OAuth2Client class abstract

OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.

Properties:

  • accessTokenStrategy - OAuth 2.0 Access Token Strategy AccessTokenStrategy is the strategy used to generate access tokens. Valid options are jwt and opaque. jwt is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens Setting the stragegy here overrides the global setting in strategies.access_token.
  • allowedCorsOrigins
  • audience
  • authorizationCodeGrantAccessTokenLifespan - Specify a time duration in milliseconds, seconds, minutes, hours.
  • authorizationCodeGrantIdTokenLifespan - Specify a time duration in milliseconds, seconds, minutes, hours.
  • authorizationCodeGrantRefreshTokenLifespan - Specify a time duration in milliseconds, seconds, minutes, hours.
  • backchannelLogoutSessionRequired - OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false.
  • backchannelLogoutUri - OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP.
  • clientCredentialsGrantAccessTokenLifespan - Specify a time duration in milliseconds, seconds, minutes, hours.
  • clientId - OAuth 2.0 Client ID The ID is autogenerated and immutable.
  • clientName - OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization.
  • clientSecret - OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost.
  • clientSecretExpiresAt - OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0.
  • clientUri - OAuth 2.0 Client URI ClientURI is a URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion.
  • contacts
  • createdAt - OAuth 2.0 Client Creation Date CreatedAt returns the timestamp of the client's creation.
  • frontchannelLogoutSessionRequired - OpenID Connect Front-Channel Logout Session Required Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be included to identify the RP session with the OP when the frontchannel_logout_uri is used. If omitted, the default value is false.
  • frontchannelLogoutUri - OpenID Connect Front-Channel Logout URI RP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query parameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the request and to determine which of the potentially multiple sessions is to be logged out; if either is included, both MUST be.
  • grantTypes
  • implicitGrantAccessTokenLifespan - Specify a time duration in milliseconds, seconds, minutes, hours.
  • implicitGrantIdTokenLifespan - Specify a time duration in milliseconds, seconds, minutes, hours.
  • jwks - OAuth 2.0 Client JSON Web Key Set Client's JSON Web Key Set JWK document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it MUST NOT use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0 OpenID.Core). The jwks_uri and jwks parameters MUST NOT be used together.
  • jwksUri - OAuth 2.0 Client JSON Web Key Set URL URL for the Client's JSON Web Key Set JWK document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate.
  • jwtBearerGrantAccessTokenLifespan - Specify a time duration in milliseconds, seconds, minutes, hours.
  • logoUri - OAuth 2.0 Client Logo URI A URL string referencing the client's logo.
  • metadata
  • owner - OAuth 2.0 Client Owner Owner is a string identifying the owner of the OAuth 2.0 Client.
  • policyUri - OAuth 2.0 Client Policy URI PolicyURI is a URL string that points to a human-readable privacy policy document that describes how the deployment organization collects, uses, retains, and discloses personal data.
  • postLogoutRedirectUris
  • redirectUris
  • refreshTokenGrantAccessTokenLifespan - Specify a time duration in milliseconds, seconds, minutes, hours.
  • refreshTokenGrantIdTokenLifespan - Specify a time duration in milliseconds, seconds, minutes, hours.
  • refreshTokenGrantRefreshTokenLifespan - Specify a time duration in milliseconds, seconds, minutes, hours.
  • registrationAccessToken - OpenID Connect Dynamic Client Registration Access Token RegistrationAccessToken can be used to update, get, or delete the OAuth2 Client. It is sent when creating a client using Dynamic Client Registration.
  • registrationClientUri - OpenID Connect Dynamic Client Registration URL RegistrationClientURI is the URL used to update, get, or delete the OAuth2 Client.
  • requestObjectSigningAlg - OpenID Connect Request Object Signing Algorithm JWS JWS alg algorithm JWA that MUST be used for signing Request Objects sent to the OP. All Request Objects from this Client MUST be rejected, if not signed with this algorithm.
  • requestUris
  • responseTypes
  • scope - OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 RFC6749) that the client can use when requesting access tokens.
  • sectorIdentifierUri - OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.
  • skipConsent - SkipConsent skips the consent screen for this client. This field can only be set from the admin API.
  • subjectType - OpenID Connect Subject Type The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include pairwise and public.
  • tokenEndpointAuthMethod - OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: client_secret_basic: (default) Send client_id and client_secret as application/x-www-form-urlencoded encoded in the HTTP Authorization header. client_secret_post: Send client_id and client_secret as application/x-www-form-urlencoded in the HTTP body. private_key_jwt: Use JSON Web Tokens to authenticate the client. none: Used for public clients (native apps, mobile apps) which can not have secrets.
  • tokenEndpointAuthSigningAlg - OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint.
  • tosUri - OAuth 2.0 Client Terms of Service URI A URL string pointing to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client.
  • updatedAt - OAuth 2.0 Client Last Update Date UpdatedAt returns the timestamp of the last update.
  • userinfoSignedResponseAlg - OpenID Connect Request Userinfo Signed Response Algorithm JWS alg algorithm JWA REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT JWT serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type.
Annotations
  • @BuiltValue()

Constructors

OAuth2Client([void updates(dynamic b)])
factory

Properties

accessTokenStrategy String?
OAuth 2.0 Access Token Strategy AccessTokenStrategy is the strategy used to generate access tokens. Valid options are jwt and opaque. jwt is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens Setting the stragegy here overrides the global setting in strategies.access_token.
no setter
allowedCorsOrigins → BuiltList<String>?
no setter
audience → BuiltList<String>?
no setter
authorizationCodeGrantAccessTokenLifespan String?
Specify a time duration in milliseconds, seconds, minutes, hours.
no setter
authorizationCodeGrantIdTokenLifespan String?
Specify a time duration in milliseconds, seconds, minutes, hours.
no setter
authorizationCodeGrantRefreshTokenLifespan String?
Specify a time duration in milliseconds, seconds, minutes, hours.
no setter
backchannelLogoutSessionRequired bool?
OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false.
no setter
backchannelLogoutUri String?
OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP.
no setter
clientCredentialsGrantAccessTokenLifespan String?
Specify a time duration in milliseconds, seconds, minutes, hours.
no setter
clientId String?
OAuth 2.0 Client ID The ID is autogenerated and immutable.
no setter
clientName String?
OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization.
no setter
clientSecret String?
OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost.
no setter
clientSecretExpiresAt int?
OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0.
no setter
clientUri String?
OAuth 2.0 Client URI ClientURI is a URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion.
no setter
contacts → BuiltList<String>?
no setter
createdAt DateTime?
OAuth 2.0 Client Creation Date CreatedAt returns the timestamp of the client's creation.
no setter
frontchannelLogoutSessionRequired bool?
OpenID Connect Front-Channel Logout Session Required Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be included to identify the RP session with the OP when the frontchannel_logout_uri is used. If omitted, the default value is false.
no setter
frontchannelLogoutUri String?
OpenID Connect Front-Channel Logout URI RP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query parameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the request and to determine which of the potentially multiple sessions is to be logged out; if either is included, both MUST be.
no setter
grantTypes → BuiltList<String>?
no setter
hashCode int
The hash code for this object.
no setterinherited
implicitGrantAccessTokenLifespan String?
Specify a time duration in milliseconds, seconds, minutes, hours.
no setter
implicitGrantIdTokenLifespan String?
Specify a time duration in milliseconds, seconds, minutes, hours.
no setter
jwks → JsonObject?
OAuth 2.0 Client JSON Web Key Set Client's JSON Web Key Set JWK document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it MUST NOT use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0 OpenID.Core). The jwks_uri and jwks parameters MUST NOT be used together.
no setter
jwksUri String?
OAuth 2.0 Client JSON Web Key Set URL URL for the Client's JSON Web Key Set JWK document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate.
no setter
jwtBearerGrantAccessTokenLifespan String?
Specify a time duration in milliseconds, seconds, minutes, hours.
no setter
logoUri String?
OAuth 2.0 Client Logo URI A URL string referencing the client's logo.
no setter
metadata → JsonObject?
no setter
owner String?
OAuth 2.0 Client Owner Owner is a string identifying the owner of the OAuth 2.0 Client.
no setter
policyUri String?
OAuth 2.0 Client Policy URI PolicyURI is a URL string that points to a human-readable privacy policy document that describes how the deployment organization collects, uses, retains, and discloses personal data.
no setter
postLogoutRedirectUris → BuiltList<String>?
no setter
redirectUris → BuiltList<String>?
no setter
refreshTokenGrantAccessTokenLifespan String?
Specify a time duration in milliseconds, seconds, minutes, hours.
no setter
refreshTokenGrantIdTokenLifespan String?
Specify a time duration in milliseconds, seconds, minutes, hours.
no setter
refreshTokenGrantRefreshTokenLifespan String?
Specify a time duration in milliseconds, seconds, minutes, hours.
no setter
registrationAccessToken String?
OpenID Connect Dynamic Client Registration Access Token RegistrationAccessToken can be used to update, get, or delete the OAuth2 Client. It is sent when creating a client using Dynamic Client Registration.
no setter
registrationClientUri String?
OpenID Connect Dynamic Client Registration URL RegistrationClientURI is the URL used to update, get, or delete the OAuth2 Client.
no setter
requestObjectSigningAlg String?
OpenID Connect Request Object Signing Algorithm JWS JWS alg algorithm JWA that MUST be used for signing Request Objects sent to the OP. All Request Objects from this Client MUST be rejected, if not signed with this algorithm.
no setter
requestUris → BuiltList<String>?
no setter
responseTypes → BuiltList<String>?
no setter
runtimeType Type
A representation of the runtime type of the object.
no setterinherited
scope String?
OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 RFC6749) that the client can use when requesting access tokens.
no setter
sectorIdentifierUri String?
OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.
no setter
skipConsent bool?
SkipConsent skips the consent screen for this client. This field can only be set from the admin API.
no setter
subjectType String?
OpenID Connect Subject Type The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include pairwise and public.
no setter
tokenEndpointAuthMethod String?
OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: client_secret_basic: (default) Send client_id and client_secret as application/x-www-form-urlencoded encoded in the HTTP Authorization header. client_secret_post: Send client_id and client_secret as application/x-www-form-urlencoded in the HTTP body. private_key_jwt: Use JSON Web Tokens to authenticate the client. none: Used for public clients (native apps, mobile apps) which can not have secrets.
no setter
tokenEndpointAuthSigningAlg String?
OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint.
no setter
tosUri String?
OAuth 2.0 Client Terms of Service URI A URL string pointing to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client.
no setter
updatedAt DateTime?
OAuth 2.0 Client Last Update Date UpdatedAt returns the timestamp of the last update.
no setter
userinfoSignedResponseAlg String?
OpenID Connect Request Userinfo Signed Response Algorithm JWS alg algorithm JWA REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT JWT serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type.
no setter

Methods

noSuchMethod(Invocation invocation) → dynamic
Invoked when a nonexistent method or property is accessed.
inherited
rebuild(dynamic updates(dynamic)) OAuth2Client
Rebuilds the instance.
inherited
toBuilder() → dynamic
Converts the instance to a builder B.
inherited
toString() String
A string representation of this object.
inherited

Operators

operator ==(Object other) bool
The equality operator.
inherited

Static Properties

serializer → Serializer<OAuth2Client>
no setter