Skip to content

Commit 86b51fd

Browse files
committed
chore: run prettier
1 parent 76725b6 commit 86b51fd

File tree

1 file changed

+59
-61
lines changed

1 file changed

+59
-61
lines changed

src/shared/auth.ts

Lines changed: 59 additions & 61 deletions
Original file line numberDiff line numberDiff line change
@@ -47,72 +47,70 @@ export const OAuthProtectedResourceMetadataSchema = z.looseObject({
4747
/**
4848
* RFC 8414 OAuth 2.0 Authorization Server Metadata
4949
*/
50-
export const OAuthMetadataSchema = z
51-
.looseObject({
52-
issuer: z.string(),
53-
authorization_endpoint: SafeUrlSchema,
54-
token_endpoint: SafeUrlSchema,
55-
registration_endpoint: SafeUrlSchema.optional(),
56-
scopes_supported: z.array(z.string()).optional(),
57-
response_types_supported: z.array(z.string()),
58-
response_modes_supported: z.array(z.string()).optional(),
59-
grant_types_supported: z.array(z.string()).optional(),
60-
token_endpoint_auth_methods_supported: z.array(z.string()).optional(),
61-
token_endpoint_auth_signing_alg_values_supported: z.array(z.string()).optional(),
62-
service_documentation: SafeUrlSchema.optional(),
63-
revocation_endpoint: SafeUrlSchema.optional(),
64-
revocation_endpoint_auth_methods_supported: z.array(z.string()).optional(),
65-
revocation_endpoint_auth_signing_alg_values_supported: z.array(z.string()).optional(),
66-
introspection_endpoint: z.string().optional(),
67-
introspection_endpoint_auth_methods_supported: z.array(z.string()).optional(),
68-
introspection_endpoint_auth_signing_alg_values_supported: z.array(z.string()).optional(),
69-
code_challenge_methods_supported: z.array(z.string()).optional(),
70-
client_id_metadata_document_supported: z.boolean().optional()
71-
});
50+
export const OAuthMetadataSchema = z.looseObject({
51+
issuer: z.string(),
52+
authorization_endpoint: SafeUrlSchema,
53+
token_endpoint: SafeUrlSchema,
54+
registration_endpoint: SafeUrlSchema.optional(),
55+
scopes_supported: z.array(z.string()).optional(),
56+
response_types_supported: z.array(z.string()),
57+
response_modes_supported: z.array(z.string()).optional(),
58+
grant_types_supported: z.array(z.string()).optional(),
59+
token_endpoint_auth_methods_supported: z.array(z.string()).optional(),
60+
token_endpoint_auth_signing_alg_values_supported: z.array(z.string()).optional(),
61+
service_documentation: SafeUrlSchema.optional(),
62+
revocation_endpoint: SafeUrlSchema.optional(),
63+
revocation_endpoint_auth_methods_supported: z.array(z.string()).optional(),
64+
revocation_endpoint_auth_signing_alg_values_supported: z.array(z.string()).optional(),
65+
introspection_endpoint: z.string().optional(),
66+
introspection_endpoint_auth_methods_supported: z.array(z.string()).optional(),
67+
introspection_endpoint_auth_signing_alg_values_supported: z.array(z.string()).optional(),
68+
code_challenge_methods_supported: z.array(z.string()).optional(),
69+
client_id_metadata_document_supported: z.boolean().optional()
70+
});
7271

7372
/**
7473
* OpenID Connect Discovery 1.0 Provider Metadata
7574
* see: https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderMetadata
7675
*/
77-
export const OpenIdProviderMetadataSchema = z
78-
.looseObject({
79-
issuer: z.string(),
80-
authorization_endpoint: SafeUrlSchema,
81-
token_endpoint: SafeUrlSchema,
82-
userinfo_endpoint: SafeUrlSchema.optional(),
83-
jwks_uri: SafeUrlSchema,
84-
registration_endpoint: SafeUrlSchema.optional(),
85-
scopes_supported: z.array(z.string()).optional(),
86-
response_types_supported: z.array(z.string()),
87-
response_modes_supported: z.array(z.string()).optional(),
88-
grant_types_supported: z.array(z.string()).optional(),
89-
acr_values_supported: z.array(z.string()).optional(),
90-
subject_types_supported: z.array(z.string()),
91-
id_token_signing_alg_values_supported: z.array(z.string()),
92-
id_token_encryption_alg_values_supported: z.array(z.string()).optional(),
93-
id_token_encryption_enc_values_supported: z.array(z.string()).optional(),
94-
userinfo_signing_alg_values_supported: z.array(z.string()).optional(),
95-
userinfo_encryption_alg_values_supported: z.array(z.string()).optional(),
96-
userinfo_encryption_enc_values_supported: z.array(z.string()).optional(),
97-
request_object_signing_alg_values_supported: z.array(z.string()).optional(),
98-
request_object_encryption_alg_values_supported: z.array(z.string()).optional(),
99-
request_object_encryption_enc_values_supported: z.array(z.string()).optional(),
100-
token_endpoint_auth_methods_supported: z.array(z.string()).optional(),
101-
token_endpoint_auth_signing_alg_values_supported: z.array(z.string()).optional(),
102-
display_values_supported: z.array(z.string()).optional(),
103-
claim_types_supported: z.array(z.string()).optional(),
104-
claims_supported: z.array(z.string()).optional(),
105-
service_documentation: z.string().optional(),
106-
claims_locales_supported: z.array(z.string()).optional(),
107-
ui_locales_supported: z.array(z.string()).optional(),
108-
claims_parameter_supported: z.boolean().optional(),
109-
request_parameter_supported: z.boolean().optional(),
110-
request_uri_parameter_supported: z.boolean().optional(),
111-
require_request_uri_registration: z.boolean().optional(),
112-
op_policy_uri: SafeUrlSchema.optional(),
113-
op_tos_uri: SafeUrlSchema.optional(),
114-
client_id_metadata_document_supported: z.boolean().optional()
115-
});
76+
export const OpenIdProviderMetadataSchema = z.looseObject({
77+
issuer: z.string(),
78+
authorization_endpoint: SafeUrlSchema,
79+
token_endpoint: SafeUrlSchema,
80+
userinfo_endpoint: SafeUrlSchema.optional(),
81+
jwks_uri: SafeUrlSchema,
82+
registration_endpoint: SafeUrlSchema.optional(),
83+
scopes_supported: z.array(z.string()).optional(),
84+
response_types_supported: z.array(z.string()),
85+
response_modes_supported: z.array(z.string()).optional(),
86+
grant_types_supported: z.array(z.string()).optional(),
87+
acr_values_supported: z.array(z.string()).optional(),
88+
subject_types_supported: z.array(z.string()),
89+
id_token_signing_alg_values_supported: z.array(z.string()),
90+
id_token_encryption_alg_values_supported: z.array(z.string()).optional(),
91+
id_token_encryption_enc_values_supported: z.array(z.string()).optional(),
92+
userinfo_signing_alg_values_supported: z.array(z.string()).optional(),
93+
userinfo_encryption_alg_values_supported: z.array(z.string()).optional(),
94+
userinfo_encryption_enc_values_supported: z.array(z.string()).optional(),
95+
request_object_signing_alg_values_supported: z.array(z.string()).optional(),
96+
request_object_encryption_alg_values_supported: z.array(z.string()).optional(),
97+
request_object_encryption_enc_values_supported: z.array(z.string()).optional(),
98+
token_endpoint_auth_methods_supported: z.array(z.string()).optional(),
99+
token_endpoint_auth_signing_alg_values_supported: z.array(z.string()).optional(),
100+
display_values_supported: z.array(z.string()).optional(),
101+
claim_types_supported: z.array(z.string()).optional(),
102+
claims_supported: z.array(z.string()).optional(),
103+
service_documentation: z.string().optional(),
104+
claims_locales_supported: z.array(z.string()).optional(),
105+
ui_locales_supported: z.array(z.string()).optional(),
106+
claims_parameter_supported: z.boolean().optional(),
107+
request_parameter_supported: z.boolean().optional(),
108+
request_uri_parameter_supported: z.boolean().optional(),
109+
require_request_uri_registration: z.boolean().optional(),
110+
op_policy_uri: SafeUrlSchema.optional(),
111+
op_tos_uri: SafeUrlSchema.optional(),
112+
client_id_metadata_document_supported: z.boolean().optional()
113+
});
116114

117115
/**
118116
* OpenID Connect Discovery metadata that may include OAuth 2.0 fields

0 commit comments

Comments
 (0)