Class: OryHydraClient::OAuth2ConsentRequest

Inherits:
Object
  • Object
show all
Defined in:
lib/ory-hydra-client/models/o_auth2_consent_request.rb

Instance Attribute Summary collapse

Class Method Summary collapse

Instance Method Summary collapse

Constructor Details

#initialize(attributes = {}) ⇒ OAuth2ConsentRequest

Initializes the object

Parameters:

  • attributes (Hash) (defaults to: {})

    Model attributes in the form of hash



103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 103

def initialize(attributes = {})
  if (!attributes.is_a?(Hash))
    fail ArgumentError, "The input argument (attributes) must be a hash in `OryHydraClient::OAuth2ConsentRequest` initialize method"
  end

  # check to see if the attribute exists and convert string to symbol for hash key
  attributes = attributes.each_with_object({}) { |(k, v), h|
    if (!self.class.attribute_map.key?(k.to_sym))
      fail ArgumentError, "`#{k}` is not a valid attribute in `OryHydraClient::OAuth2ConsentRequest`. Please check the name to make sure it's valid. List of attributes: " + self.class.attribute_map.keys.inspect
    end
    h[k.to_sym] = v
  }

  if attributes.key?(:'acr')
    self.acr = attributes[:'acr']
  end

  if attributes.key?(:'amr')
    if (value = attributes[:'amr']).is_a?(Array)
      self.amr = value
    end
  end

  if attributes.key?(:'challenge')
    self.challenge = attributes[:'challenge']
  end

  if attributes.key?(:'client')
    self.client = attributes[:'client']
  end

  if attributes.key?(:'context')
    self.context = attributes[:'context']
  end

  if attributes.key?(:'login_challenge')
    self. = attributes[:'login_challenge']
  end

  if attributes.key?(:'login_session_id')
    self. = attributes[:'login_session_id']
  end

  if attributes.key?(:'oidc_context')
    self.oidc_context = attributes[:'oidc_context']
  end

  if attributes.key?(:'request_url')
    self.request_url = attributes[:'request_url']
  end

  if attributes.key?(:'requested_access_token_audience')
    if (value = attributes[:'requested_access_token_audience']).is_a?(Array)
      self.requested_access_token_audience = value
    end
  end

  if attributes.key?(:'requested_scope')
    if (value = attributes[:'requested_scope']).is_a?(Array)
      self.requested_scope = value
    end
  end

  if attributes.key?(:'skip')
    self.skip = attributes[:'skip']
  end

  if attributes.key?(:'subject')
    self.subject = attributes[:'subject']
  end
end

Instance Attribute Details

#acrObject

ACR represents the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it to express that, for example, a user authenticated using two factor authentication.



19
20
21
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 19

def acr
  @acr
end

#amrObject

Returns the value of attribute amr.



21
22
23
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 21

def amr
  @amr
end

#challengeObject

ID is the identifier ("authorization challenge") of the consent authorization request. It is used to identify the session.



24
25
26
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 24

def challenge
  @challenge
end

#clientObject

Returns the value of attribute client.



26
27
28
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 26

def client
  @client
end

#contextObject

Returns the value of attribute context.



28
29
30
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 28

def context
  @context
end

#login_challengeObject

LoginChallenge is the login challenge this consent challenge belongs to. It can be used to associate a login and consent request in the login & consent app.



31
32
33
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 31

def 
  @login_challenge
end

#login_session_idObject

LoginSessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the "sid" parameter in the ID Token and in OIDC Front-/Back- channel logout. It’s value can generally be used to associate consecutive login requests by a certain user.



34
35
36
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 34

def 
  @login_session_id
end

#oidc_contextObject

Returns the value of attribute oidc_context.



36
37
38
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 36

def oidc_context
  @oidc_context
end

#request_urlObject

RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters.



39
40
41
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 39

def request_url
  @request_url
end

#requested_access_token_audienceObject

Returns the value of attribute requested_access_token_audience.



41
42
43
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 41

def requested_access_token_audience
  @requested_access_token_audience
end

#requested_scopeObject

Returns the value of attribute requested_scope.



43
44
45
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 43

def requested_scope
  @requested_scope
end

#skipObject

Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you must not ask the user to grant the requested scopes. You must however either allow or deny the consent request using the usual API call.



46
47
48
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 46

def skip
  @skip
end

#subjectObject

Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client.



49
50
51
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 49

def subject
  @subject
end

Class Method Details

.acceptable_attributesObject

Returns all the JSON keys this model knows about



71
72
73
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 71

def self.acceptable_attributes
  attribute_map.values
end

.attribute_mapObject

Attribute mapping from ruby-style variable name to JSON key.



52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 52

def self.attribute_map
  {
    :'acr' => :'acr',
    :'amr' => :'amr',
    :'challenge' => :'challenge',
    :'client' => :'client',
    :'context' => :'context',
    :'login_challenge' => :'login_challenge',
    :'login_session_id' => :'login_session_id',
    :'oidc_context' => :'oidc_context',
    :'request_url' => :'request_url',
    :'requested_access_token_audience' => :'requested_access_token_audience',
    :'requested_scope' => :'requested_scope',
    :'skip' => :'skip',
    :'subject' => :'subject'
  }
end

.build_from_hash(attributes) ⇒ Object

Builds the object from hash

Parameters:

  • attributes (Hash)

    Model attributes in the form of hash

Returns:

  • (Object)

    Returns the model itself



228
229
230
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 228

def self.build_from_hash(attributes)
  new.build_from_hash(attributes)
end

.openapi_nullableObject

List of attributes with nullable: true



95
96
97
98
99
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 95

def self.openapi_nullable
  Set.new([
    :'context',
  ])
end

.openapi_typesObject

Attribute type mapping.



76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 76

def self.openapi_types
  {
    :'acr' => :'String',
    :'amr' => :'Array<String>',
    :'challenge' => :'String',
    :'client' => :'OAuth2Client',
    :'context' => :'Object',
    :'login_challenge' => :'String',
    :'login_session_id' => :'String',
    :'oidc_context' => :'OAuth2ConsentRequestOpenIDConnectContext',
    :'request_url' => :'String',
    :'requested_access_token_audience' => :'Array<String>',
    :'requested_scope' => :'Array<String>',
    :'skip' => :'Boolean',
    :'subject' => :'String'
  }
end

Instance Method Details

#==(o) ⇒ Object

Checks equality by comparing each attribute.

Parameters:

  • Object (Object)

    to be compared



195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 195

def ==(o)
  return true if self.equal?(o)
  self.class == o.class &&
      acr == o.acr &&
      amr == o.amr &&
      challenge == o.challenge &&
      client == o.client &&
      context == o.context &&
       == o. &&
       == o. &&
      oidc_context == o.oidc_context &&
      request_url == o.request_url &&
      requested_access_token_audience == o.requested_access_token_audience &&
      requested_scope == o.requested_scope &&
      skip == o.skip &&
      subject == o.subject
end

#_deserialize(type, value) ⇒ Object

Deserializes the data based on type

Parameters:

  • string

    type Data type

  • string

    value Value to be deserialized

Returns:

  • (Object)

    Deserialized data



259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 259

def _deserialize(type, value)
  case type.to_sym
  when :Time
    Time.parse(value)
  when :Date
    Date.parse(value)
  when :String
    value.to_s
  when :Integer
    value.to_i
  when :Float
    value.to_f
  when :Boolean
    if value.to_s =~ /\A(true|t|yes|y|1)\z/i
      true
    else
      false
    end
  when :Object
    # generic object (usually a Hash), return directly
    value
  when /\AArray<(?<inner_type>.+)>\z/
    inner_type = Regexp.last_match[:inner_type]
    value.map { |v| _deserialize(inner_type, v) }
  when /\AHash<(?<k_type>.+?), (?<v_type>.+)>\z/
    k_type = Regexp.last_match[:k_type]
    v_type = Regexp.last_match[:v_type]
    {}.tap do |hash|
      value.each do |k, v|
        hash[_deserialize(k_type, k)] = _deserialize(v_type, v)
      end
    end
  else # model
    # models (e.g. Pet) or oneOf
    klass = OryHydraClient.const_get(type)
    klass.respond_to?(:openapi_one_of) ? klass.build(value) : klass.build_from_hash(value)
  end
end

#_to_hash(value) ⇒ Hash

Outputs non-array value in the form of hash For object, use to_hash. Otherwise, just return the value

Parameters:

  • value (Object)

    Any valid value

Returns:

  • (Hash)

    Returns the value in the form of hash



330
331
332
333
334
335
336
337
338
339
340
341
342
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 330

def _to_hash(value)
  if value.is_a?(Array)
    value.compact.map { |v| _to_hash(v) }
  elsif value.is_a?(Hash)
    {}.tap do |hash|
      value.each { |k, v| hash[k] = _to_hash(v) }
    end
  elsif value.respond_to? :to_hash
    value.to_hash
  else
    value
  end
end

#build_from_hash(attributes) ⇒ Object

Builds the object from hash

Parameters:

  • attributes (Hash)

    Model attributes in the form of hash

Returns:

  • (Object)

    Returns the model itself



235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 235

def build_from_hash(attributes)
  return nil unless attributes.is_a?(Hash)
  attributes = attributes.transform_keys(&:to_sym)
  self.class.openapi_types.each_pair do |key, type|
    if attributes[self.class.attribute_map[key]].nil? && self.class.openapi_nullable.include?(key)
      self.send("#{key}=", nil)
    elsif type =~ /\AArray<(.*)>/i
      # check to ensure the input is an array given that the attribute
      # is documented as an array but the input is not
      if attributes[self.class.attribute_map[key]].is_a?(Array)
        self.send("#{key}=", attributes[self.class.attribute_map[key]].map { |v| _deserialize($1, v) })
      end
    elsif !attributes[self.class.attribute_map[key]].nil?
      self.send("#{key}=", _deserialize(type, attributes[self.class.attribute_map[key]]))
    end
  end

  self
end

#eql?(o) ⇒ Boolean

Parameters:

  • Object (Object)

    to be compared

Returns:

  • (Boolean)

See Also:

  • `==` method


215
216
217
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 215

def eql?(o)
  self == o
end

#hashInteger

Calculates hash code according to all attributes.

Returns:

  • (Integer)

    Hash code



221
222
223
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 221

def hash
  [acr, amr, challenge, client, context, , , oidc_context, request_url, requested_access_token_audience, requested_scope, skip, subject].hash
end

#list_invalid_propertiesObject

Show invalid properties with the reasons. Usually used together with valid?

Returns:

  • Array for valid properties with the reasons



177
178
179
180
181
182
183
184
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 177

def list_invalid_properties
  invalid_properties = Array.new
  if @challenge.nil?
    invalid_properties.push('invalid value for "challenge", challenge cannot be nil.')
  end

  invalid_properties
end

#to_bodyHash

to_body is an alias to to_hash (backward compatibility)

Returns:

  • (Hash)

    Returns the object in the form of hash



306
307
308
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 306

def to_body
  to_hash
end

#to_hashHash

Returns the object in the form of hash

Returns:

  • (Hash)

    Returns the object in the form of hash



312
313
314
315
316
317
318
319
320
321
322
323
324
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 312

def to_hash
  hash = {}
  self.class.attribute_map.each_pair do |attr, param|
    value = self.send(attr)
    if value.nil?
      is_nullable = self.class.openapi_nullable.include?(attr)
      next if !is_nullable || (is_nullable && !instance_variable_defined?(:"@#{attr}"))
    end

    hash[param] = _to_hash(value)
  end
  hash
end

#to_sString

Returns the string representation of the object

Returns:

  • (String)

    String presentation of the object



300
301
302
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 300

def to_s
  to_hash.to_s
end

#valid?Boolean

Check to see if the all the properties in the model are valid

Returns:

  • (Boolean)

    true if the model is valid



188
189
190
191
# File 'lib/ory-hydra-client/models/o_auth2_consent_request.rb', line 188

def valid?
  return false if @challenge.nil?
  true
end