@atproto/oauth-types 0.1.4 → 0.2.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (165) hide show
  1. package/CHANGELOG.md +44 -0
  2. package/dist/atproto-loopback-client-metadata.d.ts.map +1 -1
  3. package/dist/atproto-loopback-client-metadata.js +4 -16
  4. package/dist/atproto-loopback-client-metadata.js.map +1 -1
  5. package/dist/constants.d.ts +0 -6
  6. package/dist/constants.d.ts.map +1 -1
  7. package/dist/constants.js +1 -17
  8. package/dist/constants.js.map +1 -1
  9. package/dist/index.d.ts +18 -5
  10. package/dist/index.d.ts.map +1 -1
  11. package/dist/index.js +18 -5
  12. package/dist/index.js.map +1 -1
  13. package/dist/oauth-access-token.d.ts +4 -0
  14. package/dist/oauth-access-token.d.ts.map +1 -0
  15. package/dist/oauth-access-token.js +6 -0
  16. package/dist/oauth-access-token.js.map +1 -0
  17. package/dist/oauth-authorization-code-grant-token-request.d.ts +20 -0
  18. package/dist/oauth-authorization-code-grant-token-request.d.ts.map +1 -0
  19. package/dist/oauth-authorization-code-grant-token-request.js +17 -0
  20. package/dist/oauth-authorization-code-grant-token-request.js.map +1 -0
  21. package/dist/oauth-authorization-request-jar.d.ts +16 -0
  22. package/dist/oauth-authorization-request-jar.d.ts.map +1 -0
  23. package/dist/oauth-authorization-request-jar.js +15 -0
  24. package/dist/oauth-authorization-request-jar.js.map +1 -0
  25. package/dist/oauth-authorization-request-par.d.ts +122 -0
  26. package/dist/oauth-authorization-request-par.d.ts.map +1 -0
  27. package/dist/oauth-authorization-request-par.js +11 -0
  28. package/dist/oauth-authorization-request-par.js.map +1 -0
  29. package/dist/{oauth-authentication-request-parameters.d.ts → oauth-authorization-request-parameters.d.ts} +18 -18
  30. package/dist/oauth-authorization-request-parameters.d.ts.map +1 -0
  31. package/dist/{oauth-authentication-request-parameters.js → oauth-authorization-request-parameters.js} +16 -17
  32. package/dist/oauth-authorization-request-parameters.js.map +1 -0
  33. package/dist/oauth-authorization-request-query.d.ts +128 -0
  34. package/dist/oauth-authorization-request-query.d.ts.map +1 -0
  35. package/dist/oauth-authorization-request-query.js +13 -0
  36. package/dist/oauth-authorization-request-query.js.map +1 -0
  37. package/dist/oauth-authorization-request-uri.d.ts +10 -0
  38. package/dist/oauth-authorization-request-uri.d.ts.map +1 -0
  39. package/dist/oauth-authorization-request-uri.js +9 -0
  40. package/dist/oauth-authorization-request-uri.js.map +1 -0
  41. package/dist/oauth-authorization-server-metadata.d.ts +16 -16
  42. package/dist/oauth-authorization-server-metadata.d.ts.map +1 -1
  43. package/dist/oauth-authorization-server-metadata.js +5 -1
  44. package/dist/oauth-authorization-server-metadata.js.map +1 -1
  45. package/dist/oauth-client-credentials-grant-token-request.d.ts +10 -0
  46. package/dist/oauth-client-credentials-grant-token-request.d.ts.map +1 -0
  47. package/dist/oauth-client-credentials-grant-token-request.js +8 -0
  48. package/dist/oauth-client-credentials-grant-token-request.js.map +1 -0
  49. package/dist/oauth-client-credentials.d.ts +18 -2
  50. package/dist/oauth-client-credentials.d.ts.map +1 -1
  51. package/dist/oauth-client-credentials.js +8 -2
  52. package/dist/oauth-client-credentials.js.map +1 -1
  53. package/dist/oauth-client-id-discoverable.d.ts +3 -2
  54. package/dist/oauth-client-id-discoverable.d.ts.map +1 -1
  55. package/dist/oauth-client-id-discoverable.js +22 -20
  56. package/dist/oauth-client-id-discoverable.js.map +1 -1
  57. package/dist/oauth-client-id-loopback.d.ts +10 -3
  58. package/dist/oauth-client-id-loopback.d.ts.map +1 -1
  59. package/dist/oauth-client-id-loopback.js +59 -23
  60. package/dist/oauth-client-id-loopback.js.map +1 -1
  61. package/dist/oauth-client-metadata.d.ts +91 -91
  62. package/dist/oauth-client-metadata.d.ts.map +1 -1
  63. package/dist/oauth-client-metadata.js +2 -1
  64. package/dist/oauth-client-metadata.js.map +1 -1
  65. package/dist/oauth-code-challenge-method.d.ts +3 -0
  66. package/dist/oauth-code-challenge-method.d.ts.map +1 -0
  67. package/dist/oauth-code-challenge-method.js +6 -0
  68. package/dist/oauth-code-challenge-method.js.map +1 -0
  69. package/dist/oauth-introspection-response.d.ts +20 -0
  70. package/dist/oauth-introspection-response.d.ts.map +1 -0
  71. package/dist/oauth-introspection-response.js +3 -0
  72. package/dist/oauth-introspection-response.js.map +1 -0
  73. package/dist/oauth-issuer-identifier.d.ts +2 -1
  74. package/dist/oauth-issuer-identifier.d.ts.map +1 -1
  75. package/dist/oauth-issuer-identifier.js +13 -12
  76. package/dist/oauth-issuer-identifier.js.map +1 -1
  77. package/dist/oauth-par-response.d.ts +3 -0
  78. package/dist/oauth-par-response.d.ts.map +1 -1
  79. package/dist/oauth-par-response.js +1 -0
  80. package/dist/oauth-par-response.js.map +1 -1
  81. package/dist/oauth-password-grant-token-request.d.ts +16 -0
  82. package/dist/oauth-password-grant-token-request.d.ts.map +1 -0
  83. package/dist/oauth-password-grant-token-request.js +10 -0
  84. package/dist/oauth-password-grant-token-request.js.map +1 -0
  85. package/dist/oauth-protected-resource-metadata.d.ts +2 -2
  86. package/dist/oauth-refresh-token-grant-token-request.d.ts +13 -0
  87. package/dist/oauth-refresh-token-grant-token-request.d.ts.map +1 -0
  88. package/dist/oauth-refresh-token-grant-token-request.js +10 -0
  89. package/dist/oauth-refresh-token-grant-token-request.js.map +1 -0
  90. package/dist/oauth-refresh-token.d.ts +4 -0
  91. package/dist/oauth-refresh-token.d.ts.map +1 -0
  92. package/dist/oauth-refresh-token.js +6 -0
  93. package/dist/oauth-refresh-token.js.map +1 -0
  94. package/dist/oauth-request-uri.d.ts +4 -0
  95. package/dist/oauth-request-uri.d.ts.map +1 -0
  96. package/dist/oauth-request-uri.js +6 -0
  97. package/dist/oauth-request-uri.js.map +1 -0
  98. package/dist/oauth-scope.d.ts +10 -0
  99. package/dist/oauth-scope.d.ts.map +1 -0
  100. package/dist/oauth-scope.js +16 -0
  101. package/dist/oauth-scope.js.map +1 -0
  102. package/dist/oauth-token-identification.d.ts +13 -0
  103. package/dist/oauth-token-identification.d.ts.map +1 -0
  104. package/dist/oauth-token-identification.js +11 -0
  105. package/dist/oauth-token-identification.js.map +1 -0
  106. package/dist/oauth-token-request.d.ts +46 -0
  107. package/dist/oauth-token-request.d.ts.map +1 -0
  108. package/dist/oauth-token-request.js +15 -0
  109. package/dist/oauth-token-request.js.map +1 -0
  110. package/dist/oauth-token-response.d.ts +3 -6
  111. package/dist/oauth-token-response.d.ts.map +1 -1
  112. package/dist/oauth-token-response.js +4 -2
  113. package/dist/oauth-token-response.js.map +1 -1
  114. package/dist/util.d.ts +2 -1
  115. package/dist/util.d.ts.map +1 -1
  116. package/dist/util.js +36 -6
  117. package/dist/util.js.map +1 -1
  118. package/package.json +2 -2
  119. package/src/atproto-loopback-client-metadata.ts +7 -20
  120. package/src/constants.ts +0 -16
  121. package/src/index.ts +18 -5
  122. package/src/oauth-access-token.ts +4 -0
  123. package/src/oauth-authorization-code-grant-token-request.ts +18 -0
  124. package/src/oauth-authorization-request-jar.ts +16 -0
  125. package/src/oauth-authorization-request-par.ts +13 -0
  126. package/src/{oauth-authentication-request-parameters.ts → oauth-authorization-request-parameters.ts} +21 -22
  127. package/src/oauth-authorization-request-query.ts +15 -0
  128. package/src/oauth-authorization-request-uri.ts +11 -0
  129. package/src/oauth-authorization-server-metadata.ts +5 -1
  130. package/src/oauth-client-credentials-grant-token-request.ts +9 -0
  131. package/src/oauth-client-credentials.ts +21 -1
  132. package/src/oauth-client-id-discoverable.ts +29 -26
  133. package/src/oauth-client-id-loopback.ts +78 -30
  134. package/src/oauth-client-metadata.ts +2 -1
  135. package/src/oauth-code-challenge-method.ts +3 -0
  136. package/src/oauth-introspection-response.ts +23 -0
  137. package/src/oauth-issuer-identifier.ts +17 -12
  138. package/src/oauth-par-response.ts +1 -0
  139. package/src/oauth-password-grant-token-request.ts +11 -0
  140. package/src/oauth-refresh-token-grant-token-request.ts +11 -0
  141. package/src/oauth-refresh-token.ts +4 -0
  142. package/src/oauth-request-uri.ts +5 -0
  143. package/src/oauth-scope.ts +15 -0
  144. package/src/oauth-token-identification.ts +12 -0
  145. package/src/oauth-token-request.ts +14 -0
  146. package/src/oauth-token-response.ts +4 -2
  147. package/src/util.ts +41 -1
  148. package/tsconfig.build.tsbuildinfo +1 -0
  149. package/dist/access-token.d.ts +0 -4
  150. package/dist/access-token.d.ts.map +0 -1
  151. package/dist/access-token.js +0 -6
  152. package/dist/access-token.js.map +0 -1
  153. package/dist/oauth-authentication-request-parameters.d.ts.map +0 -1
  154. package/dist/oauth-authentication-request-parameters.js.map +0 -1
  155. package/dist/oauth-client-id-url.d.ts +0 -3
  156. package/dist/oauth-client-id-url.d.ts.map +0 -1
  157. package/dist/oauth-client-id-url.js +0 -21
  158. package/dist/oauth-client-id-url.js.map +0 -1
  159. package/dist/oauth-client-identification.d.ts +0 -31
  160. package/dist/oauth-client-identification.d.ts.map +0 -1
  161. package/dist/oauth-client-identification.js +0 -12
  162. package/dist/oauth-client-identification.js.map +0 -1
  163. package/src/access-token.ts +0 -4
  164. package/src/oauth-client-id-url.ts +0 -25
  165. package/src/oauth-client-identification.ts +0 -14
@@ -19,7 +19,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
19
19
  key_ops: z.ZodOptional<z.ZodArray<z.ZodEnum<["sign", "verify", "encrypt", "decrypt", "wrapKey", "unwrapKey", "deriveKey", "deriveBits"]>, "many">>;
20
20
  x5c: z.ZodOptional<z.ZodArray<z.ZodString, "many">>;
21
21
  x5t: z.ZodOptional<z.ZodString>;
22
- 'x5t#S256': z.ZodOptional<z.ZodString>;
22
+ "x5t#S256": z.ZodOptional<z.ZodString>;
23
23
  x5u: z.ZodOptional<z.ZodString>;
24
24
  }, {
25
25
  kty: z.ZodEffects<z.ZodString, string, string>;
@@ -32,7 +32,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
32
32
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
33
33
  x5c?: string[] | undefined;
34
34
  x5t?: string | undefined;
35
- 'x5t#S256'?: string | undefined;
35
+ "x5t#S256"?: string | undefined;
36
36
  x5u?: string | undefined;
37
37
  }, {
38
38
  kty: string;
@@ -43,7 +43,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
43
43
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
44
44
  x5c?: string[] | undefined;
45
45
  x5t?: string | undefined;
46
- 'x5t#S256'?: string | undefined;
46
+ "x5t#S256"?: string | undefined;
47
47
  x5u?: string | undefined;
48
48
  }>, z.ZodObject<z.objectUtil.extendShape<{
49
49
  kty: z.ZodString;
@@ -54,7 +54,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
54
54
  key_ops: z.ZodOptional<z.ZodArray<z.ZodEnum<["sign", "verify", "encrypt", "decrypt", "wrapKey", "unwrapKey", "deriveKey", "deriveBits"]>, "many">>;
55
55
  x5c: z.ZodOptional<z.ZodArray<z.ZodString, "many">>;
56
56
  x5t: z.ZodOptional<z.ZodString>;
57
- 'x5t#S256': z.ZodOptional<z.ZodString>;
57
+ "x5t#S256": z.ZodOptional<z.ZodString>;
58
58
  x5u: z.ZodOptional<z.ZodString>;
59
59
  }, {
60
60
  kty: z.ZodLiteral<"RSA">;
@@ -91,7 +91,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
91
91
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
92
92
  x5c?: string[] | undefined;
93
93
  x5t?: string | undefined;
94
- 'x5t#S256'?: string | undefined;
94
+ "x5t#S256"?: string | undefined;
95
95
  x5u?: string | undefined;
96
96
  d?: string | undefined;
97
97
  p?: string | undefined;
@@ -119,7 +119,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
119
119
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
120
120
  x5c?: string[] | undefined;
121
121
  x5t?: string | undefined;
122
- 'x5t#S256'?: string | undefined;
122
+ "x5t#S256"?: string | undefined;
123
123
  x5u?: string | undefined;
124
124
  d?: string | undefined;
125
125
  p?: string | undefined;
@@ -145,7 +145,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
145
145
  key_ops: z.ZodOptional<z.ZodArray<z.ZodEnum<["sign", "verify", "encrypt", "decrypt", "wrapKey", "unwrapKey", "deriveKey", "deriveBits"]>, "many">>;
146
146
  x5c: z.ZodOptional<z.ZodArray<z.ZodString, "many">>;
147
147
  x5t: z.ZodOptional<z.ZodString>;
148
- 'x5t#S256': z.ZodOptional<z.ZodString>;
148
+ "x5t#S256": z.ZodOptional<z.ZodString>;
149
149
  x5u: z.ZodOptional<z.ZodString>;
150
150
  }, {
151
151
  kty: z.ZodLiteral<"EC">;
@@ -166,7 +166,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
166
166
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
167
167
  x5c?: string[] | undefined;
168
168
  x5t?: string | undefined;
169
- 'x5t#S256'?: string | undefined;
169
+ "x5t#S256"?: string | undefined;
170
170
  x5u?: string | undefined;
171
171
  d?: string | undefined;
172
172
  }, {
@@ -181,7 +181,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
181
181
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
182
182
  x5c?: string[] | undefined;
183
183
  x5t?: string | undefined;
184
- 'x5t#S256'?: string | undefined;
184
+ "x5t#S256"?: string | undefined;
185
185
  x5u?: string | undefined;
186
186
  d?: string | undefined;
187
187
  }>, z.ZodObject<z.objectUtil.extendShape<{
@@ -193,7 +193,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
193
193
  key_ops: z.ZodOptional<z.ZodArray<z.ZodEnum<["sign", "verify", "encrypt", "decrypt", "wrapKey", "unwrapKey", "deriveKey", "deriveBits"]>, "many">>;
194
194
  x5c: z.ZodOptional<z.ZodArray<z.ZodString, "many">>;
195
195
  x5t: z.ZodOptional<z.ZodString>;
196
- 'x5t#S256': z.ZodOptional<z.ZodString>;
196
+ "x5t#S256": z.ZodOptional<z.ZodString>;
197
197
  x5u: z.ZodOptional<z.ZodString>;
198
198
  }, {
199
199
  kty: z.ZodLiteral<"EC">;
@@ -214,7 +214,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
214
214
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
215
215
  x5c?: string[] | undefined;
216
216
  x5t?: string | undefined;
217
- 'x5t#S256'?: string | undefined;
217
+ "x5t#S256"?: string | undefined;
218
218
  x5u?: string | undefined;
219
219
  d?: string | undefined;
220
220
  }, {
@@ -229,7 +229,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
229
229
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
230
230
  x5c?: string[] | undefined;
231
231
  x5t?: string | undefined;
232
- 'x5t#S256'?: string | undefined;
232
+ "x5t#S256"?: string | undefined;
233
233
  x5u?: string | undefined;
234
234
  d?: string | undefined;
235
235
  }>, z.ZodObject<z.objectUtil.extendShape<{
@@ -241,7 +241,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
241
241
  key_ops: z.ZodOptional<z.ZodArray<z.ZodEnum<["sign", "verify", "encrypt", "decrypt", "wrapKey", "unwrapKey", "deriveKey", "deriveBits"]>, "many">>;
242
242
  x5c: z.ZodOptional<z.ZodArray<z.ZodString, "many">>;
243
243
  x5t: z.ZodOptional<z.ZodString>;
244
- 'x5t#S256': z.ZodOptional<z.ZodString>;
244
+ "x5t#S256": z.ZodOptional<z.ZodString>;
245
245
  x5u: z.ZodOptional<z.ZodString>;
246
246
  }, {
247
247
  kty: z.ZodLiteral<"OKP">;
@@ -260,7 +260,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
260
260
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
261
261
  x5c?: string[] | undefined;
262
262
  x5t?: string | undefined;
263
- 'x5t#S256'?: string | undefined;
263
+ "x5t#S256"?: string | undefined;
264
264
  x5u?: string | undefined;
265
265
  d?: string | undefined;
266
266
  }, {
@@ -274,7 +274,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
274
274
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
275
275
  x5c?: string[] | undefined;
276
276
  x5t?: string | undefined;
277
- 'x5t#S256'?: string | undefined;
277
+ "x5t#S256"?: string | undefined;
278
278
  x5u?: string | undefined;
279
279
  d?: string | undefined;
280
280
  }>, z.ZodObject<z.objectUtil.extendShape<{
@@ -286,7 +286,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
286
286
  key_ops: z.ZodOptional<z.ZodArray<z.ZodEnum<["sign", "verify", "encrypt", "decrypt", "wrapKey", "unwrapKey", "deriveKey", "deriveBits"]>, "many">>;
287
287
  x5c: z.ZodOptional<z.ZodArray<z.ZodString, "many">>;
288
288
  x5t: z.ZodOptional<z.ZodString>;
289
- 'x5t#S256': z.ZodOptional<z.ZodString>;
289
+ "x5t#S256": z.ZodOptional<z.ZodString>;
290
290
  x5u: z.ZodOptional<z.ZodString>;
291
291
  }, {
292
292
  kty: z.ZodLiteral<"oct">;
@@ -302,7 +302,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
302
302
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
303
303
  x5c?: string[] | undefined;
304
304
  x5t?: string | undefined;
305
- 'x5t#S256'?: string | undefined;
305
+ "x5t#S256"?: string | undefined;
306
306
  x5u?: string | undefined;
307
307
  }, {
308
308
  kty: "oct";
@@ -314,7 +314,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
314
314
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
315
315
  x5c?: string[] | undefined;
316
316
  x5t?: string | undefined;
317
- 'x5t#S256'?: string | undefined;
317
+ "x5t#S256"?: string | undefined;
318
318
  x5u?: string | undefined;
319
319
  }>]>, {
320
320
  kty: "RSA";
@@ -327,7 +327,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
327
327
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
328
328
  x5c?: string[] | undefined;
329
329
  x5t?: string | undefined;
330
- 'x5t#S256'?: string | undefined;
330
+ "x5t#S256"?: string | undefined;
331
331
  x5u?: string | undefined;
332
332
  d?: string | undefined;
333
333
  p?: string | undefined;
@@ -356,7 +356,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
356
356
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
357
357
  x5c?: string[] | undefined;
358
358
  x5t?: string | undefined;
359
- 'x5t#S256'?: string | undefined;
359
+ "x5t#S256"?: string | undefined;
360
360
  x5u?: string | undefined;
361
361
  d?: string | undefined;
362
362
  } | {
@@ -371,7 +371,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
371
371
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
372
372
  x5c?: string[] | undefined;
373
373
  x5t?: string | undefined;
374
- 'x5t#S256'?: string | undefined;
374
+ "x5t#S256"?: string | undefined;
375
375
  x5u?: string | undefined;
376
376
  d?: string | undefined;
377
377
  } | {
@@ -385,7 +385,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
385
385
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
386
386
  x5c?: string[] | undefined;
387
387
  x5t?: string | undefined;
388
- 'x5t#S256'?: string | undefined;
388
+ "x5t#S256"?: string | undefined;
389
389
  x5u?: string | undefined;
390
390
  d?: string | undefined;
391
391
  } | {
@@ -398,7 +398,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
398
398
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
399
399
  x5c?: string[] | undefined;
400
400
  x5t?: string | undefined;
401
- 'x5t#S256'?: string | undefined;
401
+ "x5t#S256"?: string | undefined;
402
402
  x5u?: string | undefined;
403
403
  } | {
404
404
  kty: string;
@@ -409,7 +409,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
409
409
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
410
410
  x5c?: string[] | undefined;
411
411
  x5t?: string | undefined;
412
- 'x5t#S256'?: string | undefined;
412
+ "x5t#S256"?: string | undefined;
413
413
  x5u?: string | undefined;
414
414
  }, {
415
415
  kty: "RSA";
@@ -422,7 +422,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
422
422
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
423
423
  x5c?: string[] | undefined;
424
424
  x5t?: string | undefined;
425
- 'x5t#S256'?: string | undefined;
425
+ "x5t#S256"?: string | undefined;
426
426
  x5u?: string | undefined;
427
427
  d?: string | undefined;
428
428
  p?: string | undefined;
@@ -451,7 +451,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
451
451
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
452
452
  x5c?: string[] | undefined;
453
453
  x5t?: string | undefined;
454
- 'x5t#S256'?: string | undefined;
454
+ "x5t#S256"?: string | undefined;
455
455
  x5u?: string | undefined;
456
456
  d?: string | undefined;
457
457
  } | {
@@ -466,7 +466,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
466
466
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
467
467
  x5c?: string[] | undefined;
468
468
  x5t?: string | undefined;
469
- 'x5t#S256'?: string | undefined;
469
+ "x5t#S256"?: string | undefined;
470
470
  x5u?: string | undefined;
471
471
  d?: string | undefined;
472
472
  } | {
@@ -480,7 +480,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
480
480
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
481
481
  x5c?: string[] | undefined;
482
482
  x5t?: string | undefined;
483
- 'x5t#S256'?: string | undefined;
483
+ "x5t#S256"?: string | undefined;
484
484
  x5u?: string | undefined;
485
485
  d?: string | undefined;
486
486
  } | {
@@ -493,7 +493,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
493
493
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
494
494
  x5c?: string[] | undefined;
495
495
  x5t?: string | undefined;
496
- 'x5t#S256'?: string | undefined;
496
+ "x5t#S256"?: string | undefined;
497
497
  x5u?: string | undefined;
498
498
  } | {
499
499
  kty: string;
@@ -504,7 +504,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
504
504
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
505
505
  x5c?: string[] | undefined;
506
506
  x5t?: string | undefined;
507
- 'x5t#S256'?: string | undefined;
507
+ "x5t#S256"?: string | undefined;
508
508
  x5u?: string | undefined;
509
509
  }>, {
510
510
  kty: "RSA";
@@ -517,7 +517,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
517
517
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
518
518
  x5c?: string[] | undefined;
519
519
  x5t?: string | undefined;
520
- 'x5t#S256'?: string | undefined;
520
+ "x5t#S256"?: string | undefined;
521
521
  x5u?: string | undefined;
522
522
  d?: string | undefined;
523
523
  p?: string | undefined;
@@ -546,7 +546,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
546
546
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
547
547
  x5c?: string[] | undefined;
548
548
  x5t?: string | undefined;
549
- 'x5t#S256'?: string | undefined;
549
+ "x5t#S256"?: string | undefined;
550
550
  x5u?: string | undefined;
551
551
  d?: string | undefined;
552
552
  } | {
@@ -561,7 +561,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
561
561
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
562
562
  x5c?: string[] | undefined;
563
563
  x5t?: string | undefined;
564
- 'x5t#S256'?: string | undefined;
564
+ "x5t#S256"?: string | undefined;
565
565
  x5u?: string | undefined;
566
566
  d?: string | undefined;
567
567
  } | {
@@ -575,7 +575,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
575
575
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
576
576
  x5c?: string[] | undefined;
577
577
  x5t?: string | undefined;
578
- 'x5t#S256'?: string | undefined;
578
+ "x5t#S256"?: string | undefined;
579
579
  x5u?: string | undefined;
580
580
  d?: string | undefined;
581
581
  } | {
@@ -588,7 +588,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
588
588
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
589
589
  x5c?: string[] | undefined;
590
590
  x5t?: string | undefined;
591
- 'x5t#S256'?: string | undefined;
591
+ "x5t#S256"?: string | undefined;
592
592
  x5u?: string | undefined;
593
593
  } | {
594
594
  kty: string;
@@ -599,7 +599,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
599
599
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
600
600
  x5c?: string[] | undefined;
601
601
  x5t?: string | undefined;
602
- 'x5t#S256'?: string | undefined;
602
+ "x5t#S256"?: string | undefined;
603
603
  x5u?: string | undefined;
604
604
  }, {
605
605
  kty: "RSA";
@@ -612,7 +612,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
612
612
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
613
613
  x5c?: string[] | undefined;
614
614
  x5t?: string | undefined;
615
- 'x5t#S256'?: string | undefined;
615
+ "x5t#S256"?: string | undefined;
616
616
  x5u?: string | undefined;
617
617
  d?: string | undefined;
618
618
  p?: string | undefined;
@@ -641,7 +641,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
641
641
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
642
642
  x5c?: string[] | undefined;
643
643
  x5t?: string | undefined;
644
- 'x5t#S256'?: string | undefined;
644
+ "x5t#S256"?: string | undefined;
645
645
  x5u?: string | undefined;
646
646
  d?: string | undefined;
647
647
  } | {
@@ -656,7 +656,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
656
656
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
657
657
  x5c?: string[] | undefined;
658
658
  x5t?: string | undefined;
659
- 'x5t#S256'?: string | undefined;
659
+ "x5t#S256"?: string | undefined;
660
660
  x5u?: string | undefined;
661
661
  d?: string | undefined;
662
662
  } | {
@@ -670,7 +670,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
670
670
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
671
671
  x5c?: string[] | undefined;
672
672
  x5t?: string | undefined;
673
- 'x5t#S256'?: string | undefined;
673
+ "x5t#S256"?: string | undefined;
674
674
  x5u?: string | undefined;
675
675
  d?: string | undefined;
676
676
  } | {
@@ -683,7 +683,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
683
683
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
684
684
  x5c?: string[] | undefined;
685
685
  x5t?: string | undefined;
686
- 'x5t#S256'?: string | undefined;
686
+ "x5t#S256"?: string | undefined;
687
687
  x5u?: string | undefined;
688
688
  } | {
689
689
  kty: string;
@@ -694,7 +694,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
694
694
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
695
695
  x5c?: string[] | undefined;
696
696
  x5t?: string | undefined;
697
- 'x5t#S256'?: string | undefined;
697
+ "x5t#S256"?: string | undefined;
698
698
  x5u?: string | undefined;
699
699
  }>, {
700
700
  kty: "RSA";
@@ -707,7 +707,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
707
707
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
708
708
  x5c?: string[] | undefined;
709
709
  x5t?: string | undefined;
710
- 'x5t#S256'?: string | undefined;
710
+ "x5t#S256"?: string | undefined;
711
711
  x5u?: string | undefined;
712
712
  d?: string | undefined;
713
713
  p?: string | undefined;
@@ -736,7 +736,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
736
736
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
737
737
  x5c?: string[] | undefined;
738
738
  x5t?: string | undefined;
739
- 'x5t#S256'?: string | undefined;
739
+ "x5t#S256"?: string | undefined;
740
740
  x5u?: string | undefined;
741
741
  d?: string | undefined;
742
742
  } | {
@@ -751,7 +751,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
751
751
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
752
752
  x5c?: string[] | undefined;
753
753
  x5t?: string | undefined;
754
- 'x5t#S256'?: string | undefined;
754
+ "x5t#S256"?: string | undefined;
755
755
  x5u?: string | undefined;
756
756
  d?: string | undefined;
757
757
  } | {
@@ -765,7 +765,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
765
765
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
766
766
  x5c?: string[] | undefined;
767
767
  x5t?: string | undefined;
768
- 'x5t#S256'?: string | undefined;
768
+ "x5t#S256"?: string | undefined;
769
769
  x5u?: string | undefined;
770
770
  d?: string | undefined;
771
771
  } | {
@@ -778,7 +778,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
778
778
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
779
779
  x5c?: string[] | undefined;
780
780
  x5t?: string | undefined;
781
- 'x5t#S256'?: string | undefined;
781
+ "x5t#S256"?: string | undefined;
782
782
  x5u?: string | undefined;
783
783
  } | {
784
784
  kty: string;
@@ -789,7 +789,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
789
789
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
790
790
  x5c?: string[] | undefined;
791
791
  x5t?: string | undefined;
792
- 'x5t#S256'?: string | undefined;
792
+ "x5t#S256"?: string | undefined;
793
793
  x5u?: string | undefined;
794
794
  }, {
795
795
  kty: "RSA";
@@ -802,7 +802,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
802
802
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
803
803
  x5c?: string[] | undefined;
804
804
  x5t?: string | undefined;
805
- 'x5t#S256'?: string | undefined;
805
+ "x5t#S256"?: string | undefined;
806
806
  x5u?: string | undefined;
807
807
  d?: string | undefined;
808
808
  p?: string | undefined;
@@ -831,7 +831,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
831
831
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
832
832
  x5c?: string[] | undefined;
833
833
  x5t?: string | undefined;
834
- 'x5t#S256'?: string | undefined;
834
+ "x5t#S256"?: string | undefined;
835
835
  x5u?: string | undefined;
836
836
  d?: string | undefined;
837
837
  } | {
@@ -846,7 +846,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
846
846
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
847
847
  x5c?: string[] | undefined;
848
848
  x5t?: string | undefined;
849
- 'x5t#S256'?: string | undefined;
849
+ "x5t#S256"?: string | undefined;
850
850
  x5u?: string | undefined;
851
851
  d?: string | undefined;
852
852
  } | {
@@ -860,7 +860,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
860
860
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
861
861
  x5c?: string[] | undefined;
862
862
  x5t?: string | undefined;
863
- 'x5t#S256'?: string | undefined;
863
+ "x5t#S256"?: string | undefined;
864
864
  x5u?: string | undefined;
865
865
  d?: string | undefined;
866
866
  } | {
@@ -873,7 +873,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
873
873
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
874
874
  x5c?: string[] | undefined;
875
875
  x5t?: string | undefined;
876
- 'x5t#S256'?: string | undefined;
876
+ "x5t#S256"?: string | undefined;
877
877
  x5u?: string | undefined;
878
878
  } | {
879
879
  kty: string;
@@ -884,7 +884,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
884
884
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
885
885
  x5c?: string[] | undefined;
886
886
  x5t?: string | undefined;
887
- 'x5t#S256'?: string | undefined;
887
+ "x5t#S256"?: string | undefined;
888
888
  x5u?: string | undefined;
889
889
  }>, {
890
890
  kty: "RSA";
@@ -897,7 +897,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
897
897
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
898
898
  x5c?: string[] | undefined;
899
899
  x5t?: string | undefined;
900
- 'x5t#S256'?: string | undefined;
900
+ "x5t#S256"?: string | undefined;
901
901
  x5u?: string | undefined;
902
902
  d?: string | undefined;
903
903
  p?: string | undefined;
@@ -926,7 +926,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
926
926
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
927
927
  x5c?: string[] | undefined;
928
928
  x5t?: string | undefined;
929
- 'x5t#S256'?: string | undefined;
929
+ "x5t#S256"?: string | undefined;
930
930
  x5u?: string | undefined;
931
931
  d?: string | undefined;
932
932
  } | {
@@ -941,7 +941,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
941
941
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
942
942
  x5c?: string[] | undefined;
943
943
  x5t?: string | undefined;
944
- 'x5t#S256'?: string | undefined;
944
+ "x5t#S256"?: string | undefined;
945
945
  x5u?: string | undefined;
946
946
  d?: string | undefined;
947
947
  } | {
@@ -955,7 +955,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
955
955
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
956
956
  x5c?: string[] | undefined;
957
957
  x5t?: string | undefined;
958
- 'x5t#S256'?: string | undefined;
958
+ "x5t#S256"?: string | undefined;
959
959
  x5u?: string | undefined;
960
960
  d?: string | undefined;
961
961
  } | {
@@ -968,7 +968,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
968
968
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
969
969
  x5c?: string[] | undefined;
970
970
  x5t?: string | undefined;
971
- 'x5t#S256'?: string | undefined;
971
+ "x5t#S256"?: string | undefined;
972
972
  x5u?: string | undefined;
973
973
  } | {
974
974
  kty: string;
@@ -979,7 +979,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
979
979
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
980
980
  x5c?: string[] | undefined;
981
981
  x5t?: string | undefined;
982
- 'x5t#S256'?: string | undefined;
982
+ "x5t#S256"?: string | undefined;
983
983
  x5u?: string | undefined;
984
984
  }, {
985
985
  kty: "RSA";
@@ -992,7 +992,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
992
992
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
993
993
  x5c?: string[] | undefined;
994
994
  x5t?: string | undefined;
995
- 'x5t#S256'?: string | undefined;
995
+ "x5t#S256"?: string | undefined;
996
996
  x5u?: string | undefined;
997
997
  d?: string | undefined;
998
998
  p?: string | undefined;
@@ -1021,7 +1021,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1021
1021
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1022
1022
  x5c?: string[] | undefined;
1023
1023
  x5t?: string | undefined;
1024
- 'x5t#S256'?: string | undefined;
1024
+ "x5t#S256"?: string | undefined;
1025
1025
  x5u?: string | undefined;
1026
1026
  d?: string | undefined;
1027
1027
  } | {
@@ -1036,7 +1036,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1036
1036
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1037
1037
  x5c?: string[] | undefined;
1038
1038
  x5t?: string | undefined;
1039
- 'x5t#S256'?: string | undefined;
1039
+ "x5t#S256"?: string | undefined;
1040
1040
  x5u?: string | undefined;
1041
1041
  d?: string | undefined;
1042
1042
  } | {
@@ -1050,7 +1050,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1050
1050
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1051
1051
  x5c?: string[] | undefined;
1052
1052
  x5t?: string | undefined;
1053
- 'x5t#S256'?: string | undefined;
1053
+ "x5t#S256"?: string | undefined;
1054
1054
  x5u?: string | undefined;
1055
1055
  d?: string | undefined;
1056
1056
  } | {
@@ -1063,7 +1063,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1063
1063
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1064
1064
  x5c?: string[] | undefined;
1065
1065
  x5t?: string | undefined;
1066
- 'x5t#S256'?: string | undefined;
1066
+ "x5t#S256"?: string | undefined;
1067
1067
  x5u?: string | undefined;
1068
1068
  } | {
1069
1069
  kty: string;
@@ -1074,7 +1074,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1074
1074
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1075
1075
  x5c?: string[] | undefined;
1076
1076
  x5t?: string | undefined;
1077
- 'x5t#S256'?: string | undefined;
1077
+ "x5t#S256"?: string | undefined;
1078
1078
  x5u?: string | undefined;
1079
1079
  }>, "many">;
1080
1080
  }, "strip", z.ZodTypeAny, {
@@ -1089,7 +1089,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1089
1089
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1090
1090
  x5c?: string[] | undefined;
1091
1091
  x5t?: string | undefined;
1092
- 'x5t#S256'?: string | undefined;
1092
+ "x5t#S256"?: string | undefined;
1093
1093
  x5u?: string | undefined;
1094
1094
  d?: string | undefined;
1095
1095
  p?: string | undefined;
@@ -1118,7 +1118,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1118
1118
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1119
1119
  x5c?: string[] | undefined;
1120
1120
  x5t?: string | undefined;
1121
- 'x5t#S256'?: string | undefined;
1121
+ "x5t#S256"?: string | undefined;
1122
1122
  x5u?: string | undefined;
1123
1123
  d?: string | undefined;
1124
1124
  } | {
@@ -1133,7 +1133,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1133
1133
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1134
1134
  x5c?: string[] | undefined;
1135
1135
  x5t?: string | undefined;
1136
- 'x5t#S256'?: string | undefined;
1136
+ "x5t#S256"?: string | undefined;
1137
1137
  x5u?: string | undefined;
1138
1138
  d?: string | undefined;
1139
1139
  } | {
@@ -1147,7 +1147,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1147
1147
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1148
1148
  x5c?: string[] | undefined;
1149
1149
  x5t?: string | undefined;
1150
- 'x5t#S256'?: string | undefined;
1150
+ "x5t#S256"?: string | undefined;
1151
1151
  x5u?: string | undefined;
1152
1152
  d?: string | undefined;
1153
1153
  } | {
@@ -1160,7 +1160,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1160
1160
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1161
1161
  x5c?: string[] | undefined;
1162
1162
  x5t?: string | undefined;
1163
- 'x5t#S256'?: string | undefined;
1163
+ "x5t#S256"?: string | undefined;
1164
1164
  x5u?: string | undefined;
1165
1165
  } | {
1166
1166
  kty: string;
@@ -1171,7 +1171,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1171
1171
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1172
1172
  x5c?: string[] | undefined;
1173
1173
  x5t?: string | undefined;
1174
- 'x5t#S256'?: string | undefined;
1174
+ "x5t#S256"?: string | undefined;
1175
1175
  x5u?: string | undefined;
1176
1176
  })[];
1177
1177
  }, {
@@ -1186,7 +1186,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1186
1186
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1187
1187
  x5c?: string[] | undefined;
1188
1188
  x5t?: string | undefined;
1189
- 'x5t#S256'?: string | undefined;
1189
+ "x5t#S256"?: string | undefined;
1190
1190
  x5u?: string | undefined;
1191
1191
  d?: string | undefined;
1192
1192
  p?: string | undefined;
@@ -1215,7 +1215,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1215
1215
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1216
1216
  x5c?: string[] | undefined;
1217
1217
  x5t?: string | undefined;
1218
- 'x5t#S256'?: string | undefined;
1218
+ "x5t#S256"?: string | undefined;
1219
1219
  x5u?: string | undefined;
1220
1220
  d?: string | undefined;
1221
1221
  } | {
@@ -1230,7 +1230,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1230
1230
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1231
1231
  x5c?: string[] | undefined;
1232
1232
  x5t?: string | undefined;
1233
- 'x5t#S256'?: string | undefined;
1233
+ "x5t#S256"?: string | undefined;
1234
1234
  x5u?: string | undefined;
1235
1235
  d?: string | undefined;
1236
1236
  } | {
@@ -1244,7 +1244,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1244
1244
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1245
1245
  x5c?: string[] | undefined;
1246
1246
  x5t?: string | undefined;
1247
- 'x5t#S256'?: string | undefined;
1247
+ "x5t#S256"?: string | undefined;
1248
1248
  x5u?: string | undefined;
1249
1249
  d?: string | undefined;
1250
1250
  } | {
@@ -1257,7 +1257,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1257
1257
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1258
1258
  x5c?: string[] | undefined;
1259
1259
  x5t?: string | undefined;
1260
- 'x5t#S256'?: string | undefined;
1260
+ "x5t#S256"?: string | undefined;
1261
1261
  x5u?: string | undefined;
1262
1262
  } | {
1263
1263
  kty: string;
@@ -1268,7 +1268,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1268
1268
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1269
1269
  x5c?: string[] | undefined;
1270
1270
  x5t?: string | undefined;
1271
- 'x5t#S256'?: string | undefined;
1271
+ "x5t#S256"?: string | undefined;
1272
1272
  x5u?: string | undefined;
1273
1273
  })[];
1274
1274
  }>>;
@@ -1320,7 +1320,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1320
1320
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1321
1321
  x5c?: string[] | undefined;
1322
1322
  x5t?: string | undefined;
1323
- 'x5t#S256'?: string | undefined;
1323
+ "x5t#S256"?: string | undefined;
1324
1324
  x5u?: string | undefined;
1325
1325
  d?: string | undefined;
1326
1326
  p?: string | undefined;
@@ -1349,7 +1349,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1349
1349
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1350
1350
  x5c?: string[] | undefined;
1351
1351
  x5t?: string | undefined;
1352
- 'x5t#S256'?: string | undefined;
1352
+ "x5t#S256"?: string | undefined;
1353
1353
  x5u?: string | undefined;
1354
1354
  d?: string | undefined;
1355
1355
  } | {
@@ -1364,7 +1364,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1364
1364
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1365
1365
  x5c?: string[] | undefined;
1366
1366
  x5t?: string | undefined;
1367
- 'x5t#S256'?: string | undefined;
1367
+ "x5t#S256"?: string | undefined;
1368
1368
  x5u?: string | undefined;
1369
1369
  d?: string | undefined;
1370
1370
  } | {
@@ -1378,7 +1378,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1378
1378
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1379
1379
  x5c?: string[] | undefined;
1380
1380
  x5t?: string | undefined;
1381
- 'x5t#S256'?: string | undefined;
1381
+ "x5t#S256"?: string | undefined;
1382
1382
  x5u?: string | undefined;
1383
1383
  d?: string | undefined;
1384
1384
  } | {
@@ -1391,7 +1391,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1391
1391
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1392
1392
  x5c?: string[] | undefined;
1393
1393
  x5t?: string | undefined;
1394
- 'x5t#S256'?: string | undefined;
1394
+ "x5t#S256"?: string | undefined;
1395
1395
  x5u?: string | undefined;
1396
1396
  } | {
1397
1397
  kty: string;
@@ -1402,7 +1402,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1402
1402
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1403
1403
  x5c?: string[] | undefined;
1404
1404
  x5t?: string | undefined;
1405
- 'x5t#S256'?: string | undefined;
1405
+ "x5t#S256"?: string | undefined;
1406
1406
  x5u?: string | undefined;
1407
1407
  })[];
1408
1408
  } | undefined;
@@ -1427,9 +1427,9 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1427
1427
  authorization_details_types?: string[] | undefined;
1428
1428
  }, {
1429
1429
  redirect_uris: [string, ...string[]];
1430
+ scope?: string | undefined;
1430
1431
  response_types?: ["code" | "none" | "token" | "code id_token token" | "code id_token" | "code token" | "id_token token" | "id_token", ...("code" | "none" | "token" | "code id_token token" | "code id_token" | "code token" | "id_token token" | "id_token")[]] | undefined;
1431
1432
  grant_types?: ["authorization_code" | "implicit" | "refresh_token" | "password" | "client_credentials" | "urn:ietf:params:oauth:grant-type:jwt-bearer" | "urn:ietf:params:oauth:grant-type:saml2-bearer", ...("authorization_code" | "implicit" | "refresh_token" | "password" | "client_credentials" | "urn:ietf:params:oauth:grant-type:jwt-bearer" | "urn:ietf:params:oauth:grant-type:saml2-bearer")[]] | undefined;
1432
- scope?: string | undefined;
1433
1433
  token_endpoint_auth_method?: "client_secret_basic" | "client_secret_jwt" | "client_secret_post" | "none" | "private_key_jwt" | "self_signed_tls_client_auth" | "tls_client_auth" | undefined;
1434
1434
  token_endpoint_auth_signing_alg?: string | undefined;
1435
1435
  userinfo_signed_response_alg?: string | undefined;
@@ -1447,7 +1447,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1447
1447
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1448
1448
  x5c?: string[] | undefined;
1449
1449
  x5t?: string | undefined;
1450
- 'x5t#S256'?: string | undefined;
1450
+ "x5t#S256"?: string | undefined;
1451
1451
  x5u?: string | undefined;
1452
1452
  d?: string | undefined;
1453
1453
  p?: string | undefined;
@@ -1476,7 +1476,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1476
1476
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1477
1477
  x5c?: string[] | undefined;
1478
1478
  x5t?: string | undefined;
1479
- 'x5t#S256'?: string | undefined;
1479
+ "x5t#S256"?: string | undefined;
1480
1480
  x5u?: string | undefined;
1481
1481
  d?: string | undefined;
1482
1482
  } | {
@@ -1491,7 +1491,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1491
1491
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1492
1492
  x5c?: string[] | undefined;
1493
1493
  x5t?: string | undefined;
1494
- 'x5t#S256'?: string | undefined;
1494
+ "x5t#S256"?: string | undefined;
1495
1495
  x5u?: string | undefined;
1496
1496
  d?: string | undefined;
1497
1497
  } | {
@@ -1505,7 +1505,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1505
1505
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1506
1506
  x5c?: string[] | undefined;
1507
1507
  x5t?: string | undefined;
1508
- 'x5t#S256'?: string | undefined;
1508
+ "x5t#S256"?: string | undefined;
1509
1509
  x5u?: string | undefined;
1510
1510
  d?: string | undefined;
1511
1511
  } | {
@@ -1518,7 +1518,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1518
1518
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1519
1519
  x5c?: string[] | undefined;
1520
1520
  x5t?: string | undefined;
1521
- 'x5t#S256'?: string | undefined;
1521
+ "x5t#S256"?: string | undefined;
1522
1522
  x5u?: string | undefined;
1523
1523
  } | {
1524
1524
  kty: string;
@@ -1529,7 +1529,7 @@ export declare const oauthClientMetadataSchema: z.ZodObject<{
1529
1529
  key_ops?: ("sign" | "verify" | "encrypt" | "decrypt" | "wrapKey" | "unwrapKey" | "deriveKey" | "deriveBits")[] | undefined;
1530
1530
  x5c?: string[] | undefined;
1531
1531
  x5t?: string | undefined;
1532
- 'x5t#S256'?: string | undefined;
1532
+ "x5t#S256"?: string | undefined;
1533
1533
  x5u?: string | undefined;
1534
1534
  })[];
1535
1535
  } | undefined;