OAuth2RemoteConsentAgentGroups

Realm Operations

Agent Groups handler that is responsible for managing agent groups

Resource path: /realm-config/agents/groups/RemoteConsentAgent

Resource version: 1.0

create

Usage:

am> create OAuth2RemoteConsentAgentGroups --realm Realm --id id --body body

Parameters:

--id

The unique identifier for the resource.

--body

The resource in JSON format, described by the following JSON schema:

{
  "type" : "object",
  "properties" : {
    "remoteConsentResponseEncryptionMethod" : {
      "title" : "Consent response encryption method",
      "description" : "The encryption method to be used by the provider when decrypting the remote consent response JWT received from the Remote Consent Service.<br><br>AM supports the following token encryption algorithms: <ul><li><code>A128GCM</code>, <code>A192GCM</code>, and <code>A256GCM</code> - AES in Galois Counter Mode (GCM) authenticated encryption mode.</li><li><code>A128CBC-HS256</code>, <code>A192CBC-HS384</code>, and <code>A256CBC-HS512</code> - AES encryption in CBC mode, with HMAC-SHA-2 for integrity.</li></ul>",
      "propertyOrder" : 34600,
      "required" : true,
      "type" : "string",
      "exampleValue" : ""
    },
    "remoteConsentRequestSigningAlgorithm" : {
      "title" : "Consent request Signing Algorithm",
      "description" : "Signing algorithm to be used when signing the consent request JWT.",
      "propertyOrder" : 34500,
      "required" : true,
      "type" : "string",
      "exampleValue" : ""
    },
    "jwksUri" : {
      "title" : "Json Web Key URI",
      "description" : "The URI containing the public keys of the Remote Consent Service secret. The public keys are in the Json Web Key (jwk) format.",
      "propertyOrder" : 34800,
      "required" : true,
      "type" : "string",
      "exampleValue" : ""
    },
    "remoteConsentRedirectUrl" : {
      "title" : "Redirect URL",
      "description" : "The Remote Consent Service's URL to which the authorization server should redirect the user in order to obtain their consent.",
      "propertyOrder" : 34000,
      "required" : false,
      "type" : "string",
      "exampleValue" : ""
    },
    "remoteConsentResponseSigningAlg" : {
      "title" : "Consent response signing algorithm",
      "description" : "The signing algorithm to be used by the provider when verifying the signature of the consent response JWT received from the Remote Consent Service.",
      "propertyOrder" : 34400,
      "required" : false,
      "type" : "string",
      "exampleValue" : ""
    },
    "remoteConsentRequestEncryptionMethod" : {
      "title" : "Consent request Encryption Method",
      "description" : "Encryption method to be used when encrypting the consent request JWT.",
      "propertyOrder" : 34300,
      "required" : true,
      "type" : "string",
      "exampleValue" : ""
    },
    "publicKeyLocation" : {
      "title" : "Public key selector",
      "description" : "",
      "propertyOrder" : 34700,
      "required" : true,
      "type" : "string",
      "exampleValue" : ""
    },
    "requestTimeLimit" : {
      "title" : "Consent Request Time Limit",
      "description" : "The amount of seconds for which the consent request JWT sent to the Remote Consent Service should be considered valid.",
      "propertyOrder" : 35200,
      "required" : false,
      "type" : "integer",
      "exampleValue" : ""
    },
    "remoteConsentRequestEncryptionAlgorithm" : {
      "title" : "Consent request Encryption Algorithm",
      "description" : "Encryption algorithm to be used when encrypting the consent request JWT.",
      "propertyOrder" : 34200,
      "required" : true,
      "type" : "string",
      "exampleValue" : ""
    },
    "remoteConsentResponseEncryptionAlgorithm" : {
      "title" : "Consent response encryption algorithm",
      "description" : "The encryption algorithm to be used by the provider when decrypting the remote consent response JWT received from the Remote Consent Service.",
      "propertyOrder" : 34500,
      "required" : false,
      "type" : "string",
      "exampleValue" : ""
    },
    "jwkStoreCacheMissCacheTime" : {
      "title" : "JWKs URI content cache miss cache time",
      "description" : "To avoid loading the JWKS URI content for every operation, especially when the kid is not in the jwks content already cached, the JWKS content will be cached for a minimum period of time. This cache miss cache time defines the minimum amount of time the JWKS URI content is cached.",
      "propertyOrder" : 35000,
      "required" : true,
      "type" : "integer",
      "exampleValue" : ""
    },
    "jwksCacheTimeout" : {
      "title" : "JWKs URI content cache timeout in ms",
      "description" : "To avoid loading the JWKS URI content for every operation, the JWKS content is cached. This timeout defines the maximum amount of time the JWKS URI content can be cached before being refreshed.",
      "propertyOrder" : 34900,
      "required" : true,
      "type" : "integer",
      "exampleValue" : ""
    },
    "jwkSet" : {
      "title" : "Json Web Key",
      "description" : "Raw JSON Web Key value containing the Remote Consent Service's public keys.",
      "propertyOrder" : 35100,
      "required" : false,
      "type" : "string",
      "exampleValue" : ""
    },
    "remoteConsentRequestEncryptionEnabled" : {
      "title" : "Enable consent request Encryption",
      "description" : "Enables encryption of the consent request JWT.",
      "propertyOrder" : 34100,
      "required" : true,
      "type" : "boolean",
      "exampleValue" : ""
    }
  }
}

delete

Usage:

am> delete OAuth2RemoteConsentAgentGroups --realm Realm --id id

Parameters:

--id

The unique identifier for the resource.

getAllTypes

Obtain the collection of all secondary configuration types related to the resource.

Usage:

am> action OAuth2RemoteConsentAgentGroups --realm Realm --actionName getAllTypes

getCreatableTypes

Obtain the collection of secondary configuration types that have yet to be added to the resource.

Usage:

am> action OAuth2RemoteConsentAgentGroups --realm Realm --actionName getCreatableTypes

nextdescendents

Obtain the collection of secondary configuration instances that have been added to the resource.

Usage:

am> action OAuth2RemoteConsentAgentGroups --realm Realm --actionName nextdescendents

query

Querying the agent groups of a specific type

Usage:

am> query OAuth2RemoteConsentAgentGroups --realm Realm --filter filter

Parameters:

--filter

A CREST formatted query filter, where "true" will query all.

read

Usage:

am> read OAuth2RemoteConsentAgentGroups --realm Realm --id id

Parameters:

--id

The unique identifier for the resource.

update

Usage:

am> update OAuth2RemoteConsentAgentGroups --realm Realm --id id --body body

Parameters:

--id

The unique identifier for the resource.

--body

The resource in JSON format, described by the following JSON schema:

{
  "type" : "object",
  "properties" : {
    "remoteConsentResponseEncryptionMethod" : {
      "title" : "Consent response encryption method",
      "description" : "The encryption method to be used by the provider when decrypting the remote consent response JWT received from the Remote Consent Service.<br><br>AM supports the following token encryption algorithms: <ul><li><code>A128GCM</code>, <code>A192GCM</code>, and <code>A256GCM</code> - AES in Galois Counter Mode (GCM) authenticated encryption mode.</li><li><code>A128CBC-HS256</code>, <code>A192CBC-HS384</code>, and <code>A256CBC-HS512</code> - AES encryption in CBC mode, with HMAC-SHA-2 for integrity.</li></ul>",
      "propertyOrder" : 34600,
      "required" : true,
      "type" : "string",
      "exampleValue" : ""
    },
    "remoteConsentRequestSigningAlgorithm" : {
      "title" : "Consent request Signing Algorithm",
      "description" : "Signing algorithm to be used when signing the consent request JWT.",
      "propertyOrder" : 34500,
      "required" : true,
      "type" : "string",
      "exampleValue" : ""
    },
    "jwksUri" : {
      "title" : "Json Web Key URI",
      "description" : "The URI containing the public keys of the Remote Consent Service secret. The public keys are in the Json Web Key (jwk) format.",
      "propertyOrder" : 34800,
      "required" : true,
      "type" : "string",
      "exampleValue" : ""
    },
    "remoteConsentRedirectUrl" : {
      "title" : "Redirect URL",
      "description" : "The Remote Consent Service's URL to which the authorization server should redirect the user in order to obtain their consent.",
      "propertyOrder" : 34000,
      "required" : false,
      "type" : "string",
      "exampleValue" : ""
    },
    "remoteConsentResponseSigningAlg" : {
      "title" : "Consent response signing algorithm",
      "description" : "The signing algorithm to be used by the provider when verifying the signature of the consent response JWT received from the Remote Consent Service.",
      "propertyOrder" : 34400,
      "required" : false,
      "type" : "string",
      "exampleValue" : ""
    },
    "remoteConsentRequestEncryptionMethod" : {
      "title" : "Consent request Encryption Method",
      "description" : "Encryption method to be used when encrypting the consent request JWT.",
      "propertyOrder" : 34300,
      "required" : true,
      "type" : "string",
      "exampleValue" : ""
    },
    "publicKeyLocation" : {
      "title" : "Public key selector",
      "description" : "",
      "propertyOrder" : 34700,
      "required" : true,
      "type" : "string",
      "exampleValue" : ""
    },
    "requestTimeLimit" : {
      "title" : "Consent Request Time Limit",
      "description" : "The amount of seconds for which the consent request JWT sent to the Remote Consent Service should be considered valid.",
      "propertyOrder" : 35200,
      "required" : false,
      "type" : "integer",
      "exampleValue" : ""
    },
    "remoteConsentRequestEncryptionAlgorithm" : {
      "title" : "Consent request Encryption Algorithm",
      "description" : "Encryption algorithm to be used when encrypting the consent request JWT.",
      "propertyOrder" : 34200,
      "required" : true,
      "type" : "string",
      "exampleValue" : ""
    },
    "remoteConsentResponseEncryptionAlgorithm" : {
      "title" : "Consent response encryption algorithm",
      "description" : "The encryption algorithm to be used by the provider when decrypting the remote consent response JWT received from the Remote Consent Service.",
      "propertyOrder" : 34500,
      "required" : false,
      "type" : "string",
      "exampleValue" : ""
    },
    "jwkStoreCacheMissCacheTime" : {
      "title" : "JWKs URI content cache miss cache time",
      "description" : "To avoid loading the JWKS URI content for every operation, especially when the kid is not in the jwks content already cached, the JWKS content will be cached for a minimum period of time. This cache miss cache time defines the minimum amount of time the JWKS URI content is cached.",
      "propertyOrder" : 35000,
      "required" : true,
      "type" : "integer",
      "exampleValue" : ""
    },
    "jwksCacheTimeout" : {
      "title" : "JWKs URI content cache timeout in ms",
      "description" : "To avoid loading the JWKS URI content for every operation, the JWKS content is cached. This timeout defines the maximum amount of time the JWKS URI content can be cached before being refreshed.",
      "propertyOrder" : 34900,
      "required" : true,
      "type" : "integer",
      "exampleValue" : ""
    },
    "jwkSet" : {
      "title" : "Json Web Key",
      "description" : "Raw JSON Web Key value containing the Remote Consent Service's public keys.",
      "propertyOrder" : 35100,
      "required" : false,
      "type" : "string",
      "exampleValue" : ""
    },
    "remoteConsentRequestEncryptionEnabled" : {
      "title" : "Enable consent request Encryption",
      "description" : "Enables encryption of the consent request JWT.",
      "propertyOrder" : 34100,
      "required" : true,
      "type" : "boolean",
      "exampleValue" : ""
    }
  }
}
Read a different version of :