Skip to content

Commit

Permalink
feat: removed unnecessary props
Browse files Browse the repository at this point in the history
  • Loading branch information
porcellus committed Jul 28, 2024
1 parent a29ffbe commit 6950da7
Show file tree
Hide file tree
Showing 20 changed files with 104 additions and 1,237 deletions.
128 changes: 0 additions & 128 deletions lib/build/recipe/oauth2provider/OAuth2Client.d.ts
Original file line number Diff line number Diff line change
Expand Up @@ -58,11 +58,6 @@ export declare class OAuth2Client {
* NullDuration - ^[0-9]+(ns|us|ms|s|m|h)$
*/
implicitGrantIdTokenLifespan: string | null;
/**
* JWT Bearer Grant Access Token Lifespan
* NullDuration - ^[0-9]+(ns|us|ms|s|m|h)$
*/
jwtBearerGrantAccessTokenLifespan: string | null;
/**
* Refresh Token Grant Access Token Lifespan
* NullDuration - ^[0-9]+(ns|us|ms|s|m|h)$
Expand All @@ -83,74 +78,12 @@ export declare class OAuth2Client {
* Requested Client Authentication method for the Token Endpoint.
*/
tokenEndpointAuthMethod: string;
/**
* OAuth 2.0 Token Endpoint Signing Algorithm
* Requested Client Authentication signing algorithm for the Token Endpoint.
*/
tokenEndpointAuthSigningAlg?: string;
/**
* OAuth 2.0 Access Token Strategy
* AccessTokenStrategy is the strategy used to generate access tokens.
* Valid options are jwt and opaque.
*/
accessTokenStrategy?: "jwt" | "opaque";
/**
* OpenID Connect Back-Channel Logout Session Required
* Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout
* Token to identify the RP session with the OP when the backchannel_logout_uri is used.
* If omitted, the default value is false.
*/
backchannelLogoutSessionRequired?: boolean;
/**
* OpenID Connect Back-Channel Logout URI
* RP URL that will cause the RP to log itself out when sent a Logout Token by the OP.
*/
backchannelLogoutUri?: string;
/**
* OpenID Connect Front-Channel Logout Session Required
* Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be
* included to identify the RP session with the OP when the frontchannel_logout_uri is used.
* If omitted, the default value is false.
*/
frontchannelLogoutSessionRequired?: boolean;
/**
* OpenID Connect Front-Channel Logout URI
* RP URL that will cause the RP to log itself out when rendered in an iframe by the OP.
*/
frontchannelLogoutUri?: string;
/**
* OpenID Connect Request Object Signing Algorithm
* JWS alg algorithm that MUST be used for signing Request Objects sent to the OP. All Request Objects
* from this Client MUST be rejected, if not signed with this algorithm.
*/
requestObjectSigningAlg?: string;
/**
* OpenID Connect Sector Identifier URI
* URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a
* file with a single JSON array of redirect_uri values.
*/
sectorIdentifierUri?: string;
/**
* OpenID Connect Request Userinfo Signed Response Algorithm
* JWS alg algorithm REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT
* serialized, and signed using JWS.
*/
userinfoSignedResponseAlg: string;
/**
* OAuth 2.0 Client JSON Web Key Set
* Client's JSON Web Key Set [JWK] document, passed by value.
*/
jwks: Record<any, any>;
/**
* OAuth 2.0 Client JSON Web Key Set URL
* URL for the Client's JSON Web Key Set [JWK] document.
*/
jwksUri?: string;
/**
* OAuth 2.0 Client Owner
* Owner is a string identifying the owner of the OAuth 2.0 Client.
*/
owner: string;
/**
* OAuth 2.0 Client URI
* ClientURI is a URL string of a web page providing information about the client.
Expand All @@ -171,26 +104,11 @@ export declare class OAuth2Client {
* StringSliceJSONFormat represents []string{} which is encoded to/from JSON for SQL storage.
*/
grantTypes: string[] | null;
/**
* Array of post-logout redirect URIs
* StringSliceJSONFormat represents []string{} which is encoded to/from JSON for SQL storage.
*/
postLogoutRedirectUris?: string[];
/**
* Array of request URIs
* StringSliceJSONFormat represents []string{} which is encoded to/from JSON for SQL storage.
*/
requestUris?: string[];
/**
* Array of response types
* StringSliceJSONFormat represents []string{} which is encoded to/from JSON for SQL storage.
*/
responseTypes: string[] | null;
/**
* Array of contacts
* StringSliceJSONFormat represents []string{} which is encoded to/from JSON for SQL storage.
*/
contacts: string[] | null;
/**
* OAuth 2.0 Client Logo URI
* A URL string referencing the client's logo.
Expand All @@ -211,21 +129,6 @@ export declare class OAuth2Client {
* authorizing the client.
*/
tosUri: string;
/**
* SkipConsent skips the consent screen for this client. This field can only
* be set from the admin API.
*/
skipConsent: boolean;
/**
* SkipLogoutConsent skips the logout consent screen for this client. This field can only
* be set from the admin API.
*/
skipLogoutConsent: boolean | null;
/**
* OpenID Connect Subject Type
* Valid types include pairwise and public.
*/
subjectType: string;
/**
* OAuth 2.0 Client Creation Date
* CreatedAt returns the timestamp of the client's creation.
Expand All @@ -236,17 +139,6 @@ export declare class OAuth2Client {
* UpdatedAt returns the timestamp of the last update.
*/
updatedAt: string;
/**
* OpenID Connect Dynamic Client Registration Access Token
* RegistrationAccessToken can be used to update, get, or delete the OAuth2 Client. It is sent when creating a client
* using Dynamic Client Registration.
*/
registrationAccessToken: string;
/**
* OpenID Connect Dynamic Client Registration URL
* RegistrationClientURI is the URL used to update, get, or delete the OAuth2 Client.
*/
registrationClientUri: string;
/**
* Metadata - JSON object
* JSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger.
Expand All @@ -264,41 +156,21 @@ export declare class OAuth2Client {
clientCredentialsGrantAccessTokenLifespan,
implicitGrantAccessTokenLifespan,
implicitGrantIdTokenLifespan,
jwtBearerGrantAccessTokenLifespan,
refreshTokenGrantAccessTokenLifespan,
refreshTokenGrantIdTokenLifespan,
refreshTokenGrantRefreshTokenLifespan,
tokenEndpointAuthMethod,
tokenEndpointAuthSigningAlg,
accessTokenStrategy,
backchannelLogoutSessionRequired,
backchannelLogoutUri,
frontchannelLogoutSessionRequired,
frontchannelLogoutUri,
requestObjectSigningAlg,
sectorIdentifierUri,
userinfoSignedResponseAlg,
jwks,
jwksUri,
owner,
clientUri,
allowedCorsOrigins,
audience,
grantTypes,
postLogoutRedirectUris,
requestUris,
responseTypes,
contacts,
logoUri,
policyUri,
tosUri,
skipConsent,
skipLogoutConsent,
subjectType,
createdAt,
updatedAt,
registrationAccessToken,
registrationClientUri,
metadata,
}: OAuth2ClientOptions);
static fromAPIResponse(response: any): OAuth2Client;
Expand Down
40 changes: 0 additions & 40 deletions lib/build/recipe/oauth2provider/OAuth2Client.js
Original file line number Diff line number Diff line change
Expand Up @@ -29,41 +29,21 @@ class OAuth2Client {
clientCredentialsGrantAccessTokenLifespan = null,
implicitGrantAccessTokenLifespan = null,
implicitGrantIdTokenLifespan = null,
jwtBearerGrantAccessTokenLifespan = null,
refreshTokenGrantAccessTokenLifespan = null,
refreshTokenGrantIdTokenLifespan = null,
refreshTokenGrantRefreshTokenLifespan = null,
tokenEndpointAuthMethod,
tokenEndpointAuthSigningAlg,
accessTokenStrategy,
backchannelLogoutSessionRequired = false,
backchannelLogoutUri,
frontchannelLogoutSessionRequired = false,
frontchannelLogoutUri,
requestObjectSigningAlg,
sectorIdentifierUri,
userinfoSignedResponseAlg,
jwks = {},
jwksUri,
owner = "",
clientUri = "",
allowedCorsOrigins = [],
audience = [],
grantTypes = null,
postLogoutRedirectUris,
requestUris,
responseTypes = null,
contacts = null,
logoUri = "",
policyUri = "",
tosUri = "",
skipConsent = false,
skipLogoutConsent = null,
subjectType,
createdAt,
updatedAt,
registrationAccessToken,
registrationClientUri,
metadata = {},
}) {
/**
Expand All @@ -82,41 +62,21 @@ class OAuth2Client {
this.clientCredentialsGrantAccessTokenLifespan = clientCredentialsGrantAccessTokenLifespan;
this.implicitGrantAccessTokenLifespan = implicitGrantAccessTokenLifespan;
this.implicitGrantIdTokenLifespan = implicitGrantIdTokenLifespan;
this.jwtBearerGrantAccessTokenLifespan = jwtBearerGrantAccessTokenLifespan;
this.refreshTokenGrantAccessTokenLifespan = refreshTokenGrantAccessTokenLifespan;
this.refreshTokenGrantIdTokenLifespan = refreshTokenGrantIdTokenLifespan;
this.refreshTokenGrantRefreshTokenLifespan = refreshTokenGrantRefreshTokenLifespan;
this.tokenEndpointAuthMethod = tokenEndpointAuthMethod;
this.tokenEndpointAuthSigningAlg = tokenEndpointAuthSigningAlg;
this.accessTokenStrategy = accessTokenStrategy;
this.backchannelLogoutSessionRequired = backchannelLogoutSessionRequired;
this.backchannelLogoutUri = backchannelLogoutUri;
this.frontchannelLogoutSessionRequired = frontchannelLogoutSessionRequired;
this.frontchannelLogoutUri = frontchannelLogoutUri;
this.requestObjectSigningAlg = requestObjectSigningAlg;
this.sectorIdentifierUri = sectorIdentifierUri;
this.userinfoSignedResponseAlg = userinfoSignedResponseAlg;
this.jwks = jwks;
this.jwksUri = jwksUri;
this.owner = owner;
this.clientUri = clientUri;
this.allowedCorsOrigins = allowedCorsOrigins;
this.audience = audience;
this.grantTypes = grantTypes;
this.postLogoutRedirectUris = postLogoutRedirectUris;
this.requestUris = requestUris;
this.responseTypes = responseTypes;
this.contacts = contacts;
this.logoUri = logoUri;
this.policyUri = policyUri;
this.tosUri = tosUri;
this.skipConsent = skipConsent;
this.skipLogoutConsent = skipLogoutConsent;
this.subjectType = subjectType;
this.createdAt = createdAt;
this.updatedAt = updatedAt;
this.registrationAccessToken = registrationAccessToken;
this.registrationClientUri = registrationClientUri;
this.metadata = metadata;
}
static fromAPIResponse(response) {
Expand Down
8 changes: 0 additions & 8 deletions lib/build/recipe/oauth2provider/api/consent.d.ts

This file was deleted.

63 changes: 0 additions & 63 deletions lib/build/recipe/oauth2provider/api/consent.js

This file was deleted.

Loading

0 comments on commit 6950da7

Please sign in to comment.