Skip to main content
Go to Latest
namespace DeviceAuthorizationResponse
Re-export
import { DeviceAuthorizationResponse } from "https://deno.land/x/authlete_deno@v1.2.9/mod.ts";

Enums

The next action that the service implementation should take.

class DeviceAuthorizationResponse
extends ApiResponse
Re-export
import { DeviceAuthorizationResponse } from "https://deno.land/x/authlete_deno@v1.2.9/mod.ts";

Response from Authlete /device/authorization API.

Properties

optional
acrs: string[]

The list of ACR values requested by the device authorization request.

Basically, this property has the value of the acr_values request parameter in the device authorization request. However, because unsupported ACR values are dropped on Authlete side, if the acr_values request parameter contains unrecognized ACR values, the list this property has becomes different from the value of the acr_values request parameter.

If the request does not include the acr_values request parameter, the value of the default_acr_values client metadata is used.

The next action that the implementation of the device authorization endpoint should take.

optional
authorizationDetails: AuthzDetails

The authorization details. This represents the value of the authorization_details request parameter which is defined in "OAuth 2.0 Rich Authorization Requests".

optional
clientAttributes: Pair[]

Arbitrary attributes associated with the client.

optional
clientAuthMethod: ClientAuthMethod

The client authentication method that should be performed at the device authorization endpoint.

clientId: number

The client ID of the client application that has made the device authorization request.

optional
clientIdAlias: string

The client ID alias of the client application that has made the device authorization request.

clientIdAliasUsed: boolean

The client ID alias of the client application that has made the device authorization request.

optional
clientName: string

The name of the client application which has made the device authorization request.

optional
clientNames: TaggedValue[]

The names of the claims which were requested indirectly via some special scopes. See 5.4. Requesting Claims using Scope Values in OpenID Connect Core 1.0 for details.

This property always has null if the scope request parameter of the device authorization request does not include the openid scope even if special scopes (such as profile) are included in the request (unless the openid scope is included in the default set of scopes which is used when the scope request parameter is omitted).

optional
deviceCode: string

The device verification code. This corresponds to the device_code property in the response to the client.

optional
dynamicScopes: DynamicScope[]

The dynamic scopes which the client application requested by the scope request parameter. See the description of DynamicScope for details.

expiresIn: number

The duration of the issued device verification code and end-user verification code in seconds. This corresponds to the expires_in property in the response to the client.

interval: number

The minimum amount of time in seconds that the client must wait for between polling requests to the token endpoint. This corresponds to the interval property in the response to the client.

optional
resources: string[]

The resources specified by the resource request parameters. See "Resource Indicators for OAuth 2.0" for details.

optional
responseContent: string

The content that can be used to generate a response to the client application.

optional
scopes: Scope[]

The scopes requested by the device authorization request.

Basically, this property has the value of the scope request parameter in the device authorization request. However, because unregistered scopes are dropped on Authlete side, if the scope request parameter contains unknown scopes, the list this property has becomes different from the value of the scope request parameter.

Note that description property and descriptions property of each element (Scope instance) in the array returned from this method always return null even if descriptions of the scopes are registered.

optional
serviceAttributes: Pair[]

Arbitrary attributes associated with the service.

optional
userCode: string

The end-user verification code. This corresponds to the user_code property in the response to the client.

optional
verificationUri: string

The end-user verification URI. This corresponds to the verification_uri property in the response to the client.

optional
verificationUriComplete: string

The end-user verification URI that includes the end-user verification code. This corresponds to the verification_uri_complete property in the response to the client.

optional
warnings: string[]

The warnings raised during processing the device authorization request.