Class: OCI::Oda::Models::AuthenticationProvider

Inherits:
Object
  • Object
show all
Defined in:
lib/oci/oda/models/authentication_provider.rb

Overview

Settings for the Authentication Provider.

Constant Summary collapse

GRANT_TYPE_ENUM =
[
  GRANT_TYPE_CLIENT_CREDENTIALS = 'CLIENT_CREDENTIALS'.freeze,
  GRANT_TYPE_AUTHORIZATION_CODE = 'AUTHORIZATION_CODE'.freeze,
  GRANT_TYPE_UNKNOWN_ENUM_VALUE = 'UNKNOWN_ENUM_VALUE'.freeze
].freeze
IDENTITY_PROVIDER_ENUM =
[
  IDENTITY_PROVIDER_GENERIC = 'GENERIC'.freeze,
  IDENTITY_PROVIDER_OAM = 'OAM'.freeze,
  IDENTITY_PROVIDER_GOOGLE = 'GOOGLE'.freeze,
  IDENTITY_PROVIDER_MICROSOFT = 'MICROSOFT'.freeze,
  IDENTITY_PROVIDER_UNKNOWN_ENUM_VALUE = 'UNKNOWN_ENUM_VALUE'.freeze
].freeze
LIFECYCLE_STATE_ENUM =
[
  LIFECYCLE_STATE_CREATING = 'CREATING'.freeze,
  LIFECYCLE_STATE_UPDATING = 'UPDATING'.freeze,
  LIFECYCLE_STATE_ACTIVE = 'ACTIVE'.freeze,
  LIFECYCLE_STATE_INACTIVE = 'INACTIVE'.freeze,
  LIFECYCLE_STATE_DELETING = 'DELETING'.freeze,
  LIFECYCLE_STATE_DELETED = 'DELETED'.freeze,
  LIFECYCLE_STATE_FAILED = 'FAILED'.freeze,
  LIFECYCLE_STATE_UNKNOWN_ENUM_VALUE = 'UNKNOWN_ENUM_VALUE'.freeze
].freeze

Instance Attribute Summary collapse

Class Method Summary collapse

Instance Method Summary collapse

Constructor Details

#initialize(attributes = {}) ⇒ AuthenticationProvider

Initializes the object

Parameters:

  • attributes (Hash) (defaults to: {})

    Model attributes in the form of hash

Options Hash (attributes):

  • :id (String)

    The value to assign to the #id property

  • :grant_type (String)

    The value to assign to the #grant_type property

  • :identity_provider (String)

    The value to assign to the #identity_provider property

  • :name (String)

    The value to assign to the #name property

  • :token_endpoint_url (String)

    The value to assign to the #token_endpoint_url property

  • :authorization_endpoint_url (String)

    The value to assign to the #authorization_endpoint_url property

  • :short_authorization_code_request_url (String)

    The value to assign to the #short_authorization_code_request_url property

  • :revoke_token_endpoint_url (String)

    The value to assign to the #revoke_token_endpoint_url property

  • :client_id (String)

    The value to assign to the #client_id property

  • :scopes (String)

    The value to assign to the #scopes property

  • :subject_claim (String)

    The value to assign to the #subject_claim property

  • :refresh_token_retention_period_in_days (Integer)

    The value to assign to the #refresh_token_retention_period_in_days property

  • :redirect_url (String)

    The value to assign to the #redirect_url property

  • :is_visible (BOOLEAN)

    The value to assign to the #is_visible property

  • :lifecycle_state (String)

    The value to assign to the #lifecycle_state property

  • :time_created (DateTime)

    The value to assign to the #time_created property

  • :time_updated (DateTime)

    The value to assign to the #time_updated property

  • :freeform_tags (Hash<String, String>)

    The value to assign to the #freeform_tags property

  • :defined_tags (Hash<String, Hash<String, Object>>)

    The value to assign to the #defined_tags property



207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
# File 'lib/oci/oda/models/authentication_provider.rb', line 207

def initialize(attributes = {})
  return unless attributes.is_a?(Hash)

  # convert string to symbol for hash key
  attributes = attributes.each_with_object({}) { |(k, v), h| h[k.to_sym] = v }

  self.id = attributes[:'id'] if attributes[:'id']

  self.grant_type = attributes[:'grantType'] if attributes[:'grantType']

  raise 'You cannot provide both :grantType and :grant_type' if attributes.key?(:'grantType') && attributes.key?(:'grant_type')

  self.grant_type = attributes[:'grant_type'] if attributes[:'grant_type']

  self.identity_provider = attributes[:'identityProvider'] if attributes[:'identityProvider']

  raise 'You cannot provide both :identityProvider and :identity_provider' if attributes.key?(:'identityProvider') && attributes.key?(:'identity_provider')

  self.identity_provider = attributes[:'identity_provider'] if attributes[:'identity_provider']

  self.name = attributes[:'name'] if attributes[:'name']

  self.token_endpoint_url = attributes[:'tokenEndpointUrl'] if attributes[:'tokenEndpointUrl']

  raise 'You cannot provide both :tokenEndpointUrl and :token_endpoint_url' if attributes.key?(:'tokenEndpointUrl') && attributes.key?(:'token_endpoint_url')

  self.token_endpoint_url = attributes[:'token_endpoint_url'] if attributes[:'token_endpoint_url']

  self.authorization_endpoint_url = attributes[:'authorizationEndpointUrl'] if attributes[:'authorizationEndpointUrl']

  raise 'You cannot provide both :authorizationEndpointUrl and :authorization_endpoint_url' if attributes.key?(:'authorizationEndpointUrl') && attributes.key?(:'authorization_endpoint_url')

  self.authorization_endpoint_url = attributes[:'authorization_endpoint_url'] if attributes[:'authorization_endpoint_url']

  self.short_authorization_code_request_url = attributes[:'shortAuthorizationCodeRequestUrl'] if attributes[:'shortAuthorizationCodeRequestUrl']

  raise 'You cannot provide both :shortAuthorizationCodeRequestUrl and :short_authorization_code_request_url' if attributes.key?(:'shortAuthorizationCodeRequestUrl') && attributes.key?(:'short_authorization_code_request_url')

  self.short_authorization_code_request_url = attributes[:'short_authorization_code_request_url'] if attributes[:'short_authorization_code_request_url']

  self.revoke_token_endpoint_url = attributes[:'revokeTokenEndpointUrl'] if attributes[:'revokeTokenEndpointUrl']

  raise 'You cannot provide both :revokeTokenEndpointUrl and :revoke_token_endpoint_url' if attributes.key?(:'revokeTokenEndpointUrl') && attributes.key?(:'revoke_token_endpoint_url')

  self.revoke_token_endpoint_url = attributes[:'revoke_token_endpoint_url'] if attributes[:'revoke_token_endpoint_url']

  self.client_id = attributes[:'clientId'] if attributes[:'clientId']

  raise 'You cannot provide both :clientId and :client_id' if attributes.key?(:'clientId') && attributes.key?(:'client_id')

  self.client_id = attributes[:'client_id'] if attributes[:'client_id']

  self.scopes = attributes[:'scopes'] if attributes[:'scopes']

  self.subject_claim = attributes[:'subjectClaim'] if attributes[:'subjectClaim']

  raise 'You cannot provide both :subjectClaim and :subject_claim' if attributes.key?(:'subjectClaim') && attributes.key?(:'subject_claim')

  self.subject_claim = attributes[:'subject_claim'] if attributes[:'subject_claim']

  self.refresh_token_retention_period_in_days = attributes[:'refreshTokenRetentionPeriodInDays'] if attributes[:'refreshTokenRetentionPeriodInDays']

  raise 'You cannot provide both :refreshTokenRetentionPeriodInDays and :refresh_token_retention_period_in_days' if attributes.key?(:'refreshTokenRetentionPeriodInDays') && attributes.key?(:'refresh_token_retention_period_in_days')

  self.refresh_token_retention_period_in_days = attributes[:'refresh_token_retention_period_in_days'] if attributes[:'refresh_token_retention_period_in_days']

  self.redirect_url = attributes[:'redirectUrl'] if attributes[:'redirectUrl']

  raise 'You cannot provide both :redirectUrl and :redirect_url' if attributes.key?(:'redirectUrl') && attributes.key?(:'redirect_url')

  self.redirect_url = attributes[:'redirect_url'] if attributes[:'redirect_url']

  self.is_visible = attributes[:'isVisible'] unless attributes[:'isVisible'].nil?
  self.is_visible = true if is_visible.nil? && !attributes.key?(:'isVisible') # rubocop:disable Style/StringLiterals

  raise 'You cannot provide both :isVisible and :is_visible' if attributes.key?(:'isVisible') && attributes.key?(:'is_visible')

  self.is_visible = attributes[:'is_visible'] unless attributes[:'is_visible'].nil?
  self.is_visible = true if is_visible.nil? && !attributes.key?(:'isVisible') && !attributes.key?(:'is_visible') # rubocop:disable Style/StringLiterals

  self.lifecycle_state = attributes[:'lifecycleState'] if attributes[:'lifecycleState']

  raise 'You cannot provide both :lifecycleState and :lifecycle_state' if attributes.key?(:'lifecycleState') && attributes.key?(:'lifecycle_state')

  self.lifecycle_state = attributes[:'lifecycle_state'] if attributes[:'lifecycle_state']

  self.time_created = attributes[:'timeCreated'] if attributes[:'timeCreated']

  raise 'You cannot provide both :timeCreated and :time_created' if attributes.key?(:'timeCreated') && attributes.key?(:'time_created')

  self.time_created = attributes[:'time_created'] if attributes[:'time_created']

  self.time_updated = attributes[:'timeUpdated'] if attributes[:'timeUpdated']

  raise 'You cannot provide both :timeUpdated and :time_updated' if attributes.key?(:'timeUpdated') && attributes.key?(:'time_updated')

  self.time_updated = attributes[:'time_updated'] if attributes[:'time_updated']

  self.freeform_tags = attributes[:'freeformTags'] if attributes[:'freeformTags']

  raise 'You cannot provide both :freeformTags and :freeform_tags' if attributes.key?(:'freeformTags') && attributes.key?(:'freeform_tags')

  self.freeform_tags = attributes[:'freeform_tags'] if attributes[:'freeform_tags']

  self.defined_tags = attributes[:'definedTags'] if attributes[:'definedTags']

  raise 'You cannot provide both :definedTags and :defined_tags' if attributes.key?(:'definedTags') && attributes.key?(:'defined_tags')

  self.defined_tags = attributes[:'defined_tags'] if attributes[:'defined_tags']
end

Instance Attribute Details

#authorization_endpoint_urlString

The IDPs URL for the page that users authenticate with by entering the user name and password.

Returns:

  • (String)


59
60
61
# File 'lib/oci/oda/models/authentication_provider.rb', line 59

def authorization_endpoint_url
  @authorization_endpoint_url
end

#client_idString

[Required] The client ID for the IDP application (OAuth Client) that was registered as described in Identity Provider Registration. With Microsoft identity platform, use the application ID.

Returns:

  • (String)


79
80
81
# File 'lib/oci/oda/models/authentication_provider.rb', line 79

def client_id
  @client_id
end

#defined_tagsHash<String, Hash<String, Object>>

Usage of predefined tag keys. These predefined keys are scoped to namespaces. Example: {\"foo-namespace\": {\"bar-key\": \"value\"}}

Returns:

  • (Hash<String, Hash<String, Object>>)


126
127
128
# File 'lib/oci/oda/models/authentication_provider.rb', line 126

def defined_tags
  @defined_tags
end

#freeform_tagsHash<String, String>

Simple key-value pair that is applied without any predefined name, type, or scope. Example: {\"bar-key\": \"value\"}

Returns:

  • (Hash<String, String>)


120
121
122
# File 'lib/oci/oda/models/authentication_provider.rb', line 120

def freeform_tags
  @freeform_tags
end

#grant_typeString

[Required] The grant type for the Authentication Provider.

Returns:

  • (String)


43
44
45
# File 'lib/oci/oda/models/authentication_provider.rb', line 43

def grant_type
  @grant_type
end

#idString

[Required] Unique immutable identifier that was assigned when the Authentication Provider was created.

Returns:

  • (String)


39
40
41
# File 'lib/oci/oda/models/authentication_provider.rb', line 39

def id
  @id
end

#identity_providerString

[Required] Which type of Identity Provider (IDP) you are using.

Returns:

  • (String)


47
48
49
# File 'lib/oci/oda/models/authentication_provider.rb', line 47

def identity_provider
  @identity_provider
end

#is_visibleBOOLEAN

[Required] Whether this Authentication Provider is visible in the ODA UI.

Returns:

  • (BOOLEAN)


102
103
104
# File 'lib/oci/oda/models/authentication_provider.rb', line 102

def is_visible
  @is_visible
end

#lifecycle_stateString

[Required] The Authentication Provider's current state.

Returns:

  • (String)


106
107
108
# File 'lib/oci/oda/models/authentication_provider.rb', line 106

def lifecycle_state
  @lifecycle_state
end

#nameString

[Required] A name to identify the Authentication Provider.

Returns:

  • (String)


51
52
53
# File 'lib/oci/oda/models/authentication_provider.rb', line 51

def name
  @name
end

#redirect_urlString

The OAuth Redirect URL.

Returns:

  • (String)


98
99
100
# File 'lib/oci/oda/models/authentication_provider.rb', line 98

def redirect_url
  @redirect_url
end

#refresh_token_retention_period_in_daysInteger

The number of days to keep the refresh token in the Digital Assistant cache.

Returns:

  • (Integer)


94
95
96
# File 'lib/oci/oda/models/authentication_provider.rb', line 94

def refresh_token_retention_period_in_days
  @refresh_token_retention_period_in_days
end

#revoke_token_endpoint_urlString

If you want to revoke all the refresh tokens and access tokens of the logged-in user from a dialog flow, then you need the IDP's revoke refresh token URL. If you provide this URL, then you can use the System.OAuth2ResetTokens component to revoke the user's tokens for this service.

Returns:

  • (String)


73
74
75
# File 'lib/oci/oda/models/authentication_provider.rb', line 73

def revoke_token_endpoint_url
  @revoke_token_endpoint_url
end

#scopesString

[Required] A space-separated list of the scopes that must be included when Digital Assistant requests an access token from the provider. Include all the scopes that are required to access the resources. If refresh tokens are enabled, include the scope thatu2019s necessary to get the refresh token (typically offline_access).

Returns:

  • (String)


86
87
88
# File 'lib/oci/oda/models/authentication_provider.rb', line 86

def scopes
  @scopes
end

#short_authorization_code_request_urlString

A shortened version of the authorization URL, which you can get from a URL shortener service (one that allows you to send query parameters). You might need this because the generated authorization-code-request URL could be too long for SMS and older smart phones.

Returns:

  • (String)


66
67
68
# File 'lib/oci/oda/models/authentication_provider.rb', line 66

def short_authorization_code_request_url
  @short_authorization_code_request_url
end

#subject_claimString

The access-token profile claim to use to identify the user.

Returns:

  • (String)


90
91
92
# File 'lib/oci/oda/models/authentication_provider.rb', line 90

def subject_claim
  @subject_claim
end

#time_createdDateTime

[Required] When the resource was created. A date-time string as described in RFC 3339, section 14.29.

Returns:

  • (DateTime)


110
111
112
# File 'lib/oci/oda/models/authentication_provider.rb', line 110

def time_created
  @time_created
end

#time_updatedDateTime

[Required] When the resource was last updated. A date-time string as described in RFC 3339, section 14.29.

Returns:

  • (DateTime)


114
115
116
# File 'lib/oci/oda/models/authentication_provider.rb', line 114

def time_updated
  @time_updated
end

#token_endpoint_urlString

[Required] The IDPs URL for requesting access tokens.

Returns:

  • (String)


55
56
57
# File 'lib/oci/oda/models/authentication_provider.rb', line 55

def token_endpoint_url
  @token_endpoint_url
end

Class Method Details

.attribute_mapObject

Attribute mapping from ruby-style variable name to JSON key.



129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
# File 'lib/oci/oda/models/authentication_provider.rb', line 129

def self.attribute_map
  {
    # rubocop:disable Style/SymbolLiteral
    'id': :'id',
    'grant_type': :'grantType',
    'identity_provider': :'identityProvider',
    'name': :'name',
    'token_endpoint_url': :'tokenEndpointUrl',
    'authorization_endpoint_url': :'authorizationEndpointUrl',
    'short_authorization_code_request_url': :'shortAuthorizationCodeRequestUrl',
    'revoke_token_endpoint_url': :'revokeTokenEndpointUrl',
    'client_id': :'clientId',
    'scopes': :'scopes',
    'subject_claim': :'subjectClaim',
    'refresh_token_retention_period_in_days': :'refreshTokenRetentionPeriodInDays',
    'redirect_url': :'redirectUrl',
    'is_visible': :'isVisible',
    'lifecycle_state': :'lifecycleState',
    'time_created': :'timeCreated',
    'time_updated': :'timeUpdated',
    'freeform_tags': :'freeformTags',
    'defined_tags': :'definedTags'
    # rubocop:enable Style/SymbolLiteral
  }
end

.swagger_typesObject

Attribute type mapping.



156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
# File 'lib/oci/oda/models/authentication_provider.rb', line 156

def self.swagger_types
  {
    # rubocop:disable Style/SymbolLiteral
    'id': :'String',
    'grant_type': :'String',
    'identity_provider': :'String',
    'name': :'String',
    'token_endpoint_url': :'String',
    'authorization_endpoint_url': :'String',
    'short_authorization_code_request_url': :'String',
    'revoke_token_endpoint_url': :'String',
    'client_id': :'String',
    'scopes': :'String',
    'subject_claim': :'String',
    'refresh_token_retention_period_in_days': :'Integer',
    'redirect_url': :'String',
    'is_visible': :'BOOLEAN',
    'lifecycle_state': :'String',
    'time_created': :'DateTime',
    'time_updated': :'DateTime',
    'freeform_tags': :'Hash<String, String>',
    'defined_tags': :'Hash<String, Hash<String, Object>>'
    # rubocop:enable Style/SymbolLiteral
  }
end

Instance Method Details

#==(other) ⇒ Object

Checks equality by comparing each attribute.

Parameters:

  • other (Object)

    the other object to be compared



364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
# File 'lib/oci/oda/models/authentication_provider.rb', line 364

def ==(other)
  return true if equal?(other)

  self.class == other.class &&
    id == other.id &&
    grant_type == other.grant_type &&
    identity_provider == other.identity_provider &&
    name == other.name &&
    token_endpoint_url == other.token_endpoint_url &&
    authorization_endpoint_url == other.authorization_endpoint_url &&
    short_authorization_code_request_url == other.short_authorization_code_request_url &&
    revoke_token_endpoint_url == other.revoke_token_endpoint_url &&
    client_id == other.client_id &&
    scopes == other.scopes &&
    subject_claim == other.subject_claim &&
    refresh_token_retention_period_in_days == other.refresh_token_retention_period_in_days &&
    redirect_url == other.redirect_url &&
    is_visible == other.is_visible &&
    lifecycle_state == other.lifecycle_state &&
    time_created == other.time_created &&
    time_updated == other.time_updated &&
    freeform_tags == other.freeform_tags &&
    defined_tags == other.defined_tags
end

#build_from_hash(attributes) ⇒ Object

Builds the object from hash

Parameters:

  • attributes (Hash)

    Model attributes in the form of hash

Returns:

  • (Object)

    Returns the model itself



412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
# File 'lib/oci/oda/models/authentication_provider.rb', line 412

def build_from_hash(attributes)
  return nil unless attributes.is_a?(Hash)

  self.class.swagger_types.each_pair do |key, type|
    if type =~ /^Array<(.*)>/i
      # check to ensure the input is an array given that the the attribute
      # is documented as an array but the input is not
      if attributes[self.class.attribute_map[key]].is_a?(Array)
        public_method("#{key}=").call(
          attributes[self.class.attribute_map[key]]
            .map { |v| OCI::Internal::Util.convert_to_type(Regexp.last_match(1), v) }
        )
      end
    elsif !attributes[self.class.attribute_map[key]].nil?
      public_method("#{key}=").call(
        OCI::Internal::Util.convert_to_type(type, attributes[self.class.attribute_map[key]])
      )
    end
    # or else data not found in attributes(hash), not an issue as the data can be optional
  end

  self
end

#eql?(other) ⇒ Boolean

Parameters:

  • other (Object)

    the other object to be compared

Returns:

  • (Boolean)

See Also:

  • `==` method


392
393
394
# File 'lib/oci/oda/models/authentication_provider.rb', line 392

def eql?(other)
  self == other
end

#hashFixnum

Calculates hash code according to all attributes.

Returns:

  • (Fixnum)

    Hash code



401
402
403
# File 'lib/oci/oda/models/authentication_provider.rb', line 401

def hash
  [id, grant_type, identity_provider, name, token_endpoint_url, authorization_endpoint_url, short_authorization_code_request_url, revoke_token_endpoint_url, client_id, scopes, subject_claim, refresh_token_retention_period_in_days, redirect_url, is_visible, lifecycle_state, time_created, time_updated, freeform_tags, defined_tags].hash
end

#to_hashHash

Returns the object in the form of hash

Returns:

  • (Hash)

    Returns the object in the form of hash



445
446
447
448
449
450
451
452
453
454
# File 'lib/oci/oda/models/authentication_provider.rb', line 445

def to_hash
  hash = {}
  self.class.attribute_map.each_pair do |attr, param|
    value = public_method(attr).call
    next if value.nil? && !instance_variable_defined?("@#{attr}")

    hash[param] = _to_hash(value)
  end
  hash
end

#to_sString

Returns the string representation of the object

Returns:

  • (String)

    String presentation of the object



439
440
441
# File 'lib/oci/oda/models/authentication_provider.rb', line 439

def to_s
  to_hash.to_s
end