@mochabug/adaptkit 1.0.0-rc.4 → 1.0.0-rc.7

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (75) hide show
  1. package/assets/build.js +2 -57
  2. package/assets/configurator.html +14 -0
  3. package/assets/configurator.ssg.tsx +2 -16
  4. package/assets/configurator_react.tsx +6 -3
  5. package/assets/executor.html +14 -0
  6. package/assets/executor.ssg.tsx +2 -16
  7. package/assets/executor_browser_react.tsx +6 -3
  8. package/assets/gitignore +3 -1
  9. package/assets/tsconf.json +3 -5
  10. package/bin/add.d.ts +3 -0
  11. package/bin/add.d.ts.map +1 -0
  12. package/bin/genproto/buf/validate/validate_pb.d.ts +8122 -0
  13. package/bin/genproto/buf/validate/validate_pb.d.ts.map +1 -0
  14. package/bin/genproto/google/api/annotations_pb.d.ts +14 -0
  15. package/bin/genproto/google/api/annotations_pb.d.ts.map +1 -0
  16. package/bin/genproto/google/api/client_pb.d.ts +1402 -0
  17. package/bin/genproto/google/api/client_pb.d.ts.map +1 -0
  18. package/bin/genproto/google/api/http_pb.d.ts +837 -0
  19. package/bin/genproto/google/api/http_pb.d.ts.map +1 -0
  20. package/bin/genproto/google/api/launch_stage_pb.d.ts +94 -0
  21. package/bin/genproto/google/api/launch_stage_pb.d.ts.map +1 -0
  22. package/bin/genproto/mochabugapis/adapt/graph/exchange_pb.d.ts +75 -0
  23. package/bin/genproto/mochabugapis/adapt/graph/exchange_pb.d.ts.map +1 -0
  24. package/bin/genproto/mochabugapis/adapt/graph/jtd_schema_pb.d.ts +225 -0
  25. package/bin/genproto/mochabugapis/adapt/graph/jtd_schema_pb.d.ts.map +1 -0
  26. package/bin/genproto/mochabugapis/adapt/graph/receiver_pb.d.ts +67 -0
  27. package/bin/genproto/mochabugapis/adapt/graph/receiver_pb.d.ts.map +1 -0
  28. package/bin/genproto/mochabugapis/adapt/graph/signal_binding_pb.d.ts +133 -0
  29. package/bin/genproto/mochabugapis/adapt/graph/signal_binding_pb.d.ts.map +1 -0
  30. package/bin/genproto/mochabugapis/adapt/graph/signal_descriptor_pb.d.ts +87 -0
  31. package/bin/genproto/mochabugapis/adapt/graph/signal_descriptor_pb.d.ts.map +1 -0
  32. package/bin/genproto/mochabugapis/adapt/graph/transceiver_pb.d.ts +63 -0
  33. package/bin/genproto/mochabugapis/adapt/graph/transceiver_pb.d.ts.map +1 -0
  34. package/bin/genproto/mochabugapis/adapt/graph/transmitter_pb.d.ts +75 -0
  35. package/bin/genproto/mochabugapis/adapt/graph/transmitter_pb.d.ts.map +1 -0
  36. package/bin/genproto/mochabugapis/adapt/graph/vertex_config_pb.d.ts +109 -0
  37. package/bin/genproto/mochabugapis/adapt/graph/vertex_config_pb.d.ts.map +1 -0
  38. package/bin/genproto/mochabugapis/adapt/plugins/v1/file_pb.d.ts +62 -0
  39. package/bin/genproto/mochabugapis/adapt/plugins/v1/file_pb.d.ts.map +1 -0
  40. package/bin/genproto/mochabugapis/adapt/plugins/v1/manifest_pb.d.ts +223 -0
  41. package/bin/genproto/mochabugapis/adapt/plugins/v1/manifest_pb.d.ts.map +1 -0
  42. package/bin/genproto/mochabugapis/adapt/plugins/v1/oauth2_service_pb.d.ts +715 -0
  43. package/bin/genproto/mochabugapis/adapt/plugins/v1/oauth2_service_pb.d.ts.map +1 -0
  44. package/bin/genproto/mochabugapis/adapt/plugins/v1/oneof_service_pb.d.ts +92 -0
  45. package/bin/genproto/mochabugapis/adapt/plugins/v1/oneof_service_pb.d.ts.map +1 -0
  46. package/bin/genproto/mochabugapis/adapt/plugins/v1/plugins_pb.d.ts +194 -0
  47. package/bin/genproto/mochabugapis/adapt/plugins/v1/plugins_pb.d.ts.map +1 -0
  48. package/bin/genproto/mochabugapis/adapt/plugins/v1/service_binding_pb.d.ts +134 -0
  49. package/bin/genproto/mochabugapis/adapt/plugins/v1/service_binding_pb.d.ts.map +1 -0
  50. package/bin/genproto/mochabugapis/adapt/plugins/v1/service_definition_pb.d.ts +116 -0
  51. package/bin/genproto/mochabugapis/adapt/plugins/v1/service_definition_pb.d.ts.map +1 -0
  52. package/bin/genproto/mochabugapis/adapt/plugins/v1/tls_service_pb.d.ts +159 -0
  53. package/bin/genproto/mochabugapis/adapt/plugins/v1/tls_service_pb.d.ts.map +1 -0
  54. package/bin/genproto/mochabugapis/adapt/plugins/v1/variable_service_pb.d.ts +60 -0
  55. package/bin/genproto/mochabugapis/adapt/plugins/v1/variable_service_pb.d.ts.map +1 -0
  56. package/bin/genproto/mochabugapis/adapt/plugins/v1/vertex_pb.d.ts +232 -0
  57. package/bin/genproto/mochabugapis/adapt/plugins/v1/vertex_pb.d.ts.map +1 -0
  58. package/bin/index.d.ts +7 -0
  59. package/bin/index.d.ts.map +1 -0
  60. package/bin/index.js +366 -259
  61. package/bin/index.js.map +4 -4
  62. package/bin/init.d.ts +2 -0
  63. package/bin/init.d.ts.map +1 -0
  64. package/bin/oauth2.d.ts +2 -0
  65. package/bin/oauth2.d.ts.map +1 -0
  66. package/bin/publish.d.ts +23 -0
  67. package/bin/publish.d.ts.map +1 -0
  68. package/bin/utils.d.ts +13 -0
  69. package/bin/utils.d.ts.map +1 -0
  70. package/bin/vertices.d.ts +3 -0
  71. package/bin/vertices.d.ts.map +1 -0
  72. package/package.json +6 -13
  73. package/assets/build-client.js +0 -111
  74. package/assets/global.d.ts +0 -7
  75. package/assets/inject.js +0 -15
@@ -0,0 +1,715 @@
1
+ import type { GenEnum, GenFile, GenMessage } from "@bufbuild/protobuf/codegenv1";
2
+ import type { File, FileJson } from "./file_pb";
3
+ import type { Message } from "@bufbuild/protobuf";
4
+ /**
5
+ * Describes the file mochabugapis/adapt/plugins/v1/oauth2_service.proto.
6
+ */
7
+ export declare const file_mochabugapis_adapt_plugins_v1_oauth2_service: GenFile;
8
+ /**
9
+ * OAuth2 service configuration
10
+ *
11
+ * @generated from message mochabugapis.adapt.plugins.v1.Oauth2Definition
12
+ */
13
+ export type Oauth2Definition = Message<"mochabugapis.adapt.plugins.v1.Oauth2Definition"> & {
14
+ /**
15
+ * The OAuth2 grant type to be used.
16
+ *
17
+ * @generated from field: mochabugapis.adapt.plugins.v1.Oauth2GrantType grant_type = 1;
18
+ */
19
+ grantType: Oauth2GrantType;
20
+ /**
21
+ * The required scopes.
22
+ *
23
+ * @generated from field: repeated string scopes = 2;
24
+ */
25
+ scopes: string[];
26
+ /**
27
+ * The client authentication method.
28
+ * REQUIRED when grant_type is:
29
+ * - OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE
30
+ * - OAUTH2_GRANT_TYPE_CLIENT_CREDENTIALS
31
+ *
32
+ * MUST NOT be set when grant_type is:
33
+ * - OAUTH2_GRANT_TYPE_JWT_BEARER
34
+ * - OAUTH2_GRANT_TYPE_SAML2_BEARER
35
+ *
36
+ * @generated from field: optional mochabugapis.adapt.plugins.v1.Oauth2AuthType auth_method = 3;
37
+ */
38
+ authMethod?: Oauth2AuthType;
39
+ /**
40
+ * Algorithm used for signing assertions.
41
+ * REQUIRED when:
42
+ * - grant_type is OAUTH2_GRANT_TYPE_JWT_BEARER
43
+ * - grant_type is OAUTH2_GRANT_TYPE_SAML2_BEARER
44
+ * - auth_method is OAUTH2_AUTH_TYPE_PRIVATE_KEY_JWT
45
+ * - auth_method is OAUTH2_AUTH_TYPE_SAML2_BEARER
46
+ *
47
+ * MUST NOT be set otherwise.
48
+ *
49
+ * @generated from field: optional mochabugapis.adapt.plugins.v1.PrivateKeyAlg alg = 4;
50
+ */
51
+ alg?: PrivateKeyAlg;
52
+ /**
53
+ * Client ID.
54
+ * This is required when used as plugin_oauth2, but not onto a vertex => oauth2
55
+ *
56
+ * @generated from field: optional string client_id = 5;
57
+ */
58
+ clientId?: string;
59
+ /**
60
+ * The token endpoint URL.
61
+ *
62
+ * @generated from field: string token_endpoint = 6;
63
+ */
64
+ tokenEndpoint: string;
65
+ /**
66
+ * Configuration specific to the Authorization Code grant type.
67
+ * REQUIRED when grant_type is OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE.
68
+ * MUST NOT be set otherwise.
69
+ *
70
+ * @generated from field: optional mochabugapis.adapt.plugins.v1.Oauth2Code code = 7;
71
+ */
72
+ code?: Oauth2Code;
73
+ };
74
+ /**
75
+ * OAuth2 service configuration
76
+ *
77
+ * @generated from message mochabugapis.adapt.plugins.v1.Oauth2Definition
78
+ */
79
+ export type Oauth2DefinitionJson = {
80
+ /**
81
+ * The OAuth2 grant type to be used.
82
+ *
83
+ * @generated from field: mochabugapis.adapt.plugins.v1.Oauth2GrantType grant_type = 1;
84
+ */
85
+ grantType?: Oauth2GrantTypeJson;
86
+ /**
87
+ * The required scopes.
88
+ *
89
+ * @generated from field: repeated string scopes = 2;
90
+ */
91
+ scopes?: string[];
92
+ /**
93
+ * The client authentication method.
94
+ * REQUIRED when grant_type is:
95
+ * - OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE
96
+ * - OAUTH2_GRANT_TYPE_CLIENT_CREDENTIALS
97
+ *
98
+ * MUST NOT be set when grant_type is:
99
+ * - OAUTH2_GRANT_TYPE_JWT_BEARER
100
+ * - OAUTH2_GRANT_TYPE_SAML2_BEARER
101
+ *
102
+ * @generated from field: optional mochabugapis.adapt.plugins.v1.Oauth2AuthType auth_method = 3;
103
+ */
104
+ authMethod?: Oauth2AuthTypeJson;
105
+ /**
106
+ * Algorithm used for signing assertions.
107
+ * REQUIRED when:
108
+ * - grant_type is OAUTH2_GRANT_TYPE_JWT_BEARER
109
+ * - grant_type is OAUTH2_GRANT_TYPE_SAML2_BEARER
110
+ * - auth_method is OAUTH2_AUTH_TYPE_PRIVATE_KEY_JWT
111
+ * - auth_method is OAUTH2_AUTH_TYPE_SAML2_BEARER
112
+ *
113
+ * MUST NOT be set otherwise.
114
+ *
115
+ * @generated from field: optional mochabugapis.adapt.plugins.v1.PrivateKeyAlg alg = 4;
116
+ */
117
+ alg?: PrivateKeyAlgJson;
118
+ /**
119
+ * Client ID.
120
+ * This is required when used as plugin_oauth2, but not onto a vertex => oauth2
121
+ *
122
+ * @generated from field: optional string client_id = 5;
123
+ */
124
+ clientId?: string;
125
+ /**
126
+ * The token endpoint URL.
127
+ *
128
+ * @generated from field: string token_endpoint = 6;
129
+ */
130
+ tokenEndpoint?: string;
131
+ /**
132
+ * Configuration specific to the Authorization Code grant type.
133
+ * REQUIRED when grant_type is OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE.
134
+ * MUST NOT be set otherwise.
135
+ *
136
+ * @generated from field: optional mochabugapis.adapt.plugins.v1.Oauth2Code code = 7;
137
+ */
138
+ code?: Oauth2CodeJson;
139
+ };
140
+ /**
141
+ * Describes the message mochabugapis.adapt.plugins.v1.Oauth2Definition.
142
+ * Use `create(Oauth2DefinitionSchema)` to create a new message.
143
+ */
144
+ export declare const Oauth2DefinitionSchema: GenMessage<Oauth2Definition, Oauth2DefinitionJson>;
145
+ /**
146
+ * The code grant type
147
+ * IMPORTANT: it has to be configured with refresh token in order to work correctly
148
+ * this is not needed for client credentials of course since we are owning the client
149
+ * WE ONLY SUPPORT OIDC since we need the sub claim to distinguish between different users
150
+ *
151
+ * @generated from message mochabugapis.adapt.plugins.v1.Oauth2Code
152
+ */
153
+ export type Oauth2Code = Message<"mochabugapis.adapt.plugins.v1.Oauth2Code"> & {
154
+ /**
155
+ * The auth endpoint (i.e. where it gets redirected for login)
156
+ *
157
+ * @generated from field: string auth_endpoint = 1;
158
+ */
159
+ authEndpoint: string;
160
+ /**
161
+ * We need to know the issuer in order to validate the token
162
+ *
163
+ * @generated from field: string issuer = 2;
164
+ */
165
+ issuer: string;
166
+ /**
167
+ * We also need the JWKs endpoint to validate the token
168
+ *
169
+ * @generated from field: string jwks_uri = 3;
170
+ */
171
+ jwksUri: string;
172
+ /**
173
+ * Additional parameters used for the oauth2 login endpoint
174
+ * Do not include state or nonce here since we're generating them
175
+ * in the backend. All params will be encoded in the URL
176
+ *
177
+ * @generated from field: map<string, string> additional_params = 4;
178
+ */
179
+ additionalParams: {
180
+ [key: string]: string;
181
+ };
182
+ /**
183
+ * Whether or not to use the PKCE extension
184
+ *
185
+ * @generated from field: bool use_pkce = 5;
186
+ */
187
+ usePkce: boolean;
188
+ };
189
+ /**
190
+ * The code grant type
191
+ * IMPORTANT: it has to be configured with refresh token in order to work correctly
192
+ * this is not needed for client credentials of course since we are owning the client
193
+ * WE ONLY SUPPORT OIDC since we need the sub claim to distinguish between different users
194
+ *
195
+ * @generated from message mochabugapis.adapt.plugins.v1.Oauth2Code
196
+ */
197
+ export type Oauth2CodeJson = {
198
+ /**
199
+ * The auth endpoint (i.e. where it gets redirected for login)
200
+ *
201
+ * @generated from field: string auth_endpoint = 1;
202
+ */
203
+ authEndpoint?: string;
204
+ /**
205
+ * We need to know the issuer in order to validate the token
206
+ *
207
+ * @generated from field: string issuer = 2;
208
+ */
209
+ issuer?: string;
210
+ /**
211
+ * We also need the JWKs endpoint to validate the token
212
+ *
213
+ * @generated from field: string jwks_uri = 3;
214
+ */
215
+ jwksUri?: string;
216
+ /**
217
+ * Additional parameters used for the oauth2 login endpoint
218
+ * Do not include state or nonce here since we're generating them
219
+ * in the backend. All params will be encoded in the URL
220
+ *
221
+ * @generated from field: map<string, string> additional_params = 4;
222
+ */
223
+ additionalParams?: {
224
+ [key: string]: string;
225
+ };
226
+ /**
227
+ * Whether or not to use the PKCE extension
228
+ *
229
+ * @generated from field: bool use_pkce = 5;
230
+ */
231
+ usePkce?: boolean;
232
+ };
233
+ /**
234
+ * Describes the message mochabugapis.adapt.plugins.v1.Oauth2Code.
235
+ * Use `create(Oauth2CodeSchema)` to create a new message.
236
+ */
237
+ export declare const Oauth2CodeSchema: GenMessage<Oauth2Code, Oauth2CodeJson>;
238
+ /**
239
+ * The actual oauth2 config
240
+ *
241
+ * @generated from message mochabugapis.adapt.plugins.v1.Oauth2Config
242
+ */
243
+ export type Oauth2Config = Message<"mochabugapis.adapt.plugins.v1.Oauth2Config"> & {
244
+ /**
245
+ * The client id, required for client credentials on vertices only
246
+ *
247
+ * @generated from field: optional string client_id = 1;
248
+ */
249
+ clientId?: string;
250
+ /**
251
+ * The auth method is required to be set
252
+ *
253
+ * @generated from oneof mochabugapis.adapt.plugins.v1.Oauth2Config.auth_method
254
+ */
255
+ authMethod: {
256
+ /**
257
+ * Use basic authentication for the client
258
+ *
259
+ * @generated from field: mochabugapis.adapt.plugins.v1.BasicAuth basic_auth = 2;
260
+ */
261
+ value: BasicAuth;
262
+ case: "basicAuth";
263
+ } | {
264
+ /**
265
+ * Use form authentication for the client
266
+ *
267
+ * @generated from field: mochabugapis.adapt.plugins.v1.FormAuth form_auth = 3;
268
+ */
269
+ value: FormAuth;
270
+ case: "formAuth";
271
+ } | {
272
+ /**
273
+ * Use private JWT authentication for the client
274
+ *
275
+ * @generated from field: mochabugapis.adapt.plugins.v1.PrivateJWTAuth private_jwt_auth = 4;
276
+ */
277
+ value: PrivateJWTAuth;
278
+ case: "privateJwtAuth";
279
+ } | {
280
+ /**
281
+ * Use mTLS authentication for the client
282
+ *
283
+ * @generated from field: mochabugapis.adapt.plugins.v1.MTLSAuth mtls_auth = 5;
284
+ */
285
+ value: MTLSAuth;
286
+ case: "mtlsAuth";
287
+ } | {
288
+ /**
289
+ * Use SAML bearer authentication for the client
290
+ *
291
+ * @generated from field: mochabugapis.adapt.plugins.v1.SAMLAuth saml_auth = 6;
292
+ */
293
+ value: SAMLAuth;
294
+ case: "samlAuth";
295
+ } | {
296
+ /**
297
+ * In case we have code flow with consent
298
+ *
299
+ * @generated from field: bool consent = 7;
300
+ */
301
+ value: boolean;
302
+ case: "consent";
303
+ } | {
304
+ case: undefined;
305
+ value?: undefined;
306
+ };
307
+ };
308
+ /**
309
+ * The actual oauth2 config
310
+ *
311
+ * @generated from message mochabugapis.adapt.plugins.v1.Oauth2Config
312
+ */
313
+ export type Oauth2ConfigJson = {
314
+ /**
315
+ * The client id, required for client credentials on vertices only
316
+ *
317
+ * @generated from field: optional string client_id = 1;
318
+ */
319
+ clientId?: string;
320
+ /**
321
+ * Use basic authentication for the client
322
+ *
323
+ * @generated from field: mochabugapis.adapt.plugins.v1.BasicAuth basic_auth = 2;
324
+ */
325
+ basicAuth?: BasicAuthJson;
326
+ /**
327
+ * Use form authentication for the client
328
+ *
329
+ * @generated from field: mochabugapis.adapt.plugins.v1.FormAuth form_auth = 3;
330
+ */
331
+ formAuth?: FormAuthJson;
332
+ /**
333
+ * Use private JWT authentication for the client
334
+ *
335
+ * @generated from field: mochabugapis.adapt.plugins.v1.PrivateJWTAuth private_jwt_auth = 4;
336
+ */
337
+ privateJwtAuth?: PrivateJWTAuthJson;
338
+ /**
339
+ * Use mTLS authentication for the client
340
+ *
341
+ * @generated from field: mochabugapis.adapt.plugins.v1.MTLSAuth mtls_auth = 5;
342
+ */
343
+ mtlsAuth?: MTLSAuthJson;
344
+ /**
345
+ * Use SAML bearer authentication for the client
346
+ *
347
+ * @generated from field: mochabugapis.adapt.plugins.v1.SAMLAuth saml_auth = 6;
348
+ */
349
+ samlAuth?: SAMLAuthJson;
350
+ /**
351
+ * In case we have code flow with consent
352
+ *
353
+ * @generated from field: bool consent = 7;
354
+ */
355
+ consent?: boolean;
356
+ };
357
+ /**
358
+ * Describes the message mochabugapis.adapt.plugins.v1.Oauth2Config.
359
+ * Use `create(Oauth2ConfigSchema)` to create a new message.
360
+ */
361
+ export declare const Oauth2ConfigSchema: GenMessage<Oauth2Config, Oauth2ConfigJson>;
362
+ /**
363
+ * Basic auth
364
+ *
365
+ * @generated from message mochabugapis.adapt.plugins.v1.BasicAuth
366
+ */
367
+ export type BasicAuth = Message<"mochabugapis.adapt.plugins.v1.BasicAuth"> & {
368
+ /**
369
+ * The password
370
+ *
371
+ * @generated from field: string client_secret = 1;
372
+ */
373
+ clientSecret: string;
374
+ };
375
+ /**
376
+ * Basic auth
377
+ *
378
+ * @generated from message mochabugapis.adapt.plugins.v1.BasicAuth
379
+ */
380
+ export type BasicAuthJson = {
381
+ /**
382
+ * The password
383
+ *
384
+ * @generated from field: string client_secret = 1;
385
+ */
386
+ clientSecret?: string;
387
+ };
388
+ /**
389
+ * Describes the message mochabugapis.adapt.plugins.v1.BasicAuth.
390
+ * Use `create(BasicAuthSchema)` to create a new message.
391
+ */
392
+ export declare const BasicAuthSchema: GenMessage<BasicAuth, BasicAuthJson>;
393
+ /**
394
+ * Form auth
395
+ *
396
+ * @generated from message mochabugapis.adapt.plugins.v1.FormAuth
397
+ */
398
+ export type FormAuth = Message<"mochabugapis.adapt.plugins.v1.FormAuth"> & {
399
+ /**
400
+ * The password
401
+ *
402
+ * @generated from field: string client_secret = 1;
403
+ */
404
+ clientSecret: string;
405
+ };
406
+ /**
407
+ * Form auth
408
+ *
409
+ * @generated from message mochabugapis.adapt.plugins.v1.FormAuth
410
+ */
411
+ export type FormAuthJson = {
412
+ /**
413
+ * The password
414
+ *
415
+ * @generated from field: string client_secret = 1;
416
+ */
417
+ clientSecret?: string;
418
+ };
419
+ /**
420
+ * Describes the message mochabugapis.adapt.plugins.v1.FormAuth.
421
+ * Use `create(FormAuthSchema)` to create a new message.
422
+ */
423
+ export declare const FormAuthSchema: GenMessage<FormAuth, FormAuthJson>;
424
+ /**
425
+ * Private JWT auth
426
+ *
427
+ * @generated from message mochabugapis.adapt.plugins.v1.PrivateJWTAuth
428
+ */
429
+ export type PrivateJWTAuth = Message<"mochabugapis.adapt.plugins.v1.PrivateJWTAuth"> & {
430
+ /**
431
+ * The private key in PEM format
432
+ * The content of the file must be PEM format after decoding
433
+ * The content must contain a PRIVATE KEY block
434
+ *
435
+ * @generated from field: mochabugapis.adapt.plugins.v1.File private_key = 1;
436
+ */
437
+ privateKey?: File;
438
+ };
439
+ /**
440
+ * Private JWT auth
441
+ *
442
+ * @generated from message mochabugapis.adapt.plugins.v1.PrivateJWTAuth
443
+ */
444
+ export type PrivateJWTAuthJson = {
445
+ /**
446
+ * The private key in PEM format
447
+ * The content of the file must be PEM format after decoding
448
+ * The content must contain a PRIVATE KEY block
449
+ *
450
+ * @generated from field: mochabugapis.adapt.plugins.v1.File private_key = 1;
451
+ */
452
+ privateKey?: FileJson;
453
+ };
454
+ /**
455
+ * Describes the message mochabugapis.adapt.plugins.v1.PrivateJWTAuth.
456
+ * Use `create(PrivateJWTAuthSchema)` to create a new message.
457
+ */
458
+ export declare const PrivateJWTAuthSchema: GenMessage<PrivateJWTAuth, PrivateJWTAuthJson>;
459
+ /**
460
+ * mTLS auth
461
+ *
462
+ * @generated from message mochabugapis.adapt.plugins.v1.MTLSAuth
463
+ */
464
+ export type MTLSAuth = Message<"mochabugapis.adapt.plugins.v1.MTLSAuth"> & {
465
+ /**
466
+ * The certificate in PEM format
467
+ * The content of the file must be PEM format after decoding
468
+ * If a certificate chain is presented. The server certificate must be the first one
469
+ *
470
+ * @generated from field: mochabugapis.adapt.plugins.v1.File certificate = 1;
471
+ */
472
+ certificate?: File;
473
+ /**
474
+ * The private key in PEM format
475
+ * The content of the file must be PEM format after decoding
476
+ * The content must contain a PRIVATE KEY block
477
+ *
478
+ * @generated from field: mochabugapis.adapt.plugins.v1.File private_key = 2;
479
+ */
480
+ privateKey?: File;
481
+ /**
482
+ * The CA certificate in PEM format. Trusted server authority file
483
+ * The content of the file must be PEM format after decoding
484
+ * The content must contain a CERTIFICATE block
485
+ *
486
+ * @generated from field: mochabugapis.adapt.plugins.v1.File ca_certificate = 3;
487
+ */
488
+ caCertificate?: File;
489
+ };
490
+ /**
491
+ * mTLS auth
492
+ *
493
+ * @generated from message mochabugapis.adapt.plugins.v1.MTLSAuth
494
+ */
495
+ export type MTLSAuthJson = {
496
+ /**
497
+ * The certificate in PEM format
498
+ * The content of the file must be PEM format after decoding
499
+ * If a certificate chain is presented. The server certificate must be the first one
500
+ *
501
+ * @generated from field: mochabugapis.adapt.plugins.v1.File certificate = 1;
502
+ */
503
+ certificate?: FileJson;
504
+ /**
505
+ * The private key in PEM format
506
+ * The content of the file must be PEM format after decoding
507
+ * The content must contain a PRIVATE KEY block
508
+ *
509
+ * @generated from field: mochabugapis.adapt.plugins.v1.File private_key = 2;
510
+ */
511
+ privateKey?: FileJson;
512
+ /**
513
+ * The CA certificate in PEM format. Trusted server authority file
514
+ * The content of the file must be PEM format after decoding
515
+ * The content must contain a CERTIFICATE block
516
+ *
517
+ * @generated from field: mochabugapis.adapt.plugins.v1.File ca_certificate = 3;
518
+ */
519
+ caCertificate?: FileJson;
520
+ };
521
+ /**
522
+ * Describes the message mochabugapis.adapt.plugins.v1.MTLSAuth.
523
+ * Use `create(MTLSAuthSchema)` to create a new message.
524
+ */
525
+ export declare const MTLSAuthSchema: GenMessage<MTLSAuth, MTLSAuthJson>;
526
+ /**
527
+ * SAML bearer auth
528
+ *
529
+ * @generated from message mochabugapis.adapt.plugins.v1.SAMLAuth
530
+ */
531
+ export type SAMLAuth = Message<"mochabugapis.adapt.plugins.v1.SAMLAuth"> & {
532
+ /**
533
+ * The private key in PEM format
534
+ * The content of the file must be PEM format after decoding
535
+ * The content must contain a PRIVATE KEY block
536
+ *
537
+ * @generated from field: mochabugapis.adapt.plugins.v1.File private_key = 1;
538
+ */
539
+ privateKey?: File;
540
+ /**
541
+ * The certificate in PEM format
542
+ * The content of the file must be PEM format after decoding
543
+ * If a certificate chain is presented. The server certificate must be the first one
544
+ *
545
+ * @generated from field: mochabugapis.adapt.plugins.v1.File certificate = 2;
546
+ */
547
+ certificate?: File;
548
+ };
549
+ /**
550
+ * SAML bearer auth
551
+ *
552
+ * @generated from message mochabugapis.adapt.plugins.v1.SAMLAuth
553
+ */
554
+ export type SAMLAuthJson = {
555
+ /**
556
+ * The private key in PEM format
557
+ * The content of the file must be PEM format after decoding
558
+ * The content must contain a PRIVATE KEY block
559
+ *
560
+ * @generated from field: mochabugapis.adapt.plugins.v1.File private_key = 1;
561
+ */
562
+ privateKey?: FileJson;
563
+ /**
564
+ * The certificate in PEM format
565
+ * The content of the file must be PEM format after decoding
566
+ * If a certificate chain is presented. The server certificate must be the first one
567
+ *
568
+ * @generated from field: mochabugapis.adapt.plugins.v1.File certificate = 2;
569
+ */
570
+ certificate?: FileJson;
571
+ };
572
+ /**
573
+ * Describes the message mochabugapis.adapt.plugins.v1.SAMLAuth.
574
+ * Use `create(SAMLAuthSchema)` to create a new message.
575
+ */
576
+ export declare const SAMLAuthSchema: GenMessage<SAMLAuth, SAMLAuthJson>;
577
+ /**
578
+ * The algorithm used for signing JWT or SAML assertions
579
+ *
580
+ * @generated from enum mochabugapis.adapt.plugins.v1.PrivateKeyAlg
581
+ */
582
+ export declare enum PrivateKeyAlg {
583
+ /**
584
+ * Unknown algorithm (invalid)
585
+ *
586
+ * @generated from enum value: PRIVATE_KEY_ALG_UNSPECIFIED = 0;
587
+ */
588
+ UNSPECIFIED = 0,
589
+ /**
590
+ * RS256 algorithm
591
+ *
592
+ * @generated from enum value: PRIVATE_KEY_ALG_RS256 = 1;
593
+ */
594
+ RS256 = 1
595
+ }
596
+ /**
597
+ * The algorithm used for signing JWT or SAML assertions
598
+ *
599
+ * @generated from enum mochabugapis.adapt.plugins.v1.PrivateKeyAlg
600
+ */
601
+ export type PrivateKeyAlgJson = "PRIVATE_KEY_ALG_UNSPECIFIED" | "PRIVATE_KEY_ALG_RS256";
602
+ /**
603
+ * Describes the enum mochabugapis.adapt.plugins.v1.PrivateKeyAlg.
604
+ */
605
+ export declare const PrivateKeyAlgSchema: GenEnum<PrivateKeyAlg, PrivateKeyAlgJson>;
606
+ /**
607
+ * The OAuth2 grant type
608
+ *
609
+ * @generated from enum mochabugapis.adapt.plugins.v1.Oauth2GrantType
610
+ */
611
+ export declare enum Oauth2GrantType {
612
+ /**
613
+ * Not specified (invalid)
614
+ *
615
+ * @generated from enum value: OAUTH2_GRANT_TYPE_UNSPECIFIED = 0;
616
+ */
617
+ UNSPECIFIED = 0,
618
+ /**
619
+ * Authorization Code Grant
620
+ * grant_type=authorization_code
621
+ *
622
+ * @generated from enum value: OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE = 1;
623
+ */
624
+ AUTHORIZATION_CODE = 1,
625
+ /**
626
+ * Client Credentials Grant
627
+ * grant_type=client_credentials
628
+ *
629
+ * @generated from enum value: OAUTH2_GRANT_TYPE_CLIENT_CREDENTIALS = 2;
630
+ */
631
+ CLIENT_CREDENTIALS = 2,
632
+ /**
633
+ * JWT Bearer Assertion Grant
634
+ * grant_type=urn:ietf:params:oauth:grant-type:jwt-bearer
635
+ *
636
+ * @generated from enum value: OAUTH2_GRANT_TYPE_JWT_BEARER = 3;
637
+ */
638
+ JWT_BEARER = 3,
639
+ /**
640
+ * SAML 2.0 Bearer Assertion Grant
641
+ * grant_type=urn:ietf:params:oauth:grant-type:saml2-bearer
642
+ *
643
+ * @generated from enum value: OAUTH2_GRANT_TYPE_SAML2_BEARER = 4;
644
+ */
645
+ SAML2_BEARER = 4
646
+ }
647
+ /**
648
+ * The OAuth2 grant type
649
+ *
650
+ * @generated from enum mochabugapis.adapt.plugins.v1.Oauth2GrantType
651
+ */
652
+ export type Oauth2GrantTypeJson = "OAUTH2_GRANT_TYPE_UNSPECIFIED" | "OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE" | "OAUTH2_GRANT_TYPE_CLIENT_CREDENTIALS" | "OAUTH2_GRANT_TYPE_JWT_BEARER" | "OAUTH2_GRANT_TYPE_SAML2_BEARER";
653
+ /**
654
+ * Describes the enum mochabugapis.adapt.plugins.v1.Oauth2GrantType.
655
+ */
656
+ export declare const Oauth2GrantTypeSchema: GenEnum<Oauth2GrantType, Oauth2GrantTypeJson>;
657
+ /**
658
+ * The OAuth2 client authentication method
659
+ *
660
+ * @generated from enum mochabugapis.adapt.plugins.v1.Oauth2AuthType
661
+ */
662
+ export declare enum Oauth2AuthType {
663
+ /**
664
+ * Not specified (invalid)
665
+ *
666
+ * @generated from enum value: OAUTH2_AUTH_TYPE_UNSPECIFIED = 0;
667
+ */
668
+ UNSPECIFIED = 0,
669
+ /**
670
+ * Basic Authentication (client ID and secret in Authorization header)
671
+ * client_secret_basic
672
+ *
673
+ * @generated from enum value: OAUTH2_AUTH_TYPE_BASIC = 1;
674
+ */
675
+ BASIC = 1,
676
+ /**
677
+ * Form Authentication (client ID and secret in form body)
678
+ * client_secret_post
679
+ *
680
+ * @generated from enum value: OAUTH2_AUTH_TYPE_FORM = 2;
681
+ */
682
+ FORM = 2,
683
+ /**
684
+ * Private Key JWT Authentication
685
+ * client_assertion_type=urn:ietf:params:oauth:client-assertion-type:jwt-bearer
686
+ *
687
+ * @generated from enum value: OAUTH2_AUTH_TYPE_PRIVATE_KEY_JWT = 3;
688
+ */
689
+ PRIVATE_KEY_JWT = 3,
690
+ /**
691
+ * Mutual TLS Authentication
692
+ * tls_client_auth / self_signed_tls_client_auth
693
+ *
694
+ * @generated from enum value: OAUTH2_AUTH_TYPE_MTLS = 4;
695
+ */
696
+ MTLS = 4,
697
+ /**
698
+ * SAML 2.0 Bearer Assertion for Client Authentication
699
+ * client_assertion_type=urn:ietf:params:oauth:client-assertion-type:saml2-bearer
700
+ *
701
+ * @generated from enum value: OAUTH2_AUTH_TYPE_SAML2_BEARER = 5;
702
+ */
703
+ SAML2_BEARER = 5
704
+ }
705
+ /**
706
+ * The OAuth2 client authentication method
707
+ *
708
+ * @generated from enum mochabugapis.adapt.plugins.v1.Oauth2AuthType
709
+ */
710
+ export type Oauth2AuthTypeJson = "OAUTH2_AUTH_TYPE_UNSPECIFIED" | "OAUTH2_AUTH_TYPE_BASIC" | "OAUTH2_AUTH_TYPE_FORM" | "OAUTH2_AUTH_TYPE_PRIVATE_KEY_JWT" | "OAUTH2_AUTH_TYPE_MTLS" | "OAUTH2_AUTH_TYPE_SAML2_BEARER";
711
+ /**
712
+ * Describes the enum mochabugapis.adapt.plugins.v1.Oauth2AuthType.
713
+ */
714
+ export declare const Oauth2AuthTypeSchema: GenEnum<Oauth2AuthType, Oauth2AuthTypeJson>;
715
+ //# sourceMappingURL=oauth2_service_pb.d.ts.map