Class: OryHydraClient::OAuth2Client

Inherits:
Object
  • Object
show all
Defined in:
lib/ory-hydra-client/models/o_auth2_client.rb

Instance Attribute Summary collapse

Class Method Summary collapse

Instance Method Summary collapse

Constructor Details

#initialize(attributes = {}) ⇒ OAuth2Client

Initializes the object

Parameters:

  • attributes (Hash) (defaults to: {})

    Model attributes in the form of hash



187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 187

def initialize(attributes = {})
  if (!attributes.is_a?(Hash))
    fail ArgumentError, "The input argument (attributes) must be a hash in `OryHydraClient::OAuth2Client` initialize method"
  end

  # check to see if the attribute exists and convert string to symbol for hash key
  attributes = attributes.each_with_object({}) { |(k, v), h|
    if (!self.class.attribute_map.key?(k.to_sym))
      fail ArgumentError, "`#{k}` is not a valid attribute in `OryHydraClient::OAuth2Client`. Please check the name to make sure it's valid. List of attributes: " + self.class.attribute_map.keys.inspect
    end
    h[k.to_sym] = v
  }

  if attributes.key?(:'allowed_cors_origins')
    if (value = attributes[:'allowed_cors_origins']).is_a?(Array)
      self.allowed_cors_origins = value
    end
  end

  if attributes.key?(:'audience')
    if (value = attributes[:'audience']).is_a?(Array)
      self.audience = value
    end
  end

  if attributes.key?(:'backchannel_logout_session_required')
    self.backchannel_logout_session_required = attributes[:'backchannel_logout_session_required']
  end

  if attributes.key?(:'backchannel_logout_uri')
    self.backchannel_logout_uri = attributes[:'backchannel_logout_uri']
  end

  if attributes.key?(:'client_id')
    self.client_id = attributes[:'client_id']
  end

  if attributes.key?(:'client_name')
    self.client_name = attributes[:'client_name']
  end

  if attributes.key?(:'client_secret')
    self.client_secret = attributes[:'client_secret']
  end

  if attributes.key?(:'client_secret_expires_at')
    self.client_secret_expires_at = attributes[:'client_secret_expires_at']
  end

  if attributes.key?(:'client_uri')
    self.client_uri = attributes[:'client_uri']
  end

  if attributes.key?(:'contacts')
    if (value = attributes[:'contacts']).is_a?(Array)
      self.contacts = value
    end
  end

  if attributes.key?(:'created_at')
    self.created_at = attributes[:'created_at']
  end

  if attributes.key?(:'frontchannel_logout_session_required')
    self.frontchannel_logout_session_required = attributes[:'frontchannel_logout_session_required']
  end

  if attributes.key?(:'frontchannel_logout_uri')
    self.frontchannel_logout_uri = attributes[:'frontchannel_logout_uri']
  end

  if attributes.key?(:'grant_types')
    if (value = attributes[:'grant_types']).is_a?(Array)
      self.grant_types = value
    end
  end

  if attributes.key?(:'jwks')
    self.jwks = attributes[:'jwks']
  end

  if attributes.key?(:'jwks_uri')
    self.jwks_uri = attributes[:'jwks_uri']
  end

  if attributes.key?(:'logo_uri')
    self.logo_uri = attributes[:'logo_uri']
  end

  if attributes.key?(:'metadata')
    self. = attributes[:'metadata']
  end

  if attributes.key?(:'owner')
    self.owner = attributes[:'owner']
  end

  if attributes.key?(:'policy_uri')
    self.policy_uri = attributes[:'policy_uri']
  end

  if attributes.key?(:'post_logout_redirect_uris')
    if (value = attributes[:'post_logout_redirect_uris']).is_a?(Array)
      self.post_logout_redirect_uris = value
    end
  end

  if attributes.key?(:'redirect_uris')
    if (value = attributes[:'redirect_uris']).is_a?(Array)
      self.redirect_uris = value
    end
  end

  if attributes.key?(:'request_object_signing_alg')
    self.request_object_signing_alg = attributes[:'request_object_signing_alg']
  end

  if attributes.key?(:'request_uris')
    if (value = attributes[:'request_uris']).is_a?(Array)
      self.request_uris = value
    end
  end

  if attributes.key?(:'response_types')
    if (value = attributes[:'response_types']).is_a?(Array)
      self.response_types = value
    end
  end

  if attributes.key?(:'scope')
    self.scope = attributes[:'scope']
  end

  if attributes.key?(:'sector_identifier_uri')
    self.sector_identifier_uri = attributes[:'sector_identifier_uri']
  end

  if attributes.key?(:'subject_type')
    self.subject_type = attributes[:'subject_type']
  end

  if attributes.key?(:'token_endpoint_auth_method')
    self.token_endpoint_auth_method = attributes[:'token_endpoint_auth_method']
  end

  if attributes.key?(:'tos_uri')
    self.tos_uri = attributes[:'tos_uri']
  end

  if attributes.key?(:'updated_at')
    self.updated_at = attributes[:'updated_at']
  end

  if attributes.key?(:'userinfo_signed_response_alg')
    self.userinfo_signed_response_alg = attributes[:'userinfo_signed_response_alg']
  end
end

Instance Attribute Details

#allowed_cors_originsObject

Returns the value of attribute allowed_cors_origins.



17
18
19
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 17

def allowed_cors_origins
  @allowed_cors_origins
end

#audienceObject

Returns the value of attribute audience.



19
20
21
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 19

def audience
  @audience
end

#backchannel_logout_session_requiredObject

Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false.



22
23
24
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 22

def backchannel_logout_session_required
  @backchannel_logout_session_required
end

#backchannel_logout_uriObject

RP URL that will cause the RP to log itself out when sent a Logout Token by the OP.



25
26
27
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 25

def backchannel_logout_uri
  @backchannel_logout_uri
end

#client_idObject

ClientID is the id for this client.



28
29
30
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 28

def client_id
  @client_id
end

#client_nameObject

Name is the human-readable string name of the client to be presented to the end-user during authorization.



31
32
33
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 31

def client_name
  @client_name
end

#client_secretObject

Secret is the client’s secret. The secret will be included in the create request as cleartext, and then never again. The secret is stored using BCrypt so it is impossible to recover it. Tell your users that they need to write the secret down as it will not be made available again.



34
35
36
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 34

def client_secret
  @client_secret
end

#client_secret_expires_atObject

SecretExpiresAt is an integer holding the time at which the client secret will expire or 0 if it will not expire. The time is represented as the number of seconds from 1970-01-01T00:00:00Z as measured in UTC until the date/time of expiration. This feature is currently not supported and it’s value will always be set to 0.



37
38
39
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 37

def client_secret_expires_at
  @client_secret_expires_at
end

#client_uriObject

ClientURI is an URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion.



40
41
42
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 40

def client_uri
  @client_uri
end

#contactsObject

Returns the value of attribute contacts.



42
43
44
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 42

def contacts
  @contacts
end

#created_atObject

CreatedAt returns the timestamp of the client’s creation.



45
46
47
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 45

def created_at
  @created_at
end

#frontchannel_logout_session_requiredObject

Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be included to identify the RP session with the OP when the frontchannel_logout_uri is used. If omitted, the default value is false.



48
49
50
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 48

def frontchannel_logout_session_required
  @frontchannel_logout_session_required
end

#frontchannel_logout_uriObject

RP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query parameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the request and to determine which of the potentially multiple sessions is to be logged out; if either is included, both MUST be.



51
52
53
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 51

def frontchannel_logout_uri
  @frontchannel_logout_uri
end

#grant_typesObject

Returns the value of attribute grant_types.



53
54
55
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 53

def grant_types
  @grant_types
end

#jwksObject

Returns the value of attribute jwks.



55
56
57
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 55

def jwks
  @jwks
end

#jwks_uriObject

URL for the Client’s JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client’s encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key’s intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate.



58
59
60
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 58

def jwks_uri
  @jwks_uri
end

#logo_uriObject

LogoURI is an URL string that references a logo for the client.



61
62
63
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 61

def logo_uri
  @logo_uri
end

#metadataObject

Returns the value of attribute metadata.



63
64
65
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 63

def 
  @metadata
end

#ownerObject

Owner is a string identifying the owner of the OAuth 2.0 Client.



66
67
68
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 66

def owner
  @owner
end

#policy_uriObject

PolicyURI is a URL string that points to a human-readable privacy policy document that describes how the deployment organization collects, uses, retains, and discloses personal data.



69
70
71
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 69

def policy_uri
  @policy_uri
end

#post_logout_redirect_urisObject

Returns the value of attribute post_logout_redirect_uris.



71
72
73
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 71

def post_logout_redirect_uris
  @post_logout_redirect_uris
end

#redirect_urisObject

Returns the value of attribute redirect_uris.



73
74
75
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 73

def redirect_uris
  @redirect_uris
end

#request_object_signing_algObject

JWS [JWS] alg algorithm [JWA] that MUST be used for signing Request Objects sent to the OP. All Request Objects from this Client MUST be rejected, if not signed with this algorithm.



76
77
78
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 76

def request_object_signing_alg
  @request_object_signing_alg
end

#request_urisObject

Returns the value of attribute request_uris.



78
79
80
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 78

def request_uris
  @request_uris
end

#response_typesObject

Returns the value of attribute response_types.



80
81
82
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 80

def response_types
  @response_types
end

#scopeObject

Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens.



83
84
85
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 83

def scope
  @scope
end

#sector_identifier_uriObject

URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.



86
87
88
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 86

def sector_identifier_uri
  @sector_identifier_uri
end

#subject_typeObject

SubjectType requested for responses to this Client. The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include ‘pairwise` and `public`.



89
90
91
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 89

def subject_type
  @subject_type
end

#token_endpoint_auth_methodObject

Requested Client Authentication method for the Token Endpoint. The options are client_secret_post, client_secret_basic, private_key_jwt, and none.



92
93
94
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 92

def token_endpoint_auth_method
  @token_endpoint_auth_method
end

#tos_uriObject

TermsOfServiceURI is a URL string that points to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client.



95
96
97
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 95

def tos_uri
  @tos_uri
end

#updated_atObject

UpdatedAt returns the timestamp of the last update.



98
99
100
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 98

def updated_at
  @updated_at
end

#userinfo_signed_response_algObject

JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type.



101
102
103
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 101

def userinfo_signed_response_alg
  @userinfo_signed_response_alg
end

Class Method Details

.attribute_mapObject

Attribute mapping from ruby-style variable name to JSON key.



104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 104

def self.attribute_map
  {
    :'allowed_cors_origins' => :'allowed_cors_origins',
    :'audience' => :'audience',
    :'backchannel_logout_session_required' => :'backchannel_logout_session_required',
    :'backchannel_logout_uri' => :'backchannel_logout_uri',
    :'client_id' => :'client_id',
    :'client_name' => :'client_name',
    :'client_secret' => :'client_secret',
    :'client_secret_expires_at' => :'client_secret_expires_at',
    :'client_uri' => :'client_uri',
    :'contacts' => :'contacts',
    :'created_at' => :'created_at',
    :'frontchannel_logout_session_required' => :'frontchannel_logout_session_required',
    :'frontchannel_logout_uri' => :'frontchannel_logout_uri',
    :'grant_types' => :'grant_types',
    :'jwks' => :'jwks',
    :'jwks_uri' => :'jwks_uri',
    :'logo_uri' => :'logo_uri',
    :'metadata' => :'metadata',
    :'owner' => :'owner',
    :'policy_uri' => :'policy_uri',
    :'post_logout_redirect_uris' => :'post_logout_redirect_uris',
    :'redirect_uris' => :'redirect_uris',
    :'request_object_signing_alg' => :'request_object_signing_alg',
    :'request_uris' => :'request_uris',
    :'response_types' => :'response_types',
    :'scope' => :'scope',
    :'sector_identifier_uri' => :'sector_identifier_uri',
    :'subject_type' => :'subject_type',
    :'token_endpoint_auth_method' => :'token_endpoint_auth_method',
    :'tos_uri' => :'tos_uri',
    :'updated_at' => :'updated_at',
    :'userinfo_signed_response_alg' => :'userinfo_signed_response_alg'
  }
end

.build_from_hash(attributes) ⇒ Object

Builds the object from hash

Parameters:

  • attributes (Hash)

    Model attributes in the form of hash

Returns:

  • (Object)

    Returns the model itself



429
430
431
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 429

def self.build_from_hash(attributes)
  new.build_from_hash(attributes)
end

.openapi_nullableObject

List of attributes with nullable: true



180
181
182
183
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 180

def self.openapi_nullable
  Set.new([
  ])
end

.openapi_typesObject

Attribute type mapping.



142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 142

def self.openapi_types
  {
    :'allowed_cors_origins' => :'Array<String>',
    :'audience' => :'Array<String>',
    :'backchannel_logout_session_required' => :'Boolean',
    :'backchannel_logout_uri' => :'String',
    :'client_id' => :'String',
    :'client_name' => :'String',
    :'client_secret' => :'String',
    :'client_secret_expires_at' => :'Integer',
    :'client_uri' => :'String',
    :'contacts' => :'Array<String>',
    :'created_at' => :'DateTime',
    :'frontchannel_logout_session_required' => :'Boolean',
    :'frontchannel_logout_uri' => :'String',
    :'grant_types' => :'Array<String>',
    :'jwks' => :'Object',
    :'jwks_uri' => :'String',
    :'logo_uri' => :'String',
    :'metadata' => :'Object',
    :'owner' => :'String',
    :'policy_uri' => :'String',
    :'post_logout_redirect_uris' => :'Array<String>',
    :'redirect_uris' => :'Array<String>',
    :'request_object_signing_alg' => :'String',
    :'request_uris' => :'Array<String>',
    :'response_types' => :'Array<String>',
    :'scope' => :'String',
    :'sector_identifier_uri' => :'String',
    :'subject_type' => :'String',
    :'token_endpoint_auth_method' => :'String',
    :'tos_uri' => :'String',
    :'updated_at' => :'DateTime',
    :'userinfo_signed_response_alg' => :'String'
  }
end

Instance Method Details

#==(o) ⇒ Object

Checks equality by comparing each attribute.

Parameters:

  • Object (Object)

    to be compared



377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 377

def ==(o)
  return true if self.equal?(o)
  self.class == o.class &&
      allowed_cors_origins == o.allowed_cors_origins &&
      audience == o.audience &&
      backchannel_logout_session_required == o.backchannel_logout_session_required &&
      backchannel_logout_uri == o.backchannel_logout_uri &&
      client_id == o.client_id &&
      client_name == o.client_name &&
      client_secret == o.client_secret &&
      client_secret_expires_at == o.client_secret_expires_at &&
      client_uri == o.client_uri &&
      contacts == o.contacts &&
      created_at == o.created_at &&
      frontchannel_logout_session_required == o.frontchannel_logout_session_required &&
      frontchannel_logout_uri == o.frontchannel_logout_uri &&
      grant_types == o.grant_types &&
      jwks == o.jwks &&
      jwks_uri == o.jwks_uri &&
      logo_uri == o.logo_uri &&
       == o. &&
      owner == o.owner &&
      policy_uri == o.policy_uri &&
      post_logout_redirect_uris == o.post_logout_redirect_uris &&
      redirect_uris == o.redirect_uris &&
      request_object_signing_alg == o.request_object_signing_alg &&
      request_uris == o.request_uris &&
      response_types == o.response_types &&
      scope == o.scope &&
      sector_identifier_uri == o.sector_identifier_uri &&
      subject_type == o.subject_type &&
      token_endpoint_auth_method == o.token_endpoint_auth_method &&
      tos_uri == o.tos_uri &&
      updated_at == o.updated_at &&
      userinfo_signed_response_alg == o.userinfo_signed_response_alg
end

#_deserialize(type, value) ⇒ Object

Deserializes the data based on type

Parameters:

  • string

    type Data type

  • string

    value Value to be deserialized

Returns:

  • (Object)

    Deserialized data



457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 457

def _deserialize(type, value)
  case type.to_sym
  when :DateTime
    DateTime.parse(value)
  when :Date
    Date.parse(value)
  when :String
    value.to_s
  when :Integer
    value.to_i
  when :Float
    value.to_f
  when :Boolean
    if value.to_s =~ /\A(true|t|yes|y|1)\z/i
      true
    else
      false
    end
  when :Object
    # generic object (usually a Hash), return directly
    value
  when /\AArray<(?<inner_type>.+)>\z/
    inner_type = Regexp.last_match[:inner_type]
    value.map { |v| _deserialize(inner_type, v) }
  when /\AHash<(?<k_type>.+?), (?<v_type>.+)>\z/
    k_type = Regexp.last_match[:k_type]
    v_type = Regexp.last_match[:v_type]
    {}.tap do |hash|
      value.each do |k, v|
        hash[_deserialize(k_type, k)] = _deserialize(v_type, v)
      end
    end
  else # model
    OryHydraClient.const_get(type).build_from_hash(value)
  end
end

#_to_hash(value) ⇒ Hash

Outputs non-array value in the form of hash For object, use to_hash. Otherwise, just return the value

Parameters:

  • value (Object)

    Any valid value

Returns:

  • (Hash)

    Returns the value in the form of hash



526
527
528
529
530
531
532
533
534
535
536
537
538
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 526

def _to_hash(value)
  if value.is_a?(Array)
    value.compact.map { |v| _to_hash(v) }
  elsif value.is_a?(Hash)
    {}.tap do |hash|
      value.each { |k, v| hash[k] = _to_hash(v) }
    end
  elsif value.respond_to? :to_hash
    value.to_hash
  else
    value
  end
end

#build_from_hash(attributes) ⇒ Object

Builds the object from hash

Parameters:

  • attributes (Hash)

    Model attributes in the form of hash

Returns:

  • (Object)

    Returns the model itself



436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 436

def build_from_hash(attributes)
  return nil unless attributes.is_a?(Hash)
  self.class.openapi_types.each_pair do |key, type|
    if type =~ /\AArray<(.*)>/i
      # check to ensure the input is an array given that the attribute
      # is documented as an array but the input is not
      if attributes[self.class.attribute_map[key]].is_a?(Array)
        self.send("#{key}=", attributes[self.class.attribute_map[key]].map { |v| _deserialize($1, v) })
      end
    elsif !attributes[self.class.attribute_map[key]].nil?
      self.send("#{key}=", _deserialize(type, attributes[self.class.attribute_map[key]]))
    end # or else data not found in attributes(hash), not an issue as the data can be optional
  end

  self
end

#eql?(o) ⇒ Boolean

Parameters:

  • Object (Object)

    to be compared

Returns:

  • (Boolean)

See Also:

  • `==` method


416
417
418
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 416

def eql?(o)
  self == o
end

#hashInteger

Calculates hash code according to all attributes.

Returns:

  • (Integer)

    Hash code



422
423
424
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 422

def hash
  [allowed_cors_origins, audience, backchannel_logout_session_required, backchannel_logout_uri, client_id, client_name, client_secret, client_secret_expires_at, client_uri, contacts, created_at, frontchannel_logout_session_required, frontchannel_logout_uri, grant_types, jwks, jwks_uri, logo_uri, , owner, policy_uri, post_logout_redirect_uris, redirect_uris, request_object_signing_alg, request_uris, response_types, scope, sector_identifier_uri, subject_type, token_endpoint_auth_method, tos_uri, updated_at, userinfo_signed_response_alg].hash
end

#list_invalid_propertiesObject

Show invalid properties with the reasons. Usually used together with valid?

Returns:

  • Array for valid properties with the reasons



347
348
349
350
351
352
353
354
355
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 347

def list_invalid_properties
  invalid_properties = Array.new
  pattern = Regexp.new(/([a-zA-Z0-9\.\*]+\s?)+/)
  if !@scope.nil? && @scope !~ pattern
    invalid_properties.push("invalid value for \"scope\", must conform to the pattern #{pattern}.")
  end

  invalid_properties
end

#to_bodyHash

to_body is an alias to to_hash (backward compatibility)

Returns:

  • (Hash)

    Returns the object in the form of hash



502
503
504
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 502

def to_body
  to_hash
end

#to_hashHash

Returns the object in the form of hash

Returns:

  • (Hash)

    Returns the object in the form of hash



508
509
510
511
512
513
514
515
516
517
518
519
520
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 508

def to_hash
  hash = {}
  self.class.attribute_map.each_pair do |attr, param|
    value = self.send(attr)
    if value.nil?
      is_nullable = self.class.openapi_nullable.include?(attr)
      next if !is_nullable || (is_nullable && !instance_variable_defined?(:"@#{attr}"))
    end
    
    hash[param] = _to_hash(value)
  end
  hash
end

#to_sString

Returns the string representation of the object

Returns:

  • (String)

    String presentation of the object



496
497
498
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 496

def to_s
  to_hash.to_s
end

#valid?Boolean

Check to see if the all the properties in the model are valid

Returns:

  • (Boolean)

    true if the model is valid



359
360
361
362
# File 'lib/ory-hydra-client/models/o_auth2_client.rb', line 359

def valid?
  return false if !@scope.nil? && @scope !~ Regexp.new(/([a-zA-Z0-9\.\*]+\s?)+/)
  true
end