twilio-ruby 6.8.1 → 6.8.2

Sign up to get free protection for your applications and to get access to all the features.
@@ -1,213 +0,0 @@
1
- ##
2
- # This code was generated by
3
- # ___ _ _ _ _ _ _ ____ ____ ____ _ ____ ____ _ _ ____ ____ ____ ___ __ __
4
- # | | | | | | | | | __ | | |__| | __ | __ |___ |\ | |___ |__/ |__| | | | |__/
5
- # | |_|_| | |___ | |__| |__| | | | |__] |___ | \| |___ | \ | | | |__| | \
6
- #
7
- # Twilio - Oauth
8
- # This is the public Twilio REST API.
9
- #
10
- # NOTE: This class is auto generated by OpenAPI Generator.
11
- # https://openapi-generator.tech
12
- # Do not edit the class manually.
13
- #
14
-
15
-
16
- module Twilio
17
- module REST
18
- class Oauth < OauthBase
19
- class V1 < Version
20
- class UserInfoList < ListResource
21
- ##
22
- # Initialize the UserInfoList
23
- # @param [Version] version Version that contains the resource
24
- # @return [UserInfoList] UserInfoList
25
- def initialize(version)
26
- super(version)
27
- # Path Solution
28
- @solution = { }
29
-
30
-
31
- end
32
-
33
-
34
-
35
- # Provide a user friendly representation
36
- def to_s
37
- '#<Twilio.Oauth.V1.UserInfoList>'
38
- end
39
- end
40
-
41
-
42
- class UserInfoContext < InstanceContext
43
- ##
44
- # Initialize the UserInfoContext
45
- # @param [Version] version Version that contains the resource
46
- # @return [UserInfoContext] UserInfoContext
47
- def initialize(version)
48
- super(version)
49
-
50
- # Path Solution
51
- @solution = { }
52
- @uri = "/userinfo"
53
-
54
-
55
- end
56
- ##
57
- # Fetch the UserInfoInstance
58
- # @return [UserInfoInstance] Fetched UserInfoInstance
59
- def fetch
60
-
61
- payload = @version.fetch('GET', @uri)
62
- UserInfoInstance.new(
63
- @version,
64
- payload,
65
- )
66
- end
67
-
68
-
69
- ##
70
- # Provide a user friendly representation
71
- def to_s
72
- context = @solution.map{|k, v| "#{k}: #{v}"}.join(',')
73
- "#<Twilio.Oauth.V1.UserInfoContext #{context}>"
74
- end
75
-
76
- ##
77
- # Provide a detailed, user friendly representation
78
- def inspect
79
- context = @solution.map{|k, v| "#{k}: #{v}"}.join(',')
80
- "#<Twilio.Oauth.V1.UserInfoContext #{context}>"
81
- end
82
- end
83
-
84
- class UserInfoPage < Page
85
- ##
86
- # Initialize the UserInfoPage
87
- # @param [Version] version Version that contains the resource
88
- # @param [Response] response Response from the API
89
- # @param [Hash] solution Path solution for the resource
90
- # @return [UserInfoPage] UserInfoPage
91
- def initialize(version, response, solution)
92
- super(version, response)
93
-
94
- # Path Solution
95
- @solution = solution
96
- end
97
-
98
- ##
99
- # Build an instance of UserInfoInstance
100
- # @param [Hash] payload Payload response from the API
101
- # @return [UserInfoInstance] UserInfoInstance
102
- def get_instance(payload)
103
- UserInfoInstance.new(@version, payload)
104
- end
105
-
106
- ##
107
- # Provide a user friendly representation
108
- def to_s
109
- '<Twilio.Oauth.V1.UserInfoPage>'
110
- end
111
- end
112
- class UserInfoInstance < InstanceResource
113
- ##
114
- # Initialize the UserInfoInstance
115
- # @param [Version] version Version that contains the resource
116
- # @param [Hash] payload payload that contains response from Twilio
117
- # @param [String] account_sid The SID of the
118
- # {Account}[https://www.twilio.com/docs/iam/api/account] that created this UserInfo
119
- # resource.
120
- # @param [String] sid The SID of the Call resource to fetch.
121
- # @return [UserInfoInstance] UserInfoInstance
122
- def initialize(version, payload )
123
- super(version)
124
-
125
- # Marshaled Properties
126
- @properties = {
127
- 'user_sid' => payload['user_sid'],
128
- 'first_name' => payload['first_name'],
129
- 'last_name' => payload['last_name'],
130
- 'friendly_name' => payload['friendly_name'],
131
- 'email' => payload['email'],
132
- 'url' => payload['url'],
133
- }
134
-
135
- # Context
136
- @instance_context = nil
137
- @params = { }
138
- end
139
-
140
- ##
141
- # Generate an instance context for the instance, the context is capable of
142
- # performing various actions. All instance actions are proxied to the context
143
- # @return [UserInfoContext] CallContext for this CallInstance
144
- def context
145
- unless @instance_context
146
- @instance_context = UserInfoContext.new(@version )
147
- end
148
- @instance_context
149
- end
150
-
151
- ##
152
- # @return [String] The URL of the party that will create the token and sign it with its private key.
153
- def user_sid
154
- @properties['user_sid']
155
- end
156
-
157
- ##
158
- # @return [String] The first name of the end-user.
159
- def first_name
160
- @properties['first_name']
161
- end
162
-
163
- ##
164
- # @return [String] The last name of the end-user.
165
- def last_name
166
- @properties['last_name']
167
- end
168
-
169
- ##
170
- # @return [String] The friendly name of the end-user.
171
- def friendly_name
172
- @properties['friendly_name']
173
- end
174
-
175
- ##
176
- # @return [String] The end-user's preferred email address.
177
- def email
178
- @properties['email']
179
- end
180
-
181
- ##
182
- # @return [String]
183
- def url
184
- @properties['url']
185
- end
186
-
187
- ##
188
- # Fetch the UserInfoInstance
189
- # @return [UserInfoInstance] Fetched UserInfoInstance
190
- def fetch
191
-
192
- context.fetch
193
- end
194
-
195
- ##
196
- # Provide a user friendly representation
197
- def to_s
198
- values = @params.map{|k, v| "#{k}: #{v}"}.join(" ")
199
- "<Twilio.Oauth.V1.UserInfoInstance #{values}>"
200
- end
201
-
202
- ##
203
- # Provide a detailed, user friendly representation
204
- def inspect
205
- values = @properties.map{|k, v| "#{k}: #{v}"}.join(" ")
206
- "<Twilio.Oauth.V1.UserInfoInstance #{values}>"
207
- end
208
- end
209
-
210
- end
211
- end
212
- end
213
- end
@@ -1,64 +0,0 @@
1
- ##
2
- # This code was generated by
3
- # ___ _ _ _ _ _ _ ____ ____ ____ _ ____ ____ _ _ ____ ____ ____ ___ __ __
4
- # | | | | | | | | | __ | | |__| | __ | __ |___ |\ | |___ |__/ |__| | | | |__/
5
- # | |_|_| | |___ | |__| |__| | | | |__] |___ | \| |___ | \ | | | |__| | \
6
- #
7
- # Twilio - Oauth
8
- # This is the public Twilio REST API.
9
- #
10
- # NOTE: This class is auto generated by OpenAPI Generator.
11
- # https://openapi-generator.tech
12
- # Do not edit the class manually.
13
- #
14
-
15
- module Twilio
16
- module REST
17
- class Oauth
18
- class V1 < Version
19
- ##
20
- # Initialize the V1 version of Oauth
21
- def initialize(domain)
22
- super
23
- @version = 'v1'
24
- @device_code = nil
25
- @oauth = nil
26
- @openid_discovery = nil
27
- @token = nil
28
- @user_info = nil
29
- end
30
-
31
- ##
32
- # @return [Twilio::REST::Oauth::V1::DeviceCodeList]
33
- def device_code
34
- @device_code ||= DeviceCodeList.new self
35
- end
36
- ##
37
- # @return [Twilio::REST::Oauth::V1::oauthContext]
38
- def oauth
39
- @oauth ||= OauthContext.new self
40
- end
41
- ##
42
- # @return [Twilio::REST::Oauth::V1::openidDiscoveryContext]
43
- def openid_discovery
44
- @openid_discovery ||= OpenidDiscoveryContext.new self
45
- end
46
- ##
47
- # @return [Twilio::REST::Oauth::V1::TokenList]
48
- def token
49
- @token ||= TokenList.new self
50
- end
51
- ##
52
- # @return [Twilio::REST::Oauth::V1::userInfoContext]
53
- def user_info
54
- @user_info ||= UserInfoContext.new self
55
- end
56
- ##
57
- # Provide a user friendly representation
58
- def to_s
59
- '<Twilio::REST::Oauth::V1>';
60
- end
61
- end
62
- end
63
- end
64
- end
@@ -1,33 +0,0 @@
1
- module Twilio
2
- module REST
3
- class Oauth < OauthBase
4
- ##
5
- # @return [Twilio::REST::Oauth::V1::OauthInstance]
6
- def oauth
7
- warn "oauth is deprecated. Use v1.oauth instead."
8
- self.v1.oauth()
9
- end
10
-
11
- ##
12
- # @return [Twilio::REST::Oauth::V1::OpenidDiscoveryInstance]
13
- def openid_discovery
14
- warn "openid_discovery is deprecated. Use v1.openid_discovery instead."
15
- self.v1.openid_discovery()
16
- end
17
-
18
- ##
19
- # @return [Twilio::REST::Oauth::V1::TokenInstance]
20
- def token
21
- warn "token is deprecated. Use v1.token instead."
22
- self.v1.token()
23
- end
24
-
25
- ##
26
- # @return [Twilio::REST::Oauth::V1::UserInfoInstance]
27
- def user_info
28
- warn "user_info is deprecated. Use v1.user_info instead."
29
- self.v1.user_info()
30
- end
31
- end
32
- end
33
- end
@@ -1,38 +0,0 @@
1
- ##
2
- # This code was generated by
3
- # ___ _ _ _ _ _ _ ____ ____ ____ _ ____ ____ _ _ ____ ____ ____ ___ __ __
4
- # | | | | | | | | | __ | | |__| | __ | __ |___ |\ | |___ |__/ |__| | | | |__/
5
- # | |_|_| | |___ | |__| |__| | | | |__] |___ | \| |___ | \ | | | |__| | \
6
- #
7
- # NOTE: This class is auto generated by OpenAPI Generator.
8
- # https://openapi-generator.tech
9
- # Do not edit the class manually.
10
- # frozen_string_literal: true
11
- module Twilio
12
- module REST
13
- class OauthBase < Domain
14
- ##
15
- # Initialize oauth domain
16
- #
17
- # @param twilio - The twilio client
18
- #
19
- def initialize(twilio)
20
- super(twilio)
21
- @base_url = "https://oauth.twilio.com"
22
- @host = "oauth.twilio.com"
23
- @port = 443
24
- @v1 = nil
25
- end
26
-
27
- def v1
28
- @v1 ||= Oauth::V1.new self
29
- end
30
-
31
- ##
32
- # Provide a user friendly representation
33
- def to_s
34
- '<Twilio::REST::Oauth::V1>';
35
- end
36
- end
37
- end
38
- end