authlete_ruby_test 0.0.1.beta

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (780) hide show
  1. checksums.yaml +7 -0
  2. data/lib/authlete/authorization.rb +1062 -0
  3. data/lib/authlete/authorization_management.rb +349 -0
  4. data/lib/authlete/ciba.rb +1064 -0
  5. data/lib/authlete/client.rb +118 -0
  6. data/lib/authlete/client_management.rb +1703 -0
  7. data/lib/authlete/clients.rb +784 -0
  8. data/lib/authlete/device_flow.rb +647 -0
  9. data/lib/authlete/dynamic_client_registration.rb +939 -0
  10. data/lib/authlete/federation.rb +433 -0
  11. data/lib/authlete/grant_management.rb +198 -0
  12. data/lib/authlete/hardware_security_keys.rb +620 -0
  13. data/lib/authlete/introspection.rb +540 -0
  14. data/lib/authlete/jose_object.rb +196 -0
  15. data/lib/authlete/jwk_set_endpoint.rb +195 -0
  16. data/lib/authlete/models/callbacks.rb +12 -0
  17. data/lib/authlete/models/components/access_token.rb +85 -0
  18. data/lib/authlete/models/components/access_token.rbi +35 -0
  19. data/lib/authlete/models/components/application_type.rb +24 -0
  20. data/lib/authlete/models/components/application_type.rbi +11 -0
  21. data/lib/authlete/models/components/attachment_type.rb +25 -0
  22. data/lib/authlete/models/components/attachment_type.rbi +11 -0
  23. data/lib/authlete/models/components/authorization_details_element.rb +90 -0
  24. data/lib/authlete/models/components/authorization_details_element.rbi +25 -0
  25. data/lib/authlete/models/components/authorization_fail_request.rb +45 -0
  26. data/lib/authlete/models/components/authorization_fail_request.rbi +17 -0
  27. data/lib/authlete/models/components/authorization_fail_request_reason.rb +35 -0
  28. data/lib/authlete/models/components/authorization_fail_request_reason.rbi +11 -0
  29. data/lib/authlete/models/components/authorization_fail_response.rb +47 -0
  30. data/lib/authlete/models/components/authorization_fail_response.rbi +19 -0
  31. data/lib/authlete/models/components/authorization_fail_response_action.rb +24 -0
  32. data/lib/authlete/models/components/authorization_fail_response_action.rbi +11 -0
  33. data/lib/authlete/models/components/authorization_issue_request.rb +204 -0
  34. data/lib/authlete/models/components/authorization_issue_request.rbi +47 -0
  35. data/lib/authlete/models/components/authorization_issue_response.rb +86 -0
  36. data/lib/authlete/models/components/authorization_issue_response.rbi +33 -0
  37. data/lib/authlete/models/components/authorization_issue_response_action.rb +24 -0
  38. data/lib/authlete/models/components/authorization_issue_response_action.rbi +11 -0
  39. data/lib/authlete/models/components/authorization_request.rb +57 -0
  40. data/lib/authlete/models/components/authorization_request.rbi +17 -0
  41. data/lib/authlete/models/components/authorization_response.rb +485 -0
  42. data/lib/authlete/models/components/authorization_response.rbi +93 -0
  43. data/lib/authlete/models/components/authorization_response_action.rb +26 -0
  44. data/lib/authlete/models/components/authorization_response_action.rbi +11 -0
  45. data/lib/authlete/models/components/authorization_ticket_info.rb +34 -0
  46. data/lib/authlete/models/components/authorization_ticket_info.rbi +13 -0
  47. data/lib/authlete/models/components/authorization_ticket_info_request.rb +33 -0
  48. data/lib/authlete/models/components/authorization_ticket_info_request.rbi +13 -0
  49. data/lib/authlete/models/components/authorization_ticket_info_response.rb +45 -0
  50. data/lib/authlete/models/components/authorization_ticket_info_response.rbi +19 -0
  51. data/lib/authlete/models/components/authorization_ticket_info_response_action.rb +24 -0
  52. data/lib/authlete/models/components/authorization_ticket_info_response_action.rbi +11 -0
  53. data/lib/authlete/models/components/authorization_ticket_update_request.rb +37 -0
  54. data/lib/authlete/models/components/authorization_ticket_update_request.rbi +15 -0
  55. data/lib/authlete/models/components/authorization_ticket_update_response.rb +45 -0
  56. data/lib/authlete/models/components/authorization_ticket_update_response.rbi +19 -0
  57. data/lib/authlete/models/components/authorization_ticket_update_response_action.rb +24 -0
  58. data/lib/authlete/models/components/authorization_ticket_update_response_action.rbi +11 -0
  59. data/lib/authlete/models/components/authz_details.rb +37 -0
  60. data/lib/authlete/models/components/authz_details.rbi +13 -0
  61. data/lib/authlete/models/components/backchannel_authentication_complete_request.rb +142 -0
  62. data/lib/authlete/models/components/backchannel_authentication_complete_request.rbi +47 -0
  63. data/lib/authlete/models/components/backchannel_authentication_complete_request_result.rb +25 -0
  64. data/lib/authlete/models/components/backchannel_authentication_complete_request_result.rbi +11 -0
  65. data/lib/authlete/models/components/backchannel_authentication_complete_response.rb +186 -0
  66. data/lib/authlete/models/components/backchannel_authentication_complete_response.rbi +67 -0
  67. data/lib/authlete/models/components/backchannel_authentication_complete_response_action.rb +24 -0
  68. data/lib/authlete/models/components/backchannel_authentication_complete_response_action.rbi +11 -0
  69. data/lib/authlete/models/components/backchannel_authentication_fail_request.rb +56 -0
  70. data/lib/authlete/models/components/backchannel_authentication_fail_request.rbi +19 -0
  71. data/lib/authlete/models/components/backchannel_authentication_fail_request_reason.rb +32 -0
  72. data/lib/authlete/models/components/backchannel_authentication_fail_request_reason.rbi +11 -0
  73. data/lib/authlete/models/components/backchannel_authentication_fail_response.rb +47 -0
  74. data/lib/authlete/models/components/backchannel_authentication_fail_response.rbi +19 -0
  75. data/lib/authlete/models/components/backchannel_authentication_fail_response_action.rb +23 -0
  76. data/lib/authlete/models/components/backchannel_authentication_fail_response_action.rbi +11 -0
  77. data/lib/authlete/models/components/backchannel_authentication_issue_request.rb +34 -0
  78. data/lib/authlete/models/components/backchannel_authentication_issue_request.rbi +13 -0
  79. data/lib/authlete/models/components/backchannel_authentication_issue_response.rb +63 -0
  80. data/lib/authlete/models/components/backchannel_authentication_issue_response.rbi +25 -0
  81. data/lib/authlete/models/components/backchannel_authentication_issue_response_action.rb +23 -0
  82. data/lib/authlete/models/components/backchannel_authentication_issue_response_action.rbi +11 -0
  83. data/lib/authlete/models/components/backchannel_authentication_request.rb +91 -0
  84. data/lib/authlete/models/components/backchannel_authentication_request.rbi +27 -0
  85. data/lib/authlete/models/components/backchannel_authentication_response.rb +272 -0
  86. data/lib/authlete/models/components/backchannel_authentication_response.rbi +85 -0
  87. data/lib/authlete/models/components/backchannel_authentication_response_action.rb +24 -0
  88. data/lib/authlete/models/components/backchannel_authentication_response_action.rbi +11 -0
  89. data/lib/authlete/models/components/cimd_options.rb +67 -0
  90. data/lib/authlete/models/components/cimd_options.rbi +17 -0
  91. data/lib/authlete/models/components/claim_type.rb +23 -0
  92. data/lib/authlete/models/components/claim_type.rbi +11 -0
  93. data/lib/authlete/models/components/client.rb +920 -0
  94. data/lib/authlete/models/components/client.rbi +219 -0
  95. data/lib/authlete/models/components/client_auth_method.rb +31 -0
  96. data/lib/authlete/models/components/client_auth_method.rbi +11 -0
  97. data/lib/authlete/models/components/client_authorization_delete_response.rb +71 -0
  98. data/lib/authlete/models/components/client_authorization_delete_response.rbi +27 -0
  99. data/lib/authlete/models/components/client_authorization_get_list_response.rb +59 -0
  100. data/lib/authlete/models/components/client_authorization_get_list_response.rbi +23 -0
  101. data/lib/authlete/models/components/client_authorization_update_request.rb +43 -0
  102. data/lib/authlete/models/components/client_authorization_update_request.rbi +15 -0
  103. data/lib/authlete/models/components/client_authorization_update_response.rb +37 -0
  104. data/lib/authlete/models/components/client_authorization_update_response.rbi +15 -0
  105. data/lib/authlete/models/components/client_extension.rb +94 -0
  106. data/lib/authlete/models/components/client_extension.rbi +23 -0
  107. data/lib/authlete/models/components/client_extension_requestable_scopes_get_response.rb +33 -0
  108. data/lib/authlete/models/components/client_extension_requestable_scopes_get_response.rbi +13 -0
  109. data/lib/authlete/models/components/client_extension_requestable_scopes_update_request.rb +43 -0
  110. data/lib/authlete/models/components/client_extension_requestable_scopes_update_request.rbi +13 -0
  111. data/lib/authlete/models/components/client_extension_requestable_scopes_update_response.rb +33 -0
  112. data/lib/authlete/models/components/client_extension_requestable_scopes_update_response.rbi +13 -0
  113. data/lib/authlete/models/components/client_flag_update_request.rb +34 -0
  114. data/lib/authlete/models/components/client_flag_update_request.rbi +13 -0
  115. data/lib/authlete/models/components/client_flag_update_response.rb +37 -0
  116. data/lib/authlete/models/components/client_flag_update_response.rbi +15 -0
  117. data/lib/authlete/models/components/client_get_list_response.rb +50 -0
  118. data/lib/authlete/models/components/client_get_list_response.rbi +19 -0
  119. data/lib/authlete/models/components/client_granted_scopes_delete_response.rb +37 -0
  120. data/lib/authlete/models/components/client_granted_scopes_delete_response.rbi +15 -0
  121. data/lib/authlete/models/components/client_input.rb +868 -0
  122. data/lib/authlete/models/components/client_input.rbi +203 -0
  123. data/lib/authlete/models/components/client_limited.rb +76 -0
  124. data/lib/authlete/models/components/client_limited.rbi +29 -0
  125. data/lib/authlete/models/components/client_limited_authorization.rb +120 -0
  126. data/lib/authlete/models/components/client_limited_authorization.rbi +41 -0
  127. data/lib/authlete/models/components/client_registration_response.rb +52 -0
  128. data/lib/authlete/models/components/client_registration_response.rbi +21 -0
  129. data/lib/authlete/models/components/client_registration_response_action.rb +28 -0
  130. data/lib/authlete/models/components/client_registration_response_action.rbi +11 -0
  131. data/lib/authlete/models/components/client_registration_type.rb +25 -0
  132. data/lib/authlete/models/components/client_registration_type.rbi +11 -0
  133. data/lib/authlete/models/components/client_secret_refresh_response.rb +47 -0
  134. data/lib/authlete/models/components/client_secret_refresh_response.rbi +19 -0
  135. data/lib/authlete/models/components/client_secret_update_request.rb +35 -0
  136. data/lib/authlete/models/components/client_secret_update_request.rbi +13 -0
  137. data/lib/authlete/models/components/client_secret_update_response.rb +47 -0
  138. data/lib/authlete/models/components/client_secret_update_response.rbi +19 -0
  139. data/lib/authlete/models/components/client_type.rb +24 -0
  140. data/lib/authlete/models/components/client_type.rbi +11 -0
  141. data/lib/authlete/models/components/clientsource.rb +26 -0
  142. data/lib/authlete/models/components/clientsource.rbi +11 -0
  143. data/lib/authlete/models/components/credential_issuance_order.rb +51 -0
  144. data/lib/authlete/models/components/credential_issuance_order.rbi +21 -0
  145. data/lib/authlete/models/components/credential_issuer_metadata.rb +79 -0
  146. data/lib/authlete/models/components/credential_issuer_metadata.rbi +29 -0
  147. data/lib/authlete/models/components/credential_offer_info.rb +136 -0
  148. data/lib/authlete/models/components/credential_offer_info.rbi +49 -0
  149. data/lib/authlete/models/components/credential_request_info.rb +49 -0
  150. data/lib/authlete/models/components/credential_request_info.rbi +21 -0
  151. data/lib/authlete/models/components/delivery_mode.rb +23 -0
  152. data/lib/authlete/models/components/delivery_mode.rbi +11 -0
  153. data/lib/authlete/models/components/device_authorization_request.rb +91 -0
  154. data/lib/authlete/models/components/device_authorization_request.rbi +27 -0
  155. data/lib/authlete/models/components/device_authorization_response.rb +243 -0
  156. data/lib/authlete/models/components/device_authorization_response.rbi +75 -0
  157. data/lib/authlete/models/components/device_authorization_response_action.rb +24 -0
  158. data/lib/authlete/models/components/device_authorization_response_action.rbi +11 -0
  159. data/lib/authlete/models/components/device_complete_request.rb +137 -0
  160. data/lib/authlete/models/components/device_complete_request.rbi +45 -0
  161. data/lib/authlete/models/components/device_complete_request_result.rb +25 -0
  162. data/lib/authlete/models/components/device_complete_request_result.rbi +11 -0
  163. data/lib/authlete/models/components/device_complete_response.rb +42 -0
  164. data/lib/authlete/models/components/device_complete_response.rbi +17 -0
  165. data/lib/authlete/models/components/device_complete_response_action.rb +26 -0
  166. data/lib/authlete/models/components/device_complete_response_action.rbi +11 -0
  167. data/lib/authlete/models/components/device_verification_request.rb +34 -0
  168. data/lib/authlete/models/components/device_verification_request.rbi +13 -0
  169. data/lib/authlete/models/components/device_verification_response.rb +188 -0
  170. data/lib/authlete/models/components/device_verification_response.rbi +59 -0
  171. data/lib/authlete/models/components/device_verification_response_action.rb +24 -0
  172. data/lib/authlete/models/components/device_verification_response_action.rbi +11 -0
  173. data/lib/authlete/models/components/display.rb +33 -0
  174. data/lib/authlete/models/components/display.rbi +11 -0
  175. data/lib/authlete/models/components/dynamic_scope.rb +37 -0
  176. data/lib/authlete/models/components/dynamic_scope.rbi +15 -0
  177. data/lib/authlete/models/components/fapi_mode.rb +26 -0
  178. data/lib/authlete/models/components/fapi_mode.rbi +11 -0
  179. data/lib/authlete/models/components/federation_configuration_response.rb +47 -0
  180. data/lib/authlete/models/components/federation_configuration_response.rbi +19 -0
  181. data/lib/authlete/models/components/federation_configuration_response_action.rb +23 -0
  182. data/lib/authlete/models/components/federation_configuration_response_action.rbi +11 -0
  183. data/lib/authlete/models/components/federation_registration_request.rb +39 -0
  184. data/lib/authlete/models/components/federation_registration_request.rbi +15 -0
  185. data/lib/authlete/models/components/federation_registration_response.rb +51 -0
  186. data/lib/authlete/models/components/federation_registration_response.rbi +21 -0
  187. data/lib/authlete/models/components/federation_registration_response_action.rb +24 -0
  188. data/lib/authlete/models/components/federation_registration_response_action.rbi +11 -0
  189. data/lib/authlete/models/components/g_m_request.rb +90 -0
  190. data/lib/authlete/models/components/g_m_request.rbi +27 -0
  191. data/lib/authlete/models/components/g_m_response.rb +53 -0
  192. data/lib/authlete/models/components/g_m_response.rbi +21 -0
  193. data/lib/authlete/models/components/g_m_response_action.rb +27 -0
  194. data/lib/authlete/models/components/g_m_response_action.rbi +11 -0
  195. data/lib/authlete/models/components/grant.rb +45 -0
  196. data/lib/authlete/models/components/grant.rbi +17 -0
  197. data/lib/authlete/models/components/grant_management_action.rb +29 -0
  198. data/lib/authlete/models/components/grant_management_action.rbi +11 -0
  199. data/lib/authlete/models/components/grant_scope.rb +39 -0
  200. data/lib/authlete/models/components/grant_scope.rbi +15 -0
  201. data/lib/authlete/models/components/grant_type.rb +31 -0
  202. data/lib/authlete/models/components/grant_type.rbi +11 -0
  203. data/lib/authlete/models/components/hsk.rb +71 -0
  204. data/lib/authlete/models/components/hsk.rbi +25 -0
  205. data/lib/authlete/models/components/hsk_create_request.rb +63 -0
  206. data/lib/authlete/models/components/hsk_create_request.rbi +21 -0
  207. data/lib/authlete/models/components/hsk_create_response.rb +46 -0
  208. data/lib/authlete/models/components/hsk_create_response.rbi +19 -0
  209. data/lib/authlete/models/components/hsk_create_response_action.rb +24 -0
  210. data/lib/authlete/models/components/hsk_create_response_action.rbi +11 -0
  211. data/lib/authlete/models/components/hsk_delete_response.rb +46 -0
  212. data/lib/authlete/models/components/hsk_delete_response.rbi +19 -0
  213. data/lib/authlete/models/components/hsk_delete_response_action.rb +24 -0
  214. data/lib/authlete/models/components/hsk_delete_response_action.rbi +11 -0
  215. data/lib/authlete/models/components/hsk_get_list_response.rb +45 -0
  216. data/lib/authlete/models/components/hsk_get_list_response.rbi +19 -0
  217. data/lib/authlete/models/components/hsk_get_list_response_action.rb +23 -0
  218. data/lib/authlete/models/components/hsk_get_list_response_action.rbi +11 -0
  219. data/lib/authlete/models/components/hsk_get_response.rb +46 -0
  220. data/lib/authlete/models/components/hsk_get_response.rbi +19 -0
  221. data/lib/authlete/models/components/hsk_get_response_action.rb +24 -0
  222. data/lib/authlete/models/components/hsk_get_response_action.rbi +11 -0
  223. data/lib/authlete/models/components/idtoken_reissue_request.rb +82 -0
  224. data/lib/authlete/models/components/idtoken_reissue_request.rbi +23 -0
  225. data/lib/authlete/models/components/idtoken_reissue_response.rb +52 -0
  226. data/lib/authlete/models/components/idtoken_reissue_response.rbi +21 -0
  227. data/lib/authlete/models/components/idtoken_reissue_response_action.rb +23 -0
  228. data/lib/authlete/models/components/idtoken_reissue_response_action.rbi +11 -0
  229. data/lib/authlete/models/components/introspection_request.rb +166 -0
  230. data/lib/authlete/models/components/introspection_request.rbi +45 -0
  231. data/lib/authlete/models/components/introspection_response.rb +253 -0
  232. data/lib/authlete/models/components/introspection_response.rbi +89 -0
  233. data/lib/authlete/models/components/introspection_response_action.rb +25 -0
  234. data/lib/authlete/models/components/introspection_response_action.rbi +11 -0
  235. data/lib/authlete/models/components/jose_verify_request.rb +56 -0
  236. data/lib/authlete/models/components/jose_verify_request.rbi +21 -0
  237. data/lib/authlete/models/components/jose_verify_response.rb +62 -0
  238. data/lib/authlete/models/components/jose_verify_response.rbi +25 -0
  239. data/lib/authlete/models/components/jwe_alg.rb +44 -0
  240. data/lib/authlete/models/components/jwe_alg.rbi +11 -0
  241. data/lib/authlete/models/components/jwe_enc.rb +31 -0
  242. data/lib/authlete/models/components/jwe_enc.rbi +11 -0
  243. data/lib/authlete/models/components/jws_alg.rb +42 -0
  244. data/lib/authlete/models/components/jws_alg.rbi +11 -0
  245. data/lib/authlete/models/components/named_uri.rb +37 -0
  246. data/lib/authlete/models/components/named_uri.rbi +15 -0
  247. data/lib/authlete/models/components/native_sso_logout_request.rb +34 -0
  248. data/lib/authlete/models/components/native_sso_logout_request.rbi +13 -0
  249. data/lib/authlete/models/components/native_sso_logout_response.rb +47 -0
  250. data/lib/authlete/models/components/native_sso_logout_response.rbi +19 -0
  251. data/lib/authlete/models/components/native_sso_logout_response_action.rb +24 -0
  252. data/lib/authlete/models/components/native_sso_logout_response_action.rbi +11 -0
  253. data/lib/authlete/models/components/native_sso_request.rb +97 -0
  254. data/lib/authlete/models/components/native_sso_request.rbi +27 -0
  255. data/lib/authlete/models/components/native_sso_response.rb +53 -0
  256. data/lib/authlete/models/components/native_sso_response.rbi +21 -0
  257. data/lib/authlete/models/components/native_sso_response_action.rb +24 -0
  258. data/lib/authlete/models/components/native_sso_response_action.rbi +11 -0
  259. data/lib/authlete/models/components/pair.rb +37 -0
  260. data/lib/authlete/models/components/pair.rbi +15 -0
  261. data/lib/authlete/models/components/prompt.rb +30 -0
  262. data/lib/authlete/models/components/prompt.rbi +11 -0
  263. data/lib/authlete/models/components/property.rb +43 -0
  264. data/lib/authlete/models/components/property.rbi +17 -0
  265. data/lib/authlete/models/components/pushed_authorization_request.rb +91 -0
  266. data/lib/authlete/models/components/pushed_authorization_request.rbi +33 -0
  267. data/lib/authlete/models/components/pushed_authorization_response.rb +65 -0
  268. data/lib/authlete/models/components/pushed_authorization_response.rbi +25 -0
  269. data/lib/authlete/models/components/pushed_authorization_response_action.rb +26 -0
  270. data/lib/authlete/models/components/pushed_authorization_response_action.rbi +11 -0
  271. data/lib/authlete/models/components/pushed_authorization_response_clientauthmethod.rb +30 -0
  272. data/lib/authlete/models/components/pushed_authorization_response_clientauthmethod.rbi +11 -0
  273. data/lib/authlete/models/components/response_type.rb +28 -0
  274. data/lib/authlete/models/components/response_type.rbi +11 -0
  275. data/lib/authlete/models/components/responsemode.rb +27 -0
  276. data/lib/authlete/models/components/responsemode.rbi +11 -0
  277. data/lib/authlete/models/components/revocation_request.rb +79 -0
  278. data/lib/authlete/models/components/revocation_request.rbi +25 -0
  279. data/lib/authlete/models/components/revocation_response.rb +47 -0
  280. data/lib/authlete/models/components/revocation_response.rbi +19 -0
  281. data/lib/authlete/models/components/revocation_response_action.rb +24 -0
  282. data/lib/authlete/models/components/revocation_response_action.rbi +11 -0
  283. data/lib/authlete/models/components/scope.rb +49 -0
  284. data/lib/authlete/models/components/scope.rbi +21 -0
  285. data/lib/authlete/models/components/security.rb +33 -0
  286. data/lib/authlete/models/components/security.rbi +13 -0
  287. data/lib/authlete/models/components/service.rb +1634 -0
  288. data/lib/authlete/models/components/service.rbi +377 -0
  289. data/lib/authlete/models/components/service_get_list_response.rb +52 -0
  290. data/lib/authlete/models/components/service_get_list_response.rbi +19 -0
  291. data/lib/authlete/models/components/service_input.rb +1594 -0
  292. data/lib/authlete/models/components/service_input.rbi +363 -0
  293. data/lib/authlete/models/components/service_jwks_get_response.rb +33 -0
  294. data/lib/authlete/models/components/service_jwks_get_response.rbi +13 -0
  295. data/lib/authlete/models/components/service_profile.rb +22 -0
  296. data/lib/authlete/models/components/service_profile.rbi +11 -0
  297. data/lib/authlete/models/components/sns_credentials.rb +41 -0
  298. data/lib/authlete/models/components/sns_credentials.rbi +17 -0
  299. data/lib/authlete/models/components/standard_introspection_request.rb +129 -0
  300. data/lib/authlete/models/components/standard_introspection_request.rbi +31 -0
  301. data/lib/authlete/models/components/standard_introspection_response.rb +47 -0
  302. data/lib/authlete/models/components/standard_introspection_response.rbi +19 -0
  303. data/lib/authlete/models/components/standard_introspection_response_action.rb +23 -0
  304. data/lib/authlete/models/components/standard_introspection_response_action.rbi +11 -0
  305. data/lib/authlete/models/components/subject_type.rb +27 -0
  306. data/lib/authlete/models/components/subject_type.rbi +11 -0
  307. data/lib/authlete/models/components/supportedsnse.rb +21 -0
  308. data/lib/authlete/models/components/supportedsnse.rbi +11 -0
  309. data/lib/authlete/models/components/tagged_value.rb +37 -0
  310. data/lib/authlete/models/components/tagged_value.rbi +15 -0
  311. data/lib/authlete/models/components/token_create_request.rb +206 -0
  312. data/lib/authlete/models/components/token_create_request.rbi +57 -0
  313. data/lib/authlete/models/components/token_create_response.rb +135 -0
  314. data/lib/authlete/models/components/token_create_response.rbi +51 -0
  315. data/lib/authlete/models/components/token_create_response_action.rb +24 -0
  316. data/lib/authlete/models/components/token_create_response_action.rbi +11 -0
  317. data/lib/authlete/models/components/token_fail_request.rb +39 -0
  318. data/lib/authlete/models/components/token_fail_request.rbi +15 -0
  319. data/lib/authlete/models/components/token_fail_request_reason.rb +24 -0
  320. data/lib/authlete/models/components/token_fail_request_reason.rbi +11 -0
  321. data/lib/authlete/models/components/token_fail_response.rb +47 -0
  322. data/lib/authlete/models/components/token_fail_response.rbi +19 -0
  323. data/lib/authlete/models/components/token_fail_response_action.rb +22 -0
  324. data/lib/authlete/models/components/token_fail_response_action.rbi +11 -0
  325. data/lib/authlete/models/components/token_get_list_response.rb +58 -0
  326. data/lib/authlete/models/components/token_get_list_response.rbi +23 -0
  327. data/lib/authlete/models/components/token_info.rb +89 -0
  328. data/lib/authlete/models/components/token_info.rbi +37 -0
  329. data/lib/authlete/models/components/token_issue_request.rb +74 -0
  330. data/lib/authlete/models/components/token_issue_request.rbi +25 -0
  331. data/lib/authlete/models/components/token_issue_response.rb +169 -0
  332. data/lib/authlete/models/components/token_issue_response.rbi +63 -0
  333. data/lib/authlete/models/components/token_issue_response_action.rb +22 -0
  334. data/lib/authlete/models/components/token_issue_response_action.rbi +11 -0
  335. data/lib/authlete/models/components/token_request.rb +153 -0
  336. data/lib/authlete/models/components/token_request.rbi +45 -0
  337. data/lib/authlete/models/components/token_response.rb +333 -0
  338. data/lib/authlete/models/components/token_response.rbi +115 -0
  339. data/lib/authlete/models/components/token_response_action.rb +27 -0
  340. data/lib/authlete/models/components/token_response_action.rbi +11 -0
  341. data/lib/authlete/models/components/token_revoke_request.rb +56 -0
  342. data/lib/authlete/models/components/token_revoke_request.rbi +19 -0
  343. data/lib/authlete/models/components/token_revoke_response.rb +41 -0
  344. data/lib/authlete/models/components/token_revoke_response.rbi +17 -0
  345. data/lib/authlete/models/components/token_type.rb +32 -0
  346. data/lib/authlete/models/components/token_type.rbi +11 -0
  347. data/lib/authlete/models/components/token_update_request.rb +133 -0
  348. data/lib/authlete/models/components/token_update_request.rbi +41 -0
  349. data/lib/authlete/models/components/token_update_response.rb +89 -0
  350. data/lib/authlete/models/components/token_update_response.rbi +35 -0
  351. data/lib/authlete/models/components/token_update_response_action.rb +25 -0
  352. data/lib/authlete/models/components/token_update_response_action.rbi +11 -0
  353. data/lib/authlete/models/components/trust_anchor.rb +39 -0
  354. data/lib/authlete/models/components/trust_anchor.rbi +15 -0
  355. data/lib/authlete/models/components/user_code_charset.rb +23 -0
  356. data/lib/authlete/models/components/user_code_charset.rbi +11 -0
  357. data/lib/authlete/models/components/userinfo_issue_request.rb +127 -0
  358. data/lib/authlete/models/components/userinfo_issue_request.rbi +25 -0
  359. data/lib/authlete/models/components/userinfo_issue_response.rb +62 -0
  360. data/lib/authlete/models/components/userinfo_issue_response.rbi +25 -0
  361. data/lib/authlete/models/components/userinfo_issue_response_action.rb +26 -0
  362. data/lib/authlete/models/components/userinfo_issue_response_action.rbi +11 -0
  363. data/lib/authlete/models/components/userinfo_request.rb +128 -0
  364. data/lib/authlete/models/components/userinfo_request.rbi +33 -0
  365. data/lib/authlete/models/components/userinfo_response.rb +256 -0
  366. data/lib/authlete/models/components/userinfo_response.rbi +59 -0
  367. data/lib/authlete/models/components/userinfo_response_action.rb +25 -0
  368. data/lib/authlete/models/components/userinfo_response_action.rbi +11 -0
  369. data/lib/authlete/models/components/vci_batch_issue_request.rb +37 -0
  370. data/lib/authlete/models/components/vci_batch_issue_request.rbi +15 -0
  371. data/lib/authlete/models/components/vci_batch_issue_response.rb +49 -0
  372. data/lib/authlete/models/components/vci_batch_issue_response.rbi +19 -0
  373. data/lib/authlete/models/components/vci_batch_issue_response_action.rb +27 -0
  374. data/lib/authlete/models/components/vci_batch_issue_response_action.rbi +11 -0
  375. data/lib/authlete/models/components/vci_batch_parse_request.rb +37 -0
  376. data/lib/authlete/models/components/vci_batch_parse_request.rbi +15 -0
  377. data/lib/authlete/models/components/vci_batch_parse_response.rb +51 -0
  378. data/lib/authlete/models/components/vci_batch_parse_response.rbi +21 -0
  379. data/lib/authlete/models/components/vci_batch_parse_response_action.rb +25 -0
  380. data/lib/authlete/models/components/vci_batch_parse_response_action.rbi +11 -0
  381. data/lib/authlete/models/components/vci_deferred_issue_request.rb +33 -0
  382. data/lib/authlete/models/components/vci_deferred_issue_request.rbi +13 -0
  383. data/lib/authlete/models/components/vci_deferred_issue_response.rb +49 -0
  384. data/lib/authlete/models/components/vci_deferred_issue_response.rbi +19 -0
  385. data/lib/authlete/models/components/vci_deferred_issue_response_action.rb +26 -0
  386. data/lib/authlete/models/components/vci_deferred_issue_response_action.rbi +11 -0
  387. data/lib/authlete/models/components/vci_deferred_parse_request.rb +37 -0
  388. data/lib/authlete/models/components/vci_deferred_parse_request.rbi +15 -0
  389. data/lib/authlete/models/components/vci_deferred_parse_response.rb +49 -0
  390. data/lib/authlete/models/components/vci_deferred_parse_response.rbi +21 -0
  391. data/lib/authlete/models/components/vci_deferred_parse_response_action.rb +25 -0
  392. data/lib/authlete/models/components/vci_deferred_parse_response_action.rbi +11 -0
  393. data/lib/authlete/models/components/vci_jwks_request.rb +35 -0
  394. data/lib/authlete/models/components/vci_jwks_request.rbi +13 -0
  395. data/lib/authlete/models/components/vci_jwks_response.rb +50 -0
  396. data/lib/authlete/models/components/vci_jwks_response.rbi +19 -0
  397. data/lib/authlete/models/components/vci_jwks_response_action.rb +26 -0
  398. data/lib/authlete/models/components/vci_jwks_response_action.rbi +11 -0
  399. data/lib/authlete/models/components/vci_jwtissuer_request.rb +35 -0
  400. data/lib/authlete/models/components/vci_jwtissuer_request.rbi +13 -0
  401. data/lib/authlete/models/components/vci_jwtissuer_response.rb +50 -0
  402. data/lib/authlete/models/components/vci_jwtissuer_response.rbi +19 -0
  403. data/lib/authlete/models/components/vci_jwtissuer_response_action.rb +26 -0
  404. data/lib/authlete/models/components/vci_jwtissuer_response_action.rbi +11 -0
  405. data/lib/authlete/models/components/vci_metadata_request.rb +35 -0
  406. data/lib/authlete/models/components/vci_metadata_request.rbi +13 -0
  407. data/lib/authlete/models/components/vci_metadata_response.rb +51 -0
  408. data/lib/authlete/models/components/vci_metadata_response.rbi +19 -0
  409. data/lib/authlete/models/components/vci_metadata_response_action.rb +27 -0
  410. data/lib/authlete/models/components/vci_metadata_response_action.rbi +11 -0
  411. data/lib/authlete/models/components/vci_offer_create_request.rb +172 -0
  412. data/lib/authlete/models/components/vci_offer_create_request.rbi +39 -0
  413. data/lib/authlete/models/components/vci_offer_create_response.rb +45 -0
  414. data/lib/authlete/models/components/vci_offer_create_response.rbi +19 -0
  415. data/lib/authlete/models/components/vci_offer_create_response_action.rb +24 -0
  416. data/lib/authlete/models/components/vci_offer_create_response_action.rbi +11 -0
  417. data/lib/authlete/models/components/vci_offer_info_request.rb +33 -0
  418. data/lib/authlete/models/components/vci_offer_info_request.rbi +13 -0
  419. data/lib/authlete/models/components/vci_offer_info_response.rb +45 -0
  420. data/lib/authlete/models/components/vci_offer_info_response.rbi +19 -0
  421. data/lib/authlete/models/components/vci_offer_info_response_action.rb +25 -0
  422. data/lib/authlete/models/components/vci_offer_info_response_action.rbi +11 -0
  423. data/lib/authlete/models/components/vci_single_issue_request.rb +37 -0
  424. data/lib/authlete/models/components/vci_single_issue_request.rbi +15 -0
  425. data/lib/authlete/models/components/vci_single_issue_response.rb +54 -0
  426. data/lib/authlete/models/components/vci_single_issue_response.rbi +21 -0
  427. data/lib/authlete/models/components/vci_single_issue_response_action.rb +28 -0
  428. data/lib/authlete/models/components/vci_single_issue_response_action.rbi +11 -0
  429. data/lib/authlete/models/components/vci_single_parse_request.rb +37 -0
  430. data/lib/authlete/models/components/vci_single_parse_request.rbi +15 -0
  431. data/lib/authlete/models/components/vci_single_parse_response.rb +49 -0
  432. data/lib/authlete/models/components/vci_single_parse_response.rbi +21 -0
  433. data/lib/authlete/models/components/vci_single_parse_response_action.rb +25 -0
  434. data/lib/authlete/models/components/vci_single_parse_response_action.rbi +11 -0
  435. data/lib/authlete/models/components/verified_claims_validation_schema.rb +23 -0
  436. data/lib/authlete/models/components/verified_claims_validation_schema.rbi +11 -0
  437. data/lib/authlete/models/components.rb +221 -0
  438. data/lib/authlete/models/errors/apierror.rb +37 -0
  439. data/lib/authlete/models/errors/apierror.rbi +16 -0
  440. data/lib/authlete/models/errors/result_error.rb +41 -0
  441. data/lib/authlete/models/errors/result_error.rbi +17 -0
  442. data/lib/authlete/models/errors.rb +13 -0
  443. data/lib/authlete/models/operations/auth_authorization_api_request.rb +37 -0
  444. data/lib/authlete/models/operations/auth_authorization_api_request.rbi +15 -0
  445. data/lib/authlete/models/operations/auth_authorization_api_response.rb +45 -0
  446. data/lib/authlete/models/operations/auth_authorization_api_response.rbi +19 -0
  447. data/lib/authlete/models/operations/auth_authorization_fail_api_request.rb +37 -0
  448. data/lib/authlete/models/operations/auth_authorization_fail_api_request.rbi +15 -0
  449. data/lib/authlete/models/operations/auth_authorization_fail_api_response.rb +45 -0
  450. data/lib/authlete/models/operations/auth_authorization_fail_api_response.rbi +19 -0
  451. data/lib/authlete/models/operations/auth_authorization_issue_api_request.rb +37 -0
  452. data/lib/authlete/models/operations/auth_authorization_issue_api_request.rbi +15 -0
  453. data/lib/authlete/models/operations/auth_authorization_issue_api_response.rb +45 -0
  454. data/lib/authlete/models/operations/auth_authorization_issue_api_response.rbi +19 -0
  455. data/lib/authlete/models/operations/auth_introspection_api_request.rb +37 -0
  456. data/lib/authlete/models/operations/auth_introspection_api_request.rbi +15 -0
  457. data/lib/authlete/models/operations/auth_introspection_api_response.rb +45 -0
  458. data/lib/authlete/models/operations/auth_introspection_api_response.rbi +19 -0
  459. data/lib/authlete/models/operations/auth_introspection_standard_api_request.rb +37 -0
  460. data/lib/authlete/models/operations/auth_introspection_standard_api_request.rbi +15 -0
  461. data/lib/authlete/models/operations/auth_introspection_standard_api_response.rb +45 -0
  462. data/lib/authlete/models/operations/auth_introspection_standard_api_response.rbi +19 -0
  463. data/lib/authlete/models/operations/auth_revocation_api_request.rb +37 -0
  464. data/lib/authlete/models/operations/auth_revocation_api_request.rbi +15 -0
  465. data/lib/authlete/models/operations/auth_revocation_api_response.rb +45 -0
  466. data/lib/authlete/models/operations/auth_revocation_api_response.rbi +19 -0
  467. data/lib/authlete/models/operations/auth_token_api_request.rb +37 -0
  468. data/lib/authlete/models/operations/auth_token_api_request.rbi +15 -0
  469. data/lib/authlete/models/operations/auth_token_api_response.rb +45 -0
  470. data/lib/authlete/models/operations/auth_token_api_response.rbi +19 -0
  471. data/lib/authlete/models/operations/auth_token_create_api_request.rb +37 -0
  472. data/lib/authlete/models/operations/auth_token_create_api_request.rbi +15 -0
  473. data/lib/authlete/models/operations/auth_token_create_api_response.rb +45 -0
  474. data/lib/authlete/models/operations/auth_token_create_api_response.rbi +19 -0
  475. data/lib/authlete/models/operations/auth_token_delete_api_request.rb +39 -0
  476. data/lib/authlete/models/operations/auth_token_delete_api_request.rbi +15 -0
  477. data/lib/authlete/models/operations/auth_token_delete_api_response.rb +41 -0
  478. data/lib/authlete/models/operations/auth_token_delete_api_response.rbi +17 -0
  479. data/lib/authlete/models/operations/auth_token_fail_api_request.rb +37 -0
  480. data/lib/authlete/models/operations/auth_token_fail_api_request.rbi +15 -0
  481. data/lib/authlete/models/operations/auth_token_fail_api_response.rb +45 -0
  482. data/lib/authlete/models/operations/auth_token_fail_api_response.rbi +19 -0
  483. data/lib/authlete/models/operations/auth_token_get_list_api_request.rb +52 -0
  484. data/lib/authlete/models/operations/auth_token_get_list_api_request.rbi +21 -0
  485. data/lib/authlete/models/operations/auth_token_get_list_api_response.rb +45 -0
  486. data/lib/authlete/models/operations/auth_token_get_list_api_response.rbi +19 -0
  487. data/lib/authlete/models/operations/auth_token_issue_api_request.rb +37 -0
  488. data/lib/authlete/models/operations/auth_token_issue_api_request.rbi +15 -0
  489. data/lib/authlete/models/operations/auth_token_issue_api_response.rb +45 -0
  490. data/lib/authlete/models/operations/auth_token_issue_api_response.rbi +19 -0
  491. data/lib/authlete/models/operations/auth_token_revoke_api_request.rb +37 -0
  492. data/lib/authlete/models/operations/auth_token_revoke_api_request.rbi +15 -0
  493. data/lib/authlete/models/operations/auth_token_revoke_api_response.rb +45 -0
  494. data/lib/authlete/models/operations/auth_token_revoke_api_response.rbi +19 -0
  495. data/lib/authlete/models/operations/auth_token_update_api_request.rb +37 -0
  496. data/lib/authlete/models/operations/auth_token_update_api_request.rbi +15 -0
  497. data/lib/authlete/models/operations/auth_token_update_api_response.rb +45 -0
  498. data/lib/authlete/models/operations/auth_token_update_api_response.rbi +19 -0
  499. data/lib/authlete/models/operations/auth_userinfo_api_request.rb +37 -0
  500. data/lib/authlete/models/operations/auth_userinfo_api_request.rbi +15 -0
  501. data/lib/authlete/models/operations/auth_userinfo_api_response.rb +45 -0
  502. data/lib/authlete/models/operations/auth_userinfo_api_response.rbi +19 -0
  503. data/lib/authlete/models/operations/auth_userinfo_issue_api_request.rb +37 -0
  504. data/lib/authlete/models/operations/auth_userinfo_issue_api_request.rbi +15 -0
  505. data/lib/authlete/models/operations/auth_userinfo_issue_api_response.rb +45 -0
  506. data/lib/authlete/models/operations/auth_userinfo_issue_api_response.rbi +19 -0
  507. data/lib/authlete/models/operations/authorization_ticket_info_post_api_request.rb +37 -0
  508. data/lib/authlete/models/operations/authorization_ticket_info_post_api_request.rbi +15 -0
  509. data/lib/authlete/models/operations/authorization_ticket_info_post_api_response.rb +45 -0
  510. data/lib/authlete/models/operations/authorization_ticket_info_post_api_response.rbi +19 -0
  511. data/lib/authlete/models/operations/backchannel_authentication_api_request.rb +37 -0
  512. data/lib/authlete/models/operations/backchannel_authentication_api_request.rbi +15 -0
  513. data/lib/authlete/models/operations/backchannel_authentication_api_response.rb +45 -0
  514. data/lib/authlete/models/operations/backchannel_authentication_api_response.rbi +19 -0
  515. data/lib/authlete/models/operations/backchannel_authentication_complete_api_request.rb +37 -0
  516. data/lib/authlete/models/operations/backchannel_authentication_complete_api_request.rbi +15 -0
  517. data/lib/authlete/models/operations/backchannel_authentication_complete_api_response.rb +45 -0
  518. data/lib/authlete/models/operations/backchannel_authentication_complete_api_response.rbi +19 -0
  519. data/lib/authlete/models/operations/backchannel_authentication_fail_api_request.rb +37 -0
  520. data/lib/authlete/models/operations/backchannel_authentication_fail_api_request.rbi +15 -0
  521. data/lib/authlete/models/operations/backchannel_authentication_fail_api_response.rb +45 -0
  522. data/lib/authlete/models/operations/backchannel_authentication_fail_api_response.rbi +19 -0
  523. data/lib/authlete/models/operations/backchannel_authentication_issue_api_request.rb +37 -0
  524. data/lib/authlete/models/operations/backchannel_authentication_issue_api_request.rbi +15 -0
  525. data/lib/authlete/models/operations/backchannel_authentication_issue_api_response.rb +45 -0
  526. data/lib/authlete/models/operations/backchannel_authentication_issue_api_response.rbi +19 -0
  527. data/lib/authlete/models/operations/client_authorization_delete_api_request.rb +48 -0
  528. data/lib/authlete/models/operations/client_authorization_delete_api_request.rbi +19 -0
  529. data/lib/authlete/models/operations/client_authorization_delete_api_response.rb +45 -0
  530. data/lib/authlete/models/operations/client_authorization_delete_api_response.rbi +19 -0
  531. data/lib/authlete/models/operations/client_authorization_get_list_api_request.rb +57 -0
  532. data/lib/authlete/models/operations/client_authorization_get_list_api_request.rbi +23 -0
  533. data/lib/authlete/models/operations/client_authorization_get_list_api_response.rb +45 -0
  534. data/lib/authlete/models/operations/client_authorization_get_list_api_response.rbi +19 -0
  535. data/lib/authlete/models/operations/client_authorization_update_api_request.rb +42 -0
  536. data/lib/authlete/models/operations/client_authorization_update_api_request.rbi +17 -0
  537. data/lib/authlete/models/operations/client_authorization_update_api_response.rb +45 -0
  538. data/lib/authlete/models/operations/client_authorization_update_api_response.rbi +19 -0
  539. data/lib/authlete/models/operations/client_create_api_request.rb +37 -0
  540. data/lib/authlete/models/operations/client_create_api_request.rbi +15 -0
  541. data/lib/authlete/models/operations/client_create_api_response.rb +45 -0
  542. data/lib/authlete/models/operations/client_create_api_response.rbi +19 -0
  543. data/lib/authlete/models/operations/client_delete_api_request.rb +37 -0
  544. data/lib/authlete/models/operations/client_delete_api_request.rbi +15 -0
  545. data/lib/authlete/models/operations/client_delete_api_response.rb +41 -0
  546. data/lib/authlete/models/operations/client_delete_api_response.rbi +17 -0
  547. data/lib/authlete/models/operations/client_extension_requestables_scopes_delete_api_request.rb +38 -0
  548. data/lib/authlete/models/operations/client_extension_requestables_scopes_delete_api_request.rbi +15 -0
  549. data/lib/authlete/models/operations/client_extension_requestables_scopes_delete_api_response.rb +41 -0
  550. data/lib/authlete/models/operations/client_extension_requestables_scopes_delete_api_response.rbi +17 -0
  551. data/lib/authlete/models/operations/client_extension_requestables_scopes_get_api_request.rb +38 -0
  552. data/lib/authlete/models/operations/client_extension_requestables_scopes_get_api_request.rbi +15 -0
  553. data/lib/authlete/models/operations/client_extension_requestables_scopes_get_api_response.rb +45 -0
  554. data/lib/authlete/models/operations/client_extension_requestables_scopes_get_api_response.rbi +19 -0
  555. data/lib/authlete/models/operations/client_extension_requestables_scopes_update_api_request.rb +42 -0
  556. data/lib/authlete/models/operations/client_extension_requestables_scopes_update_api_request.rbi +17 -0
  557. data/lib/authlete/models/operations/client_extension_requestables_scopes_update_api_response.rb +45 -0
  558. data/lib/authlete/models/operations/client_extension_requestables_scopes_update_api_response.rbi +19 -0
  559. data/lib/authlete/models/operations/client_flag_update_api_request.rb +41 -0
  560. data/lib/authlete/models/operations/client_flag_update_api_request.rbi +17 -0
  561. data/lib/authlete/models/operations/client_flag_update_api_response.rb +45 -0
  562. data/lib/authlete/models/operations/client_flag_update_api_response.rbi +19 -0
  563. data/lib/authlete/models/operations/client_get_api_request.rb +37 -0
  564. data/lib/authlete/models/operations/client_get_api_request.rbi +15 -0
  565. data/lib/authlete/models/operations/client_get_api_response.rb +45 -0
  566. data/lib/authlete/models/operations/client_get_api_response.rbi +19 -0
  567. data/lib/authlete/models/operations/client_get_list_api_request.rb +48 -0
  568. data/lib/authlete/models/operations/client_get_list_api_request.rbi +19 -0
  569. data/lib/authlete/models/operations/client_get_list_api_response.rb +45 -0
  570. data/lib/authlete/models/operations/client_get_list_api_response.rbi +19 -0
  571. data/lib/authlete/models/operations/client_granted_scopes_delete_api_request.rb +48 -0
  572. data/lib/authlete/models/operations/client_granted_scopes_delete_api_request.rbi +19 -0
  573. data/lib/authlete/models/operations/client_granted_scopes_delete_api_response.rb +45 -0
  574. data/lib/authlete/models/operations/client_granted_scopes_delete_api_response.rbi +19 -0
  575. data/lib/authlete/models/operations/client_granted_scopes_get_api_request.rb +48 -0
  576. data/lib/authlete/models/operations/client_granted_scopes_get_api_request.rbi +19 -0
  577. data/lib/authlete/models/operations/client_granted_scopes_get_api_response.rb +45 -0
  578. data/lib/authlete/models/operations/client_granted_scopes_get_api_response.rbi +19 -0
  579. data/lib/authlete/models/operations/client_registration_api_request.rb +37 -0
  580. data/lib/authlete/models/operations/client_registration_api_request.rbi +15 -0
  581. data/lib/authlete/models/operations/client_registration_api_requestbody.rb +45 -0
  582. data/lib/authlete/models/operations/client_registration_api_requestbody.rbi +17 -0
  583. data/lib/authlete/models/operations/client_registration_api_response.rb +45 -0
  584. data/lib/authlete/models/operations/client_registration_api_response.rbi +19 -0
  585. data/lib/authlete/models/operations/client_registration_delete_api_request.rb +37 -0
  586. data/lib/authlete/models/operations/client_registration_delete_api_request.rbi +15 -0
  587. data/lib/authlete/models/operations/client_registration_delete_api_requestbody.rb +45 -0
  588. data/lib/authlete/models/operations/client_registration_delete_api_requestbody.rbi +17 -0
  589. data/lib/authlete/models/operations/client_registration_delete_api_response.rb +45 -0
  590. data/lib/authlete/models/operations/client_registration_delete_api_response.rbi +19 -0
  591. data/lib/authlete/models/operations/client_registration_get_api_request.rb +37 -0
  592. data/lib/authlete/models/operations/client_registration_get_api_request.rbi +15 -0
  593. data/lib/authlete/models/operations/client_registration_get_api_requestbody.rb +45 -0
  594. data/lib/authlete/models/operations/client_registration_get_api_requestbody.rbi +17 -0
  595. data/lib/authlete/models/operations/client_registration_get_api_response.rb +45 -0
  596. data/lib/authlete/models/operations/client_registration_get_api_response.rbi +19 -0
  597. data/lib/authlete/models/operations/client_registration_update_api_request.rb +37 -0
  598. data/lib/authlete/models/operations/client_registration_update_api_request.rbi +15 -0
  599. data/lib/authlete/models/operations/client_registration_update_api_requestbody.rb +45 -0
  600. data/lib/authlete/models/operations/client_registration_update_api_requestbody.rbi +17 -0
  601. data/lib/authlete/models/operations/client_registration_update_api_response.rb +45 -0
  602. data/lib/authlete/models/operations/client_registration_update_api_response.rbi +19 -0
  603. data/lib/authlete/models/operations/client_secret_refresh_api_request.rb +38 -0
  604. data/lib/authlete/models/operations/client_secret_refresh_api_request.rbi +15 -0
  605. data/lib/authlete/models/operations/client_secret_refresh_api_response.rb +45 -0
  606. data/lib/authlete/models/operations/client_secret_refresh_api_response.rbi +19 -0
  607. data/lib/authlete/models/operations/client_secret_update_api_request.rb +42 -0
  608. data/lib/authlete/models/operations/client_secret_update_api_request.rbi +17 -0
  609. data/lib/authlete/models/operations/client_secret_update_api_response.rb +45 -0
  610. data/lib/authlete/models/operations/client_secret_update_api_response.rbi +19 -0
  611. data/lib/authlete/models/operations/client_update_api_request.rb +41 -0
  612. data/lib/authlete/models/operations/client_update_api_request.rbi +17 -0
  613. data/lib/authlete/models/operations/client_update_api_response.rb +45 -0
  614. data/lib/authlete/models/operations/client_update_api_response.rbi +19 -0
  615. data/lib/authlete/models/operations/device_authorization_api_request.rb +37 -0
  616. data/lib/authlete/models/operations/device_authorization_api_request.rbi +15 -0
  617. data/lib/authlete/models/operations/device_authorization_api_response.rb +45 -0
  618. data/lib/authlete/models/operations/device_authorization_api_response.rbi +19 -0
  619. data/lib/authlete/models/operations/device_complete_api_request.rb +37 -0
  620. data/lib/authlete/models/operations/device_complete_api_request.rbi +15 -0
  621. data/lib/authlete/models/operations/device_complete_api_response.rb +45 -0
  622. data/lib/authlete/models/operations/device_complete_api_response.rbi +19 -0
  623. data/lib/authlete/models/operations/device_verification_api_request.rb +37 -0
  624. data/lib/authlete/models/operations/device_verification_api_request.rbi +15 -0
  625. data/lib/authlete/models/operations/device_verification_api_response.rb +45 -0
  626. data/lib/authlete/models/operations/device_verification_api_response.rbi +19 -0
  627. data/lib/authlete/models/operations/federation_configuration_api_request.rb +37 -0
  628. data/lib/authlete/models/operations/federation_configuration_api_request.rbi +15 -0
  629. data/lib/authlete/models/operations/federation_configuration_api_requestbody.rb +28 -0
  630. data/lib/authlete/models/operations/federation_configuration_api_requestbody.rbi +11 -0
  631. data/lib/authlete/models/operations/federation_configuration_api_response.rb +45 -0
  632. data/lib/authlete/models/operations/federation_configuration_api_response.rbi +19 -0
  633. data/lib/authlete/models/operations/federation_registration_api_request.rb +37 -0
  634. data/lib/authlete/models/operations/federation_registration_api_request.rbi +15 -0
  635. data/lib/authlete/models/operations/federation_registration_api_response.rb +45 -0
  636. data/lib/authlete/models/operations/federation_registration_api_response.rbi +19 -0
  637. data/lib/authlete/models/operations/grant_m_api_request.rb +37 -0
  638. data/lib/authlete/models/operations/grant_m_api_request.rbi +15 -0
  639. data/lib/authlete/models/operations/grant_m_api_response.rb +45 -0
  640. data/lib/authlete/models/operations/grant_m_api_response.rbi +19 -0
  641. data/lib/authlete/models/operations/hsk_create_api_request.rb +37 -0
  642. data/lib/authlete/models/operations/hsk_create_api_request.rbi +15 -0
  643. data/lib/authlete/models/operations/hsk_create_api_response.rb +45 -0
  644. data/lib/authlete/models/operations/hsk_create_api_response.rbi +19 -0
  645. data/lib/authlete/models/operations/hsk_delete_api_request.rb +37 -0
  646. data/lib/authlete/models/operations/hsk_delete_api_request.rbi +15 -0
  647. data/lib/authlete/models/operations/hsk_delete_api_response.rb +45 -0
  648. data/lib/authlete/models/operations/hsk_delete_api_response.rbi +19 -0
  649. data/lib/authlete/models/operations/hsk_get_api_request.rb +37 -0
  650. data/lib/authlete/models/operations/hsk_get_api_request.rbi +15 -0
  651. data/lib/authlete/models/operations/hsk_get_api_response.rb +45 -0
  652. data/lib/authlete/models/operations/hsk_get_api_response.rbi +19 -0
  653. data/lib/authlete/models/operations/hsk_get_list_api_request.rb +33 -0
  654. data/lib/authlete/models/operations/hsk_get_list_api_request.rbi +13 -0
  655. data/lib/authlete/models/operations/hsk_get_list_api_response.rb +45 -0
  656. data/lib/authlete/models/operations/hsk_get_list_api_response.rbi +19 -0
  657. data/lib/authlete/models/operations/idtoken_reissue_api_request.rb +37 -0
  658. data/lib/authlete/models/operations/idtoken_reissue_api_request.rbi +15 -0
  659. data/lib/authlete/models/operations/idtoken_reissue_api_response.rb +45 -0
  660. data/lib/authlete/models/operations/idtoken_reissue_api_response.rbi +19 -0
  661. data/lib/authlete/models/operations/jose_verify_api_request.rb +37 -0
  662. data/lib/authlete/models/operations/jose_verify_api_request.rbi +15 -0
  663. data/lib/authlete/models/operations/jose_verify_api_response.rb +45 -0
  664. data/lib/authlete/models/operations/jose_verify_api_response.rbi +19 -0
  665. data/lib/authlete/models/operations/native_sso_api_request.rb +37 -0
  666. data/lib/authlete/models/operations/native_sso_api_request.rbi +15 -0
  667. data/lib/authlete/models/operations/native_sso_api_response.rb +45 -0
  668. data/lib/authlete/models/operations/native_sso_api_response.rbi +19 -0
  669. data/lib/authlete/models/operations/native_sso_logout_api_request.rb +37 -0
  670. data/lib/authlete/models/operations/native_sso_logout_api_request.rbi +15 -0
  671. data/lib/authlete/models/operations/native_sso_logout_api_response.rb +45 -0
  672. data/lib/authlete/models/operations/native_sso_logout_api_response.rbi +19 -0
  673. data/lib/authlete/models/operations/pushed_auth_req_api_request.rb +37 -0
  674. data/lib/authlete/models/operations/pushed_auth_req_api_request.rbi +15 -0
  675. data/lib/authlete/models/operations/pushed_auth_req_api_response.rb +45 -0
  676. data/lib/authlete/models/operations/pushed_auth_req_api_response.rbi +19 -0
  677. data/lib/authlete/models/operations/service_configuration_api_request.rb +41 -0
  678. data/lib/authlete/models/operations/service_configuration_api_request.rbi +17 -0
  679. data/lib/authlete/models/operations/service_configuration_api_response.rb +45 -0
  680. data/lib/authlete/models/operations/service_configuration_api_response.rbi +19 -0
  681. data/lib/authlete/models/operations/service_configuration_api_responsebody.rb +29 -0
  682. data/lib/authlete/models/operations/service_configuration_api_responsebody.rbi +11 -0
  683. data/lib/authlete/models/operations/service_create_api_response.rb +45 -0
  684. data/lib/authlete/models/operations/service_create_api_response.rbi +19 -0
  685. data/lib/authlete/models/operations/service_delete_api_request.rb +33 -0
  686. data/lib/authlete/models/operations/service_delete_api_request.rbi +13 -0
  687. data/lib/authlete/models/operations/service_delete_api_response.rb +41 -0
  688. data/lib/authlete/models/operations/service_delete_api_response.rbi +17 -0
  689. data/lib/authlete/models/operations/service_get_api_request.rb +33 -0
  690. data/lib/authlete/models/operations/service_get_api_request.rbi +13 -0
  691. data/lib/authlete/models/operations/service_get_api_response.rb +45 -0
  692. data/lib/authlete/models/operations/service_get_api_response.rbi +19 -0
  693. data/lib/authlete/models/operations/service_get_list_api_request.rb +37 -0
  694. data/lib/authlete/models/operations/service_get_list_api_request.rbi +15 -0
  695. data/lib/authlete/models/operations/service_get_list_api_response.rb +45 -0
  696. data/lib/authlete/models/operations/service_get_list_api_response.rbi +19 -0
  697. data/lib/authlete/models/operations/service_jwks_get_api_request.rb +41 -0
  698. data/lib/authlete/models/operations/service_jwks_get_api_request.rbi +17 -0
  699. data/lib/authlete/models/operations/service_jwks_get_api_response.rb +45 -0
  700. data/lib/authlete/models/operations/service_jwks_get_api_response.rbi +19 -0
  701. data/lib/authlete/models/operations/service_update_api_request.rb +37 -0
  702. data/lib/authlete/models/operations/service_update_api_request.rbi +15 -0
  703. data/lib/authlete/models/operations/service_update_api_response.rb +45 -0
  704. data/lib/authlete/models/operations/service_update_api_response.rbi +19 -0
  705. data/lib/authlete/models/operations/updateauthorizationticket_request.rb +37 -0
  706. data/lib/authlete/models/operations/updateauthorizationticket_request.rbi +15 -0
  707. data/lib/authlete/models/operations/updateauthorizationticket_response.rb +45 -0
  708. data/lib/authlete/models/operations/updateauthorizationticket_response.rbi +19 -0
  709. data/lib/authlete/models/operations/vci_batch_issue_api_request.rb +37 -0
  710. data/lib/authlete/models/operations/vci_batch_issue_api_request.rbi +15 -0
  711. data/lib/authlete/models/operations/vci_batch_issue_api_response.rb +45 -0
  712. data/lib/authlete/models/operations/vci_batch_issue_api_response.rbi +19 -0
  713. data/lib/authlete/models/operations/vci_batch_parse_api_request.rb +37 -0
  714. data/lib/authlete/models/operations/vci_batch_parse_api_request.rbi +15 -0
  715. data/lib/authlete/models/operations/vci_batch_parse_api_response.rb +45 -0
  716. data/lib/authlete/models/operations/vci_batch_parse_api_response.rbi +19 -0
  717. data/lib/authlete/models/operations/vci_deferred_issue_api_request.rb +37 -0
  718. data/lib/authlete/models/operations/vci_deferred_issue_api_request.rbi +15 -0
  719. data/lib/authlete/models/operations/vci_deferred_issue_api_response.rb +45 -0
  720. data/lib/authlete/models/operations/vci_deferred_issue_api_response.rbi +19 -0
  721. data/lib/authlete/models/operations/vci_deferred_parse_api_request.rb +37 -0
  722. data/lib/authlete/models/operations/vci_deferred_parse_api_request.rbi +15 -0
  723. data/lib/authlete/models/operations/vci_deferred_parse_api_response.rb +45 -0
  724. data/lib/authlete/models/operations/vci_deferred_parse_api_response.rbi +19 -0
  725. data/lib/authlete/models/operations/vci_jwks_api_request.rb +37 -0
  726. data/lib/authlete/models/operations/vci_jwks_api_request.rbi +15 -0
  727. data/lib/authlete/models/operations/vci_jwks_api_response.rb +45 -0
  728. data/lib/authlete/models/operations/vci_jwks_api_response.rbi +19 -0
  729. data/lib/authlete/models/operations/vci_jwtissuer_api_request.rb +37 -0
  730. data/lib/authlete/models/operations/vci_jwtissuer_api_request.rbi +15 -0
  731. data/lib/authlete/models/operations/vci_jwtissuer_api_response.rb +45 -0
  732. data/lib/authlete/models/operations/vci_jwtissuer_api_response.rbi +19 -0
  733. data/lib/authlete/models/operations/vci_metadata_api_request.rb +37 -0
  734. data/lib/authlete/models/operations/vci_metadata_api_request.rbi +15 -0
  735. data/lib/authlete/models/operations/vci_metadata_api_response.rb +45 -0
  736. data/lib/authlete/models/operations/vci_metadata_api_response.rbi +19 -0
  737. data/lib/authlete/models/operations/vci_offer_create_api_request.rb +37 -0
  738. data/lib/authlete/models/operations/vci_offer_create_api_request.rbi +15 -0
  739. data/lib/authlete/models/operations/vci_offer_create_api_response.rb +45 -0
  740. data/lib/authlete/models/operations/vci_offer_create_api_response.rbi +19 -0
  741. data/lib/authlete/models/operations/vci_offer_info_api_request.rb +37 -0
  742. data/lib/authlete/models/operations/vci_offer_info_api_request.rbi +15 -0
  743. data/lib/authlete/models/operations/vci_offer_info_api_response.rb +45 -0
  744. data/lib/authlete/models/operations/vci_offer_info_api_response.rbi +19 -0
  745. data/lib/authlete/models/operations/vci_single_issue_api_request.rb +37 -0
  746. data/lib/authlete/models/operations/vci_single_issue_api_request.rbi +15 -0
  747. data/lib/authlete/models/operations/vci_single_issue_api_response.rb +45 -0
  748. data/lib/authlete/models/operations/vci_single_issue_api_response.rbi +19 -0
  749. data/lib/authlete/models/operations/vci_single_parse_api_request.rb +37 -0
  750. data/lib/authlete/models/operations/vci_single_parse_api_request.rbi +15 -0
  751. data/lib/authlete/models/operations/vci_single_parse_api_response.rb +45 -0
  752. data/lib/authlete/models/operations/vci_single_parse_api_response.rbi +19 -0
  753. data/lib/authlete/models/operations.rb +166 -0
  754. data/lib/authlete/native_sso.rb +422 -0
  755. data/lib/authlete/pushed_authorization.rb +197 -0
  756. data/lib/authlete/revocation.rb +290 -0
  757. data/lib/authlete/sdk_hooks/hooks.rb +95 -0
  758. data/lib/authlete/sdk_hooks/types.rb +170 -0
  759. data/lib/authlete/sdkconfiguration.rb +107 -0
  760. data/lib/authlete/sdkconfiguration.rbi +57 -0
  761. data/lib/authlete/services.rb +923 -0
  762. data/lib/authlete/token_management.rb +945 -0
  763. data/lib/authlete/tokens.rb +953 -0
  764. data/lib/authlete/userinfo.rb +568 -0
  765. data/lib/authlete/utils/forms.rb +206 -0
  766. data/lib/authlete/utils/headers.rb +77 -0
  767. data/lib/authlete/utils/query_params.rb +131 -0
  768. data/lib/authlete/utils/request_bodies.rb +61 -0
  769. data/lib/authlete/utils/retries.rb +95 -0
  770. data/lib/authlete/utils/security.rb +130 -0
  771. data/lib/authlete/utils/url.rb +100 -0
  772. data/lib/authlete/utils/utils.rb +187 -0
  773. data/lib/authlete/verifiable_credentials.rb +1746 -0
  774. data/lib/authlete_ruby_test.rb +45 -0
  775. data/lib/crystalline/metadata_fields.rb +209 -0
  776. data/lib/crystalline/module.rb +92 -0
  777. data/lib/crystalline/types.rb +78 -0
  778. data/lib/crystalline/utils.rb +56 -0
  779. data/lib/crystalline.rb +13 -0
  780. metadata +997 -0
@@ -0,0 +1,485 @@
1
+ # Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
2
+
3
+ # typed: true
4
+ # frozen_string_literal: true
5
+
6
+
7
+ module Authlete
8
+ module Models
9
+ module Components
10
+
11
+
12
+ class AuthorizationResponse
13
+ extend T::Sig
14
+ include Crystalline::MetadataFields
15
+
16
+ # The code which represents the result of the API call.
17
+ field :result_code, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('resultCode') } }
18
+ # A short message which explains the result of the API call.
19
+ field :result_message, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('resultMessage') } }
20
+ # The next action that the authorization server implementation should take.
21
+ field :action, Crystalline::Nilable.new(Models::Components::AuthorizationResponseAction), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('action'), 'decoder': Utils.enum_from_string(Models::Components::AuthorizationResponseAction, true) } }
22
+
23
+ field :client, Crystalline::Nilable.new(Models::Components::ClientLimitedAuthorization), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('client') } }
24
+ # The display mode which the client application requests by `display` request parameter.
25
+ # When the authorization request does not have `display` request parameter, `PAGE` is set as the default value.
26
+ #
27
+ # It is ensured that the value of `display` is one of the supported display modes which are specified
28
+ # by `supportedDisplays` configuration parameter of the service. If the display mode specified by the
29
+ # authorization request is not supported, an error is raised.
30
+ #
31
+ # Values for this property correspond to the values listed in
32
+ # "[OpenID Connect Core 1.0, 3.1.2.1. Authentication Request](https://openid.net/specs/openid-connect-core-1_0.html#AuthRequest), display".
33
+ #
34
+ field :display, Crystalline::Nilable.new(Models::Components::Display), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('display'), 'decoder': Utils.enum_from_string(Models::Components::Display, true) } }
35
+ # The maximum authentication age. This value comes from `max_age` request parameter, or `defaultMaxAge` configuration parameter
36
+ # of the client application when the authorization request does not contain `max_age` request parameter.
37
+ #
38
+ # See "[OpenID Connect Core 1.0, 3.1.2.1. Authentication Request](https://openid.net/specs/openid-connect-core-1_0.html#AuthRequest), max_age"
39
+ # for `max_age` request parameter, and see "[OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata), default_max_age"
40
+ # for `defaultMaxAge` configuration parameter.
41
+ #
42
+ field :max_age, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('maxAge') } }
43
+
44
+ field :service, Crystalline::Nilable.new(Models::Components::Service), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('service') } }
45
+ # The scopes that the client application requests. This value comes from `scope` request parameter.
46
+ # If the request does not contain `scope` parameter, this parameter is a list of scopes which are registered as default.
47
+ # If the authorization request does not have `scope` request parameter and the service has not registered any default scope,
48
+ # the value of this parameter is `null`.
49
+ # It is ensured that scopes listed by this parameters are contained in the list of supported scopes which are specified
50
+ # by `supportedScopes` configuration parameter of the service. Unsupported scopes in the authorization request do not cause
51
+ # an error and are just ignored.
52
+ # OpenID Connect defines some scope names which need to be treated specially. The table below lists the special scope names.
53
+ # | Name | Description |
54
+ # | --- | --- |
55
+ # | `openid` | This scope must be contained in `scope` request parameter to promote an OAuth 2.0 authorization request to an OpenID Connect request. It is described in "[OpenID Connect Core 1.0, 3.1.2.1. Authentication Request](https://openid.net/specs/openid-connect-core-1\_0.html#AuthRequest), scope". |
56
+ # | `profile` | This scope is used to request some claims to be embedded in the ID token. The claims are `name`, `family\_name`, `given\_name`, `middle\_name`, `nickname`, `preferred\_username`, `profile`, `picture`, `website`, `gender`, `birthdate`, `zoneinfo`, `locale`, and `updated\_at`. It is described in [OpenID Connect Core 1.0, 5.4. Requesting Claims using Scope Values](https://openid.net/specs/openid-connect-core-1\_0.html#ScopeClaims). |
57
+ # | `email` | This scope is used to request some claims to be embedded in the ID token. The claims are `email` and `email\_verified`. It is described in [OpenID Connect Core 1.0, 5.4. Requesting Claims using Scope Values](https://openid.net/specs/openid-connect-core-1\_0.html#ScopeClaims). |
58
+ # | `address` | This scope is used to request `address` claim to be embedded in the ID token. It is described in [OpenID Connect Core 1.0, 5.4. Requesting Claims using Scope Values](https://openid.net/specs/openid-connect-core-1\_0.html#ScopeClaims).
59
+ # The format of `address` claim is not a simple string. It is described in [OpenID Connect Core 1.0, 5.1.1. Address Claim](https://openid.net/specs/openid-connect-core-1\_0.html#AddressClaim). |
60
+ # | `phone` | This scope is used to request some claims to be embedded in the ID token. The claims are `phone\_number` and `phone\_number\_verified`. It is described in [OpenID Connect Core 1.0, 5.4. Requesting Claims using Scope Values](https://openid.net/specs/openid-connect-core-1\_0.html#ScopeClaims). |
61
+ # | `offline\_access` | The following is an excerpt about this scope from [OpenID Connect Core 1.0, 11. Offline Access](https://openid.net/specs/openid-connect-core-1\_0.html#OfflineAccess).
62
+ # > This scope value requests that an OAuth 2.0 Refresh Token be issued that can be used to obtain an Access Token that grants access to the end-user's userinfo endpoint even when the end-user is not present (not logged in).
63
+ # |
64
+ # Note that, if `response\_type` request parameter does not contain code, `offline\_acccess` scope is removed from this list even
65
+ # when scope request parameter contains `offline\_access`. This behavior is a requirement written in
66
+ # [OpenID Connect Core 1.0, 11. Offline Access](https://openid.net/specs/openid-connect-core-1\_0.html#OfflineAccess).
67
+ #
68
+ field :scopes, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::Scope)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('scopes') } }
69
+ # The locales that the client application presented as candidates to be used for UI.
70
+ # This value comes from `ui_locales` request parameter. The format of `ui_locales` is a space-separated list of language tag values
71
+ # defined in [RFC5646](https://datatracker.ietf.org/doc/html/rfc5646).
72
+ # See "[OpenID Connect Core 1.0, 3.1.2.1. Authentication Request](https://openid.net/specs/openid-connect-core-1_0.html#AuthRequest), ui_locales" for details.
73
+ #
74
+ # It is ensured that locales listed by this parameters are contained in the list of supported UI locales which are specified
75
+ # by `supportedUiLocales` configuration parameter of the service. Unsupported UI locales in the authorization request do not
76
+ # cause an error and are just ignored.
77
+ #
78
+ field :ui_locales, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('uiLocales') } }
79
+ # End-user's preferred languages and scripts for claims. This value comes from `claims_locales` request parameter.
80
+ # The format of `claims_locales` is a space-separated list of language tag values defined in [RFC5646](https://datatracker.ietf.org/doc/html/rfc5646).
81
+ # See "[OpenID Connect Core 1.0, 5.2. Claims Languages and Scripts](https://openid.net/specs/openid-connect-core-1_0.html#ClaimsLanguagesAndScripts)" for details.
82
+ #
83
+ # It is ensured that locales listed by this parameters are contained in the list of supported claim locales
84
+ # which are specified by `supportedClaimsLocales` configuration parameter of the service.
85
+ # Unsupported claim locales in the authorization request do not cause an error and are just ignored.
86
+ #
87
+ field :claims_locales, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('claimsLocales') } }
88
+ # The list of claims that the client application requests to be embedded in the ID token.
89
+ # The value comes from (1) `id_token` in `claims` request parameter [1] and/or (2) special scopes (`profile`, `email`, `address` and `phone`)
90
+ # which are expanded to claims.
91
+ #
92
+ # See [OpenID Connect Core 1.0, 5.5. Requesting Claims using the "claims" Request Parameter](https://openid.net/specs/openid-connect-core-1_0.html#ClaimsParameter)
93
+ # for `claims` request parameter, and see [OpenID Connect Core 1.0, 5.4. Requesting Claims using Scope Values](https://openid.net/specs/openid-connect-core-1_0.html#ScopeClaims)
94
+ # for the special scopes.
95
+ #
96
+ field :claims, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('claims') } }
97
+ # This boolean value indicates whether the authentication of the end-user must be one of the ACRs (Authentication Context Class References) listed in `acrs` parameter.
98
+ # This parameter becomes `true` only when (1) the authorization request contains `claims` request parameter and (2) `acr` claim is in it, and (3) `essential` property of
99
+ # the `acr` claim is `true`. See [OpenID Connect Core 1.0, 5.5.1.1. Requesting the "acr" Claim](https://openid.net/specs/openid-connect-core-1_0.html#acrSemantics) for details.
100
+ #
101
+ field :acr_essential, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('acrEssential') } }
102
+ # `true` if the value of the `client_id` request parameter included in the authorization request is the client ID alias.
103
+ # `false` if the value is the original numeric client ID.
104
+ #
105
+ field :client_id_alias_used, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientIdAliasUsed') } }
106
+ # The list of ACRs (Authentication Context Class References) one of which the client application requests to be satisfied for the authentication of the end-user.
107
+ # This value comes from `acr_values` request parameter or `defaultAcrs` configuration parameter of the client application.
108
+ #
109
+ # See "[OpenID Connect Core 1.0, 3.1.2.1. Authentication Request](https://openid.net/specs/openid-connect-core-1_0.html#AuthRequest), acr_values" for `acr_values`
110
+ # request parameter, and see "[OpenID Connect Dynamic Client Registration 1.0, 2. Client Metadata](https://openid.net/specs/openid-connect-registration-1_0.html#ClientMetadata),
111
+ # default_acr_values" for `defaultAcrs` configuration parameter.
112
+ #
113
+ field :acrs, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('acrs') } }
114
+ # The subject (= unique user ID managed by the authorization server implementation) that the client application expects to grant authorization.
115
+ # The value comes from `sub` claim in `claims` request parameter.
116
+ #
117
+ field :subject, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('subject') } }
118
+ # A hint about the login identifier of the end-user. The value comes from `login_hint` request parameter.
119
+ field :login_hint, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('loginHint') } }
120
+ # The list of values of prompt request parameter. See "[OpenID Connect Core 1.0, 3.1.2.1. Authentication Request](https://openid.net/specs/openid-connect-core-1_0.html#AuthRequest), prompt" for prompt request parameter.
121
+ field :prompts, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::Prompt)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('prompts') } }
122
+ # The prompt that the UI displayed to the end-user must satisfy as the minimum level. This value comes from `prompt` request parameter.
123
+ #
124
+ # When the authorization request does not contain `prompt` request parameter, `CONSENT` is used as the default value.
125
+ #
126
+ # See "[OpenID Connect Core 1.0, 3.1.2.1. Authentication Request](https://openid.net/specs/openid-connect-core-1_0.html#AuthRequest), prompt" for `prompt` request parameter.
127
+ #
128
+ field :lowest_prompt, Crystalline::Nilable.new(Models::Components::Prompt), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('lowestPrompt'), 'decoder': Utils.enum_from_string(Models::Components::Prompt, true) } }
129
+ # The payload part of the request object. The value of this proprty is `null` if the authorization request does not include a request object.
130
+ #
131
+ field :request_object_payload, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestObjectPayload') } }
132
+ # The value of the `id_token` property in the claims request parameter or in the claims property in a request object.
133
+ #
134
+ # A client application may request certain claims be embedded in an ID token or in a response from the userInfo endpoint.
135
+ # There are several ways. Including the `claims` request parameter and including the `claims` property in a request object are such examples.
136
+ # In both the cases, the value of the `claims` parameter/property is JSON. Its format is described in [5.5. Requesting Claims using the "claims"
137
+ # Request Parameter](https://openid.net/specs/openid-connect-core-1_0.html#ClaimsParameter).
138
+ #
139
+ # The following is an excerpt from the specification.
140
+ # You can find `userinfo` and `id_token` are top-level properties.
141
+ #
142
+ # ```json
143
+ # {
144
+ # "userinfo":
145
+ # {
146
+ # "given_name": { "essential": true },
147
+ # "nickname": null,
148
+ # "email": { "essential": true },
149
+ # "email_verified": { "essential": true },
150
+ # "picture": null,
151
+ # "http://example.info/claims/groups": null
152
+ # },
153
+ # "id_token":
154
+ # {
155
+ # "auth_time": { "essential": true },
156
+ # "acr": { "values": [ "urn:mace:incommon:iap:silver" ] }
157
+ # }
158
+ # }
159
+ # ```
160
+ #
161
+ # This value of this property is the value of the `id_token` property in JSON format.
162
+ # For example, if the JSON above is included in an authorization request, this property holds JSON equivalent to the following.
163
+ #
164
+ # ```json
165
+ # {
166
+ # "auth_time": { "essential": true },
167
+ # "acr": { "values": [ "urn:mace:incommon:iap:silver" ] }
168
+ # }
169
+ # ```
170
+ #
171
+ # Note that if a request object is given and it contains the `claims` property and if the `claims` request parameter is also given,
172
+ # this property holds the former value.
173
+ #
174
+ field :id_token_claims, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('idTokenClaims') } }
175
+ # The value of the `userinfo` property in the `claims` request parameter or in the `claims` property in a request object.
176
+ #
177
+ # A client application may request certain claims be embedded in an ID token or in a response from the userInfo endpoint.
178
+ # There are several ways. Including the `claims` request parameter and including the `claims` property in a request object are such examples.
179
+ # In both the cases, the value of the `claims` parameter/property is JSON. Its format is described in [5.5. Requesting Claims using the "claims"
180
+ # Request Parameter](https://openid.net/specs/openid-connect-core-1_0.html#ClaimsParameter).
181
+ #
182
+ # The following is an excerpt from the specification. You can find `userinfo` and `id_token` are top-level properties.
183
+ #
184
+ # ```json
185
+ # {
186
+ # "userinfo":
187
+ # {
188
+ # "given_name": { "essential": true },
189
+ # "nickname": null,
190
+ # "email": { "essential": true },
191
+ # "email_verified": { "essential": true },
192
+ # "picture": null,
193
+ # "http://example.info/claims/groups": null
194
+ # },
195
+ # "id_token":
196
+ # {
197
+ # "auth_time": { "essential": true },
198
+ # "acr": { "values": [ "urn:mace:incommon:iap:silver" ] }
199
+ # }
200
+ # }
201
+ # ````
202
+ #
203
+ # The value of this property is the value of the `userinfo` property in JSON format.
204
+ # For example, if the JSON above is included in an authorization request, this property holds JSON equivalent to the following.
205
+ #
206
+ # ```json
207
+ # {
208
+ # "given_name": { "essential": true },
209
+ # "nickname": null,
210
+ # "email": { "essential": true },
211
+ # "email_verified": { "essential": true },
212
+ # "picture": null,
213
+ # "http://example.info/claims/groups": null
214
+ # }
215
+ # ```
216
+ #
217
+ # Note that if a request object is given and it contains the `claims` property and if the `claims` request parameter is also given,
218
+ # the value of this property holds the former value.
219
+ #
220
+ field :user_info_claims, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('userInfoClaims') } }
221
+ # The resources specified by the `resource` request parameters or by the `resource` property in the request object.
222
+ # If both are given, the values in the request object should be set. See "Resource Indicators for OAuth 2.0" for details.
223
+ #
224
+ field :resources, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('resources') } }
225
+ # The authorization details. This represents the value of the `authorization_details`
226
+ # request parameter in the preceding device authorization request which is defined in
227
+ # "OAuth 2.0 Rich Authorization Requests".
228
+ #
229
+ field :authorization_details, Crystalline::Nilable.new(Models::Components::AuthzDetails), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authorizationDetails') } }
230
+ # The `purpose` request parameter is defined in [9. Transaction-specific Purpose](https://openid.net/specs/openid-connect-4-identity-assurance-1_0.html#name-transaction-specific-purpos)
231
+ # of [OpenID Connect for Identity Assurance 1.0](https://openid.net/specs/openid-connect-4-identity-assurance-1_0.html) as follows:
232
+ #
233
+ # > purpose: OPTIONAL. String describing the purpose for obtaining certain user data from the OP. The purpose MUST NOT be shorter than 3 characters and MUST NOT be longer than 300 characters.
234
+ # If these rules are violated, the authentication request MUST fail and the OP returns an error invalid_request to the RP.
235
+ #
236
+ field :purpose, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('purpose') } }
237
+ # The content that the authorization server implementation is to return to the client application.
238
+ # Its format varies depending on the value of `action` parameter.
239
+ #
240
+ field :response_content, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('responseContent') } }
241
+ # A ticket issued by Authlete to the service implementation. This is needed when the service
242
+ # implementation calls either `/auth/authorization/fail` API or `/auth/authorization/issue`
243
+ # API.
244
+ #
245
+ field :ticket, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('ticket') } }
246
+ # The dynamic scopes which the client application requested by the scope request parameter.
247
+ #
248
+ field :dynamic_scopes, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::DynamicScope)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('dynamicScopes') } }
249
+ # The grant management action of the device authorization request.
250
+ #
251
+ # The `grant_management_action` request parameter is defined in
252
+ # [Grant Management for OAuth 2.0](https://openid.net/specs/fapi-grant-management.html).
253
+ #
254
+ field :gm_action, Crystalline::Nilable.new(Models::Components::GrantManagementAction), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('gmAction'), 'decoder': Utils.enum_from_string(Models::Components::GrantManagementAction, true) } }
255
+ # the value of the `grant_id` request parameter of the device authorization request.
256
+ #
257
+ # The `grant_id` request parameter is defined in
258
+ # [Grant Management for OAuth 2.0](https://openid.net/specs/fapi-grant-management.html)
259
+ # , which is supported by Authlete 2.3 and newer versions.
260
+ #
261
+ field :grant_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('grantId') } }
262
+
263
+ field :grant, Crystalline::Nilable.new(Models::Components::Grant), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('grant') } }
264
+ # The subject identifying the user who has given the grant identified
265
+ # by the `grant\_id` request parameter of the device authorization
266
+ # request.
267
+ # Authlete 2.3 and newer versions support [Grant Management
268
+ # for OAuth 2.0](https://openid.net/specs/fapi-grant-management.html). An authorization request may contain a `grant\_id`
269
+ # request parameter which is defined in the specification. If the value of
270
+ # the request parameter is valid, {@link #getGrantSubject()} will return
271
+ # the subject of the user who has given the grant to the client application.
272
+ # Authorization server implementations may use the value returned from
273
+ # {@link #getGrantSubject()} in order to determine the user to authenticate.
274
+ # The user your system will authenticate during the authorization process
275
+ # (or has already authenticated) may be different from the user of the
276
+ # grant. The first implementer's draft of "Grant Management for OAuth 2.0"
277
+ # does not mention anything about the case, so the behavior in the case is
278
+ # left to implementations. Authlete will not perform the grant management
279
+ # action when the `subject` passed to Authlete does not match the
280
+ # user of the grant.
281
+ #
282
+ field :grant_subject, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('grantSubject') } }
283
+ # Names of claims that are requested indirectly by *"transformed
284
+ # claims"*.
285
+ # A client application can request *"transformed claims"* by adding
286
+ # names of transformed claims in the `claims` request parameter.
287
+ # The following is an example of the `claims` request parameter
288
+ # that requests a predefined transformed claim named `18\_or\_over`
289
+ # and a transformed claim named `nationality\_usa` to be embedded
290
+ # in the response from the userinfo endpoint.
291
+ # ```json
292
+ # {
293
+ # "transformed\_claims": {
294
+ # "nationality\_usa": {
295
+ # "claim": "nationalities",
296
+ # "fn": [
297
+ # [ "eq", "USA" ],
298
+ # "any"
299
+ # ]
300
+ # }
301
+ # },
302
+ # "userinfo": {
303
+ # "::18\_or\_over": null,
304
+ # ":nationality\_usa": null
305
+ # }
306
+ # }
307
+ # ```
308
+ # The example above assumes that a transformed claim named `18\_or\_over`
309
+ # is predefined by the authorization server like below.
310
+ # ```json
311
+ # {
312
+ # "18\_or\_over": {
313
+ # "claim": "birthdate",
314
+ # "fn": [
315
+ # "years\_ago",
316
+ # [ "gte", 18 ]
317
+ # ]
318
+ # }
319
+ # }
320
+ # ```
321
+ # In the example, the `nationalities` claim is requested indirectly
322
+ # by the `nationality\_usa` transformed claim. Likewise, the
323
+ # `birthdate` claim is requested indirectly by the `18\_or\_over`
324
+ # transformed claim.
325
+ # When the `claims` request parameter of an authorization request is
326
+ # like the example above, this `requestedClaimsForTx` property will
327
+ # hold the following value.
328
+ # ```json
329
+ # [ "birthdate", "nationalities" ]
330
+ # ```
331
+ # It is expected that the authorization server implementation prepares values
332
+ # of the listed claims and passes them as the value of the `claimsForTx`
333
+ # request parameter when it calls the `/api/auth/userinfo/issue` API. The following
334
+ # is an example of the value of the `claimsForTx` request parameter.
335
+ # ```json
336
+ # {
337
+ # "birthdate": "1970-01-23",
338
+ # "nationalities": [ "DEU", "USA" ]
339
+ # }
340
+ # ```
341
+ #
342
+ field :requested_claims_for_tx, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestedClaimsForTx') } }
343
+ # Names of verified claims that will be referenced when transformed claims are computed.
344
+ #
345
+ field :requested_verified_claims_for_tx, Crystalline::Nilable.new(Crystalline::Array.new(Crystalline::Array.new(::String))), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('requestedVerifiedClaimsForTx') } }
346
+ # the value of the `transformed_claims` property in the `claims` request
347
+ # parameter of an authorization request or in the `claims` property in a
348
+ # request object.
349
+ #
350
+ field :transformed_claims, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('transformedClaims') } }
351
+ # Flag which indicates whether the entity ID of the client was used when the request for the access token was made.
352
+ #
353
+ field :client_entity_id_used, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientEntityIdUsed') } }
354
+ # The list of claims that the client application requests to be
355
+ # embedded in userinfo responses. The value comes from the `"scope"`
356
+ # and `"claims"` request parameters of the original authorization
357
+ # request.
358
+ #
359
+ field :claims_at_user_info, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('claimsAtUserInfo') } }
360
+
361
+ field :credential_offer_info, Crystalline::Nilable.new(Models::Components::CredentialOfferInfo), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('credentialOfferInfo') } }
362
+ # The information about the **issuable credentials** that can
363
+ # be obtained by presenting the access token that will be issued as a
364
+ # result of the authorization request.
365
+ #
366
+ field :issuable_credentials, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('issuableCredentials') } }
367
+ # Flag which indicates whether [Native SSO](https://openid.net/specs/openid-connect-native-sso-1_0.html)
368
+ # is requested. This property should be set to `true` when all the following conditions are satisfied:
369
+ #
370
+ # - The service supports Native SSO (see `nativeSsoSupported` property of Service).
371
+ # - The service supports the `openid` and `device_sso` scopes.
372
+ # - The client is allowed to request the `openid` and `device_sso` scopes.
373
+ # - The authorization request includes the `openid` and `device_sso` scopes.
374
+ # - The authorization request's `response_type` includes `code`.
375
+ #
376
+ # NOTE: If this property is set to `true`, the `sessionId` request parameter must be provided
377
+ # to the `/auth/authorization/issue` API.
378
+ #
379
+ field :native_sso_requested, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('nativeSsoRequested') } }
380
+ # The location of the client's metadata document that was used to resolve client metadata.
381
+ #
382
+ # This property is set when client metadata was retrieved via the [OAuth Client ID Metadata Document](https://datatracker.ietf.org/doc/draft-ietf-oauth-client-id-metadata-document/) (CIMD) mechanism.
383
+ #
384
+ field :metadata_document_location, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('metadataDocumentLocation') } }
385
+ # Flag indicating whether a metadata document was used to resolve client metadata for this request.
386
+ #
387
+ # When `true`, the client metadata was retrieved via the CIMD mechanism rather than from the Authlete database.
388
+ #
389
+ field :metadata_document_used, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('metadataDocumentUsed') } }
390
+
391
+ sig { params(result_code: T.nilable(::String), result_message: T.nilable(::String), action: T.nilable(Models::Components::AuthorizationResponseAction), client: T.nilable(Models::Components::ClientLimitedAuthorization), display: T.nilable(Models::Components::Display), max_age: T.nilable(::Integer), service: T.nilable(Models::Components::Service), scopes: T.nilable(T::Array[Models::Components::Scope]), ui_locales: T.nilable(T::Array[::String]), claims_locales: T.nilable(T::Array[::String]), claims: T.nilable(T::Array[::String]), acr_essential: T.nilable(T::Boolean), client_id_alias_used: T.nilable(T::Boolean), acrs: T.nilable(T::Array[::String]), subject: T.nilable(::String), login_hint: T.nilable(::String), prompts: T.nilable(T::Array[Models::Components::Prompt]), lowest_prompt: T.nilable(Models::Components::Prompt), request_object_payload: T.nilable(::String), id_token_claims: T.nilable(::String), user_info_claims: T.nilable(::String), resources: T.nilable(T::Array[::String]), authorization_details: T.nilable(Models::Components::AuthzDetails), purpose: T.nilable(::String), response_content: T.nilable(::String), ticket: T.nilable(::String), dynamic_scopes: T.nilable(T::Array[Models::Components::DynamicScope]), gm_action: T.nilable(Models::Components::GrantManagementAction), grant_id: T.nilable(::String), grant: T.nilable(Models::Components::Grant), grant_subject: T.nilable(::String), requested_claims_for_tx: T.nilable(T::Array[::String]), requested_verified_claims_for_tx: T.nilable(T::Array[T::Array[::String]]), transformed_claims: T.nilable(::String), client_entity_id_used: T.nilable(T::Boolean), claims_at_user_info: T.nilable(T::Array[::String]), credential_offer_info: T.nilable(Models::Components::CredentialOfferInfo), issuable_credentials: T.nilable(::String), native_sso_requested: T.nilable(T::Boolean), metadata_document_location: T.nilable(::String), metadata_document_used: T.nilable(T::Boolean)).void }
392
+ def initialize(result_code: nil, result_message: nil, action: nil, client: nil, display: nil, max_age: nil, service: nil, scopes: nil, ui_locales: nil, claims_locales: nil, claims: nil, acr_essential: nil, client_id_alias_used: nil, acrs: nil, subject: nil, login_hint: nil, prompts: nil, lowest_prompt: nil, request_object_payload: nil, id_token_claims: nil, user_info_claims: nil, resources: nil, authorization_details: nil, purpose: nil, response_content: nil, ticket: nil, dynamic_scopes: nil, gm_action: nil, grant_id: nil, grant: nil, grant_subject: nil, requested_claims_for_tx: nil, requested_verified_claims_for_tx: nil, transformed_claims: nil, client_entity_id_used: nil, claims_at_user_info: nil, credential_offer_info: nil, issuable_credentials: nil, native_sso_requested: nil, metadata_document_location: nil, metadata_document_used: nil)
393
+ @result_code = result_code
394
+ @result_message = result_message
395
+ @action = action
396
+ @client = client
397
+ @display = display
398
+ @max_age = max_age
399
+ @service = service
400
+ @scopes = scopes
401
+ @ui_locales = ui_locales
402
+ @claims_locales = claims_locales
403
+ @claims = claims
404
+ @acr_essential = acr_essential
405
+ @client_id_alias_used = client_id_alias_used
406
+ @acrs = acrs
407
+ @subject = subject
408
+ @login_hint = login_hint
409
+ @prompts = prompts
410
+ @lowest_prompt = lowest_prompt
411
+ @request_object_payload = request_object_payload
412
+ @id_token_claims = id_token_claims
413
+ @user_info_claims = user_info_claims
414
+ @resources = resources
415
+ @authorization_details = authorization_details
416
+ @purpose = purpose
417
+ @response_content = response_content
418
+ @ticket = ticket
419
+ @dynamic_scopes = dynamic_scopes
420
+ @gm_action = gm_action
421
+ @grant_id = grant_id
422
+ @grant = grant
423
+ @grant_subject = grant_subject
424
+ @requested_claims_for_tx = requested_claims_for_tx
425
+ @requested_verified_claims_for_tx = requested_verified_claims_for_tx
426
+ @transformed_claims = transformed_claims
427
+ @client_entity_id_used = client_entity_id_used
428
+ @claims_at_user_info = claims_at_user_info
429
+ @credential_offer_info = credential_offer_info
430
+ @issuable_credentials = issuable_credentials
431
+ @native_sso_requested = native_sso_requested
432
+ @metadata_document_location = metadata_document_location
433
+ @metadata_document_used = metadata_document_used
434
+ end
435
+
436
+ sig { params(other: T.untyped).returns(T::Boolean) }
437
+ def ==(other)
438
+ return false unless other.is_a? self.class
439
+ return false unless @result_code == other.result_code
440
+ return false unless @result_message == other.result_message
441
+ return false unless @action == other.action
442
+ return false unless @client == other.client
443
+ return false unless @display == other.display
444
+ return false unless @max_age == other.max_age
445
+ return false unless @service == other.service
446
+ return false unless @scopes == other.scopes
447
+ return false unless @ui_locales == other.ui_locales
448
+ return false unless @claims_locales == other.claims_locales
449
+ return false unless @claims == other.claims
450
+ return false unless @acr_essential == other.acr_essential
451
+ return false unless @client_id_alias_used == other.client_id_alias_used
452
+ return false unless @acrs == other.acrs
453
+ return false unless @subject == other.subject
454
+ return false unless @login_hint == other.login_hint
455
+ return false unless @prompts == other.prompts
456
+ return false unless @lowest_prompt == other.lowest_prompt
457
+ return false unless @request_object_payload == other.request_object_payload
458
+ return false unless @id_token_claims == other.id_token_claims
459
+ return false unless @user_info_claims == other.user_info_claims
460
+ return false unless @resources == other.resources
461
+ return false unless @authorization_details == other.authorization_details
462
+ return false unless @purpose == other.purpose
463
+ return false unless @response_content == other.response_content
464
+ return false unless @ticket == other.ticket
465
+ return false unless @dynamic_scopes == other.dynamic_scopes
466
+ return false unless @gm_action == other.gm_action
467
+ return false unless @grant_id == other.grant_id
468
+ return false unless @grant == other.grant
469
+ return false unless @grant_subject == other.grant_subject
470
+ return false unless @requested_claims_for_tx == other.requested_claims_for_tx
471
+ return false unless @requested_verified_claims_for_tx == other.requested_verified_claims_for_tx
472
+ return false unless @transformed_claims == other.transformed_claims
473
+ return false unless @client_entity_id_used == other.client_entity_id_used
474
+ return false unless @claims_at_user_info == other.claims_at_user_info
475
+ return false unless @credential_offer_info == other.credential_offer_info
476
+ return false unless @issuable_credentials == other.issuable_credentials
477
+ return false unless @native_sso_requested == other.native_sso_requested
478
+ return false unless @metadata_document_location == other.metadata_document_location
479
+ return false unless @metadata_document_used == other.metadata_document_used
480
+ true
481
+ end
482
+ end
483
+ end
484
+ end
485
+ end
@@ -0,0 +1,93 @@
1
+ # typed: true
2
+ # frozen_string_literal: true
3
+
4
+
5
+ class Authlete::Models::Components::AuthorizationResponse
6
+ extend ::Crystalline::MetadataFields::ClassMethods
7
+ end
8
+
9
+
10
+ class Authlete::Models::Components::AuthorizationResponse
11
+ def result_code(); end
12
+ def result_code=(str_); end
13
+ def result_message(); end
14
+ def result_message=(str_); end
15
+ def action(); end
16
+ def action=(str_); end
17
+ def client(); end
18
+ def client=(str_); end
19
+ def display(); end
20
+ def display=(str_); end
21
+ def max_age(); end
22
+ def max_age=(str_); end
23
+ def service(); end
24
+ def service=(str_); end
25
+ def scopes(); end
26
+ def scopes=(str_); end
27
+ def ui_locales(); end
28
+ def ui_locales=(str_); end
29
+ def claims_locales(); end
30
+ def claims_locales=(str_); end
31
+ def claims(); end
32
+ def claims=(str_); end
33
+ def acr_essential(); end
34
+ def acr_essential=(str_); end
35
+ def client_id_alias_used(); end
36
+ def client_id_alias_used=(str_); end
37
+ def acrs(); end
38
+ def acrs=(str_); end
39
+ def subject(); end
40
+ def subject=(str_); end
41
+ def login_hint(); end
42
+ def login_hint=(str_); end
43
+ def prompts(); end
44
+ def prompts=(str_); end
45
+ def lowest_prompt(); end
46
+ def lowest_prompt=(str_); end
47
+ def request_object_payload(); end
48
+ def request_object_payload=(str_); end
49
+ def id_token_claims(); end
50
+ def id_token_claims=(str_); end
51
+ def user_info_claims(); end
52
+ def user_info_claims=(str_); end
53
+ def resources(); end
54
+ def resources=(str_); end
55
+ def authorization_details(); end
56
+ def authorization_details=(str_); end
57
+ def purpose(); end
58
+ def purpose=(str_); end
59
+ def response_content(); end
60
+ def response_content=(str_); end
61
+ def ticket(); end
62
+ def ticket=(str_); end
63
+ def dynamic_scopes(); end
64
+ def dynamic_scopes=(str_); end
65
+ def gm_action(); end
66
+ def gm_action=(str_); end
67
+ def grant_id(); end
68
+ def grant_id=(str_); end
69
+ def grant(); end
70
+ def grant=(str_); end
71
+ def grant_subject(); end
72
+ def grant_subject=(str_); end
73
+ def requested_claims_for_tx(); end
74
+ def requested_claims_for_tx=(str_); end
75
+ def requested_verified_claims_for_tx(); end
76
+ def requested_verified_claims_for_tx=(str_); end
77
+ def transformed_claims(); end
78
+ def transformed_claims=(str_); end
79
+ def client_entity_id_used(); end
80
+ def client_entity_id_used=(str_); end
81
+ def claims_at_user_info(); end
82
+ def claims_at_user_info=(str_); end
83
+ def credential_offer_info(); end
84
+ def credential_offer_info=(str_); end
85
+ def issuable_credentials(); end
86
+ def issuable_credentials=(str_); end
87
+ def native_sso_requested(); end
88
+ def native_sso_requested=(str_); end
89
+ def metadata_document_location(); end
90
+ def metadata_document_location=(str_); end
91
+ def metadata_document_used(); end
92
+ def metadata_document_used=(str_); end
93
+ end
@@ -0,0 +1,26 @@
1
+ # Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
2
+
3
+ # typed: true
4
+ # frozen_string_literal: true
5
+
6
+
7
+ module Authlete
8
+ module Models
9
+ module Components
10
+
11
+ # AuthorizationResponseAction - The next action that the authorization server implementation should take.
12
+ class AuthorizationResponseAction < T::Enum
13
+
14
+
15
+ enums do
16
+ INTERNAL_SERVER_ERROR = new('INTERNAL_SERVER_ERROR')
17
+ BAD_REQUEST = new('BAD_REQUEST')
18
+ LOCATION = new('LOCATION')
19
+ FORM = new('FORM')
20
+ NO_INTERACTION = new('NO_INTERACTION')
21
+ INTERACTION = new('INTERACTION')
22
+ end
23
+ end
24
+ end
25
+ end
26
+ end
@@ -0,0 +1,11 @@
1
+ # typed: true
2
+ # frozen_string_literal: true
3
+
4
+
5
+ class Authlete::Models::Components::AuthorizationResponseAction
6
+ extend ::Crystalline::MetadataFields::ClassMethods
7
+ end
8
+
9
+
10
+ class Authlete::Models::Components::AuthorizationResponseAction
11
+ end