-
Notifications
You must be signed in to change notification settings - Fork 0
/
env.d.ts
44 lines (36 loc) · 1.29 KB
/
env.d.ts
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
// Generated by Wrangler
// by running `wrangler types --env-interface CloudflareEnv env.d.ts`
interface CloudflareEnv {
}
// https://openid.net/specs/openid-connect-registration-1_0.html#RegistrationResponse
type ApplicationType = 'spa' | 'webApplication' | 'mobileApplication' | 'desktopApplication' | 'machineToMachine' | 'cli' | 'smartTvAndLimitedInputDevice'
type TokenEndpointAuthMethod = 'none' | 'client_secret_post' | 'client_secret_basic' | 'mtls'
type GrantType = 'authorization_code' | 'pkce' | 'refresh_token' | 'client_credentials' | 'implicit' | 'password' | 'urn:ietf:params:oauth:grant-type:jwt-bearer' | 'urn:ietf:params:oauth:grant-type:device_code'
// https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata
type OAuth2Client = {
id: string
applicationType: ApplicationType
grantTypes: GrantType[]
tokenEndpointAuthMethod: TokenEndpointAuthMethod
name: string
allowedCorsOrigins: string[]
scopes: string[]
audiences: string[]
redirectUris: string[]
postLogoutRedirectUris: string[]
contacts: string[]
uri?: string
policyUri?: string
tosUri?: string
logoUri?: string
}
type TestIdClient = {
clientId: string
clientSecret: string
client: OAuth2Client
}
type Client = {
client: OAuth2Client
testIdClient?: TestIdClient
url: string
}