Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Added new values of token_dialect in management api generated section #1003

Merged
merged 3 commits into from
May 7, 2024
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
12 changes: 9 additions & 3 deletions src/management/__generated/models/index.ts
Original file line number Diff line number Diff line change
Expand Up @@ -10406,7 +10406,7 @@ export interface ResourceServer {
*/
enforce_policies: boolean;
/**
* Dialect of access tokens that should be issued. Can be `access_token` or `access_token_authz` (includes permissions).
* Dialect of access tokens that should be issued. `access_token` is a JWT containing standard Auth0 claims; `rfc9068_profile` is a JWT conforming to the IETF JWT Access Token Profile. `access_token_authz` and `rfc9068_profile_authz` additionally include RBAC permissions claims.
*
*/
token_dialect: ResourceServerTokenDialectEnum;
Expand All @@ -10426,6 +10426,8 @@ export type ResourceServerSigningAlgEnum =
export const ResourceServerTokenDialectEnum = {
token: 'access_token',
token_authz: 'access_token_authz',
rfc9068_profile: 'rfc9068_profile',
rfc9068_profile_authz: 'rfc9068_profile_authz',
} as const;
export type ResourceServerTokenDialectEnum =
(typeof ResourceServerTokenDialectEnum)[keyof typeof ResourceServerTokenDialectEnum];
Expand Down Expand Up @@ -10470,7 +10472,7 @@ export interface ResourceServerCreate {
*/
token_lifetime?: number;
/**
* Dialect of issued access token. Can be `access_token` or `access_token_authz` (includes permissions). Values can be `access_token` or `access_token_authz` (includes permissions).
* Dialect of access tokens that should be issued. `access_token` is a JWT containing standard Auth0 claims; `rfc9068_profile` is a JWT conforming to the IETF JWT Access Token Profile. `access_token_authz` and `rfc9068_profile_authz` additionally include RBAC permissions claims.
*
*/
token_dialect?: ResourceServerCreateTokenDialectEnum;
Expand Down Expand Up @@ -10500,6 +10502,8 @@ export type ResourceServerCreateSigningAlgEnum =
export const ResourceServerCreateTokenDialectEnum = {
token: 'access_token',
token_authz: 'access_token_authz',
rfc9068_profile: 'rfc9068_profile',
rfc9068_profile_authz: 'rfc9068_profile_authz',
} as const;
export type ResourceServerCreateTokenDialectEnum =
(typeof ResourceServerCreateTokenDialectEnum)[keyof typeof ResourceServerCreateTokenDialectEnum];
Expand Down Expand Up @@ -10544,7 +10548,7 @@ export interface ResourceServerUpdate {
*/
token_lifetime?: number;
/**
* Dialect of issued access token. Can be `access_token` or `access_token_authz` (includes permissions).
* Dialect of access tokens that should be issued. `access_token` is a JWT containing standard Auth0 claims; `rfc9068_profile` is a JWT conforming to the IETF JWT Access Token Profile. `access_token_authz` and `rfc9068_profile_authz` additionally include RBAC permissions claims.
*
*/
token_dialect?: ResourceServerUpdateTokenDialectEnum;
Expand All @@ -10569,6 +10573,8 @@ export type ResourceServerUpdateSigningAlgEnum =
export const ResourceServerUpdateTokenDialectEnum = {
token: 'access_token',
token_authz: 'access_token_authz',
rfc9068_profile: 'rfc9068_profile',
rfc9068_profile_authz: 'rfc9068_profile_authz',
gyaneshgouraw-okta marked this conversation as resolved.
Show resolved Hide resolved
} as const;
export type ResourceServerUpdateTokenDialectEnum =
(typeof ResourceServerUpdateTokenDialectEnum)[keyof typeof ResourceServerUpdateTokenDialectEnum];
Expand Down
Loading