Skip to main content
Go to Latest
namespace DeviceVerificationResponse
Re-export
import { DeviceVerificationResponse } from "https://deno.land/x/authlete_deno@v1.2.9/mod.ts";

Enums

The next action that the service implementation should take.

class DeviceVerificationResponse
extends ApiResponse
Re-export
import { DeviceVerificationResponse } from "https://deno.land/x/authlete_deno@v1.2.9/mod.ts";

Response from Authlete /device/verification API.

Properties

optional
acrs: string[]

The list of ACR values requested by the device authorization request.

The next action that the service implementation should take.

optional
authorizationDetails: AuthzDetails

The authorization details. This represents the value of the authorization_details request parameter which is defined in "OAuth 2.0 Rich Authorization Requests".

optional
clientAttributes: Pair[]

Arbitrary attributes associated with the client.

clientId: number

The client ID of the client application to which the user code has been issued.

optional
clientIdAlias: string

The client ID alias of the client application to which the user code has been issued.

clientIdAliasUsed: boolean

The flag which indicates whether the client ID alias was used in the device authorization request for the user code.

optional
clientName: string

The name of the client application to which the user code has been issued.

optional
clientNames: string[]

The names of the claims which were requested indirectly via some special scopes. See 5.4. Requesting Claims using Scope Values in OpenID Connect Core 1.0 for details.

This property has null if the scope request parameter of the device authorization request does not include the openid scope even if special scopes (such as profile) are included in the request (unless the openid scope is included in the default set of scopes which is used when the scope request parameter is omitted).

optional
dynamicScopes: DynamicScope[]

The dynamic scopes which the client application requested by the scope request parameter. See the description of DynamicScope for details.

expiresAt: number

tTe date in milliseconds since the Unix epoch (1970-01-01) at which the user code will expire.

optional
resources: string[]

The resources specified by the resource request parameters in the preceding device authorization request. See "Resource Indicators for OAuth 2.0" for details.

optional
scopes: Scope[]

The scopes requested by the device authorization request for the user code.

Note that description and descriptions of each element (Scope instance) in the scopes always null even if descriptions of the scopes are registered.

optional
serviceAttributes: Pair[]

Arbitrary attributes associated with the service.