Skip to content

Latest commit

 

History

History
62 lines (57 loc) · 10.4 KB

OAuth2Client.md

File metadata and controls

62 lines (57 loc) · 10.4 KB

ory_hydra_client.model.OAuth2Client

Load the model package

import 'package:ory_hydra_client/api.dart';

Properties

Name Type Description Notes
accessTokenStrategy String OAuth 2.0 Access Token Strategy AccessTokenStrategy is the strategy used to generate access tokens. Valid options are jwt and opaque. jwt is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens Setting the stragegy here overrides the global setting in strategies.access_token. [optional]
allowedCorsOrigins BuiltList<String> [optional]
audience BuiltList<String> [optional]
authorizationCodeGrantAccessTokenLifespan String Specify a time duration in milliseconds, seconds, minutes, hours. [optional]
authorizationCodeGrantIdTokenLifespan String Specify a time duration in milliseconds, seconds, minutes, hours. [optional]
authorizationCodeGrantRefreshTokenLifespan String Specify a time duration in milliseconds, seconds, minutes, hours. [optional]
backchannelLogoutSessionRequired bool OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. [optional]
backchannelLogoutUri String OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. [optional]
clientCredentialsGrantAccessTokenLifespan String Specify a time duration in milliseconds, seconds, minutes, hours. [optional]
clientId String OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. [optional]
clientName String OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. [optional]
clientSecret String OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. [optional]
clientSecretExpiresAt int OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. [optional]
clientUri String OAuth 2.0 Client URI ClientURI is a URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion. [optional]
contacts BuiltList<String> [optional]
createdAt DateTime OAuth 2.0 Client Creation Date CreatedAt returns the timestamp of the client's creation. [optional]
frontchannelLogoutSessionRequired bool OpenID Connect Front-Channel Logout Session Required Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be included to identify the RP session with the OP when the frontchannel_logout_uri is used. If omitted, the default value is false. [optional]
frontchannelLogoutUri String OpenID Connect Front-Channel Logout URI RP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query parameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the request and to determine which of the potentially multiple sessions is to be logged out; if either is included, both MUST be. [optional]
grantTypes BuiltList<String> [optional]
implicitGrantAccessTokenLifespan String Specify a time duration in milliseconds, seconds, minutes, hours. [optional]
implicitGrantIdTokenLifespan String Specify a time duration in milliseconds, seconds, minutes, hours. [optional]
jwks JsonObject OAuth 2.0 Client JSON Web Key Set Client's JSON Web Key Set [JWK] document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it MUST NOT use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0 [OpenID.Core]). The jwks_uri and jwks parameters MUST NOT be used together. [optional]
jwksUri String OAuth 2.0 Client JSON Web Key Set URL URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. [optional]
jwtBearerGrantAccessTokenLifespan String Specify a time duration in milliseconds, seconds, minutes, hours. [optional]
logoUri String OAuth 2.0 Client Logo URI A URL string referencing the client's logo. [optional]
metadata JsonObject [optional]
owner String OAuth 2.0 Client Owner Owner is a string identifying the owner of the OAuth 2.0 Client. [optional]
policyUri String OAuth 2.0 Client Policy URI PolicyURI is a URL string that points to a human-readable privacy policy document that describes how the deployment organization collects, uses, retains, and discloses personal data. [optional]
postLogoutRedirectUris BuiltList<String> [optional]
redirectUris BuiltList<String> [optional]
refreshTokenGrantAccessTokenLifespan String Specify a time duration in milliseconds, seconds, minutes, hours. [optional]
refreshTokenGrantIdTokenLifespan String Specify a time duration in milliseconds, seconds, minutes, hours. [optional]
refreshTokenGrantRefreshTokenLifespan String Specify a time duration in milliseconds, seconds, minutes, hours. [optional]
registrationAccessToken String OpenID Connect Dynamic Client Registration Access Token RegistrationAccessToken can be used to update, get, or delete the OAuth2 Client. It is sent when creating a client using Dynamic Client Registration. [optional]
registrationClientUri String OpenID Connect Dynamic Client Registration URL RegistrationClientURI is the URL used to update, get, or delete the OAuth2 Client. [optional]
requestObjectSigningAlg String OpenID Connect Request Object Signing Algorithm JWS [JWS] alg algorithm [JWA] that MUST be used for signing Request Objects sent to the OP. All Request Objects from this Client MUST be rejected, if not signed with this algorithm. [optional]
requestUris BuiltList<String> [optional]
responseTypes BuiltList<String> [optional]
scope String OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. [optional]
sectorIdentifierUri String OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. [optional]
skipConsent bool SkipConsent skips the consent screen for this client. This field can only be set from the admin API. [optional]
skipLogoutConsent bool SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. [optional]
subjectType String OpenID Connect Subject Type The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include pairwise and public. [optional]
tokenEndpointAuthMethod String OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: client_secret_basic: (default) Send client_id and client_secret as application/x-www-form-urlencoded encoded in the HTTP Authorization header. client_secret_post: Send client_id and client_secret as application/x-www-form-urlencoded in the HTTP body. private_key_jwt: Use JSON Web Tokens to authenticate the client. none: Used for public clients (native apps, mobile apps) which can not have secrets. [optional] [default to 'client_secret_basic']
tokenEndpointAuthSigningAlg String OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. [optional]
tosUri String OAuth 2.0 Client Terms of Service URI A URL string pointing to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. [optional]
updatedAt DateTime OAuth 2.0 Client Last Update Date UpdatedAt returns the timestamp of the last update. [optional]
userinfoSignedResponseAlg String OpenID Connect Request Userinfo Signed Response Algorithm JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. [optional]

[Back to Model list] [Back to API list] [Back to README]