_id: T.nilable(::String), trust_anchor_id: T.nilable(::String), trust_chain: T.nilable(T::Array[::String]), trust_chain_expires_at: T.nilable(::Integer), trust_chain_updated_at: T.nilable(::Integer), locked: T.nilable(T::Boolean), credential_offer_endpoint: T.nilable(::String), fapi_modes: T.nilable(T::Array[Models::Components::FapiMode]), response_modes: T.nilable(T::Array[Models::Components::ResponseMode]), credential_response_encryption_required: T.nilable(T::Boolean), mtls_endpoint_aliases_used: T.nilable(T::Boolean), in_scope_for_token_migration: T.nilable(T::Boolean), metadata_document_location: T.nilable(::String), metadata_document_expires_at: T.nilable(::Integer), metadata_document_updated_at: T.nilable(::Integer), discovered_by_metadata_document: T.nilable(T::Boolean), client_source: T.nilable(Models::Components::ClientSource), additional_properties: T.nilable(T::Hash[Symbol, ::Object]), authorization_sign_alg: T.nilable(Models::Components::JwsAlg), authorization_encryption_alg: T.nilable(Models::Components::JweAlg), authorization_encryption_enc: T.nilable(Models::Components::JweEnc), token_auth_sign_alg: T.nilable(Models::Components::JwsAlg), request_sign_alg: T.nilable(Models::Components::JwsAlg), request_encryption_alg: T.nilable(Models::Components::JweAlg), request_encryption_enc: T.nilable(Models::Components::JweEnc), id_token_sign_alg: T.nilable(Models::Components::JwsAlg), id_token_encryption_alg: T.nilable(Models::Components::JweAlg), id_token_encryption_enc: T.nilable(Models::Components::JweEnc), user_info_sign_alg: T.nilable(Models::Components::JwsAlg), user_info_encryption_alg: T.nilable(Models::Components::JweAlg), user_info_encryption_enc: T.nilable(Models::Components::JweEnc), bc_request_sign_alg: T.nilable(Models::Components::JwsAlg)).void }
|
|
667
|
+
def initialize(client_name: nil, client_names: nil, description: nil, descriptions: nil, client_id_alias: nil, client_id_alias_enabled: nil, client_type: nil, application_type: nil, logo_uri: nil, logo_uris: nil, contacts: nil, tls_client_certificate_bound_access_tokens: nil, software_id: nil, developer: nil, software_version: nil, registration_access_token_hash: nil, grant_types: nil, response_types: nil, redirect_uris: nil, token_auth_method: nil, self_signed_certificate_key_id: nil, tls_client_auth_subject_dn: nil, tls_client_auth_san_dns: nil, tls_client_auth_san_uri: nil, tls_client_auth_san_ip: nil, tls_client_auth_san_email: nil, par_required: nil, request_object_required: nil, request_uris: nil, default_max_age: nil, default_acrs: nil, auth_time_required: nil, subject_type: nil, sector_identifier_uri: nil, jwks_uri: nil, jwks: nil, login_uri: nil, tos_uri: nil, tos_uris: nil, policy_uri: nil, policy_uris: nil, client_uri: nil, client_uris: nil, bc_delivery_mode: nil, bc_notification_endpoint: nil, bc_user_code_required: nil, attributes: nil, extension: nil, authorization_details_types: nil, custom_metadata: nil, front_channel_request_object_encryption_required: nil, request_object_encryption_alg_match_required: nil, request_object_encryption_enc_match_required: nil, digest_algorithm: nil, single_access_token_per_subject: nil, pkce_required: nil, pkce_s256_required: nil, dpop_required: nil, automatically_registered: nil, explicitly_registered: nil, rs_request_signed: nil, rs_signed_request_key_id: nil, client_registration_types: nil, organization_name: nil, signed_jwks_uri: nil, entity_id: nil, trust_anchor_id: nil, trust_chain: nil, trust_chain_expires_at: nil, trust_chain_updated_at: nil, locked: nil, credential_offer_endpoint: nil, fapi_modes: nil, response_modes: nil, credential_response_encryption_required: nil, mtls_endpoint_aliases_used: nil, in_scope_for_token_migration: nil, metadata_document_location: nil, metadata_document_expires_at: nil, metadata_document_updated_at: nil, discovered_by_metadata_document: nil, client_source: nil, additional_properties: nil, authorization_sign_alg: nil, authorization_encryption_alg: nil, authorization_encryption_enc: nil, token_auth_sign_alg: nil, request_sign_alg: nil, request_encryption_alg: nil, request_encryption_enc: nil, id_token_sign_alg: nil, id_token_encryption_alg: nil, id_token_encryption_enc: nil, user_info_sign_alg: nil, user_info_encryption_alg: nil, user_info_encryption_enc: nil, bc_request_sign_alg: nil)
|
|
666
668
|
@client_name = client_name
|
|
667
669
|
@client_names = client_names
|
|
668
670
|
@description = description
|
|
@@ -745,6 +747,7 @@ module Authlete
|
|
|
745
747
|
@metadata_document_updated_at = metadata_document_updated_at
|
|
746
748
|
@discovered_by_metadata_document = discovered_by_metadata_document
|
|
747
749
|
@client_source = client_source
|
|
750
|
+
@additional_properties = additional_properties
|
|
748
751
|
@authorization_sign_alg = authorization_sign_alg
|
|
749
752
|
@authorization_encryption_alg = authorization_encryption_alg
|
|
750
753
|
@authorization_encryption_enc = authorization_encryption_enc
|
|
@@ -846,6 +849,7 @@ module Authlete
|
|
|
846
849
|
return false unless @metadata_document_updated_at == other.metadata_document_updated_at
|
|
847
850
|
return false unless @discovered_by_metadata_document == other.discovered_by_metadata_document
|
|
848
851
|
return false unless @client_source == other.client_source
|
|
852
|
+
return false unless @additional_properties == other.additional_properties
|
|
849
853
|
return false unless @authorization_sign_alg == other.authorization_sign_alg
|
|
850
854
|
return false unless @authorization_encryption_alg == other.authorization_encryption_alg
|
|
851
855
|
return false unless @authorization_encryption_enc == other.authorization_encryption_enc
|