authlete_ruby_test 0.0.1.beta

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (780) hide show
  1. checksums.yaml +7 -0
  2. data/lib/authlete/authorization.rb +1062 -0
  3. data/lib/authlete/authorization_management.rb +349 -0
  4. data/lib/authlete/ciba.rb +1064 -0
  5. data/lib/authlete/client.rb +118 -0
  6. data/lib/authlete/client_management.rb +1703 -0
  7. data/lib/authlete/clients.rb +784 -0
  8. data/lib/authlete/device_flow.rb +647 -0
  9. data/lib/authlete/dynamic_client_registration.rb +939 -0
  10. data/lib/authlete/federation.rb +433 -0
  11. data/lib/authlete/grant_management.rb +198 -0
  12. data/lib/authlete/hardware_security_keys.rb +620 -0
  13. data/lib/authlete/introspection.rb +540 -0
  14. data/lib/authlete/jose_object.rb +196 -0
  15. data/lib/authlete/jwk_set_endpoint.rb +195 -0
  16. data/lib/authlete/models/callbacks.rb +12 -0
  17. data/lib/authlete/models/components/access_token.rb +85 -0
  18. data/lib/authlete/models/components/access_token.rbi +35 -0
  19. data/lib/authlete/models/components/application_type.rb +24 -0
  20. data/lib/authlete/models/components/application_type.rbi +11 -0
  21. data/lib/authlete/models/components/attachment_type.rb +25 -0
  22. data/lib/authlete/models/components/attachment_type.rbi +11 -0
  23. data/lib/authlete/models/components/authorization_details_element.rb +90 -0
  24. data/lib/authlete/models/components/authorization_details_element.rbi +25 -0
  25. data/lib/authlete/models/components/authorization_fail_request.rb +45 -0
  26. data/lib/authlete/models/components/authorization_fail_request.rbi +17 -0
  27. data/lib/authlete/models/components/authorization_fail_request_reason.rb +35 -0
  28. data/lib/authlete/models/components/authorization_fail_request_reason.rbi +11 -0
  29. data/lib/authlete/models/components/authorization_fail_response.rb +47 -0
  30. data/lib/authlete/models/components/authorization_fail_response.rbi +19 -0
  31. data/lib/authlete/models/components/authorization_fail_response_action.rb +24 -0
  32. data/lib/authlete/models/components/authorization_fail_response_action.rbi +11 -0
  33. data/lib/authlete/models/components/authorization_issue_request.rb +204 -0
  34. data/lib/authlete/models/components/authorization_issue_request.rbi +47 -0
  35. data/lib/authlete/models/components/authorization_issue_response.rb +86 -0
  36. data/lib/authlete/models/components/authorization_issue_response.rbi +33 -0
  37. data/lib/authlete/models/components/authorization_issue_response_action.rb +24 -0
  38. data/lib/authlete/models/components/authorization_issue_response_action.rbi +11 -0
  39. data/lib/authlete/models/components/authorization_request.rb +57 -0
  40. data/lib/authlete/models/components/authorization_request.rbi +17 -0
  41. data/lib/authlete/models/components/authorization_response.rb +485 -0
  42. data/lib/authlete/models/components/authorization_response.rbi +93 -0
  43. data/lib/authlete/models/components/authorization_response_action.rb +26 -0
  44. data/lib/authlete/models/components/authorization_response_action.rbi +11 -0
  45. data/lib/authlete/models/components/authorization_ticket_info.rb +34 -0
  46. data/lib/authlete/models/components/authorization_ticket_info.rbi +13 -0
  47. data/lib/authlete/models/components/authorization_ticket_info_request.rb +33 -0
  48. data/lib/authlete/models/components/authorization_ticket_info_request.rbi +13 -0
  49. data/lib/authlete/models/components/authorization_ticket_info_response.rb +45 -0
  50. data/lib/authlete/models/components/authorization_ticket_info_response.rbi +19 -0
  51. data/lib/authlete/models/components/authorization_ticket_info_response_action.rb +24 -0
  52. data/lib/authlete/models/components/authorization_ticket_info_response_action.rbi +11 -0
  53. data/lib/authlete/models/components/authorization_ticket_update_request.rb +37 -0
  54. data/lib/authlete/models/components/authorization_ticket_update_request.rbi +15 -0
  55. data/lib/authlete/models/components/authorization_ticket_update_response.rb +45 -0
  56. data/lib/authlete/models/components/authorization_ticket_update_response.rbi +19 -0
  57. data/lib/authlete/models/components/authorization_ticket_update_response_action.rb +24 -0
  58. data/lib/authlete/models/components/authorization_ticket_update_response_action.rbi +11 -0
  59. data/lib/authlete/models/components/authz_details.rb +37 -0
  60. data/lib/authlete/models/components/authz_details.rbi +13 -0
  61. data/lib/authlete/models/components/backchannel_authentication_complete_request.rb +142 -0
  62. data/lib/authlete/models/components/backchannel_authentication_complete_request.rbi +47 -0
  63. data/lib/authlete/models/components/backchannel_authentication_complete_request_result.rb +25 -0
  64. data/lib/authlete/models/components/backchannel_authentication_complete_request_result.rbi +11 -0
  65. data/lib/authlete/models/components/backchannel_authentication_complete_response.rb +186 -0
  66. data/lib/authlete/models/components/backchannel_authentication_complete_response.rbi +67 -0
  67. data/lib/authlete/models/components/backchannel_authentication_complete_response_action.rb +24 -0
  68. data/lib/authlete/models/components/backchannel_authentication_complete_response_action.rbi +11 -0
  69. data/lib/authlete/models/components/backchannel_authentication_fail_request.rb +56 -0
  70. data/lib/authlete/models/components/backchannel_authentication_fail_request.rbi +19 -0
  71. data/lib/authlete/models/components/backchannel_authentication_fail_request_reason.rb +32 -0
  72. data/lib/authlete/models/components/backchannel_authentication_fail_request_reason.rbi +11 -0
  73. data/lib/authlete/models/components/backchannel_authentication_fail_response.rb +47 -0
  74. data/lib/authlete/models/components/backchannel_authentication_fail_response.rbi +19 -0
  75. data/lib/authlete/models/components/backchannel_authentication_fail_response_action.rb +23 -0
  76. data/lib/authlete/models/components/backchannel_authentication_fail_response_action.rbi +11 -0
  77. data/lib/authlete/models/components/backchannel_authentication_issue_request.rb +34 -0
  78. data/lib/authlete/models/components/backchannel_authentication_issue_request.rbi +13 -0
  79. data/lib/authlete/models/components/backchannel_authentication_issue_response.rb +63 -0
  80. data/lib/authlete/models/components/backchannel_authentication_issue_response.rbi +25 -0
  81. data/lib/authlete/models/components/backchannel_authentication_issue_response_action.rb +23 -0
  82. data/lib/authlete/models/components/backchannel_authentication_issue_response_action.rbi +11 -0
  83. data/lib/authlete/models/components/backchannel_authentication_request.rb +91 -0
  84. data/lib/authlete/models/components/backchannel_authentication_request.rbi +27 -0
  85. data/lib/authlete/models/components/backchannel_authentication_response.rb +272 -0
  86. data/lib/authlete/models/components/backchannel_authentication_response.rbi +85 -0
  87. data/lib/authlete/models/components/backchannel_authentication_response_action.rb +24 -0
  88. data/lib/authlete/models/components/backchannel_authentication_response_action.rbi +11 -0
  89. data/lib/authlete/models/components/cimd_options.rb +67 -0
  90. data/lib/authlete/models/components/cimd_options.rbi +17 -0
  91. data/lib/authlete/models/components/claim_type.rb +23 -0
  92. data/lib/authlete/models/components/claim_type.rbi +11 -0
  93. data/lib/authlete/models/components/client.rb +920 -0
  94. data/lib/authlete/models/components/client.rbi +219 -0
  95. data/lib/authlete/models/components/client_auth_method.rb +31 -0
  96. data/lib/authlete/models/components/client_auth_method.rbi +11 -0
  97. data/lib/authlete/models/components/client_authorization_delete_response.rb +71 -0
  98. data/lib/authlete/models/components/client_authorization_delete_response.rbi +27 -0
  99. data/lib/authlete/models/components/client_authorization_get_list_response.rb +59 -0
  100. data/lib/authlete/models/components/client_authorization_get_list_response.rbi +23 -0
  101. data/lib/authlete/models/components/client_authorization_update_request.rb +43 -0
  102. data/lib/authlete/models/components/client_authorization_update_request.rbi +15 -0
  103. data/lib/authlete/models/components/client_authorization_update_response.rb +37 -0
  104. data/lib/authlete/models/components/client_authorization_update_response.rbi +15 -0
  105. data/lib/authlete/models/components/client_extension.rb +94 -0
  106. data/lib/authlete/models/components/client_extension.rbi +23 -0
  107. data/lib/authlete/models/components/client_extension_requestable_scopes_get_response.rb +33 -0
  108. data/lib/authlete/models/components/client_extension_requestable_scopes_get_response.rbi +13 -0
  109. data/lib/authlete/models/components/client_extension_requestable_scopes_update_request.rb +43 -0
  110. data/lib/authlete/models/components/client_extension_requestable_scopes_update_request.rbi +13 -0
  111. data/lib/authlete/models/components/client_extension_requestable_scopes_update_response.rb +33 -0
  112. data/lib/authlete/models/components/client_extension_requestable_scopes_update_response.rbi +13 -0
  113. data/lib/authlete/models/components/client_flag_update_request.rb +34 -0
  114. data/lib/authlete/models/components/client_flag_update_request.rbi +13 -0
  115. data/lib/authlete/models/components/client_flag_update_response.rb +37 -0
  116. data/lib/authlete/models/components/client_flag_update_response.rbi +15 -0
  117. data/lib/authlete/models/components/client_get_list_response.rb +50 -0
  118. data/lib/authlete/models/components/client_get_list_response.rbi +19 -0
  119. data/lib/authlete/models/components/client_granted_scopes_delete_response.rb +37 -0
  120. data/lib/authlete/models/components/client_granted_scopes_delete_response.rbi +15 -0
  121. data/lib/authlete/models/components/client_input.rb +868 -0
  122. data/lib/authlete/models/components/client_input.rbi +203 -0
  123. data/lib/authlete/models/components/client_limited.rb +76 -0
  124. data/lib/authlete/models/components/client_limited.rbi +29 -0
  125. data/lib/authlete/models/components/client_limited_authorization.rb +120 -0
  126. data/lib/authlete/models/components/client_limited_authorization.rbi +41 -0
  127. data/lib/authlete/models/components/client_registration_response.rb +52 -0
  128. data/lib/authlete/models/components/client_registration_response.rbi +21 -0
  129. data/lib/authlete/models/components/client_registration_response_action.rb +28 -0
  130. data/lib/authlete/models/components/client_registration_response_action.rbi +11 -0
  131. data/lib/authlete/models/components/client_registration_type.rb +25 -0
  132. data/lib/authlete/models/components/client_registration_type.rbi +11 -0
  133. data/lib/authlete/models/components/client_secret_refresh_response.rb +47 -0
  134. data/lib/authlete/models/components/client_secret_refresh_response.rbi +19 -0
  135. data/lib/authlete/models/components/client_secret_update_request.rb +35 -0
  136. data/lib/authlete/models/components/client_secret_update_request.rbi +13 -0
  137. data/lib/authlete/models/components/client_secret_update_response.rb +47 -0
  138. data/lib/authlete/models/components/client_secret_update_response.rbi +19 -0
  139. data/lib/authlete/models/components/client_type.rb +24 -0
  140. data/lib/authlete/models/components/client_type.rbi +11 -0
  141. data/lib/authlete/models/components/clientsource.rb +26 -0
  142. data/lib/authlete/models/components/clientsource.rbi +11 -0
  143. data/lib/authlete/models/components/credential_issuance_order.rb +51 -0
  144. data/lib/authlete/models/components/credential_issuance_order.rbi +21 -0
  145. data/lib/authlete/models/components/credential_issuer_metadata.rb +79 -0
  146. data/lib/authlete/models/components/credential_issuer_metadata.rbi +29 -0
  147. data/lib/authlete/models/components/credential_offer_info.rb +136 -0
  148. data/lib/authlete/models/components/credential_offer_info.rbi +49 -0
  149. data/lib/authlete/models/components/credential_request_info.rb +49 -0
  150. data/lib/authlete/models/components/credential_request_info.rbi +21 -0
  151. data/lib/authlete/models/components/delivery_mode.rb +23 -0
  152. data/lib/authlete/models/components/delivery_mode.rbi +11 -0
  153. data/lib/authlete/models/components/device_authorization_request.rb +91 -0
  154. data/lib/authlete/models/components/device_authorization_request.rbi +27 -0
  155. data/lib/authlete/models/components/device_authorization_response.rb +243 -0
  156. data/lib/authlete/models/components/device_authorization_response.rbi +75 -0
  157. data/lib/authlete/models/components/device_authorization_response_action.rb +24 -0
  158. data/lib/authlete/models/components/device_authorization_response_action.rbi +11 -0
  159. data/lib/authlete/models/components/device_complete_request.rb +137 -0
  160. data/lib/authlete/models/components/device_complete_request.rbi +45 -0
  161. data/lib/authlete/models/components/device_complete_request_result.rb +25 -0
  162. data/lib/authlete/models/components/device_complete_request_result.rbi +11 -0
  163. data/lib/authlete/models/components/device_complete_response.rb +42 -0
  164. data/lib/authlete/models/components/device_complete_response.rbi +17 -0
  165. data/lib/authlete/models/components/device_complete_response_action.rb +26 -0
  166. data/lib/authlete/models/components/device_complete_response_action.rbi +11 -0
  167. data/lib/authlete/models/components/device_verification_request.rb +34 -0
  168. data/lib/authlete/models/components/device_verification_request.rbi +13 -0
  169. data/lib/authlete/models/components/device_verification_response.rb +188 -0
  170. data/lib/authlete/models/components/device_verification_response.rbi +59 -0
  171. data/lib/authlete/models/components/device_verification_response_action.rb +24 -0
  172. data/lib/authlete/models/components/device_verification_response_action.rbi +11 -0
  173. data/lib/authlete/models/components/display.rb +33 -0
  174. data/lib/authlete/models/components/display.rbi +11 -0
  175. data/lib/authlete/models/components/dynamic_scope.rb +37 -0
  176. data/lib/authlete/models/components/dynamic_scope.rbi +15 -0
  177. data/lib/authlete/models/components/fapi_mode.rb +26 -0
  178. data/lib/authlete/models/components/fapi_mode.rbi +11 -0
  179. data/lib/authlete/models/components/federation_configuration_response.rb +47 -0
  180. data/lib/authlete/models/components/federation_configuration_response.rbi +19 -0
  181. data/lib/authlete/models/components/federation_configuration_response_action.rb +23 -0
  182. data/lib/authlete/models/components/federation_configuration_response_action.rbi +11 -0
  183. data/lib/authlete/models/components/federation_registration_request.rb +39 -0
  184. data/lib/authlete/models/components/federation_registration_request.rbi +15 -0
  185. data/lib/authlete/models/components/federation_registration_response.rb +51 -0
  186. data/lib/authlete/models/components/federation_registration_response.rbi +21 -0
  187. data/lib/authlete/models/components/federation_registration_response_action.rb +24 -0
  188. data/lib/authlete/models/components/federation_registration_response_action.rbi +11 -0
  189. data/lib/authlete/models/components/g_m_request.rb +90 -0
  190. data/lib/authlete/models/components/g_m_request.rbi +27 -0
  191. data/lib/authlete/models/components/g_m_response.rb +53 -0
  192. data/lib/authlete/models/components/g_m_response.rbi +21 -0
  193. data/lib/authlete/models/components/g_m_response_action.rb +27 -0
  194. data/lib/authlete/models/components/g_m_response_action.rbi +11 -0
  195. data/lib/authlete/models/components/grant.rb +45 -0
  196. data/lib/authlete/models/components/grant.rbi +17 -0
  197. data/lib/authlete/models/components/grant_management_action.rb +29 -0
  198. data/lib/authlete/models/components/grant_management_action.rbi +11 -0
  199. data/lib/authlete/models/components/grant_scope.rb +39 -0
  200. data/lib/authlete/models/components/grant_scope.rbi +15 -0
  201. data/lib/authlete/models/components/grant_type.rb +31 -0
  202. data/lib/authlete/models/components/grant_type.rbi +11 -0
  203. data/lib/authlete/models/components/hsk.rb +71 -0
  204. data/lib/authlete/models/components/hsk.rbi +25 -0
  205. data/lib/authlete/models/components/hsk_create_request.rb +63 -0
  206. data/lib/authlete/models/components/hsk_create_request.rbi +21 -0
  207. data/lib/authlete/models/components/hsk_create_response.rb +46 -0
  208. data/lib/authlete/models/components/hsk_create_response.rbi +19 -0
  209. data/lib/authlete/models/components/hsk_create_response_action.rb +24 -0
  210. data/lib/authlete/models/components/hsk_create_response_action.rbi +11 -0
  211. data/lib/authlete/models/components/hsk_delete_response.rb +46 -0
  212. data/lib/authlete/models/components/hsk_delete_response.rbi +19 -0
  213. data/lib/authlete/models/components/hsk_delete_response_action.rb +24 -0
  214. data/lib/authlete/models/components/hsk_delete_response_action.rbi +11 -0
  215. data/lib/authlete/models/components/hsk_get_list_response.rb +45 -0
  216. data/lib/authlete/models/components/hsk_get_list_response.rbi +19 -0
  217. data/lib/authlete/models/components/hsk_get_list_response_action.rb +23 -0
  218. data/lib/authlete/models/components/hsk_get_list_response_action.rbi +11 -0
  219. data/lib/authlete/models/components/hsk_get_response.rb +46 -0
  220. data/lib/authlete/models/components/hsk_get_response.rbi +19 -0
  221. data/lib/authlete/models/components/hsk_get_response_action.rb +24 -0
  222. data/lib/authlete/models/components/hsk_get_response_action.rbi +11 -0
  223. data/lib/authlete/models/components/idtoken_reissue_request.rb +82 -0
  224. data/lib/authlete/models/components/idtoken_reissue_request.rbi +23 -0
  225. data/lib/authlete/models/components/idtoken_reissue_response.rb +52 -0
  226. data/lib/authlete/models/components/idtoken_reissue_response.rbi +21 -0
  227. data/lib/authlete/models/components/idtoken_reissue_response_action.rb +23 -0
  228. data/lib/authlete/models/components/idtoken_reissue_response_action.rbi +11 -0
  229. data/lib/authlete/models/components/introspection_request.rb +166 -0
  230. data/lib/authlete/models/components/introspection_request.rbi +45 -0
  231. data/lib/authlete/models/components/introspection_response.rb +253 -0
  232. data/lib/authlete/models/components/introspection_response.rbi +89 -0
  233. data/lib/authlete/models/components/introspection_response_action.rb +25 -0
  234. data/lib/authlete/models/components/introspection_response_action.rbi +11 -0
  235. data/lib/authlete/models/components/jose_verify_request.rb +56 -0
  236. data/lib/authlete/models/components/jose_verify_request.rbi +21 -0
  237. data/lib/authlete/models/components/jose_verify_response.rb +62 -0
  238. data/lib/authlete/models/components/jose_verify_response.rbi +25 -0
  239. data/lib/authlete/models/components/jwe_alg.rb +44 -0
  240. data/lib/authlete/models/components/jwe_alg.rbi +11 -0
  241. data/lib/authlete/models/components/jwe_enc.rb +31 -0
  242. data/lib/authlete/models/components/jwe_enc.rbi +11 -0
  243. data/lib/authlete/models/components/jws_alg.rb +42 -0
  244. data/lib/authlete/models/components/jws_alg.rbi +11 -0
  245. data/lib/authlete/models/components/named_uri.rb +37 -0
  246. data/lib/authlete/models/components/named_uri.rbi +15 -0
  247. data/lib/authlete/models/components/native_sso_logout_request.rb +34 -0
  248. data/lib/authlete/models/components/native_sso_logout_request.rbi +13 -0
  249. data/lib/authlete/models/components/native_sso_logout_response.rb +47 -0
  250. data/lib/authlete/models/components/native_sso_logout_response.rbi +19 -0
  251. data/lib/authlete/models/components/native_sso_logout_response_action.rb +24 -0
  252. data/lib/authlete/models/components/native_sso_logout_response_action.rbi +11 -0
  253. data/lib/authlete/models/components/native_sso_request.rb +97 -0
  254. data/lib/authlete/models/components/native_sso_request.rbi +27 -0
  255. data/lib/authlete/models/components/native_sso_response.rb +53 -0
  256. data/lib/authlete/models/components/native_sso_response.rbi +21 -0
  257. data/lib/authlete/models/components/native_sso_response_action.rb +24 -0
  258. data/lib/authlete/models/components/native_sso_response_action.rbi +11 -0
  259. data/lib/authlete/models/components/pair.rb +37 -0
  260. data/lib/authlete/models/components/pair.rbi +15 -0
  261. data/lib/authlete/models/components/prompt.rb +30 -0
  262. data/lib/authlete/models/components/prompt.rbi +11 -0
  263. data/lib/authlete/models/components/property.rb +43 -0
  264. data/lib/authlete/models/components/property.rbi +17 -0
  265. data/lib/authlete/models/components/pushed_authorization_request.rb +91 -0
  266. data/lib/authlete/models/components/pushed_authorization_request.rbi +33 -0
  267. data/lib/authlete/models/components/pushed_authorization_response.rb +65 -0
  268. data/lib/authlete/models/components/pushed_authorization_response.rbi +25 -0
  269. data/lib/authlete/models/components/pushed_authorization_response_action.rb +26 -0
  270. data/lib/authlete/models/components/pushed_authorization_response_action.rbi +11 -0
  271. data/lib/authlete/models/components/pushed_authorization_response_clientauthmethod.rb +30 -0
  272. data/lib/authlete/models/components/pushed_authorization_response_clientauthmethod.rbi +11 -0
  273. data/lib/authlete/models/components/response_type.rb +28 -0
  274. data/lib/authlete/models/components/response_type.rbi +11 -0
  275. data/lib/authlete/models/components/responsemode.rb +27 -0
  276. data/lib/authlete/models/components/responsemode.rbi +11 -0
  277. data/lib/authlete/models/components/revocation_request.rb +79 -0
  278. data/lib/authlete/models/components/revocation_request.rbi +25 -0
  279. data/lib/authlete/models/components/revocation_response.rb +47 -0
  280. data/lib/authlete/models/components/revocation_response.rbi +19 -0
  281. data/lib/authlete/models/components/revocation_response_action.rb +24 -0
  282. data/lib/authlete/models/components/revocation_response_action.rbi +11 -0
  283. data/lib/authlete/models/components/scope.rb +49 -0
  284. data/lib/authlete/models/components/scope.rbi +21 -0
  285. data/lib/authlete/models/components/security.rb +33 -0
  286. data/lib/authlete/models/components/security.rbi +13 -0
  287. data/lib/authlete/models/components/service.rb +1634 -0
  288. data/lib/authlete/models/components/service.rbi +377 -0
  289. data/lib/authlete/models/components/service_get_list_response.rb +52 -0
  290. data/lib/authlete/models/components/service_get_list_response.rbi +19 -0
  291. data/lib/authlete/models/components/service_input.rb +1594 -0
  292. data/lib/authlete/models/components/service_input.rbi +363 -0
  293. data/lib/authlete/models/components/service_jwks_get_response.rb +33 -0
  294. data/lib/authlete/models/components/service_jwks_get_response.rbi +13 -0
  295. data/lib/authlete/models/components/service_profile.rb +22 -0
  296. data/lib/authlete/models/components/service_profile.rbi +11 -0
  297. data/lib/authlete/models/components/sns_credentials.rb +41 -0
  298. data/lib/authlete/models/components/sns_credentials.rbi +17 -0
  299. data/lib/authlete/models/components/standard_introspection_request.rb +129 -0
  300. data/lib/authlete/models/components/standard_introspection_request.rbi +31 -0
  301. data/lib/authlete/models/components/standard_introspection_response.rb +47 -0
  302. data/lib/authlete/models/components/standard_introspection_response.rbi +19 -0
  303. data/lib/authlete/models/components/standard_introspection_response_action.rb +23 -0
  304. data/lib/authlete/models/components/standard_introspection_response_action.rbi +11 -0
  305. data/lib/authlete/models/components/subject_type.rb +27 -0
  306. data/lib/authlete/models/components/subject_type.rbi +11 -0
  307. data/lib/authlete/models/components/supportedsnse.rb +21 -0
  308. data/lib/authlete/models/components/supportedsnse.rbi +11 -0
  309. data/lib/authlete/models/components/tagged_value.rb +37 -0
  310. data/lib/authlete/models/components/tagged_value.rbi +15 -0
  311. data/lib/authlete/models/components/token_create_request.rb +206 -0
  312. data/lib/authlete/models/components/token_create_request.rbi +57 -0
  313. data/lib/authlete/models/components/token_create_response.rb +135 -0
  314. data/lib/authlete/models/components/token_create_response.rbi +51 -0
  315. data/lib/authlete/models/components/token_create_response_action.rb +24 -0
  316. data/lib/authlete/models/components/token_create_response_action.rbi +11 -0
  317. data/lib/authlete/models/components/token_fail_request.rb +39 -0
  318. data/lib/authlete/models/components/token_fail_request.rbi +15 -0
  319. data/lib/authlete/models/components/token_fail_request_reason.rb +24 -0
  320. data/lib/authlete/models/components/token_fail_request_reason.rbi +11 -0
  321. data/lib/authlete/models/components/token_fail_response.rb +47 -0
  322. data/lib/authlete/models/components/token_fail_response.rbi +19 -0
  323. data/lib/authlete/models/components/token_fail_response_action.rb +22 -0
  324. data/lib/authlete/models/components/token_fail_response_action.rbi +11 -0
  325. data/lib/authlete/models/components/token_get_list_response.rb +58 -0
  326. data/lib/authlete/models/components/token_get_list_response.rbi +23 -0
  327. data/lib/authlete/models/components/token_info.rb +89 -0
  328. data/lib/authlete/models/components/token_info.rbi +37 -0
  329. data/lib/authlete/models/components/token_issue_request.rb +74 -0
  330. data/lib/authlete/models/components/token_issue_request.rbi +25 -0
  331. data/lib/authlete/models/components/token_issue_response.rb +169 -0
  332. data/lib/authlete/models/components/token_issue_response.rbi +63 -0
  333. data/lib/authlete/models/components/token_issue_response_action.rb +22 -0
  334. data/lib/authlete/models/components/token_issue_response_action.rbi +11 -0
  335. data/lib/authlete/models/components/token_request.rb +153 -0
  336. data/lib/authlete/models/components/token_request.rbi +45 -0
  337. data/lib/authlete/models/components/token_response.rb +333 -0
  338. data/lib/authlete/models/components/token_response.rbi +115 -0
  339. data/lib/authlete/models/components/token_response_action.rb +27 -0
  340. data/lib/authlete/models/components/token_response_action.rbi +11 -0
  341. data/lib/authlete/models/components/token_revoke_request.rb +56 -0
  342. data/lib/authlete/models/components/token_revoke_request.rbi +19 -0
  343. data/lib/authlete/models/components/token_revoke_response.rb +41 -0
  344. data/lib/authlete/models/components/token_revoke_response.rbi +17 -0
  345. data/lib/authlete/models/components/token_type.rb +32 -0
  346. data/lib/authlete/models/components/token_type.rbi +11 -0
  347. data/lib/authlete/models/components/token_update_request.rb +133 -0
  348. data/lib/authlete/models/components/token_update_request.rbi +41 -0
  349. data/lib/authlete/models/components/token_update_response.rb +89 -0
  350. data/lib/authlete/models/components/token_update_response.rbi +35 -0
  351. data/lib/authlete/models/components/token_update_response_action.rb +25 -0
  352. data/lib/authlete/models/components/token_update_response_action.rbi +11 -0
  353. data/lib/authlete/models/components/trust_anchor.rb +39 -0
  354. data/lib/authlete/models/components/trust_anchor.rbi +15 -0
  355. data/lib/authlete/models/components/user_code_charset.rb +23 -0
  356. data/lib/authlete/models/components/user_code_charset.rbi +11 -0
  357. data/lib/authlete/models/components/userinfo_issue_request.rb +127 -0
  358. data/lib/authlete/models/components/userinfo_issue_request.rbi +25 -0
  359. data/lib/authlete/models/components/userinfo_issue_response.rb +62 -0
  360. data/lib/authlete/models/components/userinfo_issue_response.rbi +25 -0
  361. data/lib/authlete/models/components/userinfo_issue_response_action.rb +26 -0
  362. data/lib/authlete/models/components/userinfo_issue_response_action.rbi +11 -0
  363. data/lib/authlete/models/components/userinfo_request.rb +128 -0
  364. data/lib/authlete/models/components/userinfo_request.rbi +33 -0
  365. data/lib/authlete/models/components/userinfo_response.rb +256 -0
  366. data/lib/authlete/models/components/userinfo_response.rbi +59 -0
  367. data/lib/authlete/models/components/userinfo_response_action.rb +25 -0
  368. data/lib/authlete/models/components/userinfo_response_action.rbi +11 -0
  369. data/lib/authlete/models/components/vci_batch_issue_request.rb +37 -0
  370. data/lib/authlete/models/components/vci_batch_issue_request.rbi +15 -0
  371. data/lib/authlete/models/components/vci_batch_issue_response.rb +49 -0
  372. data/lib/authlete/models/components/vci_batch_issue_response.rbi +19 -0
  373. data/lib/authlete/models/components/vci_batch_issue_response_action.rb +27 -0
  374. data/lib/authlete/models/components/vci_batch_issue_response_action.rbi +11 -0
  375. data/lib/authlete/models/components/vci_batch_parse_request.rb +37 -0
  376. data/lib/authlete/models/components/vci_batch_parse_request.rbi +15 -0
  377. data/lib/authlete/models/components/vci_batch_parse_response.rb +51 -0
  378. data/lib/authlete/models/components/vci_batch_parse_response.rbi +21 -0
  379. data/lib/authlete/models/components/vci_batch_parse_response_action.rb +25 -0
  380. data/lib/authlete/models/components/vci_batch_parse_response_action.rbi +11 -0
  381. data/lib/authlete/models/components/vci_deferred_issue_request.rb +33 -0
  382. data/lib/authlete/models/components/vci_deferred_issue_request.rbi +13 -0
  383. data/lib/authlete/models/components/vci_deferred_issue_response.rb +49 -0
  384. data/lib/authlete/models/components/vci_deferred_issue_response.rbi +19 -0
  385. data/lib/authlete/models/components/vci_deferred_issue_response_action.rb +26 -0
  386. data/lib/authlete/models/components/vci_deferred_issue_response_action.rbi +11 -0
  387. data/lib/authlete/models/components/vci_deferred_parse_request.rb +37 -0
  388. data/lib/authlete/models/components/vci_deferred_parse_request.rbi +15 -0
  389. data/lib/authlete/models/components/vci_deferred_parse_response.rb +49 -0
  390. data/lib/authlete/models/components/vci_deferred_parse_response.rbi +21 -0
  391. data/lib/authlete/models/components/vci_deferred_parse_response_action.rb +25 -0
  392. data/lib/authlete/models/components/vci_deferred_parse_response_action.rbi +11 -0
  393. data/lib/authlete/models/components/vci_jwks_request.rb +35 -0
  394. data/lib/authlete/models/components/vci_jwks_request.rbi +13 -0
  395. data/lib/authlete/models/components/vci_jwks_response.rb +50 -0
  396. data/lib/authlete/models/components/vci_jwks_response.rbi +19 -0
  397. data/lib/authlete/models/components/vci_jwks_response_action.rb +26 -0
  398. data/lib/authlete/models/components/vci_jwks_response_action.rbi +11 -0
  399. data/lib/authlete/models/components/vci_jwtissuer_request.rb +35 -0
  400. data/lib/authlete/models/components/vci_jwtissuer_request.rbi +13 -0
  401. data/lib/authlete/models/components/vci_jwtissuer_response.rb +50 -0
  402. data/lib/authlete/models/components/vci_jwtissuer_response.rbi +19 -0
  403. data/lib/authlete/models/components/vci_jwtissuer_response_action.rb +26 -0
  404. data/lib/authlete/models/components/vci_jwtissuer_response_action.rbi +11 -0
  405. data/lib/authlete/models/components/vci_metadata_request.rb +35 -0
  406. data/lib/authlete/models/components/vci_metadata_request.rbi +13 -0
  407. data/lib/authlete/models/components/vci_metadata_response.rb +51 -0
  408. data/lib/authlete/models/components/vci_metadata_response.rbi +19 -0
  409. data/lib/authlete/models/components/vci_metadata_response_action.rb +27 -0
  410. data/lib/authlete/models/components/vci_metadata_response_action.rbi +11 -0
  411. data/lib/authlete/models/components/vci_offer_create_request.rb +172 -0
  412. data/lib/authlete/models/components/vci_offer_create_request.rbi +39 -0
  413. data/lib/authlete/models/components/vci_offer_create_response.rb +45 -0
  414. data/lib/authlete/models/components/vci_offer_create_response.rbi +19 -0
  415. data/lib/authlete/models/components/vci_offer_create_response_action.rb +24 -0
  416. data/lib/authlete/models/components/vci_offer_create_response_action.rbi +11 -0
  417. data/lib/authlete/models/components/vci_offer_info_request.rb +33 -0
  418. data/lib/authlete/models/components/vci_offer_info_request.rbi +13 -0
  419. data/lib/authlete/models/components/vci_offer_info_response.rb +45 -0
  420. data/lib/authlete/models/components/vci_offer_info_response.rbi +19 -0
  421. data/lib/authlete/models/components/vci_offer_info_response_action.rb +25 -0
  422. data/lib/authlete/models/components/vci_offer_info_response_action.rbi +11 -0
  423. data/lib/authlete/models/components/vci_single_issue_request.rb +37 -0
  424. data/lib/authlete/models/components/vci_single_issue_request.rbi +15 -0
  425. data/lib/authlete/models/components/vci_single_issue_response.rb +54 -0
  426. data/lib/authlete/models/components/vci_single_issue_response.rbi +21 -0
  427. data/lib/authlete/models/components/vci_single_issue_response_action.rb +28 -0
  428. data/lib/authlete/models/components/vci_single_issue_response_action.rbi +11 -0
  429. data/lib/authlete/models/components/vci_single_parse_request.rb +37 -0
  430. data/lib/authlete/models/components/vci_single_parse_request.rbi +15 -0
  431. data/lib/authlete/models/components/vci_single_parse_response.rb +49 -0
  432. data/lib/authlete/models/components/vci_single_parse_response.rbi +21 -0
  433. data/lib/authlete/models/components/vci_single_parse_response_action.rb +25 -0
  434. data/lib/authlete/models/components/vci_single_parse_response_action.rbi +11 -0
  435. data/lib/authlete/models/components/verified_claims_validation_schema.rb +23 -0
  436. data/lib/authlete/models/components/verified_claims_validation_schema.rbi +11 -0
  437. data/lib/authlete/models/components.rb +221 -0
  438. data/lib/authlete/models/errors/apierror.rb +37 -0
  439. data/lib/authlete/models/errors/apierror.rbi +16 -0
  440. data/lib/authlete/models/errors/result_error.rb +41 -0
  441. data/lib/authlete/models/errors/result_error.rbi +17 -0
  442. data/lib/authlete/models/errors.rb +13 -0
  443. data/lib/authlete/models/operations/auth_authorization_api_request.rb +37 -0
  444. data/lib/authlete/models/operations/auth_authorization_api_request.rbi +15 -0
  445. data/lib/authlete/models/operations/auth_authorization_api_response.rb +45 -0
  446. data/lib/authlete/models/operations/auth_authorization_api_response.rbi +19 -0
  447. data/lib/authlete/models/operations/auth_authorization_fail_api_request.rb +37 -0
  448. data/lib/authlete/models/operations/auth_authorization_fail_api_request.rbi +15 -0
  449. data/lib/authlete/models/operations/auth_authorization_fail_api_response.rb +45 -0
  450. data/lib/authlete/models/operations/auth_authorization_fail_api_response.rbi +19 -0
  451. data/lib/authlete/models/operations/auth_authorization_issue_api_request.rb +37 -0
  452. data/lib/authlete/models/operations/auth_authorization_issue_api_request.rbi +15 -0
  453. data/lib/authlete/models/operations/auth_authorization_issue_api_response.rb +45 -0
  454. data/lib/authlete/models/operations/auth_authorization_issue_api_response.rbi +19 -0
  455. data/lib/authlete/models/operations/auth_introspection_api_request.rb +37 -0
  456. data/lib/authlete/models/operations/auth_introspection_api_request.rbi +15 -0
  457. data/lib/authlete/models/operations/auth_introspection_api_response.rb +45 -0
  458. data/lib/authlete/models/operations/auth_introspection_api_response.rbi +19 -0
  459. data/lib/authlete/models/operations/auth_introspection_standard_api_request.rb +37 -0
  460. data/lib/authlete/models/operations/auth_introspection_standard_api_request.rbi +15 -0
  461. data/lib/authlete/models/operations/auth_introspection_standard_api_response.rb +45 -0
  462. data/lib/authlete/models/operations/auth_introspection_standard_api_response.rbi +19 -0
  463. data/lib/authlete/models/operations/auth_revocation_api_request.rb +37 -0
  464. data/lib/authlete/models/operations/auth_revocation_api_request.rbi +15 -0
  465. data/lib/authlete/models/operations/auth_revocation_api_response.rb +45 -0
  466. data/lib/authlete/models/operations/auth_revocation_api_response.rbi +19 -0
  467. data/lib/authlete/models/operations/auth_token_api_request.rb +37 -0
  468. data/lib/authlete/models/operations/auth_token_api_request.rbi +15 -0
  469. data/lib/authlete/models/operations/auth_token_api_response.rb +45 -0
  470. data/lib/authlete/models/operations/auth_token_api_response.rbi +19 -0
  471. data/lib/authlete/models/operations/auth_token_create_api_request.rb +37 -0
  472. data/lib/authlete/models/operations/auth_token_create_api_request.rbi +15 -0
  473. data/lib/authlete/models/operations/auth_token_create_api_response.rb +45 -0
  474. data/lib/authlete/models/operations/auth_token_create_api_response.rbi +19 -0
  475. data/lib/authlete/models/operations/auth_token_delete_api_request.rb +39 -0
  476. data/lib/authlete/models/operations/auth_token_delete_api_request.rbi +15 -0
  477. data/lib/authlete/models/operations/auth_token_delete_api_response.rb +41 -0
  478. data/lib/authlete/models/operations/auth_token_delete_api_response.rbi +17 -0
  479. data/lib/authlete/models/operations/auth_token_fail_api_request.rb +37 -0
  480. data/lib/authlete/models/operations/auth_token_fail_api_request.rbi +15 -0
  481. data/lib/authlete/models/operations/auth_token_fail_api_response.rb +45 -0
  482. data/lib/authlete/models/operations/auth_token_fail_api_response.rbi +19 -0
  483. data/lib/authlete/models/operations/auth_token_get_list_api_request.rb +52 -0
  484. data/lib/authlete/models/operations/auth_token_get_list_api_request.rbi +21 -0
  485. data/lib/authlete/models/operations/auth_token_get_list_api_response.rb +45 -0
  486. data/lib/authlete/models/operations/auth_token_get_list_api_response.rbi +19 -0
  487. data/lib/authlete/models/operations/auth_token_issue_api_request.rb +37 -0
  488. data/lib/authlete/models/operations/auth_token_issue_api_request.rbi +15 -0
  489. data/lib/authlete/models/operations/auth_token_issue_api_response.rb +45 -0
  490. data/lib/authlete/models/operations/auth_token_issue_api_response.rbi +19 -0
  491. data/lib/authlete/models/operations/auth_token_revoke_api_request.rb +37 -0
  492. data/lib/authlete/models/operations/auth_token_revoke_api_request.rbi +15 -0
  493. data/lib/authlete/models/operations/auth_token_revoke_api_response.rb +45 -0
  494. data/lib/authlete/models/operations/auth_token_revoke_api_response.rbi +19 -0
  495. data/lib/authlete/models/operations/auth_token_update_api_request.rb +37 -0
  496. data/lib/authlete/models/operations/auth_token_update_api_request.rbi +15 -0
  497. data/lib/authlete/models/operations/auth_token_update_api_response.rb +45 -0
  498. data/lib/authlete/models/operations/auth_token_update_api_response.rbi +19 -0
  499. data/lib/authlete/models/operations/auth_userinfo_api_request.rb +37 -0
  500. data/lib/authlete/models/operations/auth_userinfo_api_request.rbi +15 -0
  501. data/lib/authlete/models/operations/auth_userinfo_api_response.rb +45 -0
  502. data/lib/authlete/models/operations/auth_userinfo_api_response.rbi +19 -0
  503. data/lib/authlete/models/operations/auth_userinfo_issue_api_request.rb +37 -0
  504. data/lib/authlete/models/operations/auth_userinfo_issue_api_request.rbi +15 -0
  505. data/lib/authlete/models/operations/auth_userinfo_issue_api_response.rb +45 -0
  506. data/lib/authlete/models/operations/auth_userinfo_issue_api_response.rbi +19 -0
  507. data/lib/authlete/models/operations/authorization_ticket_info_post_api_request.rb +37 -0
  508. data/lib/authlete/models/operations/authorization_ticket_info_post_api_request.rbi +15 -0
  509. data/lib/authlete/models/operations/authorization_ticket_info_post_api_response.rb +45 -0
  510. data/lib/authlete/models/operations/authorization_ticket_info_post_api_response.rbi +19 -0
  511. data/lib/authlete/models/operations/backchannel_authentication_api_request.rb +37 -0
  512. data/lib/authlete/models/operations/backchannel_authentication_api_request.rbi +15 -0
  513. data/lib/authlete/models/operations/backchannel_authentication_api_response.rb +45 -0
  514. data/lib/authlete/models/operations/backchannel_authentication_api_response.rbi +19 -0
  515. data/lib/authlete/models/operations/backchannel_authentication_complete_api_request.rb +37 -0
  516. data/lib/authlete/models/operations/backchannel_authentication_complete_api_request.rbi +15 -0
  517. data/lib/authlete/models/operations/backchannel_authentication_complete_api_response.rb +45 -0
  518. data/lib/authlete/models/operations/backchannel_authentication_complete_api_response.rbi +19 -0
  519. data/lib/authlete/models/operations/backchannel_authentication_fail_api_request.rb +37 -0
  520. data/lib/authlete/models/operations/backchannel_authentication_fail_api_request.rbi +15 -0
  521. data/lib/authlete/models/operations/backchannel_authentication_fail_api_response.rb +45 -0
  522. data/lib/authlete/models/operations/backchannel_authentication_fail_api_response.rbi +19 -0
  523. data/lib/authlete/models/operations/backchannel_authentication_issue_api_request.rb +37 -0
  524. data/lib/authlete/models/operations/backchannel_authentication_issue_api_request.rbi +15 -0
  525. data/lib/authlete/models/operations/backchannel_authentication_issue_api_response.rb +45 -0
  526. data/lib/authlete/models/operations/backchannel_authentication_issue_api_response.rbi +19 -0
  527. data/lib/authlete/models/operations/client_authorization_delete_api_request.rb +48 -0
  528. data/lib/authlete/models/operations/client_authorization_delete_api_request.rbi +19 -0
  529. data/lib/authlete/models/operations/client_authorization_delete_api_response.rb +45 -0
  530. data/lib/authlete/models/operations/client_authorization_delete_api_response.rbi +19 -0
  531. data/lib/authlete/models/operations/client_authorization_get_list_api_request.rb +57 -0
  532. data/lib/authlete/models/operations/client_authorization_get_list_api_request.rbi +23 -0
  533. data/lib/authlete/models/operations/client_authorization_get_list_api_response.rb +45 -0
  534. data/lib/authlete/models/operations/client_authorization_get_list_api_response.rbi +19 -0
  535. data/lib/authlete/models/operations/client_authorization_update_api_request.rb +42 -0
  536. data/lib/authlete/models/operations/client_authorization_update_api_request.rbi +17 -0
  537. data/lib/authlete/models/operations/client_authorization_update_api_response.rb +45 -0
  538. data/lib/authlete/models/operations/client_authorization_update_api_response.rbi +19 -0
  539. data/lib/authlete/models/operations/client_create_api_request.rb +37 -0
  540. data/lib/authlete/models/operations/client_create_api_request.rbi +15 -0
  541. data/lib/authlete/models/operations/client_create_api_response.rb +45 -0
  542. data/lib/authlete/models/operations/client_create_api_response.rbi +19 -0
  543. data/lib/authlete/models/operations/client_delete_api_request.rb +37 -0
  544. data/lib/authlete/models/operations/client_delete_api_request.rbi +15 -0
  545. data/lib/authlete/models/operations/client_delete_api_response.rb +41 -0
  546. data/lib/authlete/models/operations/client_delete_api_response.rbi +17 -0
  547. data/lib/authlete/models/operations/client_extension_requestables_scopes_delete_api_request.rb +38 -0
  548. data/lib/authlete/models/operations/client_extension_requestables_scopes_delete_api_request.rbi +15 -0
  549. data/lib/authlete/models/operations/client_extension_requestables_scopes_delete_api_response.rb +41 -0
  550. data/lib/authlete/models/operations/client_extension_requestables_scopes_delete_api_response.rbi +17 -0
  551. data/lib/authlete/models/operations/client_extension_requestables_scopes_get_api_request.rb +38 -0
  552. data/lib/authlete/models/operations/client_extension_requestables_scopes_get_api_request.rbi +15 -0
  553. data/lib/authlete/models/operations/client_extension_requestables_scopes_get_api_response.rb +45 -0
  554. data/lib/authlete/models/operations/client_extension_requestables_scopes_get_api_response.rbi +19 -0
  555. data/lib/authlete/models/operations/client_extension_requestables_scopes_update_api_request.rb +42 -0
  556. data/lib/authlete/models/operations/client_extension_requestables_scopes_update_api_request.rbi +17 -0
  557. data/lib/authlete/models/operations/client_extension_requestables_scopes_update_api_response.rb +45 -0
  558. data/lib/authlete/models/operations/client_extension_requestables_scopes_update_api_response.rbi +19 -0
  559. data/lib/authlete/models/operations/client_flag_update_api_request.rb +41 -0
  560. data/lib/authlete/models/operations/client_flag_update_api_request.rbi +17 -0
  561. data/lib/authlete/models/operations/client_flag_update_api_response.rb +45 -0
  562. data/lib/authlete/models/operations/client_flag_update_api_response.rbi +19 -0
  563. data/lib/authlete/models/operations/client_get_api_request.rb +37 -0
  564. data/lib/authlete/models/operations/client_get_api_request.rbi +15 -0
  565. data/lib/authlete/models/operations/client_get_api_response.rb +45 -0
  566. data/lib/authlete/models/operations/client_get_api_response.rbi +19 -0
  567. data/lib/authlete/models/operations/client_get_list_api_request.rb +48 -0
  568. data/lib/authlete/models/operations/client_get_list_api_request.rbi +19 -0
  569. data/lib/authlete/models/operations/client_get_list_api_response.rb +45 -0
  570. data/lib/authlete/models/operations/client_get_list_api_response.rbi +19 -0
  571. data/lib/authlete/models/operations/client_granted_scopes_delete_api_request.rb +48 -0
  572. data/lib/authlete/models/operations/client_granted_scopes_delete_api_request.rbi +19 -0
  573. data/lib/authlete/models/operations/client_granted_scopes_delete_api_response.rb +45 -0
  574. data/lib/authlete/models/operations/client_granted_scopes_delete_api_response.rbi +19 -0
  575. data/lib/authlete/models/operations/client_granted_scopes_get_api_request.rb +48 -0
  576. data/lib/authlete/models/operations/client_granted_scopes_get_api_request.rbi +19 -0
  577. data/lib/authlete/models/operations/client_granted_scopes_get_api_response.rb +45 -0
  578. data/lib/authlete/models/operations/client_granted_scopes_get_api_response.rbi +19 -0
  579. data/lib/authlete/models/operations/client_registration_api_request.rb +37 -0
  580. data/lib/authlete/models/operations/client_registration_api_request.rbi +15 -0
  581. data/lib/authlete/models/operations/client_registration_api_requestbody.rb +45 -0
  582. data/lib/authlete/models/operations/client_registration_api_requestbody.rbi +17 -0
  583. data/lib/authlete/models/operations/client_registration_api_response.rb +45 -0
  584. data/lib/authlete/models/operations/client_registration_api_response.rbi +19 -0
  585. data/lib/authlete/models/operations/client_registration_delete_api_request.rb +37 -0
  586. data/lib/authlete/models/operations/client_registration_delete_api_request.rbi +15 -0
  587. data/lib/authlete/models/operations/client_registration_delete_api_requestbody.rb +45 -0
  588. data/lib/authlete/models/operations/client_registration_delete_api_requestbody.rbi +17 -0
  589. data/lib/authlete/models/operations/client_registration_delete_api_response.rb +45 -0
  590. data/lib/authlete/models/operations/client_registration_delete_api_response.rbi +19 -0
  591. data/lib/authlete/models/operations/client_registration_get_api_request.rb +37 -0
  592. data/lib/authlete/models/operations/client_registration_get_api_request.rbi +15 -0
  593. data/lib/authlete/models/operations/client_registration_get_api_requestbody.rb +45 -0
  594. data/lib/authlete/models/operations/client_registration_get_api_requestbody.rbi +17 -0
  595. data/lib/authlete/models/operations/client_registration_get_api_response.rb +45 -0
  596. data/lib/authlete/models/operations/client_registration_get_api_response.rbi +19 -0
  597. data/lib/authlete/models/operations/client_registration_update_api_request.rb +37 -0
  598. data/lib/authlete/models/operations/client_registration_update_api_request.rbi +15 -0
  599. data/lib/authlete/models/operations/client_registration_update_api_requestbody.rb +45 -0
  600. data/lib/authlete/models/operations/client_registration_update_api_requestbody.rbi +17 -0
  601. data/lib/authlete/models/operations/client_registration_update_api_response.rb +45 -0
  602. data/lib/authlete/models/operations/client_registration_update_api_response.rbi +19 -0
  603. data/lib/authlete/models/operations/client_secret_refresh_api_request.rb +38 -0
  604. data/lib/authlete/models/operations/client_secret_refresh_api_request.rbi +15 -0
  605. data/lib/authlete/models/operations/client_secret_refresh_api_response.rb +45 -0
  606. data/lib/authlete/models/operations/client_secret_refresh_api_response.rbi +19 -0
  607. data/lib/authlete/models/operations/client_secret_update_api_request.rb +42 -0
  608. data/lib/authlete/models/operations/client_secret_update_api_request.rbi +17 -0
  609. data/lib/authlete/models/operations/client_secret_update_api_response.rb +45 -0
  610. data/lib/authlete/models/operations/client_secret_update_api_response.rbi +19 -0
  611. data/lib/authlete/models/operations/client_update_api_request.rb +41 -0
  612. data/lib/authlete/models/operations/client_update_api_request.rbi +17 -0
  613. data/lib/authlete/models/operations/client_update_api_response.rb +45 -0
  614. data/lib/authlete/models/operations/client_update_api_response.rbi +19 -0
  615. data/lib/authlete/models/operations/device_authorization_api_request.rb +37 -0
  616. data/lib/authlete/models/operations/device_authorization_api_request.rbi +15 -0
  617. data/lib/authlete/models/operations/device_authorization_api_response.rb +45 -0
  618. data/lib/authlete/models/operations/device_authorization_api_response.rbi +19 -0
  619. data/lib/authlete/models/operations/device_complete_api_request.rb +37 -0
  620. data/lib/authlete/models/operations/device_complete_api_request.rbi +15 -0
  621. data/lib/authlete/models/operations/device_complete_api_response.rb +45 -0
  622. data/lib/authlete/models/operations/device_complete_api_response.rbi +19 -0
  623. data/lib/authlete/models/operations/device_verification_api_request.rb +37 -0
  624. data/lib/authlete/models/operations/device_verification_api_request.rbi +15 -0
  625. data/lib/authlete/models/operations/device_verification_api_response.rb +45 -0
  626. data/lib/authlete/models/operations/device_verification_api_response.rbi +19 -0
  627. data/lib/authlete/models/operations/federation_configuration_api_request.rb +37 -0
  628. data/lib/authlete/models/operations/federation_configuration_api_request.rbi +15 -0
  629. data/lib/authlete/models/operations/federation_configuration_api_requestbody.rb +28 -0
  630. data/lib/authlete/models/operations/federation_configuration_api_requestbody.rbi +11 -0
  631. data/lib/authlete/models/operations/federation_configuration_api_response.rb +45 -0
  632. data/lib/authlete/models/operations/federation_configuration_api_response.rbi +19 -0
  633. data/lib/authlete/models/operations/federation_registration_api_request.rb +37 -0
  634. data/lib/authlete/models/operations/federation_registration_api_request.rbi +15 -0
  635. data/lib/authlete/models/operations/federation_registration_api_response.rb +45 -0
  636. data/lib/authlete/models/operations/federation_registration_api_response.rbi +19 -0
  637. data/lib/authlete/models/operations/grant_m_api_request.rb +37 -0
  638. data/lib/authlete/models/operations/grant_m_api_request.rbi +15 -0
  639. data/lib/authlete/models/operations/grant_m_api_response.rb +45 -0
  640. data/lib/authlete/models/operations/grant_m_api_response.rbi +19 -0
  641. data/lib/authlete/models/operations/hsk_create_api_request.rb +37 -0
  642. data/lib/authlete/models/operations/hsk_create_api_request.rbi +15 -0
  643. data/lib/authlete/models/operations/hsk_create_api_response.rb +45 -0
  644. data/lib/authlete/models/operations/hsk_create_api_response.rbi +19 -0
  645. data/lib/authlete/models/operations/hsk_delete_api_request.rb +37 -0
  646. data/lib/authlete/models/operations/hsk_delete_api_request.rbi +15 -0
  647. data/lib/authlete/models/operations/hsk_delete_api_response.rb +45 -0
  648. data/lib/authlete/models/operations/hsk_delete_api_response.rbi +19 -0
  649. data/lib/authlete/models/operations/hsk_get_api_request.rb +37 -0
  650. data/lib/authlete/models/operations/hsk_get_api_request.rbi +15 -0
  651. data/lib/authlete/models/operations/hsk_get_api_response.rb +45 -0
  652. data/lib/authlete/models/operations/hsk_get_api_response.rbi +19 -0
  653. data/lib/authlete/models/operations/hsk_get_list_api_request.rb +33 -0
  654. data/lib/authlete/models/operations/hsk_get_list_api_request.rbi +13 -0
  655. data/lib/authlete/models/operations/hsk_get_list_api_response.rb +45 -0
  656. data/lib/authlete/models/operations/hsk_get_list_api_response.rbi +19 -0
  657. data/lib/authlete/models/operations/idtoken_reissue_api_request.rb +37 -0
  658. data/lib/authlete/models/operations/idtoken_reissue_api_request.rbi +15 -0
  659. data/lib/authlete/models/operations/idtoken_reissue_api_response.rb +45 -0
  660. data/lib/authlete/models/operations/idtoken_reissue_api_response.rbi +19 -0
  661. data/lib/authlete/models/operations/jose_verify_api_request.rb +37 -0
  662. data/lib/authlete/models/operations/jose_verify_api_request.rbi +15 -0
  663. data/lib/authlete/models/operations/jose_verify_api_response.rb +45 -0
  664. data/lib/authlete/models/operations/jose_verify_api_response.rbi +19 -0
  665. data/lib/authlete/models/operations/native_sso_api_request.rb +37 -0
  666. data/lib/authlete/models/operations/native_sso_api_request.rbi +15 -0
  667. data/lib/authlete/models/operations/native_sso_api_response.rb +45 -0
  668. data/lib/authlete/models/operations/native_sso_api_response.rbi +19 -0
  669. data/lib/authlete/models/operations/native_sso_logout_api_request.rb +37 -0
  670. data/lib/authlete/models/operations/native_sso_logout_api_request.rbi +15 -0
  671. data/lib/authlete/models/operations/native_sso_logout_api_response.rb +45 -0
  672. data/lib/authlete/models/operations/native_sso_logout_api_response.rbi +19 -0
  673. data/lib/authlete/models/operations/pushed_auth_req_api_request.rb +37 -0
  674. data/lib/authlete/models/operations/pushed_auth_req_api_request.rbi +15 -0
  675. data/lib/authlete/models/operations/pushed_auth_req_api_response.rb +45 -0
  676. data/lib/authlete/models/operations/pushed_auth_req_api_response.rbi +19 -0
  677. data/lib/authlete/models/operations/service_configuration_api_request.rb +41 -0
  678. data/lib/authlete/models/operations/service_configuration_api_request.rbi +17 -0
  679. data/lib/authlete/models/operations/service_configuration_api_response.rb +45 -0
  680. data/lib/authlete/models/operations/service_configuration_api_response.rbi +19 -0
  681. data/lib/authlete/models/operations/service_configuration_api_responsebody.rb +29 -0
  682. data/lib/authlete/models/operations/service_configuration_api_responsebody.rbi +11 -0
  683. data/lib/authlete/models/operations/service_create_api_response.rb +45 -0
  684. data/lib/authlete/models/operations/service_create_api_response.rbi +19 -0
  685. data/lib/authlete/models/operations/service_delete_api_request.rb +33 -0
  686. data/lib/authlete/models/operations/service_delete_api_request.rbi +13 -0
  687. data/lib/authlete/models/operations/service_delete_api_response.rb +41 -0
  688. data/lib/authlete/models/operations/service_delete_api_response.rbi +17 -0
  689. data/lib/authlete/models/operations/service_get_api_request.rb +33 -0
  690. data/lib/authlete/models/operations/service_get_api_request.rbi +13 -0
  691. data/lib/authlete/models/operations/service_get_api_response.rb +45 -0
  692. data/lib/authlete/models/operations/service_get_api_response.rbi +19 -0
  693. data/lib/authlete/models/operations/service_get_list_api_request.rb +37 -0
  694. data/lib/authlete/models/operations/service_get_list_api_request.rbi +15 -0
  695. data/lib/authlete/models/operations/service_get_list_api_response.rb +45 -0
  696. data/lib/authlete/models/operations/service_get_list_api_response.rbi +19 -0
  697. data/lib/authlete/models/operations/service_jwks_get_api_request.rb +41 -0
  698. data/lib/authlete/models/operations/service_jwks_get_api_request.rbi +17 -0
  699. data/lib/authlete/models/operations/service_jwks_get_api_response.rb +45 -0
  700. data/lib/authlete/models/operations/service_jwks_get_api_response.rbi +19 -0
  701. data/lib/authlete/models/operations/service_update_api_request.rb +37 -0
  702. data/lib/authlete/models/operations/service_update_api_request.rbi +15 -0
  703. data/lib/authlete/models/operations/service_update_api_response.rb +45 -0
  704. data/lib/authlete/models/operations/service_update_api_response.rbi +19 -0
  705. data/lib/authlete/models/operations/updateauthorizationticket_request.rb +37 -0
  706. data/lib/authlete/models/operations/updateauthorizationticket_request.rbi +15 -0
  707. data/lib/authlete/models/operations/updateauthorizationticket_response.rb +45 -0
  708. data/lib/authlete/models/operations/updateauthorizationticket_response.rbi +19 -0
  709. data/lib/authlete/models/operations/vci_batch_issue_api_request.rb +37 -0
  710. data/lib/authlete/models/operations/vci_batch_issue_api_request.rbi +15 -0
  711. data/lib/authlete/models/operations/vci_batch_issue_api_response.rb +45 -0
  712. data/lib/authlete/models/operations/vci_batch_issue_api_response.rbi +19 -0
  713. data/lib/authlete/models/operations/vci_batch_parse_api_request.rb +37 -0
  714. data/lib/authlete/models/operations/vci_batch_parse_api_request.rbi +15 -0
  715. data/lib/authlete/models/operations/vci_batch_parse_api_response.rb +45 -0
  716. data/lib/authlete/models/operations/vci_batch_parse_api_response.rbi +19 -0
  717. data/lib/authlete/models/operations/vci_deferred_issue_api_request.rb +37 -0
  718. data/lib/authlete/models/operations/vci_deferred_issue_api_request.rbi +15 -0
  719. data/lib/authlete/models/operations/vci_deferred_issue_api_response.rb +45 -0
  720. data/lib/authlete/models/operations/vci_deferred_issue_api_response.rbi +19 -0
  721. data/lib/authlete/models/operations/vci_deferred_parse_api_request.rb +37 -0
  722. data/lib/authlete/models/operations/vci_deferred_parse_api_request.rbi +15 -0
  723. data/lib/authlete/models/operations/vci_deferred_parse_api_response.rb +45 -0
  724. data/lib/authlete/models/operations/vci_deferred_parse_api_response.rbi +19 -0
  725. data/lib/authlete/models/operations/vci_jwks_api_request.rb +37 -0
  726. data/lib/authlete/models/operations/vci_jwks_api_request.rbi +15 -0
  727. data/lib/authlete/models/operations/vci_jwks_api_response.rb +45 -0
  728. data/lib/authlete/models/operations/vci_jwks_api_response.rbi +19 -0
  729. data/lib/authlete/models/operations/vci_jwtissuer_api_request.rb +37 -0
  730. data/lib/authlete/models/operations/vci_jwtissuer_api_request.rbi +15 -0
  731. data/lib/authlete/models/operations/vci_jwtissuer_api_response.rb +45 -0
  732. data/lib/authlete/models/operations/vci_jwtissuer_api_response.rbi +19 -0
  733. data/lib/authlete/models/operations/vci_metadata_api_request.rb +37 -0
  734. data/lib/authlete/models/operations/vci_metadata_api_request.rbi +15 -0
  735. data/lib/authlete/models/operations/vci_metadata_api_response.rb +45 -0
  736. data/lib/authlete/models/operations/vci_metadata_api_response.rbi +19 -0
  737. data/lib/authlete/models/operations/vci_offer_create_api_request.rb +37 -0
  738. data/lib/authlete/models/operations/vci_offer_create_api_request.rbi +15 -0
  739. data/lib/authlete/models/operations/vci_offer_create_api_response.rb +45 -0
  740. data/lib/authlete/models/operations/vci_offer_create_api_response.rbi +19 -0
  741. data/lib/authlete/models/operations/vci_offer_info_api_request.rb +37 -0
  742. data/lib/authlete/models/operations/vci_offer_info_api_request.rbi +15 -0
  743. data/lib/authlete/models/operations/vci_offer_info_api_response.rb +45 -0
  744. data/lib/authlete/models/operations/vci_offer_info_api_response.rbi +19 -0
  745. data/lib/authlete/models/operations/vci_single_issue_api_request.rb +37 -0
  746. data/lib/authlete/models/operations/vci_single_issue_api_request.rbi +15 -0
  747. data/lib/authlete/models/operations/vci_single_issue_api_response.rb +45 -0
  748. data/lib/authlete/models/operations/vci_single_issue_api_response.rbi +19 -0
  749. data/lib/authlete/models/operations/vci_single_parse_api_request.rb +37 -0
  750. data/lib/authlete/models/operations/vci_single_parse_api_request.rbi +15 -0
  751. data/lib/authlete/models/operations/vci_single_parse_api_response.rb +45 -0
  752. data/lib/authlete/models/operations/vci_single_parse_api_response.rbi +19 -0
  753. data/lib/authlete/models/operations.rb +166 -0
  754. data/lib/authlete/native_sso.rb +422 -0
  755. data/lib/authlete/pushed_authorization.rb +197 -0
  756. data/lib/authlete/revocation.rb +290 -0
  757. data/lib/authlete/sdk_hooks/hooks.rb +95 -0
  758. data/lib/authlete/sdk_hooks/types.rb +170 -0
  759. data/lib/authlete/sdkconfiguration.rb +107 -0
  760. data/lib/authlete/sdkconfiguration.rbi +57 -0
  761. data/lib/authlete/services.rb +923 -0
  762. data/lib/authlete/token_management.rb +945 -0
  763. data/lib/authlete/tokens.rb +953 -0
  764. data/lib/authlete/userinfo.rb +568 -0
  765. data/lib/authlete/utils/forms.rb +206 -0
  766. data/lib/authlete/utils/headers.rb +77 -0
  767. data/lib/authlete/utils/query_params.rb +131 -0
  768. data/lib/authlete/utils/request_bodies.rb +61 -0
  769. data/lib/authlete/utils/retries.rb +95 -0
  770. data/lib/authlete/utils/security.rb +130 -0
  771. data/lib/authlete/utils/url.rb +100 -0
  772. data/lib/authlete/utils/utils.rb +187 -0
  773. data/lib/authlete/verifiable_credentials.rb +1746 -0
  774. data/lib/authlete_ruby_test.rb +45 -0
  775. data/lib/crystalline/metadata_fields.rb +209 -0
  776. data/lib/crystalline/module.rb +92 -0
  777. data/lib/crystalline/types.rb +78 -0
  778. data/lib/crystalline/utils.rb +56 -0
  779. data/lib/crystalline.rb +13 -0
  780. metadata +997 -0
@@ -0,0 +1,23 @@
1
+ # Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
2
+
3
+ # typed: true
4
+ # frozen_string_literal: true
5
+
6
+
7
+ module Authlete
8
+ module Models
9
+ module Components
10
+
11
+
12
+ class DeliveryMode < T::Enum
13
+
14
+
15
+ enums do
16
+ PING = new('PING')
17
+ POLL = new('POLL')
18
+ PUSH = new('PUSH')
19
+ end
20
+ end
21
+ end
22
+ end
23
+ end
@@ -0,0 +1,11 @@
1
+ # typed: true
2
+ # frozen_string_literal: true
3
+
4
+
5
+ class Authlete::Models::Components::DeliveryMode
6
+ extend ::Crystalline::MetadataFields::ClassMethods
7
+ end
8
+
9
+
10
+ class Authlete::Models::Components::DeliveryMode
11
+ end
@@ -0,0 +1,91 @@
1
+ # Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
2
+
3
+ # typed: true
4
+ # frozen_string_literal: true
5
+
6
+
7
+ module Authlete
8
+ module Models
9
+ module Components
10
+
11
+
12
+ class DeviceAuthorizationRequest
13
+ extend T::Sig
14
+ include Crystalline::MetadataFields
15
+
16
+ # Parameters of a device authorization request which are the request parameters that the device
17
+ # authorization endpoint of the authorization server implementation received from the client application.
18
+ #
19
+ # The value of `parameters` is the entire entity body (which is formatted in `application/x-www-form-urlencoded`)
20
+ # of the request from the client application.
21
+ #
22
+ field :parameters, ::String, { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('parameters'), required: true }, 'form': { 'field_name': 'parameters' } }
23
+ # The client ID extracted from Authorization header of the device authorization request from the
24
+ # client application.
25
+ #
26
+ # If the device authorization endpoint of the authorization server implementation supports Basic
27
+ # `Authentication` as a means of client authentication, and the request from the client application
28
+ # contained its client ID in `Authorization` header, the value should be extracted and set to this
29
+ # parameter.
30
+ #
31
+ field :client_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientId') }, 'form': { 'field_name': 'clientId' } }
32
+ # The client secret extracted from `Authorization` header of the device authorization request from
33
+ # the client application.
34
+ #
35
+ # If the device authorization endpoint of the authorization server implementation supports Basic
36
+ # Authentication as a means of client authentication, and the request from the client application
37
+ # contained its client secret in `Authorization` header, the value should be extracted and set to
38
+ # this parameter.
39
+ #
40
+ field :client_secret, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientSecret') }, 'form': { 'field_name': 'clientSecret' } }
41
+ # The client certificate used in the TLS connection between the client application and the device
42
+ # authorization endpoint of the authorization server.
43
+ #
44
+ field :client_certificate, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientCertificate') }, 'form': { 'field_name': 'clientCertificate' } }
45
+ # The client certificate path presented by the client during client authentication. Each element
46
+ # is a string in PEM format.
47
+ #
48
+ field :client_certificate_path, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientCertificatePath') }, 'form': { 'field_name': 'clientCertificatePath' } }
49
+ # The value of the `OAuth-Client-Attestation` HTTP header, which is defined in the specification
50
+ # of [OAuth 2.0 Attestation-Based Client Authentication](https://datatracker.ietf.org/doc/draft-ietf-oauth-attestation-based-client-auth/).
51
+ #
52
+ field :oauth_client_attestation, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('oauthClientAttestation') }, 'form': { 'field_name': 'oauthClientAttestation' } }
53
+ # The value of the `OAuth-Client-Attestation-PoP` HTTP header, which is defined in the specification
54
+ # of [OAuth 2.0 Attestation-Based Client Authentication](https://datatracker.ietf.org/doc/draft-ietf-oauth-attestation-based-client-auth/).
55
+ #
56
+ field :oauth_client_attestation_pop, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('oauthClientAttestationPop') }, 'form': { 'field_name': 'oauthClientAttestationPop' } }
57
+ # Options for [OAuth Client ID Metadata Document](https://datatracker.ietf.org/doc/draft-ietf-oauth-client-id-metadata-document/) (CIMD).
58
+ #
59
+ # These options allow per-request control over CIMD behavior, taking precedence over service-level configuration when provided.
60
+ #
61
+ field :cimd_options, Crystalline::Nilable.new(Models::Components::CimdOptions), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('cimdOptions') }, 'form': { 'field_name': 'cimdOptions', 'json': true } }
62
+
63
+ sig { params(parameters: ::String, client_id: T.nilable(::String), client_secret: T.nilable(::String), client_certificate: T.nilable(::String), client_certificate_path: T.nilable(T::Array[::String]), oauth_client_attestation: T.nilable(::String), oauth_client_attestation_pop: T.nilable(::String), cimd_options: T.nilable(Models::Components::CimdOptions)).void }
64
+ def initialize(parameters:, client_id: nil, client_secret: nil, client_certificate: nil, client_certificate_path: nil, oauth_client_attestation: nil, oauth_client_attestation_pop: nil, cimd_options: nil)
65
+ @parameters = parameters
66
+ @client_id = client_id
67
+ @client_secret = client_secret
68
+ @client_certificate = client_certificate
69
+ @client_certificate_path = client_certificate_path
70
+ @oauth_client_attestation = oauth_client_attestation
71
+ @oauth_client_attestation_pop = oauth_client_attestation_pop
72
+ @cimd_options = cimd_options
73
+ end
74
+
75
+ sig { params(other: T.untyped).returns(T::Boolean) }
76
+ def ==(other)
77
+ return false unless other.is_a? self.class
78
+ return false unless @parameters == other.parameters
79
+ return false unless @client_id == other.client_id
80
+ return false unless @client_secret == other.client_secret
81
+ return false unless @client_certificate == other.client_certificate
82
+ return false unless @client_certificate_path == other.client_certificate_path
83
+ return false unless @oauth_client_attestation == other.oauth_client_attestation
84
+ return false unless @oauth_client_attestation_pop == other.oauth_client_attestation_pop
85
+ return false unless @cimd_options == other.cimd_options
86
+ true
87
+ end
88
+ end
89
+ end
90
+ end
91
+ end
@@ -0,0 +1,27 @@
1
+ # typed: true
2
+ # frozen_string_literal: true
3
+
4
+
5
+ class Authlete::Models::Components::DeviceAuthorizationRequest
6
+ extend ::Crystalline::MetadataFields::ClassMethods
7
+ end
8
+
9
+
10
+ class Authlete::Models::Components::DeviceAuthorizationRequest
11
+ def parameters(); end
12
+ def parameters=(str_); end
13
+ def client_id(); end
14
+ def client_id=(str_); end
15
+ def client_secret(); end
16
+ def client_secret=(str_); end
17
+ def client_certificate(); end
18
+ def client_certificate=(str_); end
19
+ def client_certificate_path(); end
20
+ def client_certificate_path=(str_); end
21
+ def oauth_client_attestation(); end
22
+ def oauth_client_attestation=(str_); end
23
+ def oauth_client_attestation_pop(); end
24
+ def oauth_client_attestation_pop=(str_); end
25
+ def cimd_options(); end
26
+ def cimd_options=(str_); end
27
+ end
@@ -0,0 +1,243 @@
1
+ # Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
2
+
3
+ # typed: true
4
+ # frozen_string_literal: true
5
+
6
+
7
+ module Authlete
8
+ module Models
9
+ module Components
10
+
11
+
12
+ class DeviceAuthorizationResponse
13
+ extend T::Sig
14
+ include Crystalline::MetadataFields
15
+
16
+ # The code which represents the result of the API call.
17
+ field :result_code, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('resultCode') } }
18
+ # A short message which explains the result of the API call.
19
+ field :result_message, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('resultMessage') } }
20
+ # The next action that the authorization server implementation should take.
21
+ field :action, Crystalline::Nilable.new(Models::Components::DeviceAuthorizationResponseAction), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('action'), 'decoder': Utils.enum_from_string(Models::Components::DeviceAuthorizationResponseAction, true) } }
22
+ # The content that the authorization server implementation is to return to the client
23
+ # application. Its format varies depending on the value of `action` parameter.
24
+ #
25
+ field :response_content, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('responseContent') } }
26
+ # The client ID of the client application that has made the device authorization request.
27
+ #
28
+ field :client_id, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientId') } }
29
+ # The client ID alias of the client application that has made the device authorization
30
+ # request.
31
+ #
32
+ field :client_id_alias, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientIdAlias') } }
33
+ # `true` if the value of the client_id request parameter included in the device authorization
34
+ # request is the client ID alias. `false` if the value is the original numeric client ID.
35
+ #
36
+ field :client_id_alias_used, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientIdAliasUsed') } }
37
+ # The name of the client application which has made the device authorization request.
38
+ #
39
+ field :client_name, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientName') } }
40
+ # The client authentication method that should be performed at the device authorization
41
+ # endpoint.
42
+ #
43
+ field :client_auth_method, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientAuthMethod') } }
44
+ # The scopes requested by the device authorization request.
45
+ #
46
+ # Basically, this property holds the value of the scope request parameter in the device
47
+ # authorization request. However, because unregistered scopes are dropped on Authlete
48
+ # side, if the `scope` request parameter contains unknown scopes, the list returned by
49
+ # this property becomes different from the value of the `scope` request parameter.
50
+ #
51
+ # Note that `description` property and `descriptions` property of each scope object in the
52
+ # array contained in this property is always `null` even if descriptions of the scopes
53
+ # are registered.
54
+ #
55
+ field :scopes, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::Scope)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('scopes') } }
56
+ # The names of the claims which were requested indirectly via some special scopes.
57
+ # See [5.4. Requesting Claims using Scope Values](https://openid.net/specs/openid-connect-core-1_0.html#ScopeClaims)
58
+ # in OpenID Connect Core 1.0 for details.
59
+ #
60
+ field :claim_names, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('claimNames') } }
61
+ # The list of ACR values requested by the device authorization request.
62
+ #
63
+ # Basically, this property holds the value of the `acr_values` request parameter in the
64
+ # device authorization request. However, because unsupported ACR values are dropped
65
+ # on Authlete side, if the `acr_values` request parameter contains unrecognized ACR values,
66
+ # the list returned by this property becomes different from the value of the `acr_values`
67
+ # request parameter.
68
+ #
69
+ field :acrs, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('acrs') } }
70
+ # The device verification code. This corresponds to the `device_code` property in the
71
+ # response to the client.
72
+ #
73
+ field :device_code, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('deviceCode') } }
74
+ # The end-user verification code. This corresponds to the `user_code` property in the
75
+ # response to the client.
76
+ #
77
+ field :user_code, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('userCode') } }
78
+ # The end-user verification URI. This corresponds to the `verification_uri` property in
79
+ # the response to the client.
80
+ #
81
+ field :verification_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('verificationUri') } }
82
+ # The end-user verification URI that includes the end-user verification code. This corresponds
83
+ # to the `verification_uri_complete` property in the response to the client.
84
+ #
85
+ field :verification_uri_complete, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('verificationUriComplete') } }
86
+ # The duration of the device verification code in seconds. This corresponds to the `expires_in`
87
+ # property in the response to the client.
88
+ #
89
+ field :expires_in, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('expiresIn') } }
90
+ # The minimum amount of time in seconds that the client must wait for between polling
91
+ # requests to the token endpoint. This corresponds to the `interval` property in the response
92
+ # to the client.
93
+ #
94
+ field :interval, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('interval') } }
95
+ # The warnings raised during processing the backchannel authentication request.
96
+ #
97
+ field :warnings, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('warnings') } }
98
+ # The resources specified by the `resource` request parameters. See "Resource Indicators
99
+ # for OAuth 2.0" for details.
100
+ #
101
+ field :resources, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('resources') } }
102
+ # The authorization details. This represents the value of the `authorization_details`
103
+ # request parameter in the preceding device authorization request which is defined in
104
+ # "OAuth 2.0 Rich Authorization Requests".
105
+ #
106
+ field :authorization_details, Crystalline::Nilable.new(Models::Components::AuthzDetails), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authorizationDetails') } }
107
+ # The attributes of this service that the client application belongs to.
108
+ #
109
+ field :service_attributes, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::Pair)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('serviceAttributes') } }
110
+ # The attributes of the client.
111
+ #
112
+ field :client_attributes, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::Pair)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientAttributes') } }
113
+ # The dynamic scopes which the client application requested by the scope request parameter.
114
+ #
115
+ field :dynamic_scopes, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::DynamicScope)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('dynamicScopes') } }
116
+ # The grant management action of the device authorization request.
117
+ #
118
+ # The `grant_management_action` request parameter is defined in
119
+ # [Grant Management for OAuth 2.0](https://openid.net/specs/fapi-grant-management.html).
120
+ #
121
+ field :gm_action, Crystalline::Nilable.new(Models::Components::GrantManagementAction), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('gmAction'), 'decoder': Utils.enum_from_string(Models::Components::GrantManagementAction, true) } }
122
+ # the value of the `grant_id` request parameter of the device authorization request.
123
+ #
124
+ # The `grant_id` request parameter is defined in
125
+ # [Grant Management for OAuth 2.0](https://openid.net/specs/fapi-grant-management.html)
126
+ # , which is supported by Authlete 2.3 and newer versions.
127
+ #
128
+ field :grant_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('grantId') } }
129
+
130
+ field :grant, Crystalline::Nilable.new(Models::Components::Grant), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('grant') } }
131
+ # The subject identifying the user who has given the grant identified
132
+ # by the `grant\_id` request parameter of the device authorization
133
+ # request.
134
+ # Authlete 2.3 and newer versions support [Grant Management
135
+ # for OAuth 2.0](https://openid.net/specs/fapi-grant-management.html). An authorization request may contain a `grant\_id`
136
+ # request parameter which is defined in the specification. If the value of
137
+ # the request parameter is valid, {@link #getGrantSubject()} will return
138
+ # the subject of the user who has given the grant to the client application.
139
+ # Authorization server implementations may use the value returned from
140
+ # {@link #getGrantSubject()} in order to determine the user to authenticate.
141
+ # The user your system will authenticate during the authorization process
142
+ # (or has already authenticated) may be different from the user of the
143
+ # grant. The first implementer's draft of "Grant Management for OAuth 2.0"
144
+ # does not mention anything about the case, so the behavior in the case is
145
+ # left to implementations. Authlete will not perform the grant management
146
+ # action when the `subject` passed to Authlete does not match the
147
+ # user of the grant.
148
+ #
149
+ field :grant_subject, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('grantSubject') } }
150
+ # The entity ID of the client.
151
+ #
152
+ field :client_entity_id, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientEntityId') } }
153
+ # Flag which indicates whether the entity ID of the client was used when the request for the access token was made.
154
+ #
155
+ field :client_entity_id_used, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('clientEntityIdUsed') } }
156
+ # The location of the client's metadata document that was used to resolve client metadata.
157
+ #
158
+ # This property is set when client metadata was retrieved via the [OAuth Client ID Metadata Document](https://datatracker.ietf.org/doc/draft-ietf-oauth-client-id-metadata-document/) (CIMD) mechanism.
159
+ #
160
+ field :metadata_document_location, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('metadataDocumentLocation') } }
161
+ # Flag indicating whether a metadata document was used to resolve client metadata for this request.
162
+ #
163
+ # When `true`, the client metadata was retrieved via the CIMD mechanism rather than from the Authlete database.
164
+ #
165
+ field :metadata_document_used, Crystalline::Nilable.new(Crystalline::Boolean.new), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('metadataDocumentUsed') } }
166
+
167
+ sig { params(result_code: T.nilable(::String), result_message: T.nilable(::String), action: T.nilable(Models::Components::DeviceAuthorizationResponseAction), response_content: T.nilable(::String), client_id: T.nilable(::Integer), client_id_alias: T.nilable(::String), client_id_alias_used: T.nilable(T::Boolean), client_name: T.nilable(::String), client_auth_method: T.nilable(::String), scopes: T.nilable(T::Array[Models::Components::Scope]), claim_names: T.nilable(T::Array[::String]), acrs: T.nilable(T::Array[::String]), device_code: T.nilable(::String), user_code: T.nilable(::String), verification_uri: T.nilable(::String), verification_uri_complete: T.nilable(::String), expires_in: T.nilable(::Integer), interval: T.nilable(::Integer), warnings: T.nilable(T::Array[::String]), resources: T.nilable(T::Array[::String]), authorization_details: T.nilable(Models::Components::AuthzDetails), service_attributes: T.nilable(T::Array[Models::Components::Pair]), client_attributes: T.nilable(T::Array[Models::Components::Pair]), dynamic_scopes: T.nilable(T::Array[Models::Components::DynamicScope]), gm_action: T.nilable(Models::Components::GrantManagementAction), grant_id: T.nilable(::String), grant: T.nilable(Models::Components::Grant), grant_subject: T.nilable(::String), client_entity_id: T.nilable(::String), client_entity_id_used: T.nilable(T::Boolean), metadata_document_location: T.nilable(::String), metadata_document_used: T.nilable(T::Boolean)).void }
168
+ def initialize(result_code: nil, result_message: nil, action: nil, response_content: nil, client_id: nil, client_id_alias: nil, client_id_alias_used: nil, client_name: nil, client_auth_method: nil, scopes: nil, claim_names: nil, acrs: nil, device_code: nil, user_code: nil, verification_uri: nil, verification_uri_complete: nil, expires_in: nil, interval: nil, warnings: nil, resources: nil, authorization_details: nil, service_attributes: nil, client_attributes: nil, dynamic_scopes: nil, gm_action: nil, grant_id: nil, grant: nil, grant_subject: nil, client_entity_id: nil, client_entity_id_used: nil, metadata_document_location: nil, metadata_document_used: nil)
169
+ @result_code = result_code
170
+ @result_message = result_message
171
+ @action = action
172
+ @response_content = response_content
173
+ @client_id = client_id
174
+ @client_id_alias = client_id_alias
175
+ @client_id_alias_used = client_id_alias_used
176
+ @client_name = client_name
177
+ @client_auth_method = client_auth_method
178
+ @scopes = scopes
179
+ @claim_names = claim_names
180
+ @acrs = acrs
181
+ @device_code = device_code
182
+ @user_code = user_code
183
+ @verification_uri = verification_uri
184
+ @verification_uri_complete = verification_uri_complete
185
+ @expires_in = expires_in
186
+ @interval = interval
187
+ @warnings = warnings
188
+ @resources = resources
189
+ @authorization_details = authorization_details
190
+ @service_attributes = service_attributes
191
+ @client_attributes = client_attributes
192
+ @dynamic_scopes = dynamic_scopes
193
+ @gm_action = gm_action
194
+ @grant_id = grant_id
195
+ @grant = grant
196
+ @grant_subject = grant_subject
197
+ @client_entity_id = client_entity_id
198
+ @client_entity_id_used = client_entity_id_used
199
+ @metadata_document_location = metadata_document_location
200
+ @metadata_document_used = metadata_document_used
201
+ end
202
+
203
+ sig { params(other: T.untyped).returns(T::Boolean) }
204
+ def ==(other)
205
+ return false unless other.is_a? self.class
206
+ return false unless @result_code == other.result_code
207
+ return false unless @result_message == other.result_message
208
+ return false unless @action == other.action
209
+ return false unless @response_content == other.response_content
210
+ return false unless @client_id == other.client_id
211
+ return false unless @client_id_alias == other.client_id_alias
212
+ return false unless @client_id_alias_used == other.client_id_alias_used
213
+ return false unless @client_name == other.client_name
214
+ return false unless @client_auth_method == other.client_auth_method
215
+ return false unless @scopes == other.scopes
216
+ return false unless @claim_names == other.claim_names
217
+ return false unless @acrs == other.acrs
218
+ return false unless @device_code == other.device_code
219
+ return false unless @user_code == other.user_code
220
+ return false unless @verification_uri == other.verification_uri
221
+ return false unless @verification_uri_complete == other.verification_uri_complete
222
+ return false unless @expires_in == other.expires_in
223
+ return false unless @interval == other.interval
224
+ return false unless @warnings == other.warnings
225
+ return false unless @resources == other.resources
226
+ return false unless @authorization_details == other.authorization_details
227
+ return false unless @service_attributes == other.service_attributes
228
+ return false unless @client_attributes == other.client_attributes
229
+ return false unless @dynamic_scopes == other.dynamic_scopes
230
+ return false unless @gm_action == other.gm_action
231
+ return false unless @grant_id == other.grant_id
232
+ return false unless @grant == other.grant
233
+ return false unless @grant_subject == other.grant_subject
234
+ return false unless @client_entity_id == other.client_entity_id
235
+ return false unless @client_entity_id_used == other.client_entity_id_used
236
+ return false unless @metadata_document_location == other.metadata_document_location
237
+ return false unless @metadata_document_used == other.metadata_document_used
238
+ true
239
+ end
240
+ end
241
+ end
242
+ end
243
+ end
@@ -0,0 +1,75 @@
1
+ # typed: true
2
+ # frozen_string_literal: true
3
+
4
+
5
+ class Authlete::Models::Components::DeviceAuthorizationResponse
6
+ extend ::Crystalline::MetadataFields::ClassMethods
7
+ end
8
+
9
+
10
+ class Authlete::Models::Components::DeviceAuthorizationResponse
11
+ def result_code(); end
12
+ def result_code=(str_); end
13
+ def result_message(); end
14
+ def result_message=(str_); end
15
+ def action(); end
16
+ def action=(str_); end
17
+ def response_content(); end
18
+ def response_content=(str_); end
19
+ def client_id(); end
20
+ def client_id=(str_); end
21
+ def client_id_alias(); end
22
+ def client_id_alias=(str_); end
23
+ def client_id_alias_used(); end
24
+ def client_id_alias_used=(str_); end
25
+ def client_name(); end
26
+ def client_name=(str_); end
27
+ def client_auth_method(); end
28
+ def client_auth_method=(str_); end
29
+ def scopes(); end
30
+ def scopes=(str_); end
31
+ def claim_names(); end
32
+ def claim_names=(str_); end
33
+ def acrs(); end
34
+ def acrs=(str_); end
35
+ def device_code(); end
36
+ def device_code=(str_); end
37
+ def user_code(); end
38
+ def user_code=(str_); end
39
+ def verification_uri(); end
40
+ def verification_uri=(str_); end
41
+ def verification_uri_complete(); end
42
+ def verification_uri_complete=(str_); end
43
+ def expires_in(); end
44
+ def expires_in=(str_); end
45
+ def interval(); end
46
+ def interval=(str_); end
47
+ def warnings(); end
48
+ def warnings=(str_); end
49
+ def resources(); end
50
+ def resources=(str_); end
51
+ def authorization_details(); end
52
+ def authorization_details=(str_); end
53
+ def service_attributes(); end
54
+ def service_attributes=(str_); end
55
+ def client_attributes(); end
56
+ def client_attributes=(str_); end
57
+ def dynamic_scopes(); end
58
+ def dynamic_scopes=(str_); end
59
+ def gm_action(); end
60
+ def gm_action=(str_); end
61
+ def grant_id(); end
62
+ def grant_id=(str_); end
63
+ def grant(); end
64
+ def grant=(str_); end
65
+ def grant_subject(); end
66
+ def grant_subject=(str_); end
67
+ def client_entity_id(); end
68
+ def client_entity_id=(str_); end
69
+ def client_entity_id_used(); end
70
+ def client_entity_id_used=(str_); end
71
+ def metadata_document_location(); end
72
+ def metadata_document_location=(str_); end
73
+ def metadata_document_used(); end
74
+ def metadata_document_used=(str_); end
75
+ end
@@ -0,0 +1,24 @@
1
+ # Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
2
+
3
+ # typed: true
4
+ # frozen_string_literal: true
5
+
6
+
7
+ module Authlete
8
+ module Models
9
+ module Components
10
+
11
+ # DeviceAuthorizationResponseAction - The next action that the authorization server implementation should take.
12
+ class DeviceAuthorizationResponseAction < T::Enum
13
+
14
+
15
+ enums do
16
+ INTERNAL_SERVER_ERROR = new('INTERNAL_SERVER_ERROR')
17
+ BAD_REQUEST = new('BAD_REQUEST')
18
+ UNAUTHORIZED = new('UNAUTHORIZED')
19
+ OK = new('OK')
20
+ end
21
+ end
22
+ end
23
+ end
24
+ end
@@ -0,0 +1,11 @@
1
+ # typed: true
2
+ # frozen_string_literal: true
3
+
4
+
5
+ class Authlete::Models::Components::DeviceAuthorizationResponseAction
6
+ extend ::Crystalline::MetadataFields::ClassMethods
7
+ end
8
+
9
+
10
+ class Authlete::Models::Components::DeviceAuthorizationResponseAction
11
+ end
@@ -0,0 +1,137 @@
1
+ # Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
2
+
3
+ # typed: true
4
+ # frozen_string_literal: true
5
+
6
+
7
+ module Authlete
8
+ module Models
9
+ module Components
10
+
11
+
12
+ class DeviceCompleteRequest
13
+ extend T::Sig
14
+ include Crystalline::MetadataFields
15
+
16
+ # A user code.
17
+ #
18
+ field :user_code, ::String, { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('userCode'), required: true }, 'form': { 'field_name': 'userCode' } }
19
+ # The result of the end-user authentication and authorization. One of the following. Details are
20
+ # described in the description.
21
+ #
22
+ field :result, Models::Components::DeviceCompleteRequestResult, { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('result'), required: true, 'decoder': Utils.enum_from_string(Models::Components::DeviceCompleteRequestResult, false) }, 'form': { 'field_name': 'result' } }
23
+ # The subject (= unique identifier) of the end-user.
24
+ #
25
+ field :subject, ::String, { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('subject'), required: true }, 'form': { 'field_name': 'subject' } }
26
+ # The value of the sub claim that should be used in the ID token.
27
+ #
28
+ field :sub, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('sub') }, 'form': { 'field_name': 'sub' } }
29
+ # The time at which the end-user was authenticated. Its value is the number of seconds from `1970-01-01`.
30
+ #
31
+ field :auth_time, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('authTime') }, 'form': { 'field_name': 'authTime' } }
32
+ # The reference of the authentication context class which the end-user authentication satisfied.
33
+ #
34
+ field :acr, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('acr') }, 'form': { 'field_name': 'acr' } }
35
+ # Additional claims which will be embedded in the ID token.
36
+ #
37
+ field :claims, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('claims') }, 'form': { 'field_name': 'claims' } }
38
+ # The extra properties associated with the access token.
39
+ #
40
+ field :properties, Crystalline::Nilable.new(Crystalline::Array.new(Models::Components::Property)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('properties') }, 'form': { 'field_name': 'properties', 'json': true } }
41
+ # Scopes to replace the scopes specified in the original device authorization request with.
42
+ # When nothing is specified for this parameter, replacement is not performed.
43
+ #
44
+ field :scopes, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('scopes') }, 'form': { 'field_name': 'scopes' } }
45
+ # The description of the error. If this optional request parameter is given, its value is used as
46
+ # the value of the `error_description` property, but it is used only when the result is not `AUTHORIZED`.
47
+ # To comply with the specification strictly, the description must not include characters outside
48
+ # the set `%x20-21 / %x23-5B / %x5D-7E`.
49
+ #
50
+ field :error_description, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('errorDescription') }, 'form': { 'field_name': 'errorDescription' } }
51
+ # The URI of a document which describes the error in detail. This corresponds to the `error_uri`
52
+ # property in the response to the client.
53
+ #
54
+ field :error_uri, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('errorUri') }, 'form': { 'field_name': 'errorUri' } }
55
+ # JSON that represents additional JWS header parameters for ID tokens.
56
+ #
57
+ field :idt_header_params, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('idtHeaderParams') }, 'form': { 'field_name': 'idtHeaderParams' } }
58
+ # the claims that the user has consented for the client application
59
+ # to know.
60
+ #
61
+ field :consented_claims, Crystalline::Nilable.new(Crystalline::Array.new(::String)), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('consentedClaims') }, 'form': { 'field_name': 'consentedClaims' } }
62
+ # Additional claims that are added to the payload part of the JWT access token.
63
+ #
64
+ field :jwt_at_claims, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('jwtAtClaims') }, 'form': { 'field_name': 'jwtAtClaims' } }
65
+ # The duration (in seconds) of the access token that may be issued as a result of the Authlete
66
+ # API call.
67
+ #
68
+ # When this request parameter holds a positive integer, it is used as the duration of the access
69
+ # token in. In other cases, this request parameter is ignored.
70
+ #
71
+ field :access_token_duration, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('accessTokenDuration') }, 'form': { 'field_name': 'accessTokenDuration' } }
72
+ # The duration (in seconds) of the refresh token that may be issued as a result of the Authlete
73
+ # API call.
74
+ #
75
+ # When this request parameter holds a positive integer, it is used as the duration of the refresh
76
+ # token in. In other cases, this request parameter is ignored.
77
+ #
78
+ field :refresh_token_duration, Crystalline::Nilable.new(::Integer), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('refreshTokenDuration') }, 'form': { 'field_name': 'refreshTokenDuration' } }
79
+ # The type of the `aud` claim of the ID token being issued. Valid values are as follows.
80
+ #
81
+ # | Value | Description |
82
+ # | ----- | ----------- |
83
+ # | "array" | The type of the aud claim is always an array of strings. |
84
+ # | "string" | The type of the aud claim is always a single string. |
85
+ # | null | The type of the aud claim remains the same as before. |
86
+ #
87
+ # This request parameter takes precedence over the `idTokenAudType` property of the service.
88
+ #
89
+ field :id_token_aud_type, Crystalline::Nilable.new(::String), { 'format_json': { 'letter_case': ::Authlete::Utils.field_name('idTokenAudType') }, 'form': { 'field_name': 'idTokenAudType' } }
90
+
91
+ sig { params(user_code: ::String, result: Models::Components::DeviceCompleteRequestResult, subject: ::String, sub: T.nilable(::String), auth_time: T.nilable(::Integer), acr: T.nilable(::String), claims: T.nilable(::String), properties: T.nilable(T::Array[Models::Components::Property]), scopes: T.nilable(T::Array[::String]), error_description: T.nilable(::String), error_uri: T.nilable(::String), idt_header_params: T.nilable(::String), consented_claims: T.nilable(T::Array[::String]), jwt_at_claims: T.nilable(::String), access_token_duration: T.nilable(::Integer), refresh_token_duration: T.nilable(::Integer), id_token_aud_type: T.nilable(::String)).void }
92
+ def initialize(user_code:, result:, subject:, sub: nil, auth_time: nil, acr: nil, claims: nil, properties: nil, scopes: nil, error_description: nil, error_uri: nil, idt_header_params: nil, consented_claims: nil, jwt_at_claims: nil, access_token_duration: nil, refresh_token_duration: nil, id_token_aud_type: nil)
93
+ @user_code = user_code
94
+ @result = result
95
+ @subject = subject
96
+ @sub = sub
97
+ @auth_time = auth_time
98
+ @acr = acr
99
+ @claims = claims
100
+ @properties = properties
101
+ @scopes = scopes
102
+ @error_description = error_description
103
+ @error_uri = error_uri
104
+ @idt_header_params = idt_header_params
105
+ @consented_claims = consented_claims
106
+ @jwt_at_claims = jwt_at_claims
107
+ @access_token_duration = access_token_duration
108
+ @refresh_token_duration = refresh_token_duration
109
+ @id_token_aud_type = id_token_aud_type
110
+ end
111
+
112
+ sig { params(other: T.untyped).returns(T::Boolean) }
113
+ def ==(other)
114
+ return false unless other.is_a? self.class
115
+ return false unless @user_code == other.user_code
116
+ return false unless @result == other.result
117
+ return false unless @subject == other.subject
118
+ return false unless @sub == other.sub
119
+ return false unless @auth_time == other.auth_time
120
+ return false unless @acr == other.acr
121
+ return false unless @claims == other.claims
122
+ return false unless @properties == other.properties
123
+ return false unless @scopes == other.scopes
124
+ return false unless @error_description == other.error_description
125
+ return false unless @error_uri == other.error_uri
126
+ return false unless @idt_header_params == other.idt_header_params
127
+ return false unless @consented_claims == other.consented_claims
128
+ return false unless @jwt_at_claims == other.jwt_at_claims
129
+ return false unless @access_token_duration == other.access_token_duration
130
+ return false unless @refresh_token_duration == other.refresh_token_duration
131
+ return false unless @id_token_aud_type == other.id_token_aud_type
132
+ true
133
+ end
134
+ end
135
+ end
136
+ end
137
+ end