Skip to content

Commit

Permalink
fix(jans-config-api): swagger spec change to add missing attributes f…
Browse files Browse the repository at this point in the history
…or Client (#1786)

* fix(jans-config-api): fixed swagger link

* fix(jans-config-api): swagger spec change to add missing attributes for Client

* fix(jans-config-api): swagger spec change to add missing attributes for Client
  • Loading branch information
pujavs committed Jul 13, 2022
1 parent 6dead62 commit e623771
Show file tree
Hide file tree
Showing 3 changed files with 68 additions and 8 deletions.
3 changes: 2 additions & 1 deletion jans-config-api/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,4 +17,5 @@ Be aware that all the dependencies are copied into the `server/target/jans-confi
The application can be deployed on web server like jetty and can be now runnable using `java -jar start.jar -Djans.base=etc/jans`.

## Documentation
Learn more in the [jans-config-api documentation](https://gluu.org/swagger-ui/?url=https://raw.githubusercontent.com/JanssenProject/jans-config-api/master/docs/jans-config-api-swagger.yaml).
Learn more in the [jans-config-api documentation](https://gluu.org/swagger-ui/?url=https://raw.githubusercontent.com/JanssenProject/jans/main/jans-config-api/docs/jans-config-api-swagger.yaml).

65 changes: 62 additions & 3 deletions jans-config-api/docs/jans-config-api-swagger.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -1040,6 +1040,10 @@ paths:
- '- ciba_end_user_notification'
- '- persistence_extension'
- '- idp'
- 'revoke_token'
- 'discovery'
- 'update_token'
- 'config_api_auth'
name: type
in: path
description: Script type.
Expand Down Expand Up @@ -4846,10 +4850,12 @@ components:
- USER
- WHITEPAGES
usageType:
type: object
type: array
description: GluuAttributeUsageType
items:
type: string
enum:
- openid
claimName:
type: string
seeAlso:
Expand Down Expand Up @@ -5010,49 +5016,102 @@ components:
type: object
properties:
tlsClientAuthSubjectDn:
description: String representation of the expected subject distinguished name of the certificate, which the OAuth client will use in mutual TLS authentication.
type: string
runIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims:
description: Run Introspection Script Before Access Token as Jwt Creation and Include Claims. Default value is false.
description: boolean property which indicates whether to run introspection script and then include claims from result into access_token as JWT.
type: boolean
keepClientAuthorizationAfterExpiration:
description: Keep Client Authorization After Expiration.
description: boolean property which indicates whether to keep client authorization after expiration.
type: boolean
allowSpontaneousScopes:
description: boolean, whether to allow spontaneous scopes for client.
type: boolean
spontaneousScopes:
description: List of spontaneous scope regular expression.
type: array
items:
type: string
spontaneousScopeScriptDns:
description: List of spontaneous scope scripts.
type: array
items:
type: string
updateTokenScriptDns:
description: List of update token scripts.
type: array
items:
type: string
backchannelLogoutUri:
description: List of RP URL that will cause the RP to log itself out when sent a Logout Token by the OP.
type: array
items:
type: string
backchannelLogoutSessionRequired:
description: Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when true. Default value is false.
type: boolean
additionalAudience:
description: List of additional client audience.
type: array
items:
type: string
postAuthnScripts:
description: List of post authentication scripts.
type: array
items:
type: string
consentGatheringScripts:
description: List of consent gathering scripts.
type: array
items:
type: string
introspectionScripts:
description: List of introspection scripts.
type: array
items:
type: string
rptClaimsScripts:
description: List of Requesting Party Token (RPT) claims scripts.
type: array
items:
type: string
ropcScripts:
description: List of Resource Owner Password Credentials (ROPC) scripts.
type: array
items:
type: string
parLifetime:
description: represents the lifetime of Pushed Authorisation Request (PAR).
type: integer
format: int64
requirePar:
description: boolean value to indicate of Pushed Authorisation Request(PAR)is required.
type: boolean
authorizationSignedResponseAlg:
description: JWS alg algorithm JWA required for signing authorization responses.
type: string
authorizationEncryptedResponseAlg:
description: JWE alg algorithm JWA required for encrypting authorization responses.
type: string
authorizationEncryptedResponseEnc:
description: JWE enc algorithm JWA required for encrypting auhtorization responses.
type: string
publicSubjectIdentifierAttribute:
description: custom subject identifier attribute.
type: string
redirectUrisRegex:
description: If set, redirectUri must match to this regexp
type: string
authorizedAcrValues:
description: List of thentication Context Class Reference (ACR) that must exist.
type: array
items:
type: string
defaultPromptLogin:
description: sets prompt=login to the authorization request, which causes the authorization server to force the user to sign in again before it will show the authorization prompt.
type: boolean
Client:
title: Client object
description: Client.
Expand Down
8 changes: 4 additions & 4 deletions jans-config-api/profiles/local/test.properties
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
test.scopes=https://jans.io/oauth/config/acrs.readonly https://jans.io/oauth/config/acrs.write https://jans.io/oauth/config/attributes.readonly https://jans.io/oauth/config/attributes.write https://jans.io/oauth/config/attributes.delete https://jans.io/oauth/config/cache.readonly https://jans.io/oauth/config/cache.write https://jans.io/oauth/config/openid/clients.readonly https://jans.io/oauth/config/openid/clients.write https://jans.io/oauth/config/openid/clients.delete https://jans.io/oauth/jans-auth-server/config/properties.readonly https://jans.io/oauth/jans-auth-server/config/properties.write https://jans.io/oauth/config/smtp.readonly https://jans.io/oauth/config/smtp.write https://jans.io/oauth/config/smtp.delete https://jans.io/oauth/config/database/couchbase.readonly https://jans.io/oauth/config/database/couchbase.write https://jans.io/oauth/config/database/couchbase.delete https://jans.io/oauth/config/scripts.readonly https://jans.io/oauth/config/scripts.write https://jans.io/oauth/config/scripts.delete https://jans.io/oauth/config/fido2.readonly https://jans.io/oauth/config/fido2.write https://jans.io/oauth/config/jwks.readonly https://jans.io/oauth/config/jwks.write https://jans.io/oauth/config/database/ldap.readonly https://jans.io/oauth/config/database/ldap.write https://jans.io/oauth/config/database/ldap.delete https://jans.io/oauth/config/logging.readonly https://jans.io/oauth/config/logging.write https://jans.io/oauth/config/scopes.readonly https://jans.io/oauth/config/scopes.write https://jans.io/oauth/config/scopes.delete https://jans.io/oauth/config/uma/resources.readonly https://jans.io/oauth/config/uma/resources.write https://jans.io/oauth/config/uma/resources.delete https://jans.io/oauth/config/database/sql.readonly https://jans.io/oauth/config/database/sql.write https://jans.io/oauth/config/database/sql.delete https://jans.io/oauth/config/stats.readonly jans_stat https://jans.io/scim/users.read https://jans.io/scim/users.write https://jans.io/oauth/config/scim/users.read https://jans.io/oauth/config/scim/users.write https://jans.io/scim/config.readonly https://jans.io/scim/config.write https://jans.io/oauth/config/organization.readonly https://jans.io/oauth/config/organization.write https://jans.io/oauth/config/user.readonly https://jans.io/oauth/config/user.write https://jans.io/oauth/config/user.delete

# jans.server
token.endpoint=https://jans.server2/jans-auth/restv1/token
token.endpoint=https://jans.server1/jans-auth/restv1/token
token.grant.type=client_credentials
test.client.id=1800.1e34098b-b661-4aaf-8bc3-bfcb1880b90d
test.client.secret=8BBf3Zb5XR6Y
test.issuer=https://jans.server2
test.client.id=1800.fbeaf31b-16dc-405f-97f6-001eeb622f18
test.client.secret=6OB4BxtxVd6I
test.issuer=https://jans.server1

0 comments on commit e623771

Please sign in to comment.