Class: OryHydraClient::OAuth2ConsentRequestOpenIDConnectContext

Inherits:
Object
  • Object
show all
Defined in:
lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb

Instance Attribute Summary collapse

Class Method Summary collapse

Instance Method Summary collapse

Constructor Details

#initialize(attributes = {}) ⇒ OAuth2ConsentRequestOpenIDConnectContext

Initializes the object

Parameters:

  • attributes (Hash) (defaults to: {})

    Model attributes in the form of hash



68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 68

def initialize(attributes = {})
  if (!attributes.is_a?(Hash))
    fail ArgumentError, "The input argument (attributes) must be a hash in `OryHydraClient::OAuth2ConsentRequestOpenIDConnectContext` initialize method"
  end

  # check to see if the attribute exists and convert string to symbol for hash key
  attributes = attributes.each_with_object({}) { |(k, v), h|
    if (!self.class.attribute_map.key?(k.to_sym))
      fail ArgumentError, "`#{k}` is not a valid attribute in `OryHydraClient::OAuth2ConsentRequestOpenIDConnectContext`. Please check the name to make sure it's valid. List of attributes: " + self.class.attribute_map.keys.inspect
    end
    h[k.to_sym] = v
  }

  if attributes.key?(:'acr_values')
    if (value = attributes[:'acr_values']).is_a?(Array)
      self.acr_values = value
    end
  end

  if attributes.key?(:'display')
    self.display = attributes[:'display']
  end

  if attributes.key?(:'id_token_hint_claims')
    if (value = attributes[:'id_token_hint_claims']).is_a?(Hash)
      self.id_token_hint_claims = value
    end
  end

  if attributes.key?(:'login_hint')
    self. = attributes[:'login_hint']
  end

  if attributes.key?(:'ui_locales')
    if (value = attributes[:'ui_locales']).is_a?(Array)
      self.ui_locales = value
    end
  end
end

Instance Attribute Details

#acr_valuesObject

ACRValues is the Authentication AuthorizationContext Class Reference requested in the OAuth 2.0 Authorization request. It is a parameter defined by OpenID Connect and expresses which level of authentication (e.g. 2FA) is required. OpenID Connect defines it as follows: > Requested Authentication AuthorizationContext Class Reference values. Space-separated string that specifies the acr values that the Authorization Server is being requested to use for processing this Authentication Request, with the values appearing in order of preference. The Authentication AuthorizationContext Class satisfied by the authentication performed is returned as the acr Claim Value, as specified in Section 2. The acr Claim is requested as a Voluntary Claim by this parameter.



19
20
21
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 19

def acr_values
  @acr_values
end

#displayObject

Display is a string value that specifies how the Authorization Server displays the authentication and consent user interface pages to the End-User. The defined values are: page: The Authorization Server SHOULD display the authentication and consent UI consistent with a full User Agent page view. If the display parameter is not specified, this is the default display mode. popup: The Authorization Server SHOULD display the authentication and consent UI consistent with a popup User Agent window. The popup User Agent window should be of an appropriate size for a login-focused dialog and should not obscure the entire window that it is popping up over. touch: The Authorization Server SHOULD display the authentication and consent UI consistent with a device that leverages a touch interface. wap: The Authorization Server SHOULD display the authentication and consent UI consistent with a "feature phone" type display. The Authorization Server MAY also attempt to detect the capabilities of the User Agent and present an appropriate display.



22
23
24
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 22

def display
  @display
end

#id_token_hint_claimsObject

IDTokenHintClaims are the claims of the ID Token previously issued by the Authorization Server being passed as a hint about the End-User’s current or past authenticated session with the Client.



25
26
27
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 25

def id_token_hint_claims
  @id_token_hint_claims
end

#login_hintObject

LoginHint hints about the login identifier the End-User might use to log in (if necessary). This hint can be used by an RP if it first asks the End-User for their e-mail address (or other identifier) and then wants to pass that value as a hint to the discovered authorization service. This value MAY also be a phone number in the format specified for the phone_number Claim. The use of this parameter is optional.



28
29
30
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 28

def 
  @login_hint
end

#ui_localesObject

UILocales is the End-User’id preferred languages and scripts for the user interface, represented as a space-separated list of BCP47 [RFC5646] language tag values, ordered by preference. For instance, the value "fr-CA fr en" represents a preference for French as spoken in Canada, then French (without a region designation), followed by English (without a region designation). An error SHOULD NOT result if some or all of the requested locales are not supported by the OpenID Provider.



31
32
33
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 31

def ui_locales
  @ui_locales
end

Class Method Details

.acceptable_attributesObject

Returns all the JSON keys this model knows about



45
46
47
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 45

def self.acceptable_attributes
  attribute_map.values
end

.attribute_mapObject

Attribute mapping from ruby-style variable name to JSON key.



34
35
36
37
38
39
40
41
42
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 34

def self.attribute_map
  {
    :'acr_values' => :'acr_values',
    :'display' => :'display',
    :'id_token_hint_claims' => :'id_token_hint_claims',
    :'login_hint' => :'login_hint',
    :'ui_locales' => :'ui_locales'
  }
end

.build_from_hash(attributes) ⇒ Object

Builds the object from hash

Parameters:

  • attributes (Hash)

    Model attributes in the form of hash

Returns:

  • (Object)

    Returns the model itself



148
149
150
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 148

def self.build_from_hash(attributes)
  new.build_from_hash(attributes)
end

.openapi_nullableObject

List of attributes with nullable: true



61
62
63
64
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 61

def self.openapi_nullable
  Set.new([
  ])
end

.openapi_typesObject

Attribute type mapping.



50
51
52
53
54
55
56
57
58
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 50

def self.openapi_types
  {
    :'acr_values' => :'Array<String>',
    :'display' => :'String',
    :'id_token_hint_claims' => :'Hash<String, Object>',
    :'login_hint' => :'String',
    :'ui_locales' => :'Array<String>'
  }
end

Instance Method Details

#==(o) ⇒ Object

Checks equality by comparing each attribute.

Parameters:

  • Object (Object)

    to be compared



123
124
125
126
127
128
129
130
131
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 123

def ==(o)
  return true if self.equal?(o)
  self.class == o.class &&
      acr_values == o.acr_values &&
      display == o.display &&
      id_token_hint_claims == o.id_token_hint_claims &&
       == o. &&
      ui_locales == o.ui_locales
end

#_deserialize(type, value) ⇒ Object

Deserializes the data based on type

Parameters:

  • string

    type Data type

  • string

    value Value to be deserialized

Returns:

  • (Object)

    Deserialized data



179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 179

def _deserialize(type, value)
  case type.to_sym
  when :Time
    Time.parse(value)
  when :Date
    Date.parse(value)
  when :String
    value.to_s
  when :Integer
    value.to_i
  when :Float
    value.to_f
  when :Boolean
    if value.to_s =~ /\A(true|t|yes|y|1)\z/i
      true
    else
      false
    end
  when :Object
    # generic object (usually a Hash), return directly
    value
  when /\AArray<(?<inner_type>.+)>\z/
    inner_type = Regexp.last_match[:inner_type]
    value.map { |v| _deserialize(inner_type, v) }
  when /\AHash<(?<k_type>.+?), (?<v_type>.+)>\z/
    k_type = Regexp.last_match[:k_type]
    v_type = Regexp.last_match[:v_type]
    {}.tap do |hash|
      value.each do |k, v|
        hash[_deserialize(k_type, k)] = _deserialize(v_type, v)
      end
    end
  else # model
    # models (e.g. Pet) or oneOf
    klass = OryHydraClient.const_get(type)
    klass.respond_to?(:openapi_one_of) ? klass.build(value) : klass.build_from_hash(value)
  end
end

#_to_hash(value) ⇒ Hash

Outputs non-array value in the form of hash For object, use to_hash. Otherwise, just return the value

Parameters:

  • value (Object)

    Any valid value

Returns:

  • (Hash)

    Returns the value in the form of hash



250
251
252
253
254
255
256
257
258
259
260
261
262
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 250

def _to_hash(value)
  if value.is_a?(Array)
    value.compact.map { |v| _to_hash(v) }
  elsif value.is_a?(Hash)
    {}.tap do |hash|
      value.each { |k, v| hash[k] = _to_hash(v) }
    end
  elsif value.respond_to? :to_hash
    value.to_hash
  else
    value
  end
end

#build_from_hash(attributes) ⇒ Object

Builds the object from hash

Parameters:

  • attributes (Hash)

    Model attributes in the form of hash

Returns:

  • (Object)

    Returns the model itself



155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 155

def build_from_hash(attributes)
  return nil unless attributes.is_a?(Hash)
  attributes = attributes.transform_keys(&:to_sym)
  self.class.openapi_types.each_pair do |key, type|
    if attributes[self.class.attribute_map[key]].nil? && self.class.openapi_nullable.include?(key)
      self.send("#{key}=", nil)
    elsif type =~ /\AArray<(.*)>/i
      # check to ensure the input is an array given that the attribute
      # is documented as an array but the input is not
      if attributes[self.class.attribute_map[key]].is_a?(Array)
        self.send("#{key}=", attributes[self.class.attribute_map[key]].map { |v| _deserialize($1, v) })
      end
    elsif !attributes[self.class.attribute_map[key]].nil?
      self.send("#{key}=", _deserialize(type, attributes[self.class.attribute_map[key]]))
    end
  end

  self
end

#eql?(o) ⇒ Boolean

Parameters:

  • Object (Object)

    to be compared

Returns:

  • (Boolean)

See Also:

  • `==` method


135
136
137
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 135

def eql?(o)
  self == o
end

#hashInteger

Calculates hash code according to all attributes.

Returns:

  • (Integer)

    Hash code



141
142
143
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 141

def hash
  [acr_values, display, id_token_hint_claims, , ui_locales].hash
end

#list_invalid_propertiesObject

Show invalid properties with the reasons. Usually used together with valid?

Returns:

  • Array for valid properties with the reasons



110
111
112
113
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 110

def list_invalid_properties
  invalid_properties = Array.new
  invalid_properties
end

#to_bodyHash

to_body is an alias to to_hash (backward compatibility)

Returns:

  • (Hash)

    Returns the object in the form of hash



226
227
228
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 226

def to_body
  to_hash
end

#to_hashHash

Returns the object in the form of hash

Returns:

  • (Hash)

    Returns the object in the form of hash



232
233
234
235
236
237
238
239
240
241
242
243
244
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 232

def to_hash
  hash = {}
  self.class.attribute_map.each_pair do |attr, param|
    value = self.send(attr)
    if value.nil?
      is_nullable = self.class.openapi_nullable.include?(attr)
      next if !is_nullable || (is_nullable && !instance_variable_defined?(:"@#{attr}"))
    end

    hash[param] = _to_hash(value)
  end
  hash
end

#to_sString

Returns the string representation of the object

Returns:

  • (String)

    String presentation of the object



220
221
222
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 220

def to_s
  to_hash.to_s
end

#valid?Boolean

Check to see if the all the properties in the model are valid

Returns:

  • (Boolean)

    true if the model is valid



117
118
119
# File 'lib/ory-hydra-client/models/o_auth2_consent_request_open_id_connect_context.rb', line 117

def valid?
  true
end